ChangeLog 364 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277527852795280528152825283528452855286528752885289529052915292529352945295529652975298529953005301530253035304530553065307530853095310531153125313531453155316531753185319532053215322532353245325532653275328532953305331533253335334533553365337533853395340534153425343534453455346534753485349535053515352535353545355535653575358535953605361536253635364536553665367536853695370537153725373537453755376537753785379538053815382538353845385538653875388538953905391539253935394539553965397539853995400540154025403540454055406540754085409541054115412541354145415541654175418541954205421542254235424542554265427542854295430543154325433543454355436543754385439544054415442544354445445544654475448544954505451545254535454545554565457545854595460546154625463546454655466546754685469547054715472547354745475547654775478547954805481548254835484548554865487548854895490549154925493549454955496549754985499550055015502550355045505550655075508550955105511551255135514551555165517551855195520552155225523552455255526552755285529553055315532553355345535553655375538553955405541554255435544554555465547554855495550555155525553555455555556555755585559556055615562556355645565556655675568556955705571557255735574557555765577557855795580558155825583558455855586558755885589559055915592559355945595559655975598559956005601560256035604560556065607560856095610561156125613561456155616561756185619562056215622562356245625562656275628562956305631563256335634563556365637563856395640564156425643564456455646564756485649565056515652565356545655565656575658565956605661566256635664566556665667566856695670567156725673567456755676567756785679568056815682568356845685568656875688568956905691569256935694569556965697569856995700570157025703570457055706570757085709571057115712571357145715571657175718571957205721572257235724572557265727572857295730573157325733573457355736573757385739574057415742574357445745574657475748574957505751575257535754575557565757575857595760576157625763576457655766576757685769577057715772577357745775577657775778577957805781578257835784578557865787578857895790579157925793579457955796579757985799580058015802580358045805580658075808580958105811581258135814581558165817581858195820582158225823582458255826582758285829583058315832583358345835583658375838583958405841584258435844584558465847584858495850585158525853585458555856585758585859586058615862586358645865586658675868586958705871587258735874587558765877587858795880588158825883588458855886588758885889589058915892589358945895589658975898589959005901590259035904590559065907590859095910591159125913591459155916591759185919592059215922592359245925592659275928592959305931593259335934593559365937593859395940594159425943594459455946594759485949595059515952595359545955595659575958595959605961596259635964596559665967596859695970597159725973597459755976597759785979598059815982598359845985598659875988598959905991599259935994599559965997599859996000600160026003600460056006600760086009601060116012601360146015601660176018601960206021602260236024602560266027602860296030603160326033603460356036603760386039604060416042604360446045604660476048604960506051605260536054605560566057605860596060606160626063606460656066606760686069607060716072607360746075607660776078607960806081608260836084608560866087608860896090609160926093609460956096609760986099610061016102610361046105610661076108610961106111611261136114611561166117611861196120612161226123612461256126612761286129613061316132613361346135613661376138613961406141614261436144614561466147614861496150615161526153615461556156615761586159616061616162616361646165616661676168616961706171617261736174617561766177617861796180618161826183618461856186618761886189619061916192619361946195619661976198619962006201620262036204620562066207620862096210621162126213621462156216621762186219622062216222622362246225622662276228622962306231623262336234623562366237623862396240624162426243624462456246624762486249625062516252625362546255625662576258625962606261626262636264626562666267626862696270627162726273627462756276627762786279628062816282628362846285628662876288628962906291629262936294629562966297629862996300630163026303630463056306630763086309631063116312631363146315631663176318631963206321632263236324632563266327632863296330633163326333633463356336633763386339634063416342634363446345634663476348634963506351635263536354635563566357635863596360636163626363636463656366636763686369637063716372637363746375637663776378637963806381638263836384638563866387638863896390639163926393639463956396639763986399640064016402640364046405640664076408640964106411641264136414641564166417641864196420642164226423642464256426642764286429643064316432643364346435643664376438643964406441644264436444644564466447644864496450645164526453645464556456645764586459646064616462646364646465646664676468646964706471647264736474647564766477647864796480648164826483648464856486648764886489649064916492649364946495649664976498649965006501650265036504650565066507650865096510651165126513651465156516651765186519652065216522652365246525652665276528652965306531653265336534653565366537653865396540654165426543654465456546654765486549655065516552655365546555655665576558655965606561656265636564656565666567656865696570657165726573657465756576657765786579658065816582658365846585658665876588658965906591659265936594659565966597659865996600660166026603660466056606660766086609661066116612661366146615661666176618661966206621662266236624662566266627662866296630663166326633663466356636663766386639664066416642664366446645664666476648664966506651665266536654665566566657665866596660666166626663666466656666666766686669667066716672667366746675667666776678667966806681668266836684668566866687668866896690669166926693669466956696669766986699670067016702670367046705670667076708670967106711671267136714671567166717671867196720672167226723672467256726672767286729673067316732673367346735673667376738673967406741674267436744674567466747674867496750675167526753675467556756675767586759676067616762676367646765676667676768676967706771677267736774677567766777677867796780678167826783678467856786678767886789679067916792679367946795679667976798679968006801680268036804680568066807680868096810681168126813681468156816681768186819682068216822682368246825682668276828682968306831683268336834683568366837683868396840684168426843684468456846684768486849685068516852685368546855685668576858685968606861686268636864686568666867686868696870687168726873687468756876687768786879688068816882688368846885688668876888688968906891689268936894689568966897689868996900690169026903690469056906690769086909691069116912691369146915691669176918691969206921692269236924692569266927692869296930693169326933693469356936693769386939694069416942694369446945694669476948694969506951695269536954695569566957695869596960696169626963696469656966696769686969697069716972697369746975697669776978697969806981698269836984698569866987698869896990699169926993699469956996699769986999700070017002700370047005700670077008700970107011701270137014701570167017701870197020702170227023702470257026702770287029703070317032703370347035703670377038703970407041704270437044704570467047704870497050705170527053705470557056705770587059706070617062706370647065706670677068706970707071707270737074707570767077707870797080708170827083708470857086708770887089709070917092709370947095709670977098709971007101710271037104710571067107710871097110711171127113711471157116711771187119712071217122712371247125712671277128712971307131713271337134713571367137713871397140714171427143714471457146714771487149715071517152715371547155715671577158715971607161716271637164716571667167716871697170717171727173717471757176717771787179718071817182718371847185718671877188718971907191719271937194719571967197719871997200720172027203720472057206720772087209721072117212721372147215721672177218721972207221722272237224722572267227722872297230723172327233723472357236723772387239724072417242
  1. Changes in version 0.2.1.8-alpha - 2008-??-??
  2. o Major bugfixes:
  3. - Fix a DOS opportunity during the voting signature collection process
  4. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  5. - Fix a possible segfault when establishing an exit connection. Bugfix
  6. on 0.2.1.5-alpha.
  7. o Minor bugfixes:
  8. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  9. bug 859.
  10. - Made Tor a little less aggressive about deleting expired certificates.
  11. Partial fix for bug 854.
  12. - Stop doing unaligned memory access that generated bus errors on
  13. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  14. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  15. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  16. - Make USR2 log-level switch take effect immediately. Bugfix on
  17. 0.1.2.8-beta.
  18. o Minor features (controller):
  19. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  20. bug 858.
  21. Changes in version 0.2.0.32 - 2008-11-20
  22. o Security fixes:
  23. - The "User" and "Group" config options did not clear the
  24. supplementary group entries for the Tor process. The "User" option
  25. is now more robust, and we now set the groups to the specified
  26. user's primary group. The "Group" option is now ignored. For more
  27. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  28. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  29. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  30. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  31. consistently obeyed: if an exit relay refuses a stream because its
  32. exit policy doesn't allow it, we would remember what IP address
  33. the relay said the destination address resolves to, even if it's
  34. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  35. o Major bugfixes:
  36. - Fix a DOS opportunity during the voting signature collection process
  37. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  38. o Major bugfixes (hidden services):
  39. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  40. we were failing the whole hidden service request when the v0
  41. descriptor fetch fails, even if the v2 fetch is still pending and
  42. might succeed. Similarly, if the last v2 fetch fails, we were
  43. failing the whole hidden service request even if a v0 fetch is
  44. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  45. - When extending a circuit to a hidden service directory to upload a
  46. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  47. requests failed, because the router descriptor has not been
  48. downloaded yet. In these cases, do not attempt to upload the
  49. rendezvous descriptor, but wait until the router descriptor is
  50. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  51. descriptor from a hidden service directory for which the router
  52. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  53. on 0.2.0.10-alpha.
  54. o Minor bugfixes:
  55. - Fix several infrequent memory leaks spotted by Coverity.
  56. - When testing for libevent functions, set the LDFLAGS variable
  57. correctly. Found by Riastradh.
  58. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  59. bootstrapping with tunneled directory connections. Bugfix on
  60. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  61. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  62. and we know that server B rejects most-but-not all connections to
  63. port 80, we would previously reject the connection. Now, we assume
  64. the user knows what they were asking for. Fixes bug 752. Bugfix
  65. on 0.0.9rc5. Diagnosed by BarkerJr.
  66. - If we overrun our per-second write limits a little, count this as
  67. having used up our write allocation for the second, and choke
  68. outgoing directory writes. Previously, we had only counted this when
  69. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  70. Bugfix on 0.2.0.x (??).
  71. - Remove the old v2 directory authority 'lefkada' from the default
  72. list. It has been gone for many months.
  73. - Stop doing unaligned memory access that generated bus errors on
  74. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  75. - Make USR2 log-level switch take effect immediately. Bugfix on
  76. 0.1.2.8-beta.
  77. o Minor bugfixes (controller):
  78. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  79. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  80. Changes in version 0.2.1.7-alpha - 2008-11-08
  81. o Security fixes:
  82. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  83. consistently obeyed: if an exit relay refuses a stream because its
  84. exit policy doesn't allow it, we would remember what IP address
  85. the relay said the destination address resolves to, even if it's
  86. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  87. - The "User" and "Group" config options did not clear the
  88. supplementary group entries for the Tor process. The "User" option
  89. is now more robust, and we now set the groups to the specified
  90. user's primary group. The "Group" option is now ignored. For more
  91. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  92. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  93. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  94. - Do not use or believe expired v3 authority certificates. Patch
  95. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  96. o Minor features:
  97. - Now NodeFamily and MyFamily config options allow spaces in
  98. identity fingerprints, so it's easier to paste them in.
  99. Suggested by Lucky Green.
  100. - Implement the 0x20 hack to better resist DNS poisoning: set the
  101. case on outgoing DNS requests randomly, and reject responses that do
  102. not match the case correctly. This logic can be disabled with the
  103. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  104. of servers that do not reliably preserve case in replies. See
  105. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  106. for more info.
  107. - Preserve case in replies to DNSPort requests in order to support
  108. the 0x20 hack for resisting DNS poisoning attacks.
  109. o Hidden service performance improvements:
  110. - When the client launches an introduction circuit, retry with a
  111. new circuit after 30 seconds rather than 60 seconds.
  112. - Launch a second client-side introduction circuit in parallel
  113. after a delay of 15 seconds (based on work by Christian Wilms).
  114. - Hidden services start out building five intro circuits rather
  115. than three, and when the first three finish they publish a service
  116. descriptor using those. Now we publish our service descriptor much
  117. faster after restart.
  118. o Minor bugfixes:
  119. - Minor fix in the warning messages when you're having problems
  120. bootstrapping; also, be more forgiving of bootstrap problems when
  121. we're still making incremental progress on a given bootstrap phase.
  122. - When we're choosing an exit node for a circuit, and we have
  123. no pending streams, choose a good general exit rather than one that
  124. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  125. - Send a valid END cell back when a client tries to connect to a
  126. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  127. 840. Patch from rovv.
  128. - If a broken client asks a non-exit router to connect somewhere,
  129. do not even do the DNS lookup before rejecting the connection.
  130. Fixes another case of bug 619. Patch from rovv.
  131. - Fix another case of assuming, when a specific exit is requested,
  132. that we know more than the user about what hosts it allows.
  133. Fixes another case of bug 752. Patch from rovv.
  134. - Check which hops rendezvous stream cells are associated with to
  135. prevent possible guess-the-streamid injection attacks from
  136. intermediate hops. Fixes another case of bug 446. Based on patch
  137. from rovv.
  138. - Avoid using a negative right-shift when comparing 32-bit
  139. addresses. Possible fix for bug 845 and bug 811.
  140. - Make the assert_circuit_ok() function work correctly on circuits that
  141. have already been marked for close.
  142. - Fix read-off-the-end-of-string error in unit tests when decoding
  143. introduction points.
  144. - Fix uninitialized size field for memory area allocation: may improve
  145. memory performance during directory parsing.
  146. - Treat duplicate certificate fetches as failures, so that we do
  147. not try to re-fetch an expired certificate over and over and over.
  148. - Do not say we're fetching a certificate when we'll in fact skip it
  149. because of a pending download.
  150. Changes in version 0.2.1.6-alpha - 2008-09-30
  151. Tor 0.2.1.6-alpha further improves performance and robustness of
  152. hidden services, starts work on supporting per-country relay selection,
  153. and fixes a variety of smaller issues.
  154. o Major features:
  155. - Implement proposal 121: make it possible to build hidden services
  156. that only certain clients are allowed to connect to. This is
  157. enforced at several points, so that unauthorized clients are unable
  158. to send INTRODUCE cells to the service, or even (depending on the
  159. type of authentication) to learn introduction points. This feature
  160. raises the bar for certain kinds of active attacks against hidden
  161. services. Code by Karsten Loesing.
  162. - Relays now store and serve v2 hidden service descriptors by default,
  163. i.e., the new default value for HidServDirectoryV2 is 1. This is
  164. the last step in proposal 114, which aims to make hidden service
  165. lookups more reliable.
  166. - Start work to allow node restrictions to include country codes. The
  167. syntax to exclude nodes in a country with country code XX is
  168. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  169. refinement to decide what config options should take priority if
  170. you ask to both use a particular node and exclude it.
  171. - Allow ExitNodes list to include IP ranges and country codes, just
  172. like the Exclude*Nodes lists. Patch from Robert Hogan.
  173. o Major bugfixes:
  174. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  175. Tor to fail to start if you had it configured to use a bridge
  176. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  177. - When extending a circuit to a hidden service directory to upload a
  178. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  179. requests failed, because the router descriptor had not been
  180. downloaded yet. In these cases, we now wait until the router
  181. descriptor is downloaded, and then retry. Likewise, clients
  182. now skip over a hidden service directory if they don't yet have
  183. its router descriptor, rather than futilely requesting it and
  184. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  185. on 0.2.0.10-alpha.
  186. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  187. we were failing the whole hidden service request when the v0
  188. descriptor fetch fails, even if the v2 fetch is still pending and
  189. might succeed. Similarly, if the last v2 fetch fails, we were
  190. failing the whole hidden service request even if a v0 fetch is
  191. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  192. - DNS replies need to have names matching their requests, but
  193. these names should be in the questions section, not necessarily
  194. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  195. o Minor features:
  196. - Update to the "September 1 2008" ip-to-country file.
  197. - Allow ports 465 and 587 in the default exit policy again. We had
  198. rejected them in 0.1.0.15, because back in 2005 they were commonly
  199. misconfigured and ended up as spam targets. We hear they are better
  200. locked down these days.
  201. - Use a lockfile to make sure that two Tor processes are not
  202. simultaneously running with the same datadir.
  203. - Serve the latest v3 networkstatus consensus via the control
  204. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  205. - Better logging about stability/reliability calculations on directory
  206. servers.
  207. - Drop the requirement to have an open dir port for storing and
  208. serving v2 hidden service descriptors.
  209. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  210. help debug WFU and MTBF calculations.
  211. - Implement most of Proposal 152: allow specialized servers to permit
  212. single-hop circuits, and clients to use those servers to build
  213. single-hop circuits when using a specialized controller. Patch
  214. from Josh Albrecht. Resolves feature request 768.
  215. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  216. people find host:port too confusing.
  217. - Make TrackHostExit mappings expire a while after their last use, not
  218. after their creation. Patch from Robert Hogan.
  219. - Provide circuit purposes along with circuit events to the controller.
  220. o Minor bugfixes:
  221. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  222. Reported by Tas.
  223. - Fixed some memory leaks -- some quite frequent, some almost
  224. impossible to trigger -- based on results from Coverity.
  225. - When testing for libevent functions, set the LDFLAGS variable
  226. correctly. Found by Riastradh.
  227. - Fix an assertion bug in parsing policy-related options; possible fix
  228. for bug 811.
  229. - Catch and report a few more bootstrapping failure cases when Tor
  230. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  231. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  232. bootstrapping with tunneled directory connections. Bugfix on
  233. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  234. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  235. and we know that server B rejects most-but-not all connections to
  236. port 80, we would previously reject the connection. Now, we assume
  237. the user knows what they were asking for. Fixes bug 752. Bugfix
  238. on 0.0.9rc5. Diagnosed by BarkerJr.
  239. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  240. service directories if they have no advertised dir port. Bugfix
  241. on 0.2.0.10-alpha.
  242. - If we overrun our per-second write limits a little, count this as
  243. having used up our write allocation for the second, and choke
  244. outgoing directory writes. Previously, we had only counted this when
  245. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  246. Bugfix on 0.2.0.x (??).
  247. - Avoid a "0 divided by 0" calculation when calculating router uptime
  248. at directory authorities. Bugfix on 0.2.0.8-alpha.
  249. - Make DNS resolved controller events into "CLOSED", not
  250. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  251. bug 807.
  252. - Fix a bug where an unreachable relay would establish enough
  253. reachability testing circuits to do a bandwidth test -- if
  254. we already have a connection to the middle hop of the testing
  255. circuit, then it could establish the last hop by using the existing
  256. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  257. circuits no longer use entry guards in 0.2.1.3-alpha.
  258. - If we have correct permissions on $datadir, we complain to stdout
  259. and fail to start. But dangerous permissions on
  260. $datadir/cached-status/ would cause us to open a log and complain
  261. there. Now complain to stdout and fail to start in both cases. Fixes
  262. bug 820, reported by seeess.
  263. - Remove the old v2 directory authority 'lefkada' from the default
  264. list. It has been gone for many months.
  265. o Code simplifications and refactoring:
  266. - Revise the connection_new functions so that a more typesafe variant
  267. exists. This will work better with Coverity, and let us find any
  268. actual mistakes we're making here.
  269. - Refactor unit testing logic so that dmalloc can be used sensibly
  270. with unit tests to check for memory leaks.
  271. - Move all hidden-service related fields from connection and circuit
  272. structure to substructures: this way they won't eat so much memory.
  273. Changes in version 0.2.0.31 - 2008-09-03
  274. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  275. a big bug we're seeing where in rare cases traffic from one Tor stream
  276. gets mixed into another stream, and fixes a variety of smaller issues.
  277. o Major bugfixes:
  278. - Make sure that two circuits can never exist on the same connection
  279. with the same circuit ID, even if one is marked for close. This
  280. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  281. - Relays now reject risky extend cells: if the extend cell includes
  282. a digest of all zeroes, or asks to extend back to the relay that
  283. sent the extend cell, tear down the circuit. Ideas suggested
  284. by rovv.
  285. - If not enough of our entry guards are available so we add a new
  286. one, we might use the new one even if it overlapped with the
  287. current circuit's exit relay (or its family). Anonymity bugfix
  288. pointed out by rovv.
  289. o Minor bugfixes:
  290. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  291. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  292. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  293. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  294. - Pick size of default geoip filename string correctly on windows.
  295. Fixes bug 806. Bugfix on 0.2.0.30.
  296. - Make the autoconf script accept the obsolete --with-ssl-dir
  297. option as an alias for the actually-working --with-openssl-dir
  298. option. Fix the help documentation to recommend --with-openssl-dir.
  299. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  300. - Disallow session resumption attempts during the renegotiation
  301. stage of the v2 handshake protocol. Clients should never be trying
  302. session resumption at this point, but apparently some did, in
  303. ways that caused the handshake to fail. Bug found by Geoff Goodell.
  304. Bugfix on 0.2.0.20-rc.
  305. - When using the TransPort option on OpenBSD, and using the User
  306. option to change UID and drop privileges, make sure to open
  307. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  308. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  309. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  310. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  311. on the client side when connecting to a hidden service. Bugfix
  312. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  313. - When closing an application-side connection because its circuit is
  314. getting torn down, generate the stream event correctly. Bugfix on
  315. 0.1.2.x. Anonymous patch.
  316. Changes in version 0.2.1.5-alpha - 2008-08-31
  317. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  318. in a lot of the infrastructure for adding authorization to hidden
  319. services, lays the groundwork for having clients read their load
  320. balancing information out of the networkstatus consensus rather than
  321. the individual router descriptors, addresses two potential anonymity
  322. issues, and fixes a variety of smaller issues.
  323. o Major features:
  324. - Convert many internal address representations to optionally hold
  325. IPv6 addresses.
  326. - Generate and accept IPv6 addresses in many protocol elements.
  327. - Make resolver code handle nameservers located at ipv6 addresses.
  328. - Begin implementation of proposal 121 ("Client authorization for
  329. hidden services"): configure hidden services with client
  330. authorization, publish descriptors for them, and configure
  331. authorization data for hidden services at clients. The next
  332. step is to actually access hidden services that perform client
  333. authorization.
  334. - More progress toward proposal 141: Network status consensus
  335. documents and votes now contain bandwidth information for each
  336. router and a summary of that router's exit policy. Eventually this
  337. will be used by clients so that they do not have to download every
  338. known descriptor before building circuits.
  339. o Major bugfixes (on 0.2.0.x and before):
  340. - When sending CREATED cells back for a given circuit, use a 64-bit
  341. connection ID to find the right connection, rather than an addr:port
  342. combination. Now that we can have multiple OR connections between
  343. the same ORs, it is no longer possible to use addr:port to uniquely
  344. identify a connection.
  345. - Relays now reject risky extend cells: if the extend cell includes
  346. a digest of all zeroes, or asks to extend back to the relay that
  347. sent the extend cell, tear down the circuit. Ideas suggested
  348. by rovv.
  349. - If not enough of our entry guards are available so we add a new
  350. one, we might use the new one even if it overlapped with the
  351. current circuit's exit relay (or its family). Anonymity bugfix
  352. pointed out by rovv.
  353. o Minor bugfixes:
  354. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  355. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  356. - When using the TransPort option on OpenBSD, and using the User
  357. option to change UID and drop privileges, make sure to open /dev/pf
  358. before dropping privileges. Fixes bug 782. Patch from Christopher
  359. Davis. Bugfix on 0.1.2.1-alpha.
  360. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  361. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  362. - Add a missing safe_str() call for a debug log message.
  363. - Use 64 bits instead of 32 bits for connection identifiers used with
  364. the controller protocol, to greatly reduce risk of identifier reuse.
  365. - Make the autoconf script accept the obsolete --with-ssl-dir
  366. option as an alias for the actually-working --with-openssl-dir
  367. option. Fix the help documentation to recommend --with-openssl-dir.
  368. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  369. o Minor features:
  370. - Rate-limit too-many-sockets messages: when they happen, they happen
  371. a lot. Resolves bug 748.
  372. - Resist DNS poisoning a little better by making sure that names in
  373. answer sections match.
  374. - Print the SOCKS5 error message string as well as the error code
  375. when a tor-resolve request fails. Patch from Jacob.
  376. Changes in version 0.2.1.4-alpha - 2008-08-04
  377. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  378. o Major bugfixes:
  379. - The address part of exit policies was not correctly written
  380. to router descriptors. This generated router descriptors that failed
  381. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  382. on 0.2.1.3-alpha.
  383. - Tor triggered a false assert when extending a circuit to a relay
  384. but we already have a connection open to that relay. Noticed by
  385. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  386. o Minor bugfixes:
  387. - Fix a hidden service logging bug: in some edge cases, the router
  388. descriptor of a previously picked introduction point becomes
  389. obsolete and we need to give up on it rather than continually
  390. complaining that it has become obsolete. Observed by xiando. Bugfix
  391. on 0.2.1.3-alpha.
  392. o Removed features:
  393. - Take out the TestVia config option, since it was a workaround for
  394. a bug that was fixed in Tor 0.1.1.21.
  395. Changes in version 0.2.1.3-alpha - 2008-08-03
  396. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  397. infinite-length circuit attacks (see proposal 110); fixes a bug that
  398. might cause exit relays to corrupt streams they send back; allows
  399. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  400. ExcludeExitNodes config options; and fixes a big pile of bugs.
  401. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  402. - Send a bootstrap problem "warn" event on the first problem if the
  403. reason is NO_ROUTE (that is, our network is down).
  404. o Major features:
  405. - Implement most of proposal 110: The first K cells to be sent
  406. along a circuit are marked as special "early" cells; only K "early"
  407. cells will be allowed. Once this code is universal, we can block
  408. certain kinds of DOS attack by requiring that EXTEND commands must
  409. be sent using an "early" cell.
  410. o Major bugfixes:
  411. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  412. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  413. on the client side when connecting to a hidden service. Bugfix
  414. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  415. - Ensure that two circuits can never exist on the same connection
  416. with the same circuit ID, even if one is marked for close. This
  417. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  418. o Minor features:
  419. - When relays do their initial bandwidth measurement, don't limit
  420. to just our entry guards for the test circuits. Otherwise we tend
  421. to have multiple test circuits going through a single entry guard,
  422. which makes our bandwidth test less accurate. Fixes part of bug 654;
  423. patch contributed by Josh Albrecht.
  424. - Add an ExcludeExitNodes option so users can list a set of nodes
  425. that should be be excluded from the exit node position, but
  426. allowed elsewhere. Implements proposal 151.
  427. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  428. ExcludeNodes and ExcludeExitNodes lists.
  429. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  430. be more efficient. Formerly it was quadratic in the number of
  431. servers; now it should be linear. Fixes bug 509.
  432. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  433. and n_conn_id_digest fields into a separate structure that's
  434. only needed when the circuit has not yet attached to an n_conn.
  435. o Minor bugfixes:
  436. - Change the contrib/tor.logrotate script so it makes the new
  437. logs as "_tor:_tor" rather than the default, which is generally
  438. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  439. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  440. warnings (occasionally), but it can also cause the compiler to
  441. eliminate error-checking code. Suggested by Peter Gutmann.
  442. - When a hidden service is giving up on an introduction point candidate
  443. that was not included in the last published rendezvous descriptor,
  444. don't reschedule publication of the next descriptor. Fixes bug 763.
  445. Bugfix on 0.0.9.3.
  446. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  447. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  448. and nobody claims to be using them. Fixes bug 754. Bugfix on
  449. 0.1.0.1-rc. Patch from Christian Wilms.
  450. - Fix a small alignment and memory-wasting bug on buffer chunks.
  451. Spotted by rovv.
  452. o Minor bugfixes (controller):
  453. - When closing an application-side connection because its circuit
  454. is getting torn down, generate the stream event correctly.
  455. Bugfix on 0.1.2.x. Anonymous patch.
  456. o Removed features:
  457. - Remove all backward-compatibility code to support relays running
  458. versions of Tor so old that they no longer work at all on the
  459. Tor network.
  460. Changes in version 0.2.0.29-rc - 2008-07-08
  461. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  462. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  463. o Major bugfixes:
  464. - If you have more than one bridge but don't know their keys,
  465. you would only launch a request for the descriptor of the first one
  466. on your list. (Tor considered launching requests for the others, but
  467. found that it already had a connection on the way for $0000...0000
  468. so it didn't open another.) Bugfix on 0.2.0.x.
  469. - If you have more than one bridge but don't know their keys, and the
  470. connection to one of the bridges failed, you would cancel all
  471. pending bridge connections. (After all, they all have the same
  472. digest.) Bugfix on 0.2.0.x.
  473. - When a hidden service was trying to establish an introduction point,
  474. and Tor had built circuits preemptively for such purposes, we
  475. were ignoring all the preemptive circuits and launching a new one
  476. instead. Bugfix on 0.2.0.14-alpha.
  477. - When a hidden service was trying to establish an introduction point,
  478. and Tor *did* manage to reuse one of the preemptively built
  479. circuits, it didn't correctly remember which one it used,
  480. so it asked for another one soon after, until there were no
  481. more preemptive circuits, at which point it launched one from
  482. scratch. Bugfix on 0.0.9.x.
  483. - Make directory servers include the X-Your-Address-Is: http header in
  484. their responses even for begin_dir conns. Now clients who only
  485. ever use begin_dir connections still have a way to learn their IP
  486. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  487. o Minor bugfixes:
  488. - Fix a macro/CPP interaction that was confusing some compilers:
  489. some GCCs don't like #if/#endif pairs inside macro arguments.
  490. Fixes bug 707.
  491. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  492. Fixes bug 704; fix from Steven Murdoch.
  493. - When opening /dev/null in finish_daemonize(), do not pass the
  494. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  495. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  496. - Correctly detect transparent proxy support on Linux hosts that
  497. require in.h to be included before netfilter_ipv4.h. Patch
  498. from coderman.
  499. - Disallow session resumption attempts during the renegotiation
  500. stage of the v2 handshake protocol. Clients should never be trying
  501. session resumption at this point, but apparently some did, in
  502. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  503. found by Geoff Goodell.
  504. Changes in version 0.2.1.2-alpha - 2008-06-20
  505. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  506. make it easier to set up your own private Tor network; fixes several
  507. big bugs with using more than one bridge relay; fixes a big bug with
  508. offering hidden services quickly after Tor starts; and uses a better
  509. API for reporting potential bootstrapping problems to the controller.
  510. o Major features:
  511. - New TestingTorNetwork config option to allow adjustment of
  512. previously constant values that, while reasonable, could slow
  513. bootstrapping. Implements proposal 135. Patch from Karsten.
  514. o Major bugfixes:
  515. - If you have more than one bridge but don't know their digests,
  516. you would only learn a request for the descriptor of the first one
  517. on your list. (Tor considered launching requests for the others, but
  518. found that it already had a connection on the way for $0000...0000
  519. so it didn't open another.) Bugfix on 0.2.0.x.
  520. - If you have more than one bridge but don't know their digests,
  521. and the connection to one of the bridges failed, you would cancel
  522. all pending bridge connections. (After all, they all have the
  523. same digest.) Bugfix on 0.2.0.x.
  524. - When establishing a hidden service, introduction points that
  525. originate from cannibalized circuits are completely ignored and not
  526. included in rendezvous service descriptors. This might be another
  527. reason for delay in making a hidden service available. Bugfix
  528. from long ago (0.0.9.x?)
  529. o Minor features:
  530. - Allow OpenSSL to use dynamic locks if it wants.
  531. - When building a consensus, do not include routers that are down.
  532. This will cut down 30% to 40% on consensus size. Implements
  533. proposal 138.
  534. - In directory authorities' approved-routers files, allow
  535. fingerprints with or without space.
  536. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  537. controller can query our current bootstrap state in case it attaches
  538. partway through and wants to catch up.
  539. - Send an initial "Starting" bootstrap status event, so we have a
  540. state to start out in.
  541. o Minor bugfixes:
  542. - Asking for a conditional consensus at .../consensus/<fingerprints>
  543. would crash a dirserver if it did not already have a
  544. consensus. Bugfix on 0.2.1.1-alpha.
  545. - Clean up some macro/CPP interactions: some GCC versions don't like
  546. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  547. 0.2.0.x.
  548. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  549. - Directory authorities shouldn't complain about bootstrapping
  550. problems just because they do a lot of reachability testing and
  551. some of the connection attempts fail.
  552. - Start sending "count" and "recommendation" key/value pairs in
  553. bootstrap problem status events, so the controller can hear about
  554. problems even before Tor decides they're worth reporting for sure.
  555. - If you're using bridges, generate "bootstrap problem" warnings
  556. as soon as you run out of working bridges, rather than waiting
  557. for ten failures -- which will never happen if you have less than
  558. ten bridges.
  559. - If we close our OR connection because there's been a circuit
  560. pending on it for too long, we were telling our bootstrap status
  561. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  562. Changes in version 0.2.1.1-alpha - 2008-06-13
  563. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  564. were making the Tor process bloat especially on Linux; makes our TLS
  565. handshake blend in better; sends "bootstrap phase" status events to
  566. the controller, so it can keep the user informed of progress (and
  567. problems) fetching directory information and establishing circuits;
  568. and adds a variety of smaller features.
  569. o Major features:
  570. - More work on making our TLS handshake blend in: modify the list
  571. of ciphers advertised by OpenSSL in client mode to even more
  572. closely resemble a common web browser. We cheat a little so that
  573. we can advertise ciphers that the locally installed OpenSSL doesn't
  574. know about.
  575. - Start sending "bootstrap phase" status events to the controller,
  576. so it can keep the user informed of progress fetching directory
  577. information and establishing circuits. Also inform the controller
  578. if we think we're stuck at a particular bootstrap phase. Implements
  579. proposal 137.
  580. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  581. cross-platform entropy collection again. We used to use it, then
  582. stopped using it because of a bug that could crash systems that
  583. called RAND_poll when they had a lot of fds open. It looks like the
  584. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  585. at startup, and to call RAND_poll() when we reseed later only if
  586. we have a non-buggy OpenSSL version.
  587. o Major bugfixes:
  588. - When we choose to abandon a new entry guard because we think our
  589. older ones might be better, close any circuits pending on that
  590. new entry guard connection. This fix should make us recover much
  591. faster when our network is down and then comes back. Bugfix on
  592. 0.1.2.8-beta; found by lodger.
  593. o Memory fixes and improvements:
  594. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  595. to avoid unused RAM in buffer chunks and memory pools.
  596. - Speed up parsing and cut down on memory fragmentation by using
  597. stack-style allocations for parsing directory objects. Previously,
  598. this accounted for over 40% of allocations from within Tor's code
  599. on a typical directory cache.
  600. - Use a Bloom filter rather than a digest-based set to track which
  601. descriptors we need to keep around when we're cleaning out old
  602. router descriptors. This speeds up the computation significantly,
  603. and may reduce fragmentation.
  604. - Reduce the default smartlist size from 32 to 16; it turns out that
  605. most smartlists hold around 8-12 elements tops.
  606. - Make dumpstats() log the fullness and size of openssl-internal
  607. buffers.
  608. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  609. patch to their OpenSSL, turn it on to save memory on servers. This
  610. patch will (with any luck) get included in a mainline distribution
  611. before too long.
  612. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  613. compress cells, which are basically all encrypted, compressed,
  614. or both.
  615. o Minor bugfixes:
  616. - Stop reloading the router list from disk for no reason when we
  617. run out of reachable directory mirrors. Once upon a time reloading
  618. it would set the 'is_running' flag back to 1 for them. It hasn't
  619. done that for a long time.
  620. - In very rare situations new hidden service descriptors were
  621. published earlier than 30 seconds after the last change to the
  622. service. (We currently think that a hidden service descriptor
  623. that's been stable for 30 seconds is worth publishing.)
  624. o Minor features:
  625. - Allow separate log levels to be configured for different logging
  626. domains. For example, this allows one to log all notices, warnings,
  627. or errors, plus all memory management messages of level debug or
  628. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  629. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  630. and stop using a warning that had become unfixably verbose under
  631. GCC 4.3.
  632. - New --hush command-line option similar to --quiet. While --quiet
  633. disables all logging to the console on startup, --hush limits the
  634. output to messages of warning and error severity.
  635. - Servers support a new URL scheme for consensus downloads that
  636. allows the client to specify which authorities are trusted.
  637. The server then only sends the consensus if the client will trust
  638. it. Otherwise a 404 error is sent back. Clients use this
  639. new scheme when the server supports it (meaning it's running
  640. 0.2.1.1-alpha or later). Implements proposal 134.
  641. - New configure/torrc options (--enable-geoip-stats,
  642. DirRecordUsageByCountry) to record how many IPs we've served
  643. directory info to in each country code, how many status documents
  644. total we've sent to each country code, and what share of the total
  645. directory requests we should expect to see.
  646. - Use the TLS1 hostname extension to more closely resemble browser
  647. behavior.
  648. - Lots of new unit tests.
  649. - Add a macro to implement the common pattern of iterating through
  650. two parallel lists in lockstep.
  651. Changes in version 0.2.0.28-rc - 2008-06-13
  652. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  653. performance bug, and fixes a bunch of smaller bugs.
  654. o Anonymity fixes:
  655. - Fix a bug where, when we were choosing the 'end stream reason' to
  656. put in our relay end cell that we send to the exit relay, Tor
  657. clients on Windows were sometimes sending the wrong 'reason'. The
  658. anonymity problem is that exit relays may be able to guess whether
  659. the client is running Windows, thus helping partition the anonymity
  660. set. Down the road we should stop sending reasons to exit relays,
  661. or otherwise prevent future versions of this bug.
  662. o Major bugfixes:
  663. - While setting up a hidden service, some valid introduction circuits
  664. were overlooked and abandoned. This might be the reason for
  665. the long delay in making a hidden service available. Bugfix on
  666. 0.2.0.14-alpha.
  667. o Minor features:
  668. - Update to the "June 9 2008" ip-to-country file.
  669. - Run 'make test' as part of 'make dist', so we stop releasing so
  670. many development snapshots that fail their unit tests.
  671. o Minor bugfixes:
  672. - When we're checking if we have enough dir info for each relay
  673. to begin establishing circuits, make sure that we actually have
  674. the descriptor listed in the consensus, not just any descriptor.
  675. Bugfix on 0.1.2.x.
  676. - Bridge relays no longer print "xx=0" in their extrainfo document
  677. for every single country code in the geoip db. Bugfix on
  678. 0.2.0.27-rc.
  679. - Only warn when we fail to load the geoip file if we were planning to
  680. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  681. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  682. Tor won't realize it should publish a new relay descriptor. Fixes
  683. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  684. - When we haven't had any application requests lately, don't bother
  685. logging that we have expired a bunch of descriptors. Bugfix
  686. on 0.1.2.x.
  687. - Make relay cells written on a connection count as non-padding when
  688. tracking how long a connection has been in use. Bugfix on
  689. 0.2.0.1-alpha. Spotted by lodger.
  690. - Fix unit tests in 0.2.0.27-rc.
  691. - Fix compile on Windows.
  692. Changes in version 0.2.0.27-rc - 2008-06-03
  693. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  694. release candidates. In particular, we now include an IP-to-country
  695. GeoIP database, so controllers can easily look up what country a
  696. given relay is in, and so bridge relays can give us some sanitized
  697. summaries about which countries are making use of bridges. (See proposal
  698. 126-geoip-fetching.txt for details.)
  699. o Major features:
  700. - Include an IP-to-country GeoIP file in the tarball, so bridge
  701. relays can report sanitized summaries of the usage they're seeing.
  702. o Minor features:
  703. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  704. Robert Hogan. Fixes the first part of bug 681.
  705. - Make bridge authorities never serve extrainfo docs.
  706. - Add support to detect Libevent versions in the 1.4.x series
  707. on mingw.
  708. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  709. - Include a new contrib/tor-exit-notice.html file that exit relay
  710. operators can put on their website to help reduce abuse queries.
  711. o Minor bugfixes:
  712. - When tunneling an encrypted directory connection, and its first
  713. circuit fails, do not leave it unattached and ask the controller
  714. to deal. Fixes the second part of bug 681.
  715. - Make bridge authorities correctly expire old extrainfo documents
  716. from time to time.
  717. Changes in version 0.2.0.26-rc - 2008-05-13
  718. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  719. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  720. should upgrade, whether they're running Debian or not.
  721. o Major security fixes:
  722. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  723. moria1 V3 directory authorities. The old keys were generated with
  724. a vulnerable version of Debian's OpenSSL package, and must be
  725. considered compromised. Other authorities' keys were not generated
  726. with an affected version of OpenSSL.
  727. o Major bugfixes:
  728. - List authority signatures as "unrecognized" based on DirServer
  729. lines, not on cert cache. Bugfix on 0.2.0.x.
  730. o Minor features:
  731. - Add a new V3AuthUseLegacyKey option to make it easier for
  732. authorities to change their identity keys if they have to.
  733. Changes in version 0.2.0.25-rc - 2008-04-23
  734. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  735. o Major bugfixes:
  736. - Remember to initialize threading before initializing logging.
  737. Otherwise, many BSD-family implementations will crash hard on
  738. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  739. o Minor bugfixes:
  740. - Authorities correctly free policies on bad servers on
  741. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  742. Changes in version 0.2.0.24-rc - 2008-04-22
  743. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  744. v3 directory authority, makes relays with dynamic IP addresses and no
  745. DirPort notice more quickly when their IP address changes, fixes a few
  746. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  747. o New directory authorities:
  748. - Take lefkada out of the list of v3 directory authorities, since
  749. it has been down for months.
  750. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  751. authority.
  752. o Major bugfixes:
  753. - Detect address changes more quickly on non-directory mirror
  754. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  755. o Minor features (security):
  756. - Reject requests for reverse-dns lookup of names that are in
  757. a private address space. Patch from lodger.
  758. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  759. from lodger.
  760. o Minor bugfixes (crashes):
  761. - Avoid a rare assert that can trigger when Tor doesn't have much
  762. directory information yet and it tries to fetch a v2 hidden
  763. service descriptor. Fixes bug 651, reported by nwf.
  764. - Initialize log mutex before initializing dmalloc. Otherwise,
  765. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  766. - Use recursive pthread mutexes in order to avoid deadlock when
  767. logging debug-level messages to a controller. Bug spotted by nwf,
  768. bugfix on 0.2.0.16-alpha.
  769. o Minor bugfixes (resource management):
  770. - Keep address policies from leaking memory: start their refcount
  771. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  772. - Free authority certificates on exit, so they don't look like memory
  773. leaks. Bugfix on 0.2.0.19-alpha.
  774. - Free static hashtables for policy maps and for TLS connections on
  775. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  776. - Avoid allocating extra space when computing consensuses on 64-bit
  777. platforms. Bug spotted by aakova.
  778. o Minor bugfixes (misc):
  779. - Do not read the configuration file when we've only been told to
  780. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  781. based on patch from Sebastian Hahn.
  782. - Exit relays that are used as a client can now reach themselves
  783. using the .exit notation, rather than just launching an infinite
  784. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  785. - When attempting to open a logfile fails, tell us why.
  786. - Fix a dumb bug that was preventing us from knowing that we should
  787. preemptively build circuits to handle expected directory requests.
  788. Fixes bug 660. Bugfix on 0.1.2.x.
  789. - Warn less verbosely about clock skew from netinfo cells from
  790. untrusted sources. Fixes bug 663.
  791. - Make controller stream events for DNS requests more consistent,
  792. by adding "new stream" events for DNS requests, and removing
  793. spurious "stream closed" events" for cached reverse resolves.
  794. Patch from mwenge. Fixes bug 646.
  795. - Correctly notify one-hop connections when a circuit build has
  796. failed. Possible fix for bug 669. Found by lodger.
  797. Changes in version 0.2.0.23-rc - 2008-03-24
  798. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  799. makes bootstrapping faster if the first directory mirror you contact
  800. is down. The bundles also include the new Vidalia 0.1.2 release.
  801. o Major bugfixes:
  802. - When a tunneled directory request is made to a directory server
  803. that's down, notice after 30 seconds rather than 120 seconds. Also,
  804. fail any begindir streams that are pending on it, so they can
  805. retry elsewhere. This was causing multi-minute delays on bootstrap.
  806. Changes in version 0.2.0.22-rc - 2008-03-18
  807. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  808. enables encrypted directory connections by default for non-relays, fixes
  809. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  810. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  811. o Major features:
  812. - Enable encrypted directory connections by default for non-relays,
  813. so censor tools that block Tor directory connections based on their
  814. plaintext patterns will no longer work. This means Tor works in
  815. certain censored countries by default again.
  816. o Major bugfixes:
  817. - Make sure servers always request certificates from clients during
  818. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  819. - Do not enter a CPU-eating loop when a connection is closed in
  820. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  821. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  822. - Fix assertion failure that could occur when a blocked circuit
  823. became unblocked, and it had pending client DNS requests. Bugfix
  824. on 0.2.0.1-alpha. Fixes bug 632.
  825. o Minor bugfixes (on 0.1.2.x):
  826. - Generate "STATUS_SERVER" events rather than misspelled
  827. "STATUS_SEVER" events. Caught by mwenge.
  828. - When counting the number of bytes written on a TLS connection,
  829. look at the BIO actually used for writing to the network, not
  830. at the BIO used (sometimes) to buffer data for the network.
  831. Looking at different BIOs could result in write counts on the
  832. order of ULONG_MAX. Fixes bug 614.
  833. - On Windows, correctly detect errors when listing the contents of
  834. a directory. Fix from lodger.
  835. o Minor bugfixes (on 0.2.0.x):
  836. - Downgrade "sslv3 alert handshake failure" message to INFO.
  837. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  838. left BandwidthRate and BandwidthBurst at the default, we would be
  839. silently limited by those defaults. Now raise them to match the
  840. RelayBandwidth* values.
  841. - Fix the SVK version detection logic to work correctly on a branch.
  842. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  843. CPUs. Fixes bug 625.
  844. - Logging functions now check that the passed severity is sane.
  845. - Use proper log levels in the testsuite call of
  846. get_interface_address6().
  847. - When using a nonstandard malloc, do not use the platform values for
  848. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  849. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  850. 16k pages on ia64.
  851. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  852. - Avoid double-marked-for-close warning when certain kinds of invalid
  853. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  854. for bug 617. Bugfix on 0.2.0.1-alpha.
  855. - Make sure that the "NULL-means-reject *:*" convention is followed by
  856. all the policy manipulation functions, avoiding some possible crash
  857. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  858. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  859. actually works, and doesn't warn about every single reverse lookup.
  860. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  861. o Minor features:
  862. - Only log guard node status when guard node status has changed.
  863. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  864. make "INFO" 75% less verbose.
  865. Changes in version 0.2.0.21-rc - 2008-03-02
  866. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  867. makes Tor work well with Vidalia again, fixes a rare assert bug,
  868. and fixes a pair of more minor bugs. The bundles also include Vidalia
  869. 0.1.0 and Torbutton 1.1.16.
  870. o Major bugfixes:
  871. - The control port should declare that it requires password auth
  872. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  873. bugfix on 0.2.0.20-rc. Fixes bug 615.
  874. - Downgrade assert in connection_buckets_decrement() to a log message.
  875. This may help us solve bug 614, and in any case will make its
  876. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  877. - We were sometimes miscounting the number of bytes read from the
  878. network, causing our rate limiting to not be followed exactly.
  879. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  880. o Minor bugfixes:
  881. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  882. OpenSSL versions should have been working fine. Diagnosis and patch
  883. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  884. Bugfix on 0.2.0.20-rc.
  885. Changes in version 0.2.0.20-rc - 2008-02-24
  886. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  887. makes more progress towards normalizing Tor's TLS handshake, makes
  888. hidden services work better again, helps relays bootstrap if they don't
  889. know their IP address, adds optional support for linking in openbsd's
  890. allocator or tcmalloc, allows really fast relays to scale past 15000
  891. sockets, and fixes a bunch of minor bugs reported by Veracode.
  892. o Major features:
  893. - Enable the revised TLS handshake based on the one designed by
  894. Steven Murdoch in proposal 124, as revised in proposal 130. It
  895. includes version negotiation for OR connections as described in
  896. proposal 105. The new handshake is meant to be harder for censors
  897. to fingerprint, and it adds the ability to detect certain kinds of
  898. man-in-the-middle traffic analysis attacks. The version negotiation
  899. feature will allow us to improve Tor's link protocol more safely
  900. in the future.
  901. - Choose which bridge to use proportional to its advertised bandwidth,
  902. rather than uniformly at random. This should speed up Tor for
  903. bridge users. Also do this for people who set StrictEntryNodes.
  904. - When a TrackHostExits-chosen exit fails too many times in a row,
  905. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  906. o Major bugfixes:
  907. - Resolved problems with (re-)fetching hidden service descriptors.
  908. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  909. and 0.2.0.19-alpha.
  910. - If we only ever used Tor for hidden service lookups or posts, we
  911. would stop building circuits and start refusing connections after
  912. 24 hours, since we falsely believed that Tor was dormant. Reported
  913. by nwf; bugfix on 0.1.2.x.
  914. - Servers that don't know their own IP address should go to the
  915. authorities for their first directory fetch, even if their DirPort
  916. is off or if they don't know they're reachable yet. This will help
  917. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  918. - When counting the number of open sockets, count not only the number
  919. of sockets we have received from the socket() call, but also
  920. the number we've gotten from accept() and socketpair(). This bug
  921. made us fail to count all sockets that we were using for incoming
  922. connections. Bugfix on 0.2.0.x.
  923. - Fix code used to find strings within buffers, when those strings
  924. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  925. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  926. - Add a new __HashedControlSessionPassword option for controllers
  927. to use for one-off session password hashes that shouldn't get
  928. saved to disk by SAVECONF --- Vidalia users were accumulating a
  929. pile of HashedControlPassword lines in their torrc files, one for
  930. each time they had restarted Tor and then clicked Save. Make Tor
  931. automatically convert "HashedControlPassword" to this new option but
  932. only when it's given on the command line. Partial fix for bug 586.
  933. o Minor features (performance):
  934. - Tune parameters for cell pool allocation to minimize amount of
  935. RAM overhead used.
  936. - Add OpenBSD malloc code from phk as an optional malloc
  937. replacement on Linux: some glibc libraries do very poorly
  938. with Tor's memory allocation patterns. Pass
  939. --enable-openbsd-malloc to get the replacement malloc code.
  940. - Add a --with-tcmalloc option to the configure script to link
  941. against tcmalloc (if present). Does not yet search for
  942. non-system include paths.
  943. - Stop imposing an arbitrary maximum on the number of file descriptors
  944. used for busy servers. Bug reported by Olaf Selke; patch from
  945. Sebastian Hahn.
  946. o Minor features (other):
  947. - When SafeLogging is disabled, log addresses along with all TLS
  948. errors.
  949. - When building with --enable-gcc-warnings, check for whether Apple's
  950. warning "-Wshorten-64-to-32" is available.
  951. - Add a --passphrase-fd argument to the tor-gencert command for
  952. scriptability.
  953. o Minor bugfixes (memory leaks and code problems):
  954. - We were leaking a file descriptor if Tor started with a zero-length
  955. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  956. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  957. Dan Kaminsky.
  958. - We were comparing the raw BridgePassword entry with a base64'ed
  959. version of it, when handling a "/tor/networkstatus-bridges"
  960. directory request. Now compare correctly. Noticed by Veracode.
  961. - Recover from bad tracked-since value in MTBF-history file.
  962. Should fix bug 537.
  963. - Alter the code that tries to recover from unhandled write
  964. errors, to not try to flush onto a socket that's given us
  965. unhandled errors. Bugfix on 0.1.2.x.
  966. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  967. tup. Bugfix on 0.2.0.3-alpha.
  968. o Minor bugfixes (other):
  969. - If we have an extra-info document for our server, always make
  970. it available on the control port, even if we haven't gotten
  971. a copy of it from an authority yet. Patch from mwenge.
  972. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  973. - Directory mirrors no longer include a guess at the client's IP
  974. address if the connection appears to be coming from the same /24
  975. network; it was producing too many wrong guesses.
  976. - Make the new hidden service code respect the SafeLogging setting.
  977. Bugfix on 0.2.0.x. Patch from Karsten.
  978. - When starting as an authority, do not overwrite all certificates
  979. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  980. - If we're trying to flush the last bytes on a connection (for
  981. example, when answering a directory request), reset the
  982. time-to-give-up timeout every time we manage to write something
  983. on the socket. Bugfix on 0.1.2.x.
  984. - Change the behavior of "getinfo status/good-server-descriptor"
  985. so it doesn't return failure when any authority disappears.
  986. - Even though the man page said that "TrackHostExits ." should
  987. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  988. - Report TLS "zero return" case as a "clean close" and "IO error"
  989. as a "close". Stop calling closes "unexpected closes": existing
  990. Tors don't use SSL_close(), so having a connection close without
  991. the TLS shutdown handshake is hardly unexpected.
  992. - Send NAMESERVER_STATUS messages for a single failed nameserver
  993. correctly.
  994. o Code simplifications and refactoring:
  995. - Remove the tor_strpartition function: its logic was confused,
  996. and it was only used for one thing that could be implemented far
  997. more easily.
  998. Changes in version 0.2.0.19-alpha - 2008-02-09
  999. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  1000. handshake, makes path selection for relays more secure and IP address
  1001. guessing more robust, and generally fixes a lot of bugs in preparation
  1002. for calling the 0.2.0 branch stable.
  1003. o Major features:
  1004. - Do not include recognizeable strings in the commonname part of
  1005. Tor's x509 certificates.
  1006. o Major bugfixes:
  1007. - If we're a relay, avoid picking ourselves as an introduction point,
  1008. a rendezvous point, or as the final hop for internal circuits. Bug
  1009. reported by taranis and lodger. Bugfix on 0.1.2.x.
  1010. - Patch from "Andrew S. Lists" to catch when we contact a directory
  1011. mirror at IP address X and he says we look like we're coming from
  1012. IP address X. Bugfix on 0.1.2.x.
  1013. o Minor features (security):
  1014. - Be more paranoid about overwriting sensitive memory on free(),
  1015. as a defensive programming tactic to ensure forward secrecy.
  1016. o Minor features (directory authority):
  1017. - Actually validate the options passed to AuthDirReject,
  1018. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  1019. - Reject router descriptors with out-of-range bandwidthcapacity or
  1020. bandwidthburst values.
  1021. o Minor features (controller):
  1022. - Reject controller commands over 1MB in length. This keeps rogue
  1023. processes from running us out of memory.
  1024. o Minor features (misc):
  1025. - Give more descriptive well-formedness errors for out-of-range
  1026. hidden service descriptor/protocol versions.
  1027. - Make memory debugging information describe more about history
  1028. of cell allocation, so we can help reduce our memory use.
  1029. o Deprecated features (controller):
  1030. - The status/version/num-versioning and status/version/num-concurring
  1031. GETINFO options are no longer useful in the v3 directory protocol:
  1032. treat them as deprecated, and warn when they're used.
  1033. o Minor bugfixes:
  1034. - When our consensus networkstatus has been expired for a while, stop
  1035. being willing to build circuits using it. Fixes bug 401. Bugfix
  1036. on 0.1.2.x.
  1037. - Directory caches now fetch certificates from all authorities
  1038. listed in a networkstatus consensus, even when they do not
  1039. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  1040. - When connecting to a bridge without specifying its key, insert
  1041. the connection into the identity-to-connection map as soon as
  1042. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  1043. - Detect versions of OS X where malloc_good_size() is present in the
  1044. library but never actually declared. Resolves bug 587. Bugfix
  1045. on 0.2.0.x.
  1046. - Stop incorrectly truncating zlib responses to directory authority
  1047. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  1048. - Stop recommending that every server operator send mail to tor-ops.
  1049. Resolves bug 597. Bugfix on 0.1.2.x.
  1050. - Don't trigger an assert if we start a directory authority with a
  1051. private IP address (like 127.0.0.1).
  1052. - Avoid possible failures when generating a directory with routers
  1053. with over-long versions strings, or too many flags set. Bugfix
  1054. on 0.1.2.x.
  1055. - If an attempt to launch a DNS resolve request over the control
  1056. port fails because we have overrun the limit on the number of
  1057. connections, tell the controller that the request has failed.
  1058. - Avoid using too little bandwidth when our clock skips a few
  1059. seconds. Bugfix on 0.1.2.x.
  1060. - Fix shell error when warning about missing packages in configure
  1061. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  1062. - Do not become confused when receiving a spurious VERSIONS-like
  1063. cell from a confused v1 client. Bugfix on 0.2.0.x.
  1064. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  1065. introduction points for a hidden service have failed. Patch from
  1066. Karsten Loesing. Bugfix on 0.2.0.x.
  1067. o Code simplifications and refactoring:
  1068. - Remove some needless generality from cpuworker code, for improved
  1069. type-safety.
  1070. - Stop overloading the circuit_t.onionskin field for both "onionskin
  1071. from a CREATE cell that we are waiting for a cpuworker to be
  1072. assigned" and "onionskin from an EXTEND cell that we are going to
  1073. send to an OR as soon as we are connected". Might help with bug 600.
  1074. - Add an in-place version of aes_crypt() so that we can avoid doing a
  1075. needless memcpy() call on each cell payload.
  1076. Changes in version 0.2.0.18-alpha - 2008-01-25
  1077. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  1078. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  1079. that can warn or reject connections to ports generally associated with
  1080. vulnerable-plaintext protocols.
  1081. o New directory authorities:
  1082. - Set up dannenberg (run by CCC) as the sixth v3 directory
  1083. authority.
  1084. o Major bugfixes:
  1085. - Fix a major memory leak when attempting to use the v2 TLS
  1086. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  1087. - We accidentally enabled the under-development v2 TLS handshake
  1088. code, which was causing log entries like "TLS error while
  1089. renegotiating handshake". Disable it again. Resolves bug 590.
  1090. - We were computing the wrong Content-Length: header for directory
  1091. responses that need to be compressed on the fly, causing clients
  1092. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  1093. fixes bug 593.
  1094. o Major features:
  1095. - Avoid going directly to the directory authorities even if you're a
  1096. relay, if you haven't found yourself reachable yet or if you've
  1097. decided not to advertise your dirport yet. Addresses bug 556.
  1098. - If we've gone 12 hours since our last bandwidth check, and we
  1099. estimate we have less than 50KB bandwidth capacity but we could
  1100. handle more, do another bandwidth test.
  1101. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  1102. Tor can warn and/or refuse connections to ports commonly used with
  1103. vulnerable-plaintext protocols. Currently we warn on ports 23,
  1104. 109, 110, and 143, but we don't reject any.
  1105. o Minor bugfixes:
  1106. - When we setconf ClientOnly to 1, close any current OR and Dir
  1107. listeners. Reported by mwenge.
  1108. - When we get a consensus that's been signed by more people than
  1109. we expect, don't log about it; it's not a big deal. Reported
  1110. by Kyle Williams.
  1111. o Minor features:
  1112. - Don't answer "/tor/networkstatus-bridges" directory requests if
  1113. the request isn't encrypted.
  1114. - Make "ClientOnly 1" config option disable directory ports too.
  1115. - Patches from Karsten Loesing to make v2 hidden services more
  1116. robust: work even when there aren't enough HSDir relays available;
  1117. retry when a v2 rend desc fetch fails; but don't retry if we
  1118. already have a usable v0 rend desc.
  1119. Changes in version 0.2.0.17-alpha - 2008-01-17
  1120. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  1121. o Compile fixes:
  1122. - Make the tor-gencert man page get included correctly in the tarball.
  1123. Changes in version 0.2.0.16-alpha - 2008-01-17
  1124. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  1125. Loesing, and generally cleans up a lot of features and minor bugs.
  1126. o New directory authorities:
  1127. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  1128. authority.
  1129. o Major performance improvements:
  1130. - Switch our old ring buffer implementation for one more like that
  1131. used by free Unix kernels. The wasted space in a buffer with 1mb
  1132. of data will now be more like 8k than 1mb. The new implementation
  1133. also avoids realloc();realloc(); patterns that can contribute to
  1134. memory fragmentation.
  1135. o Minor features:
  1136. - Configuration files now accept C-style strings as values. This
  1137. helps encode characters not allowed in the current configuration
  1138. file format, such as newline or #. Addresses bug 557.
  1139. - Although we fixed bug 539 (where servers would send HTTP status 503
  1140. responses _and_ send a body too), there are still servers out
  1141. there that haven't upgraded. Therefore, make clients parse such
  1142. bodies when they receive them.
  1143. - When we're not serving v2 directory information, there is no reason
  1144. to actually keep any around. Remove the obsolete files and directory
  1145. on startup if they are very old and we aren't going to serve them.
  1146. o Minor performance improvements:
  1147. - Reference-count and share copies of address policy entries; only 5%
  1148. of them were actually distinct.
  1149. - Never walk through the list of logs if we know that no log is
  1150. interested in a given message.
  1151. o Minor bugfixes:
  1152. - When an authority has not signed a consensus, do not try to
  1153. download a nonexistent "certificate with key 00000000". Bugfix
  1154. on 0.2.0.x. Fixes bug 569.
  1155. - Fix a rare assert error when we're closing one of our threads:
  1156. use a mutex to protect the list of logs, so we never write to the
  1157. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  1158. bug 575, which is kind of the revenge of bug 222.
  1159. - Patch from Karsten Loesing to complain less at both the client
  1160. and the relay when a relay used to have the HSDir flag but doesn't
  1161. anymore, and we try to upload a hidden service descriptor.
  1162. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  1163. 0.2.0.15-alpha.
  1164. - Do not try to download missing certificates until we have tried
  1165. to check our fallback consensus. Fixes bug 583.
  1166. - Make bridges round reported GeoIP stats info up to the nearest
  1167. estimate, not down. Now we can distinguish between "0 people from
  1168. this country" and "1 person from this country".
  1169. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  1170. - Avoid possible segfault if key generation fails in
  1171. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  1172. - Avoid segfault in the case where a badly behaved v2 versioning
  1173. directory sends a signed networkstatus with missing client-versions.
  1174. Bugfix on 0.1.2.
  1175. - Avoid segfaults on certain complex invocations of
  1176. router_get_by_hexdigest(). Bugfix on 0.1.2.
  1177. - Correct bad index on array access in parse_http_time(). Bugfix
  1178. on 0.2.0.
  1179. - Fix possible bug in vote generation when server versions are present
  1180. but client versions are not.
  1181. - Fix rare bug on REDIRECTSTREAM control command when called with no
  1182. port set: it could erroneously report an error when none had
  1183. happened.
  1184. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  1185. compressing large objects and find ourselves with more than 4k
  1186. left over. Bugfix on 0.2.0.
  1187. - Fix a small memory leak when setting up a hidden service.
  1188. - Fix a few memory leaks that could in theory happen under bizarre
  1189. error conditions.
  1190. - Fix an assert if we post a general-purpose descriptor via the
  1191. control port but that descriptor isn't mentioned in our current
  1192. network consensus. Bug reported by Jon McLachlan; bugfix on
  1193. 0.2.0.9-alpha.
  1194. o Minor features (controller):
  1195. - Get NS events working again. Patch from tup.
  1196. - The GETCONF command now escapes and quotes configuration values
  1197. that don't otherwise fit into the torrc file.
  1198. - The SETCONF command now handles quoted values correctly.
  1199. o Minor features (directory authorities):
  1200. - New configuration options to override default maximum number of
  1201. servers allowed on a single IP address. This is important for
  1202. running a test network on a single host.
  1203. - Actually implement the -s option to tor-gencert.
  1204. - Add a manual page for tor-gencert.
  1205. o Minor features (bridges):
  1206. - Bridge authorities no longer serve bridge descriptors over
  1207. unencrypted connections.
  1208. o Minor features (other):
  1209. - Add hidden services and DNSPorts to the list of things that make
  1210. Tor accept that it has running ports. Change starting Tor with no
  1211. ports from a fatal error to a warning; we might change it back if
  1212. this turns out to confuse anybody. Fixes bug 579.
  1213. Changes in version 0.1.2.19 - 2008-01-17
  1214. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  1215. exit policy a little bit more conservative so it's safer to run an
  1216. exit relay on a home system, and fixes a variety of smaller issues.
  1217. o Security fixes:
  1218. - Exit policies now reject connections that are addressed to a
  1219. relay's public (external) IP address too, unless
  1220. ExitPolicyRejectPrivate is turned off. We do this because too
  1221. many relays are running nearby to services that trust them based
  1222. on network address.
  1223. o Major bugfixes:
  1224. - When the clock jumps forward a lot, do not allow the bandwidth
  1225. buckets to become negative. Fixes bug 544.
  1226. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  1227. on every successful resolve. Reported by Mike Perry.
  1228. - Purge old entries from the "rephist" database and the hidden
  1229. service descriptor database even when DirPort is zero.
  1230. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  1231. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  1232. crashing or mis-answering these requests.
  1233. - When we decide to send a 503 response to a request for servers, do
  1234. not then also send the server descriptors: this defeats the whole
  1235. purpose. Fixes bug 539.
  1236. o Minor bugfixes:
  1237. - Changing the ExitPolicyRejectPrivate setting should cause us to
  1238. rebuild our server descriptor.
  1239. - Fix handling of hex nicknames when answering controller requests for
  1240. networkstatus by name, or when deciding whether to warn about
  1241. unknown routers in a config option. (Patch from mwenge.)
  1242. - Fix a couple of hard-to-trigger autoconf problems that could result
  1243. in really weird results on platforms whose sys/types.h files define
  1244. nonstandard integer types.
  1245. - Don't try to create the datadir when running --verify-config or
  1246. --hash-password. Resolves bug 540.
  1247. - If we were having problems getting a particular descriptor from the
  1248. directory caches, and then we learned about a new descriptor for
  1249. that router, we weren't resetting our failure count. Reported
  1250. by lodger.
  1251. - Although we fixed bug 539 (where servers would send HTTP status 503
  1252. responses _and_ send a body too), there are still servers out there
  1253. that haven't upgraded. Therefore, make clients parse such bodies
  1254. when they receive them.
  1255. - Run correctly on systems where rlim_t is larger than unsigned long.
  1256. This includes some 64-bit systems.
  1257. - Run correctly on platforms (like some versions of OS X 10.5) where
  1258. the real limit for number of open files is OPEN_FILES, not rlim_max
  1259. from getrlimit(RLIMIT_NOFILES).
  1260. - Avoid a spurious free on base64 failure.
  1261. - Avoid segfaults on certain complex invocations of
  1262. router_get_by_hexdigest().
  1263. - Fix rare bug on REDIRECTSTREAM control command when called with no
  1264. port set: it could erroneously report an error when none had
  1265. happened.
  1266. Changes in version 0.2.0.15-alpha - 2007-12-25
  1267. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  1268. features added in 0.2.0.13-alpha.
  1269. o Major bugfixes:
  1270. - Fix several remotely triggerable asserts based on DirPort requests
  1271. for a v2 or v3 networkstatus object before we were prepared. This
  1272. was particularly bad for 0.2.0.13 and later bridge relays, who
  1273. would never have a v2 networkstatus and would thus always crash
  1274. when used. Bugfixes on 0.2.0.x.
  1275. - Estimate the v3 networkstatus size more accurately, rather than
  1276. estimating it at zero bytes and giving it artificially high priority
  1277. compared to other directory requests. Bugfix on 0.2.0.x.
  1278. o Minor bugfixes:
  1279. - Fix configure.in logic for cross-compilation.
  1280. - When we load a bridge descriptor from the cache, and it was
  1281. previously unreachable, mark it as retriable so we won't just
  1282. ignore it. Also, try fetching a new copy immediately. Bugfixes
  1283. on 0.2.0.13-alpha.
  1284. - The bridge GeoIP stats were counting other relays, for example
  1285. self-reachability and authority-reachability tests.
  1286. o Minor features:
  1287. - Support compilation to target iPhone; patch from cjacker huang.
  1288. To build for iPhone, pass the --enable-iphone option to configure.
  1289. Changes in version 0.2.0.14-alpha - 2007-12-23
  1290. o Major bugfixes:
  1291. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  1292. without a datadirectory from a previous Tor install. Reported
  1293. by Zax.
  1294. - Fix a crash when we fetch a descriptor that turns out to be
  1295. unexpected (it used to be in our networkstatus when we started
  1296. fetching it, but it isn't in our current networkstatus), and we
  1297. aren't using bridges. Bugfix on 0.2.0.x.
  1298. - Fix a crash when accessing hidden services: it would work the first
  1299. time you use a given introduction point for your service, but
  1300. on subsequent requests we'd be using garbage memory. Fixed by
  1301. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  1302. - Fix a crash when we load a bridge descriptor from disk but we don't
  1303. currently have a Bridge line for it in our torrc. Bugfix on
  1304. 0.2.0.13-alpha.
  1305. o Major features:
  1306. - If bridge authorities set BridgePassword, they will serve a
  1307. snapshot of known bridge routerstatuses from their DirPort to
  1308. anybody who knows that password. Unset by default.
  1309. o Minor bugfixes:
  1310. - Make the unit tests build again.
  1311. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  1312. - Make PublishServerDescriptor default to 1, so the default doesn't
  1313. have to change as we invent new directory protocol versions.
  1314. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  1315. be included unless sys/time.h is already included. Fixes
  1316. bug 553. Bugfix on 0.2.0.x.
  1317. - If we receive a general-purpose descriptor and then receive an
  1318. identical bridge-purpose descriptor soon after, don't discard
  1319. the next one as a duplicate.
  1320. o Minor features:
  1321. - If BridgeRelay is set to 1, then the default for
  1322. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  1323. - If the user sets RelayBandwidthRate but doesn't set
  1324. RelayBandwidthBurst, then make them equal rather than erroring out.
  1325. Changes in version 0.2.0.13-alpha - 2007-12-21
  1326. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  1327. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  1328. upcoming features.
  1329. o New directory authorities:
  1330. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  1331. authority.
  1332. o Major bugfixes:
  1333. - Only update guard status (usable / not usable) once we have
  1334. enough directory information. This was causing us to always pick
  1335. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  1336. causing us to discard all our guards on startup if we hadn't been
  1337. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  1338. - Purge old entries from the "rephist" database and the hidden
  1339. service descriptor databases even when DirPort is zero. Bugfix
  1340. on 0.1.2.x.
  1341. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  1342. after opening a circuit -- even a relayed circuit. Bugfix on
  1343. 0.2.0.3-alpha.
  1344. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  1345. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  1346. crashing or mis-answering these types of requests.
  1347. - Relays were publishing their server descriptor to v1 and v2
  1348. directory authorities, but they didn't try publishing to v3-only
  1349. authorities. Fix this; and also stop publishing to v1 authorities.
  1350. Bugfix on 0.2.0.x.
  1351. - When we were reading router descriptors from cache, we were ignoring
  1352. the annotations -- so for example we were reading in bridge-purpose
  1353. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  1354. - When we decided to send a 503 response to a request for servers, we
  1355. were then also sending the server descriptors: this defeats the
  1356. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  1357. o Major features:
  1358. - Bridge relays now behave like clients with respect to time
  1359. intervals for downloading new consensus documents -- otherwise they
  1360. stand out. Bridge users now wait until the end of the interval,
  1361. so their bridge relay will be sure to have a new consensus document.
  1362. - Three new config options (AlternateDirAuthority,
  1363. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  1364. user selectively replace the default directory authorities by type,
  1365. rather than the all-or-nothing replacement that DirServer offers.
  1366. - Tor can now be configured to read a GeoIP file from disk in one
  1367. of two formats. This can be used by controllers to map IP addresses
  1368. to countries. Eventually, it may support exit-by-country.
  1369. - When possible, bridge relays remember which countries users
  1370. are coming from, and report aggregate information in their
  1371. extra-info documents, so that the bridge authorities can learn
  1372. where Tor is blocked.
  1373. - Bridge directory authorities now do reachability testing on the
  1374. bridges they know. They provide router status summaries to the
  1375. controller via "getinfo ns/purpose/bridge", and also dump summaries
  1376. to a file periodically.
  1377. - Stop fetching directory info so aggressively if your DirPort is
  1378. on but your ORPort is off; stop fetching v2 dir info entirely.
  1379. You can override these choices with the new FetchDirInfoEarly
  1380. config option.
  1381. o Minor bugfixes:
  1382. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  1383. consensus documents when there are too many relays at a single
  1384. IP address. Now clear it in v2 network status documents too, and
  1385. also clear it in routerinfo_t when the relay is no longer listed
  1386. in the relevant networkstatus document.
  1387. - Don't crash if we get an unexpected value for the
  1388. PublishServerDescriptor config option. Reported by Matt Edman;
  1389. bugfix on 0.2.0.9-alpha.
  1390. - Our new v2 hidden service descriptor format allows descriptors
  1391. that have no introduction points. But Tor crashed when we tried
  1392. to build a descriptor with no intro points (and it would have
  1393. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  1394. by Karsten Loesing.
  1395. - Fix building with dmalloc 5.5.2 with glibc.
  1396. - Reject uploaded descriptors and extrainfo documents if they're
  1397. huge. Otherwise we'll cache them all over the network and it'll
  1398. clog everything up. Reported by Aljosha Judmayer.
  1399. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  1400. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  1401. - When the DANGEROUS_VERSION controller status event told us we're
  1402. running an obsolete version, it used the string "OLD" to describe
  1403. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  1404. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  1405. - If we can't expand our list of entry guards (e.g. because we're
  1406. using bridges or we have StrictEntryNodes set), don't mark relays
  1407. down when they fail a directory request. Otherwise we're too quick
  1408. to mark all our entry points down. Bugfix on 0.1.2.x.
  1409. - Fix handling of hex nicknames when answering controller requests for
  1410. networkstatus by name, or when deciding whether to warn about unknown
  1411. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  1412. - Fix a couple of hard-to-trigger autoconf problems that could result
  1413. in really weird results on platforms whose sys/types.h files define
  1414. nonstandard integer types. Bugfix on 0.1.2.x.
  1415. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  1416. - Don't crash on name lookup when we have no current consensus. Fixes
  1417. bug 538; bugfix on 0.2.0.x.
  1418. - Only Tors that want to mirror the v2 directory info should
  1419. create the "cached-status" directory in their datadir. (All Tors
  1420. used to create it.) Bugfix on 0.2.0.9-alpha.
  1421. - Directory authorities should only automatically download Extra Info
  1422. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  1423. o Minor features:
  1424. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  1425. consumers. (We already do this on HUP.)
  1426. - Authorities and caches fetch the v2 networkstatus documents
  1427. less often, now that v3 is encouraged.
  1428. - Add a new config option BridgeRelay that specifies you want to
  1429. be a bridge relay. Right now the only difference is that it makes
  1430. you answer begin_dir requests, and it makes you cache dir info,
  1431. even if your DirPort isn't on.
  1432. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  1433. ask about source, timestamp of arrival, purpose, etc. We need
  1434. something like this to help Vidalia not do GeoIP lookups on bridge
  1435. addresses.
  1436. - Allow multiple HashedControlPassword config lines, to support
  1437. multiple controller passwords.
  1438. - Authorities now decide whether they're authoritative for a given
  1439. router based on the router's purpose.
  1440. - New config options AuthDirBadDir and AuthDirListBadDirs for
  1441. authorities to mark certain relays as "bad directories" in the
  1442. networkstatus documents. Also supports the "!baddir" directive in
  1443. the approved-routers file.
  1444. Changes in version 0.2.0.12-alpha - 2007-11-16
  1445. This twelfth development snapshot fixes some more build problems as
  1446. well as a few minor bugs.
  1447. o Compile fixes:
  1448. - Make it build on OpenBSD again. Patch from tup.
  1449. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  1450. package-building for Red Hat, OS X, etc.
  1451. o Minor bugfixes (on 0.1.2.x):
  1452. - Changing the ExitPolicyRejectPrivate setting should cause us to
  1453. rebuild our server descriptor.
  1454. o Minor bugfixes (on 0.2.0.x):
  1455. - When we're lacking a consensus, don't try to perform rendezvous
  1456. operations. Reported by Karsten Loesing.
  1457. - Fix a small memory leak whenever we decide against using a
  1458. newly picked entry guard. Reported by Mike Perry.
  1459. - When authorities detected more than two relays running on the same
  1460. IP address, they were clearing all the status flags but forgetting
  1461. to clear the "hsdir" flag. So clients were being told that a
  1462. given relay was the right choice for a v2 hsdir lookup, yet they
  1463. never had its descriptor because it was marked as 'not running'
  1464. in the consensus.
  1465. - If we're trying to fetch a bridge descriptor and there's no way
  1466. the bridge authority could help us (for example, we don't know
  1467. a digest, or there is no bridge authority), don't be so eager to
  1468. fall back to asking the bridge authority.
  1469. - If we're using bridges or have strictentrynodes set, and our
  1470. chosen exit is in the same family as all our bridges/entry guards,
  1471. then be flexible about families.
  1472. o Minor features:
  1473. - When we negotiate a v2 link-layer connection (not yet implemented),
  1474. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  1475. negotiated a v1 connection for their next step. Initial code for
  1476. proposal 110.
  1477. Changes in version 0.2.0.11-alpha - 2007-11-12
  1478. This eleventh development snapshot fixes some build problems with
  1479. the previous snapshot. It also includes a more secure-by-default exit
  1480. policy for relays, fixes an enormous memory leak for exit relays, and
  1481. fixes another bug where servers were falling out of the directory list.
  1482. o Security fixes:
  1483. - Exit policies now reject connections that are addressed to a
  1484. relay's public (external) IP address too, unless
  1485. ExitPolicyRejectPrivate is turned off. We do this because too
  1486. many relays are running nearby to services that trust them based
  1487. on network address. Bugfix on 0.1.2.x.
  1488. o Major bugfixes:
  1489. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  1490. on every successful resolve. Reported by Mike Perry; bugfix
  1491. on 0.1.2.x.
  1492. - On authorities, never downgrade to old router descriptors simply
  1493. because they're listed in the consensus. This created a catch-22
  1494. where we wouldn't list a new descriptor because there was an
  1495. old one in the consensus, and we couldn't get the new one in the
  1496. consensus because we wouldn't list it. Possible fix for bug 548.
  1497. Also, this might cause bug 543 to appear on authorities; if so,
  1498. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  1499. o Packaging fixes on 0.2.0.10-alpha:
  1500. - We were including instructions about what to do with the
  1501. src/config/fallback-consensus file, but we weren't actually
  1502. including it in the tarball. Disable all of that for now.
  1503. o Minor features:
  1504. - Allow people to say PreferTunnelledDirConns rather than
  1505. PreferTunneledDirConns, for those alternate-spellers out there.
  1506. o Minor bugfixes:
  1507. - Don't reevaluate all the information from our consensus document
  1508. just because we've downloaded a v2 networkstatus that we intend
  1509. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  1510. Changes in version 0.2.0.10-alpha - 2007-11-10
  1511. This tenth development snapshot adds a third v3 directory authority
  1512. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  1513. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  1514. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  1515. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  1516. addresses many more minor issues.
  1517. o New directory authorities:
  1518. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  1519. o Major features:
  1520. - Allow tunnelled directory connections to ask for an encrypted
  1521. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  1522. connection independently. Now we can make anonymized begin_dir
  1523. connections for (e.g.) more secure hidden service posting and
  1524. fetching.
  1525. - More progress on proposal 114: code from Karsten Loesing to
  1526. implement new hidden service descriptor format.
  1527. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  1528. accommodate the growing number of servers that use the default
  1529. and are reaching it.
  1530. - Directory authorities use a new formula for selecting which nodes
  1531. to advertise as Guards: they must be in the top 7/8 in terms of
  1532. how long we have known about them, and above the median of those
  1533. nodes in terms of weighted fractional uptime.
  1534. - Make "not enough dir info yet" warnings describe *why* Tor feels
  1535. it doesn't have enough directory info yet.
  1536. o Major bugfixes:
  1537. - Stop servers from crashing if they set a Family option (or
  1538. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  1539. by Fabian Keil.
  1540. - Make bridge users work again -- the move to v3 directories in
  1541. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  1542. no longer work for clients.
  1543. - When the clock jumps forward a lot, do not allow the bandwidth
  1544. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  1545. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  1546. - When the consensus lists a router descriptor that we previously were
  1547. mirroring, but that we considered non-canonical, reload the
  1548. descriptor as canonical. This fixes bug 543 where Tor servers
  1549. would start complaining after a few days that they don't have
  1550. enough directory information to build a circuit.
  1551. - Consider replacing the current consensus when certificates arrive
  1552. that make the pending consensus valid. Previously, we were only
  1553. considering replacement when the new certs _didn't_ help.
  1554. - Fix an assert error on startup if we didn't already have the
  1555. consensus and certs cached in our datadirectory: we were caching
  1556. the consensus in consensus_waiting_for_certs but then free'ing it
  1557. right after.
  1558. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  1559. Request) if we need more v3 certs but we've already got pending
  1560. requests for all of them.
  1561. - Correctly back off from failing certificate downloads. Fixes
  1562. bug 546.
  1563. - Authorities don't vote on the Running flag if they have been running
  1564. for less than 30 minutes themselves. Fixes bug 547, where a newly
  1565. started authority would vote that everyone was down.
  1566. o New requirements:
  1567. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  1568. it, it had no AES, and it hasn't seen any security patches since
  1569. 2004.
  1570. o Minor features:
  1571. - Clients now hold circuitless TLS connections open for 1.5 times
  1572. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  1573. rebuild a new circuit over them within that timeframe. Previously,
  1574. they held them open only for KeepalivePeriod (5 minutes).
  1575. - Use "If-Modified-Since" to avoid retrieving consensus
  1576. networkstatuses that we already have.
  1577. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  1578. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  1579. we start knowing some directory caches.
  1580. - When we receive a consensus from the future, warn about skew.
  1581. - Improve skew reporting: try to give the user a better log message
  1582. about how skewed they are, and how much this matters.
  1583. - When we have a certificate for an authority, believe that
  1584. certificate's claims about the authority's IP address.
  1585. - New --quiet command-line option to suppress the default console log.
  1586. Good in combination with --hash-password.
  1587. - Authorities send back an X-Descriptor-Not-New header in response to
  1588. an accepted-but-discarded descriptor upload. Partially implements
  1589. fix for bug 535.
  1590. - Make the log message for "tls error. breaking." more useful.
  1591. - Better log messages about certificate downloads, to attempt to
  1592. track down the second incarnation of bug 546.
  1593. o Minor features (bridges):
  1594. - If bridge users set UpdateBridgesFromAuthority, but the digest
  1595. they ask for is a 404 from the bridge authority, they now fall
  1596. back to trying the bridge directly.
  1597. - Bridges now use begin_dir to publish their server descriptor to
  1598. the bridge authority, even when they haven't set TunnelDirConns.
  1599. o Minor features (controller):
  1600. - When reporting clock skew, and we know that the clock is _at least
  1601. as skewed_ as some value, but we don't know the actual value,
  1602. report the value as a "minimum skew."
  1603. o Utilities:
  1604. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  1605. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  1606. Perry.
  1607. o Minor bugfixes:
  1608. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  1609. on 0.2.0.x, suggested by Matt Edman.
  1610. - Don't stop fetching descriptors when FetchUselessDescriptors is
  1611. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  1612. reported by tup and ioerror.
  1613. - Better log message on vote from unknown authority.
  1614. - Don't log "Launching 0 request for 0 router" message.
  1615. o Minor bugfixes (memory leaks):
  1616. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  1617. on 0.2.0.1-alpha.
  1618. - Stop leaking memory every time we load a v3 certificate. Bugfix
  1619. on 0.2.0.1-alpha. Fixes bug 536.
  1620. - Stop leaking a cached networkstatus on exit. Bugfix on
  1621. 0.2.0.3-alpha.
  1622. - Stop leaking voter information every time we free a consensus.
  1623. Bugfix on 0.2.0.3-alpha.
  1624. - Stop leaking signed data every time we check a voter signature.
  1625. Bugfix on 0.2.0.3-alpha.
  1626. - Stop leaking a signature every time we fail to parse a consensus or
  1627. a vote. Bugfix on 0.2.0.3-alpha.
  1628. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  1629. 0.2.0.9-alpha.
  1630. - Stop leaking conn->nickname every time we make a connection to a
  1631. Tor relay without knowing its expected identity digest (e.g. when
  1632. using bridges). Bugfix on 0.2.0.3-alpha.
  1633. - Minor bugfixes (portability):
  1634. - Run correctly on platforms where rlim_t is larger than unsigned
  1635. long, and/or where the real limit for number of open files is
  1636. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  1637. particular, these may be needed for OS X 10.5.
  1638. Changes in version 0.1.2.18 - 2007-10-28
  1639. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  1640. hidden service introduction that were causing huge delays, and a big
  1641. bug that was causing some servers to disappear from the network status
  1642. lists for a few hours each day.
  1643. o Major bugfixes (crashes):
  1644. - If a connection is shut down abruptly because of something that
  1645. happened inside connection_flushed_some(), do not call
  1646. connection_finished_flushing(). Should fix bug 451:
  1647. "connection_stop_writing: Assertion conn->write_event failed"
  1648. Bugfix on 0.1.2.7-alpha.
  1649. - Fix possible segfaults in functions called from
  1650. rend_process_relay_cell().
  1651. o Major bugfixes (hidden services):
  1652. - Hidden services were choosing introduction points uniquely by
  1653. hexdigest, but when constructing the hidden service descriptor
  1654. they merely wrote the (potentially ambiguous) nickname.
  1655. - Clients now use the v2 intro format for hidden service
  1656. connections: they specify their chosen rendezvous point by identity
  1657. digest rather than by (potentially ambiguous) nickname. These
  1658. changes could speed up hidden service connections dramatically.
  1659. o Major bugfixes (other):
  1660. - Stop publishing a new server descriptor just because we get a
  1661. HUP signal. This led (in a roundabout way) to some servers getting
  1662. dropped from the networkstatus lists for a few hours each day.
  1663. - When looking for a circuit to cannibalize, consider family as well
  1664. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  1665. circuit cannibalization).
  1666. - When a router wasn't listed in a new networkstatus, we were leaving
  1667. the flags for that router alone -- meaning it remained Named,
  1668. Running, etc -- even though absence from the networkstatus means
  1669. that it shouldn't be considered to exist at all anymore. Now we
  1670. clear all the flags for routers that fall out of the networkstatus
  1671. consensus. Fixes bug 529.
  1672. o Minor bugfixes:
  1673. - Don't try to access (or alter) the state file when running
  1674. --list-fingerprint or --verify-config or --hash-password. Resolves
  1675. bug 499.
  1676. - When generating information telling us how to extend to a given
  1677. router, do not try to include the nickname if it is
  1678. absent. Resolves bug 467.
  1679. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  1680. a way to trigger this remotely.)
  1681. - When sending a status event to the controller telling it that an
  1682. OR address is reachable, set the port correctly. (Previously we
  1683. were reporting the dir port.)
  1684. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  1685. command. Bugfix on 0.1.2.17.
  1686. - When loading bandwidth history, do not believe any information in
  1687. the future. Fixes bug 434.
  1688. - When loading entry guard information, do not believe any information
  1689. in the future.
  1690. - When we have our clock set far in the future and generate an
  1691. onion key, then re-set our clock to be correct, we should not stop
  1692. the onion key from getting rotated.
  1693. - On some platforms, accept() can return a broken address. Detect
  1694. this more quietly, and deal accordingly. Fixes bug 483.
  1695. - It's not actually an error to find a non-pending entry in the DNS
  1696. cache when canceling a pending resolve. Don't log unless stuff
  1697. is fishy. Resolves bug 463.
  1698. - Don't reset trusted dir server list when we set a configuration
  1699. option. Patch from Robert Hogan.
  1700. - Don't try to create the datadir when running --verify-config or
  1701. --hash-password. Resolves bug 540.
  1702. Changes in version 0.2.0.9-alpha - 2007-10-24
  1703. This ninth development snapshot switches clients to the new v3 directory
  1704. system; allows servers to be listed in the network status even when they
  1705. have the same nickname as a registered server; and fixes many other
  1706. bugs including a big one that was causing some servers to disappear
  1707. from the network status lists for a few hours each day.
  1708. o Major features (directory system):
  1709. - Clients now download v3 consensus networkstatus documents instead
  1710. of v2 networkstatus documents. Clients and caches now base their
  1711. opinions about routers on these consensus documents. Clients only
  1712. download router descriptors listed in the consensus.
  1713. - Authorities now list servers who have the same nickname as
  1714. a different named server, but list them with a new flag,
  1715. "Unnamed". Now we can list servers that happen to pick the same
  1716. nickname as a server that registered two years ago and then
  1717. disappeared. Partially implements proposal 122.
  1718. - If the consensus lists a router as "Unnamed", the name is assigned
  1719. to a different router: do not identify the router by that name.
  1720. Partially implements proposal 122.
  1721. - Authorities can now come to a consensus on which method to use to
  1722. compute the consensus. This gives us forward compatibility.
  1723. o Major bugfixes:
  1724. - Stop publishing a new server descriptor just because we HUP or
  1725. when we find our DirPort to be reachable but won't actually publish
  1726. it. New descriptors without any real changes are dropped by the
  1727. authorities, and can screw up our "publish every 18 hours" schedule.
  1728. Bugfix on 0.1.2.x.
  1729. - When a router wasn't listed in a new networkstatus, we were leaving
  1730. the flags for that router alone -- meaning it remained Named,
  1731. Running, etc -- even though absence from the networkstatus means
  1732. that it shouldn't be considered to exist at all anymore. Now we
  1733. clear all the flags for routers that fall out of the networkstatus
  1734. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  1735. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  1736. extrainfo documents and then discard them immediately for not
  1737. matching the latest router. Bugfix on 0.2.0.1-alpha.
  1738. o Minor features (v3 directory protocol):
  1739. - Allow tor-gencert to generate a new certificate without replacing
  1740. the signing key.
  1741. - Allow certificates to include an address.
  1742. - When we change our directory-cache settings, reschedule all voting
  1743. and download operations.
  1744. - Reattempt certificate downloads immediately on failure, as long as
  1745. we haven't failed a threshold number of times yet.
  1746. - Delay retrying consensus downloads while we're downloading
  1747. certificates to verify the one we just got. Also, count getting a
  1748. consensus that we already have (or one that isn't valid) as a failure,
  1749. and count failing to get the certificates after 20 minutes as a
  1750. failure.
  1751. - Build circuits and download descriptors even if our consensus is a
  1752. little expired. (This feature will go away once authorities are
  1753. more reliable.)
  1754. o Minor features (router descriptor cache):
  1755. - If we find a cached-routers file that's been sitting around for more
  1756. than 28 days unmodified, then most likely it's a leftover from
  1757. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  1758. routers anyway.
  1759. - When we (as a cache) download a descriptor because it was listed
  1760. in a consensus, remember when the consensus was supposed to expire,
  1761. and don't expire the descriptor until then.
  1762. o Minor features (performance):
  1763. - Call routerlist_remove_old_routers() much less often. This should
  1764. speed startup, especially on directory caches.
  1765. - Don't try to launch new descriptor downloads quite so often when we
  1766. already have enough directory information to build circuits.
  1767. - Base64 decoding was actually showing up on our profile when parsing
  1768. the initial descriptor file; switch to an in-process all-at-once
  1769. implementation that's about 3.5x times faster than calling out to
  1770. OpenSSL.
  1771. o Minor features (compilation):
  1772. - Detect non-ASCII platforms (if any still exist) and refuse to
  1773. build there: some of our code assumes that 'A' is 65 and so on.
  1774. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  1775. - Make the "next period" votes into "current period" votes immediately
  1776. after publishing the consensus; avoid a heisenbug that made them
  1777. stick around indefinitely.
  1778. - When we discard a vote as a duplicate, do not report this as
  1779. an error.
  1780. - Treat missing v3 keys or certificates as an error when running as a
  1781. v3 directory authority.
  1782. - When we're configured to be a v3 authority, but we're only listed
  1783. as a non-v3 authority in our DirServer line for ourself, correct
  1784. the listing.
  1785. - If an authority doesn't have a qualified hostname, just put
  1786. its address in the vote. This fixes the problem where we referred to
  1787. "moria on moria:9031."
  1788. - Distinguish between detached signatures for the wrong period, and
  1789. detached signatures for a divergent vote.
  1790. - Fix a small memory leak when computing a consensus.
  1791. - When there's no concensus, we were forming a vote every 30
  1792. minutes, but writing the "valid-after" line in our vote based
  1793. on our configured V3AuthVotingInterval: so unless the intervals
  1794. matched up, we immediately rejected our own vote because it didn't
  1795. start at the voting interval that caused us to construct a vote.
  1796. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  1797. - Delete unverified-consensus when the real consensus is set.
  1798. - Consider retrying a consensus networkstatus fetch immediately
  1799. after one fails: don't wait 60 seconds to notice.
  1800. - When fetching a consensus as a cache, wait until a newer consensus
  1801. should exist before trying to replace the current one.
  1802. - Use a more forgiving schedule for retrying failed consensus
  1803. downloads than for other types.
  1804. o Minor bugfixes (other directory issues):
  1805. - Correct the implementation of "download votes by digest." Bugfix on
  1806. 0.2.0.8-alpha.
  1807. - Authorities no longer send back "400 you're unreachable please fix
  1808. it" errors to Tor servers that aren't online all the time. We're
  1809. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  1810. o Minor bugfixes (controller):
  1811. - Don't reset trusted dir server list when we set a configuration
  1812. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  1813. - Respond to INT and TERM SIGNAL commands before we execute the
  1814. signal, in case the signal shuts us down. We had a patch in
  1815. 0.1.2.1-alpha that tried to do this by queueing the response on
  1816. the connection's buffer before shutting down, but that really
  1817. isn't the same thing at all. Bug located by Matt Edman.
  1818. o Minor bugfixes (misc):
  1819. - Correctly check for bad options to the "PublishServerDescriptor"
  1820. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  1821. - Stop leaking memory on failing case of base32_decode, and make
  1822. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  1823. - Don't try to download extrainfo documents when we're trying to
  1824. fetch enough directory info to build a circuit: having enough
  1825. info should get priority. Bugfix on 0.2.0.x.
  1826. - Don't complain that "your server has not managed to confirm that its
  1827. ports are reachable" if we haven't been able to build any circuits
  1828. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  1829. on 0.1.2.x.
  1830. - Detect the reason for failing to mmap a descriptor file we just
  1831. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  1832. on 0.1.2.x.
  1833. o Code simplifications and refactoring:
  1834. - Remove support for the old bw_accounting file: we've been storing
  1835. bandwidth accounting information in the state file since
  1836. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  1837. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  1838. downgrade to 0.1.1.x or earlier.
  1839. - New convenience code to locate a file within the DataDirectory.
  1840. - Move non-authority functionality out of dirvote.c.
  1841. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  1842. so that they all take the same named flags.
  1843. o Utilities
  1844. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  1845. Unix users an easy way to script their Tor process (e.g. by
  1846. adjusting bandwidth based on the time of the day).
  1847. Changes in version 0.2.0.8-alpha - 2007-10-12
  1848. This eighth development snapshot fixes a crash bug that's been bothering
  1849. us since February 2007, lets bridge authorities store a list of bridge
  1850. descriptors they've seen, gets v3 directory voting closer to working,
  1851. starts caching v3 directory consensus documents on directory mirrors,
  1852. and fixes a variety of smaller issues including some minor memory leaks.
  1853. o Major features (router descriptor cache):
  1854. - Store routers in a file called cached-descriptors instead of in
  1855. cached-routers. Initialize cached-descriptors from cached-routers
  1856. if the old format is around. The new format allows us to store
  1857. annotations along with descriptors.
  1858. - Use annotations to record the time we received each descriptor, its
  1859. source, and its purpose.
  1860. - Disable the SETROUTERPURPOSE controller command: it is now
  1861. obsolete.
  1862. - Controllers should now specify cache=no or cache=yes when using
  1863. the +POSTDESCRIPTOR command.
  1864. - Bridge authorities now write bridge descriptors to disk, meaning
  1865. we can export them to other programs and begin distributing them
  1866. to blocked users.
  1867. o Major features (directory authorities):
  1868. - When a v3 authority is missing votes or signatures, it now tries
  1869. to fetch them.
  1870. - Directory authorities track weighted fractional uptime as well as
  1871. weighted mean-time-between failures. WFU is suitable for deciding
  1872. whether a node is "usually up", while MTBF is suitable for deciding
  1873. whether a node is "likely to stay up." We need both, because
  1874. "usually up" is a good requirement for guards, while "likely to
  1875. stay up" is a good requirement for long-lived connections.
  1876. o Major features (v3 directory system):
  1877. - Caches now download v3 network status documents as needed,
  1878. and download the descriptors listed in them.
  1879. - All hosts now attempt to download and keep fresh v3 authority
  1880. certificates, and re-attempt after failures.
  1881. - More internal-consistency checks for vote parsing.
  1882. o Major bugfixes (crashes):
  1883. - If a connection is shut down abruptly because of something that
  1884. happened inside connection_flushed_some(), do not call
  1885. connection_finished_flushing(). Should fix bug 451. Bugfix on
  1886. 0.1.2.7-alpha.
  1887. o Major bugfixes (performance):
  1888. - Fix really bad O(n^2) performance when parsing a long list of
  1889. routers: Instead of searching the entire list for an "extra-info "
  1890. string which usually wasn't there, once for every routerinfo
  1891. we read, just scan lines forward until we find one we like.
  1892. Bugfix on 0.2.0.1.
  1893. - When we add data to a write buffer in response to the data on that
  1894. write buffer getting low because of a flush, do not consider the
  1895. newly added data as a candidate for immediate flushing, but rather
  1896. make it wait until the next round of writing. Otherwise, we flush
  1897. and refill recursively, and a single greedy TLS connection can
  1898. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  1899. o Minor features (v3 authority system):
  1900. - Add more ways for tools to download the votes that lead to the
  1901. current consensus.
  1902. - Send a 503 when low on bandwidth and a vote, consensus, or
  1903. certificate is requested.
  1904. - If-modified-since is now implemented properly for all kinds of
  1905. certificate requests.
  1906. o Minor bugfixes (network statuses):
  1907. - Tweak the implementation of proposal 109 slightly: allow at most
  1908. two Tor servers on the same IP address, except if it's the location
  1909. of a directory authority, in which case allow five. Bugfix on
  1910. 0.2.0.3-alpha.
  1911. o Minor bugfixes (controller):
  1912. - When sending a status event to the controller telling it that an
  1913. OR address is reachable, set the port correctly. (Previously we
  1914. were reporting the dir port.) Bugfix on 0.1.2.x.
  1915. o Minor bugfixes (v3 directory system):
  1916. - Fix logic to look up a cert by its signing key digest. Bugfix on
  1917. 0.2.0.7-alpha.
  1918. - Only change the reply to a vote to "OK" if it's not already
  1919. set. This gets rid of annoying "400 OK" log messages, which may
  1920. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  1921. - When we get a valid consensus, recompute the voting schedule.
  1922. - Base the valid-after time of a vote on the consensus voting
  1923. schedule, not on our preferred schedule.
  1924. - Make the return values and messages from signature uploads and
  1925. downloads more sensible.
  1926. - Fix a memory leak when serving votes and consensus documents, and
  1927. another when serving certificates.
  1928. o Minor bugfixes (performance):
  1929. - Use a slightly simpler string hashing algorithm (copying Python's
  1930. instead of Java's) and optimize our digest hashing algorithm to take
  1931. advantage of 64-bit platforms and to remove some possibly-costly
  1932. voodoo.
  1933. - Fix a minor memory leak whenever we parse guards from our state
  1934. file. Bugfix on 0.2.0.7-alpha.
  1935. - Fix a minor memory leak whenever we write out a file. Bugfix on
  1936. 0.2.0.7-alpha.
  1937. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  1938. command. Bugfix on 0.2.0.5-alpha.
  1939. o Minor bugfixes (portability):
  1940. - On some platforms, accept() can return a broken address. Detect
  1941. this more quietly, and deal accordingly. Fixes bug 483.
  1942. - Stop calling tor_strlower() on uninitialized memory in some cases.
  1943. Bugfix in 0.2.0.7-alpha.
  1944. o Minor bugfixes (usability):
  1945. - Treat some 403 responses from directory servers as INFO rather than
  1946. WARN-severity events.
  1947. - It's not actually an error to find a non-pending entry in the DNS
  1948. cache when canceling a pending resolve. Don't log unless stuff is
  1949. fishy. Resolves bug 463.
  1950. o Minor bugfixes (anonymity):
  1951. - Never report that we've used more bandwidth than we're willing to
  1952. relay: it leaks how much non-relay traffic we're using. Resolves
  1953. bug 516.
  1954. - When looking for a circuit to cannibalize, consider family as well
  1955. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  1956. circuit cannibalization).
  1957. o Code simplifications and refactoring:
  1958. - Make a bunch of functions static. Remove some dead code.
  1959. - Pull out about a third of the really big routerlist.c; put it in a
  1960. new module, networkstatus.c.
  1961. - Merge the extra fields in local_routerstatus_t back into
  1962. routerstatus_t: we used to need one routerstatus_t for each
  1963. authority's opinion, plus a local_routerstatus_t for the locally
  1964. computed consensus opinion. To save space, we put the locally
  1965. modified fields into local_routerstatus_t, and only the common
  1966. stuff into routerstatus_t. But once v3 directories are in use,
  1967. clients and caches will no longer need to hold authority opinions;
  1968. thus, the rationale for keeping the types separate is now gone.
  1969. - Make the code used to reschedule and reattempt downloads more
  1970. uniform.
  1971. - Turn all 'Are we a directory server/mirror?' logic into a call to
  1972. dirserver_mode().
  1973. - Remove the code to generate the oldest (v1) directory format.
  1974. The code has been disabled since 0.2.0.5-alpha.
  1975. Changes in version 0.2.0.7-alpha - 2007-09-21
  1976. This seventh development snapshot makes bridges work again, makes bridge
  1977. authorities work for the first time, fixes two huge performance flaws
  1978. in hidden services, and fixes a variety of minor issues.
  1979. o New directory authorities:
  1980. - Set up moria1 and tor26 as the first v3 directory authorities. See
  1981. doc/spec/dir-spec.txt for details on the new directory design.
  1982. o Major bugfixes (crashes):
  1983. - Fix possible segfaults in functions called from
  1984. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  1985. o Major bugfixes (bridges):
  1986. - Fix a bug that made servers send a "404 Not found" in response to
  1987. attempts to fetch their server descriptor. This caused Tor servers
  1988. to take many minutes to establish reachability for their DirPort,
  1989. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  1990. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  1991. users configure that and specify a bridge with an identity
  1992. fingerprint, now they will lookup the bridge descriptor at the
  1993. default bridge authority via a one-hop tunnel, but once circuits
  1994. are established they will switch to a three-hop tunnel for later
  1995. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  1996. o Major bugfixes (hidden services):
  1997. - Hidden services were choosing introduction points uniquely by
  1998. hexdigest, but when constructing the hidden service descriptor
  1999. they merely wrote the (potentially ambiguous) nickname.
  2000. - Clients now use the v2 intro format for hidden service
  2001. connections: they specify their chosen rendezvous point by identity
  2002. digest rather than by (potentially ambiguous) nickname. Both
  2003. are bugfixes on 0.1.2.x, and they could speed up hidden service
  2004. connections dramatically. Thanks to Karsten Loesing.
  2005. o Minor features (security):
  2006. - As a client, do not believe any server that tells us that an
  2007. address maps to an internal address space.
  2008. - Make it possible to enable HashedControlPassword and
  2009. CookieAuthentication at the same time.
  2010. o Minor features (guard nodes):
  2011. - Tag every guard node in our state file with the version that
  2012. we believe added it, or with our own version if we add it. This way,
  2013. if a user temporarily runs an old version of Tor and then switches
  2014. back to a new one, she doesn't automatically lose her guards.
  2015. o Minor features (speed):
  2016. - When implementing AES counter mode, update only the portions of the
  2017. counter buffer that need to change, and don't keep separate
  2018. network-order and host-order counters when they are the same (i.e.,
  2019. on big-endian hosts.)
  2020. o Minor features (controller):
  2021. - Accept LF instead of CRLF on controller, since some software has a
  2022. hard time generating real Internet newlines.
  2023. - Add GETINFO values for the server status events
  2024. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  2025. Robert Hogan.
  2026. o Removed features:
  2027. - Routers no longer include bandwidth-history lines in their
  2028. descriptors; this information is already available in extra-info
  2029. documents, and including it in router descriptors took up 60%
  2030. (!) of compressed router descriptor downloads. Completes
  2031. implementation of proposal 104.
  2032. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  2033. and TorControl.py, as they use the old v0 controller protocol,
  2034. and are obsoleted by TorFlow anyway.
  2035. - Drop support for v1 rendezvous descriptors, since we never used
  2036. them anyway, and the code has probably rotted by now. Based on
  2037. patch from Karsten Loesing.
  2038. - On OSX, stop warning the user that kqueue support in libevent is
  2039. "experimental", since it seems to have worked fine for ages.
  2040. o Minor bugfixes:
  2041. - When generating information telling us how to extend to a given
  2042. router, do not try to include the nickname if it is absent. Fixes
  2043. bug 467. Bugfix on 0.2.0.3-alpha.
  2044. - Fix a user-triggerable (but not remotely-triggerable) segfault
  2045. in expand_filename(). Bugfix on 0.1.2.x.
  2046. - Fix a memory leak when freeing incomplete requests from DNSPort.
  2047. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  2048. - Don't try to access (or alter) the state file when running
  2049. --list-fingerprint or --verify-config or --hash-password. (Resolves
  2050. bug 499.) Bugfix on 0.1.2.x.
  2051. - Servers used to decline to publish their DirPort if their
  2052. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  2053. were below a threshold. Now they only look at BandwidthRate and
  2054. RelayBandwidthRate. Bugfix on 0.1.2.x.
  2055. - Remove an optimization in the AES counter-mode code that assumed
  2056. that the counter never exceeded 2^68. When the counter can be set
  2057. arbitrarily as an IV (as it is by Karsten's new hidden services
  2058. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  2059. - Resume listing "AUTHORITY" flag for authorities in network status.
  2060. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  2061. o Code simplifications and refactoring:
  2062. - Revamp file-writing logic so we don't need to have the entire
  2063. contents of a file in memory at once before we write to disk. Tor,
  2064. meet stdio.
  2065. - Turn "descriptor store" into a full-fledged type.
  2066. - Move all NT services code into a separate source file.
  2067. - Unify all code that computes medians, percentile elements, etc.
  2068. - Get rid of a needless malloc when parsing address policies.
  2069. Changes in version 0.1.2.17 - 2007-08-30
  2070. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  2071. X bundles. Vidalia 0.0.14 makes authentication required for the
  2072. ControlPort in the default configuration, which addresses important
  2073. security risks. Everybody who uses Vidalia (or another controller)
  2074. should upgrade.
  2075. In addition, this Tor update fixes major load balancing problems with
  2076. path selection, which should speed things up a lot once many people
  2077. have upgraded.
  2078. o Major bugfixes (security):
  2079. - We removed support for the old (v0) control protocol. It has been
  2080. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  2081. become more of a headache than it's worth.
  2082. o Major bugfixes (load balancing):
  2083. - When choosing nodes for non-guard positions, weight guards
  2084. proportionally less, since they already have enough load. Patch
  2085. from Mike Perry.
  2086. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  2087. will allow fast Tor servers to get more attention.
  2088. - When we're upgrading from an old Tor version, forget our current
  2089. guards and pick new ones according to the new weightings. These
  2090. three load balancing patches could raise effective network capacity
  2091. by a factor of four. Thanks to Mike Perry for measurements.
  2092. o Major bugfixes (stream expiration):
  2093. - Expire not-yet-successful application streams in all cases if
  2094. they've been around longer than SocksTimeout. Right now there are
  2095. some cases where the stream will live forever, demanding a new
  2096. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  2097. o Minor features (controller):
  2098. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  2099. is valid before any authentication has been received. It tells
  2100. a controller what kind of authentication is expected, and what
  2101. protocol is spoken. Implements proposal 119.
  2102. o Minor bugfixes (performance):
  2103. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  2104. greatly speeding up loading cached-routers from disk on startup.
  2105. - Disable sentinel-based debugging for buffer code: we squashed all
  2106. the bugs that this was supposed to detect a long time ago, and now
  2107. its only effect is to change our buffer sizes from nice powers of
  2108. two (which platform mallocs tend to like) to values slightly over
  2109. powers of two (which make some platform mallocs sad).
  2110. o Minor bugfixes (misc):
  2111. - If exit bandwidth ever exceeds one third of total bandwidth, then
  2112. use the correct formula to weight exit nodes when choosing paths.
  2113. Based on patch from Mike Perry.
  2114. - Choose perfectly fairly among routers when choosing by bandwidth and
  2115. weighting by fraction of bandwidth provided by exits. Previously, we
  2116. would choose with only approximate fairness, and correct ourselves
  2117. if we ran off the end of the list.
  2118. - If we require CookieAuthentication but we fail to write the
  2119. cookie file, we would warn but not exit, and end up in a state
  2120. where no controller could authenticate. Now we exit.
  2121. - If we require CookieAuthentication, stop generating a new cookie
  2122. every time we change any piece of our config.
  2123. - Refuse to start with certain directory authority keys, and
  2124. encourage people using them to stop.
  2125. - Terminate multi-line control events properly. Original patch
  2126. from tup.
  2127. - Fix a minor memory leak when we fail to find enough suitable
  2128. servers to choose a circuit.
  2129. - Stop leaking part of the descriptor when we run into a particularly
  2130. unparseable piece of it.
  2131. Changes in version 0.2.0.6-alpha - 2007-08-26
  2132. This sixth development snapshot features a new Vidalia version in the
  2133. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  2134. the ControlPort in the default configuration, which addresses important
  2135. security risks.
  2136. In addition, this snapshot fixes major load balancing problems
  2137. with path selection, which should speed things up a lot once many
  2138. people have upgraded. The directory authorities also use a new
  2139. mean-time-between-failure approach to tracking which servers are stable,
  2140. rather than just looking at the most recent uptime.
  2141. o New directory authorities:
  2142. - Set up Tonga as the default bridge directory authority.
  2143. o Major features:
  2144. - Directory authorities now track servers by weighted
  2145. mean-times-between-failures. When we have 4 or more days of data,
  2146. use measured MTBF rather than declared uptime to decide whether
  2147. to call a router Stable. Implements proposal 108.
  2148. o Major bugfixes (load balancing):
  2149. - When choosing nodes for non-guard positions, weight guards
  2150. proportionally less, since they already have enough load. Patch
  2151. from Mike Perry.
  2152. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  2153. will allow fast Tor servers to get more attention.
  2154. - When we're upgrading from an old Tor version, forget our current
  2155. guards and pick new ones according to the new weightings. These
  2156. three load balancing patches could raise effective network capacity
  2157. by a factor of four. Thanks to Mike Perry for measurements.
  2158. o Major bugfixes (descriptor parsing):
  2159. - Handle unexpected whitespace better in malformed descriptors. Bug
  2160. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  2161. o Minor features:
  2162. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  2163. GETINFO for Torstat to use until it can switch to using extrainfos.
  2164. - Optionally (if built with -DEXPORTMALLINFO) export the output
  2165. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  2166. from localhost.
  2167. o Minor bugfixes:
  2168. - Do not intermix bridge routers with controller-added
  2169. routers. (Bugfix on 0.2.0.x)
  2170. - Do not fail with an assert when accept() returns an unexpected
  2171. address family. Addresses but does not wholly fix bug 483. (Bugfix
  2172. on 0.2.0.x)
  2173. - Let directory authorities startup even when they can't generate
  2174. a descriptor immediately, e.g. because they don't know their
  2175. address.
  2176. - Stop putting the authentication cookie in a file called "0"
  2177. in your working directory if you don't specify anything for the
  2178. new CookieAuthFile option. Reported by Matt Edman.
  2179. - Make it possible to read the PROTOCOLINFO response in a way that
  2180. conforms to our control-spec. Reported by Matt Edman.
  2181. - Fix a minor memory leak when we fail to find enough suitable
  2182. servers to choose a circuit. Bugfix on 0.1.2.x.
  2183. - Stop leaking part of the descriptor when we run into a particularly
  2184. unparseable piece of it. Bugfix on 0.1.2.x.
  2185. - Unmap the extrainfo cache file on exit.
  2186. Changes in version 0.2.0.5-alpha - 2007-08-19
  2187. This fifth development snapshot fixes compilation on Windows again;
  2188. fixes an obnoxious client-side bug that slowed things down and put
  2189. extra load on the network; gets us closer to using the v3 directory
  2190. voting scheme; makes it easier for Tor controllers to use cookie-based
  2191. authentication; and fixes a variety of other bugs.
  2192. o Removed features:
  2193. - Version 1 directories are no longer generated in full. Instead,
  2194. authorities generate and serve "stub" v1 directories that list
  2195. no servers. This will stop Tor versions 0.1.0.x and earlier from
  2196. working, but (for security reasons) nobody should be running those
  2197. versions anyway.
  2198. o Major bugfixes (compilation, 0.2.0.x):
  2199. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  2200. - Try to fix MSVC compilation: build correctly on platforms that do
  2201. not define s6_addr16 or s6_addr32.
  2202. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  2203. Zhou.
  2204. o Major bugfixes (stream expiration):
  2205. - Expire not-yet-successful application streams in all cases if
  2206. they've been around longer than SocksTimeout. Right now there are
  2207. some cases where the stream will live forever, demanding a new
  2208. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  2209. reported by lodger.
  2210. o Minor features (directory servers):
  2211. - When somebody requests a list of statuses or servers, and we have
  2212. none of those, return a 404 rather than an empty 200.
  2213. o Minor features (directory voting):
  2214. - Store v3 consensus status consensuses on disk, and reload them
  2215. on startup.
  2216. o Minor features (security):
  2217. - Warn about unsafe ControlPort configurations.
  2218. - Refuse to start with certain directory authority keys, and
  2219. encourage people using them to stop.
  2220. o Minor features (controller):
  2221. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  2222. is valid before any authentication has been received. It tells
  2223. a controller what kind of authentication is expected, and what
  2224. protocol is spoken. Implements proposal 119.
  2225. - New config option CookieAuthFile to choose a new location for the
  2226. cookie authentication file, and config option
  2227. CookieAuthFileGroupReadable to make it group-readable.
  2228. o Minor features (unit testing):
  2229. - Add command-line arguments to unit-test executable so that we can
  2230. invoke any chosen test from the command line rather than having
  2231. to run the whole test suite at once; and so that we can turn on
  2232. logging for the unit tests.
  2233. o Minor bugfixes (on 0.1.2.x):
  2234. - If we require CookieAuthentication but we fail to write the
  2235. cookie file, we would warn but not exit, and end up in a state
  2236. where no controller could authenticate. Now we exit.
  2237. - If we require CookieAuthentication, stop generating a new cookie
  2238. every time we change any piece of our config.
  2239. - When loading bandwidth history, do not believe any information in
  2240. the future. Fixes bug 434.
  2241. - When loading entry guard information, do not believe any information
  2242. in the future.
  2243. - When we have our clock set far in the future and generate an
  2244. onion key, then re-set our clock to be correct, we should not stop
  2245. the onion key from getting rotated.
  2246. - Clean up torrc sample config file.
  2247. - Do not automatically run configure from autogen.sh. This
  2248. non-standard behavior tended to annoy people who have built other
  2249. programs.
  2250. o Minor bugfixes (on 0.2.0.x):
  2251. - Fix a bug with AutomapHostsOnResolve that would always cause
  2252. the second request to fail. Bug reported by Kate. Bugfix on
  2253. 0.2.0.3-alpha.
  2254. - Fix a bug in ADDRMAP controller replies that would sometimes
  2255. try to print a NULL. Patch from tup.
  2256. - Read v3 directory authority keys from the right location.
  2257. - Numerous bugfixes to directory voting code.
  2258. Changes in version 0.1.2.16 - 2007-08-01
  2259. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  2260. remote attacker in certain situations to rewrite the user's torrc
  2261. configuration file. This can completely compromise anonymity of users
  2262. in most configurations, including those running the Vidalia bundles,
  2263. TorK, etc. Or worse.
  2264. o Major security fixes:
  2265. - Close immediately after missing authentication on control port;
  2266. do not allow multiple authentication attempts.
  2267. Changes in version 0.2.0.4-alpha - 2007-08-01
  2268. This fourth development snapshot fixes a critical security vulnerability
  2269. for most users, specifically those running Vidalia, TorK, etc. Everybody
  2270. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  2271. o Major security fixes:
  2272. - Close immediately after missing authentication on control port;
  2273. do not allow multiple authentication attempts.
  2274. o Major bugfixes (compilation):
  2275. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  2276. defined there.
  2277. o Minor features (performance):
  2278. - Be even more aggressive about releasing RAM from small
  2279. empty buffers. Thanks to our free-list code, this shouldn't be too
  2280. performance-intensive.
  2281. - Disable sentinel-based debugging for buffer code: we squashed all
  2282. the bugs that this was supposed to detect a long time ago, and
  2283. now its only effect is to change our buffer sizes from nice
  2284. powers of two (which platform mallocs tend to like) to values
  2285. slightly over powers of two (which make some platform mallocs sad).
  2286. - Log malloc statistics from mallinfo() on platforms where it
  2287. exists.
  2288. Changes in version 0.2.0.3-alpha - 2007-07-29
  2289. This third development snapshot introduces new experimental
  2290. blocking-resistance features and a preliminary version of the v3
  2291. directory voting design, and includes many other smaller features
  2292. and bugfixes.
  2293. o Major features:
  2294. - The first pieces of our "bridge" design for blocking-resistance
  2295. are implemented. People can run bridge directory authorities;
  2296. people can run bridges; and people can configure their Tor clients
  2297. with a set of bridges to use as the first hop into the Tor network.
  2298. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  2299. details.
  2300. - Create listener connections before we setuid to the configured
  2301. User and Group. Now non-Windows users can choose port values
  2302. under 1024, start Tor as root, and have Tor bind those ports
  2303. before it changes to another UID. (Windows users could already
  2304. pick these ports.)
  2305. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  2306. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  2307. on "vserver" accounts. (Patch from coderman.)
  2308. - Be even more aggressive about separating local traffic from relayed
  2309. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  2310. o Major features (experimental):
  2311. - First cut of code for "v3 dir voting": directory authorities will
  2312. vote on a common network status document rather than each publishing
  2313. their own opinion. This code needs more testing and more corner-case
  2314. handling before it's ready for use.
  2315. o Security fixes:
  2316. - Directory authorities now call routers Fast if their bandwidth is
  2317. at least 100KB/s, and consider their bandwidth adequate to be a
  2318. Guard if it is at least 250KB/s, no matter the medians. This fix
  2319. complements proposal 107. [Bugfix on 0.1.2.x]
  2320. - Directory authorities now never mark more than 3 servers per IP as
  2321. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  2322. Damon McCoy.)
  2323. - Minor change to organizationName and commonName generation
  2324. procedures in TLS certificates during Tor handshakes, to invalidate
  2325. some earlier censorware approaches. This is not a long-term
  2326. solution, but applying it will give us a bit of time to look into
  2327. the epidemiology of countermeasures as they spread.
  2328. o Major bugfixes (directory):
  2329. - Rewrite directory tokenization code to never run off the end of
  2330. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  2331. o Minor features (controller):
  2332. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  2333. match requests to applications. (Patch from Robert Hogan.)
  2334. - Report address and port correctly on connections to DNSPort. (Patch
  2335. from Robert Hogan.)
  2336. - Add a RESOLVE command to launch hostname lookups. (Original patch
  2337. from Robert Hogan.)
  2338. - Add GETINFO status/enough-dir-info to let controllers tell whether
  2339. Tor has downloaded sufficient directory information. (Patch
  2340. from Tup.)
  2341. - You can now use the ControlSocket option to tell Tor to listen for
  2342. controller connections on Unix domain sockets on systems that
  2343. support them. (Patch from Peter Palfrader.)
  2344. - STREAM NEW events are generated for DNSPort requests and for
  2345. tunneled directory connections. (Patch from Robert Hogan.)
  2346. - New "GETINFO address-mappings/*" command to get address mappings
  2347. with expiry information. "addr-mappings/*" is now deprecated.
  2348. (Patch from Tup.)
  2349. o Minor features (misc):
  2350. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  2351. from croup.)
  2352. - The tor-gencert tool for v3 directory authorities now creates all
  2353. files as readable to the file creator only, and write-protects
  2354. the authority identity key.
  2355. - When dumping memory usage, list bytes used in buffer memory
  2356. free-lists.
  2357. - When running with dmalloc, dump more stats on hup and on exit.
  2358. - Directory authorities now fail quickly and (relatively) harmlessly
  2359. if they generate a network status document that is somehow
  2360. malformed.
  2361. o Traffic load balancing improvements:
  2362. - If exit bandwidth ever exceeds one third of total bandwidth, then
  2363. use the correct formula to weight exit nodes when choosing paths.
  2364. (Based on patch from Mike Perry.)
  2365. - Choose perfectly fairly among routers when choosing by bandwidth and
  2366. weighting by fraction of bandwidth provided by exits. Previously, we
  2367. would choose with only approximate fairness, and correct ourselves
  2368. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  2369. o Performance improvements:
  2370. - Be more aggressive with freeing buffer RAM or putting it on the
  2371. memory free lists.
  2372. - Use Critical Sections rather than Mutexes for synchronizing threads
  2373. on win32; Mutexes are heavier-weight, and designed for synchronizing
  2374. between processes.
  2375. o Deprecated and removed features:
  2376. - RedirectExits is now deprecated.
  2377. - Stop allowing address masks that do not correspond to bit prefixes.
  2378. We have warned about these for a really long time; now it's time
  2379. to reject them. (Patch from croup.)
  2380. o Minor bugfixes (directory):
  2381. - Fix another crash bug related to extra-info caching. (Bug found by
  2382. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  2383. - Directories no longer return a "304 not modified" when they don't
  2384. have the networkstatus the client asked for. Also fix a memory
  2385. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  2386. - We had accidentally labelled 0.1.2.x directory servers as not
  2387. suitable for begin_dir requests, and had labelled no directory
  2388. servers as suitable for uploading extra-info documents. [Bugfix
  2389. on 0.2.0.1-alpha]
  2390. o Minor bugfixes (dns):
  2391. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  2392. Hogan.) [Bugfix on 0.2.0.2-alpha]
  2393. - Add DNSPort connections to the global connection list, so that we
  2394. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  2395. on 0.2.0.2-alpha]
  2396. - Fix a dangling reference that could lead to a crash when DNSPort is
  2397. changed or closed (Patch from Robert Hogan.) [Bugfix on
  2398. 0.2.0.2-alpha]
  2399. o Minor bugfixes (controller):
  2400. - Provide DNS expiry times in GMT, not in local time. For backward
  2401. compatibility, ADDRMAP events only provide GMT expiry in an extended
  2402. field. "GETINFO address-mappings" always does the right thing.
  2403. - Use CRLF line endings properly in NS events.
  2404. - Terminate multi-line control events properly. (Original patch
  2405. from tup.) [Bugfix on 0.1.2.x-alpha]
  2406. - Do not include spaces in SOURCE_ADDR fields in STREAM
  2407. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  2408. Changes in version 0.1.2.15 - 2007-07-17
  2409. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  2410. problems, fixes compilation on BSD, and fixes a variety of other
  2411. bugs. Everybody should upgrade.
  2412. o Major bugfixes (compilation):
  2413. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  2414. o Major bugfixes (crashes):
  2415. - Try even harder not to dereference the first character after
  2416. an mmap(). Reported by lodger.
  2417. - Fix a crash bug in directory authorities when we re-number the
  2418. routerlist while inserting a new router.
  2419. - When the cached-routers file is an even multiple of the page size,
  2420. don't run off the end and crash. (Fixes bug 455; based on idea
  2421. from croup.)
  2422. - Fix eventdns.c behavior on Solaris: It is critical to include
  2423. orconfig.h _before_ sys/types.h, so that we can get the expected
  2424. definition of _FILE_OFFSET_BITS.
  2425. o Major bugfixes (security):
  2426. - Fix a possible buffer overrun when using BSD natd support. Bug
  2427. found by croup.
  2428. - When sending destroy cells from a circuit's origin, don't include
  2429. the reason for tearing down the circuit. The spec says we didn't,
  2430. and now we actually don't. Reported by lodger.
  2431. - Keep streamids from different exits on a circuit separate. This
  2432. bug may have allowed other routers on a given circuit to inject
  2433. cells into streams. Reported by lodger; fixes bug 446.
  2434. - If there's a never-before-connected-to guard node in our list,
  2435. never choose any guards past it. This way we don't expand our
  2436. guard list unless we need to.
  2437. o Minor bugfixes (guard nodes):
  2438. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  2439. don't get overused as guards.
  2440. o Minor bugfixes (directory):
  2441. - Correctly count the number of authorities that recommend each
  2442. version. Previously, we were under-counting by 1.
  2443. - Fix a potential crash bug when we load many server descriptors at
  2444. once and some of them make others of them obsolete. Fixes bug 458.
  2445. o Minor bugfixes (hidden services):
  2446. - Stop tearing down the whole circuit when the user asks for a
  2447. connection to a port that the hidden service didn't configure.
  2448. Resolves bug 444.
  2449. o Minor bugfixes (misc):
  2450. - On Windows, we were preventing other processes from reading
  2451. cached-routers while Tor was running. Reported by janbar.
  2452. - Fix a possible (but very unlikely) bug in picking routers by
  2453. bandwidth. Add a log message to confirm that it is in fact
  2454. unlikely. Patch from lodger.
  2455. - Backport a couple of memory leak fixes.
  2456. - Backport miscellaneous cosmetic bugfixes.
  2457. Changes in version 0.2.0.2-alpha - 2007-06-02
  2458. o Major bugfixes on 0.2.0.1-alpha:
  2459. - Fix an assertion failure related to servers without extra-info digests.
  2460. Resolves bugs 441 and 442.
  2461. o Minor features (directory):
  2462. - Support "If-Modified-Since" when answering HTTP requests for
  2463. directories, running-routers documents, and network-status documents.
  2464. (There's no need to support it for router descriptors, since those
  2465. are downloaded by descriptor digest.)
  2466. o Minor build issues:
  2467. - Clear up some MIPSPro compiler warnings.
  2468. - When building from a tarball on a machine that happens to have SVK
  2469. installed, report the micro-revision as whatever version existed
  2470. in the tarball, not as "x".
  2471. Changes in version 0.2.0.1-alpha - 2007-06-01
  2472. This early development snapshot provides new features for people running
  2473. Tor as both a client and a server (check out the new RelayBandwidth
  2474. config options); lets Tor run as a DNS proxy; and generally moves us
  2475. forward on a lot of fronts.
  2476. o Major features, server usability:
  2477. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  2478. a separate set of token buckets for relayed traffic. Right now
  2479. relayed traffic is defined as answers to directory requests, and
  2480. OR connections that don't have any local circuits on them.
  2481. o Major features, client usability:
  2482. - A client-side DNS proxy feature to replace the need for
  2483. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  2484. for DNS requests on port 9999, use the Tor network to resolve them
  2485. anonymously, and send the reply back like a regular DNS server.
  2486. The code still only implements a subset of DNS.
  2487. - Make PreferTunneledDirConns and TunnelDirConns work even when
  2488. we have no cached directory info. This means Tor clients can now
  2489. do all of their connections protected by TLS.
  2490. o Major features, performance and efficiency:
  2491. - Directory authorities accept and serve "extra info" documents for
  2492. routers. These documents contain fields from router descriptors
  2493. that aren't usually needed, and that use a lot of excess
  2494. bandwidth. Once these fields are removed from router descriptors,
  2495. the bandwidth savings should be about 60%. [Partially implements
  2496. proposal 104.]
  2497. - Servers upload extra-info documents to any authority that accepts
  2498. them. Authorities (and caches that have been configured to download
  2499. extra-info documents) download them as needed. [Partially implements
  2500. proposal 104.]
  2501. - Change the way that Tor buffers data that it is waiting to write.
  2502. Instead of queueing data cells in an enormous ring buffer for each
  2503. client->OR or OR->OR connection, we now queue cells on a separate
  2504. queue for each circuit. This lets us use less slack memory, and
  2505. will eventually let us be smarter about prioritizing different kinds
  2506. of traffic.
  2507. - Use memory pools to allocate cells with better speed and memory
  2508. efficiency, especially on platforms where malloc() is inefficient.
  2509. - Stop reading on edge connections when their corresponding circuit
  2510. buffers are full; start again as the circuits empty out.
  2511. o Major features, other:
  2512. - Add an HSAuthorityRecordStats option that hidden service authorities
  2513. can use to track statistics of overall hidden service usage without
  2514. logging information that would be very useful to an attacker.
  2515. - Start work implementing multi-level keys for directory authorities:
  2516. Add a standalone tool to generate key certificates. (Proposal 103.)
  2517. o Security fixes:
  2518. - Directory authorities now call routers Stable if they have an
  2519. uptime of at least 30 days, even if that's not the median uptime
  2520. in the network. Implements proposal 107, suggested by Kevin Bauer
  2521. and Damon McCoy.
  2522. o Minor fixes (resource management):
  2523. - Count the number of open sockets separately from the number
  2524. of active connection_t objects. This will let us avoid underusing
  2525. our allocated connection limit.
  2526. - We no longer use socket pairs to link an edge connection to an
  2527. anonymous directory connection or a DirPort test connection.
  2528. Instead, we track the link internally and transfer the data
  2529. in-process. This saves two sockets per "linked" connection (at the
  2530. client and at the server), and avoids the nasty Windows socketpair()
  2531. workaround.
  2532. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  2533. for every single inactive connection_t. Free items from the
  2534. 4k/16k-buffer free lists when they haven't been used for a while.
  2535. o Minor features (build):
  2536. - Make autoconf search for libevent, openssl, and zlib consistently.
  2537. - Update deprecated macros in configure.in.
  2538. - When warning about missing headers, tell the user to let us
  2539. know if the compile succeeds anyway, so we can downgrade the
  2540. warning.
  2541. - Include the current subversion revision as part of the version
  2542. string: either fetch it directly if we're in an SVN checkout, do
  2543. some magic to guess it if we're in an SVK checkout, or use
  2544. the last-detected version if we're building from a .tar.gz.
  2545. Use this version consistently in log messages.
  2546. o Minor features (logging):
  2547. - Always prepend "Bug: " to any log message about a bug.
  2548. - Put a platform string (e.g. "Linux i686") in the startup log
  2549. message, so when people paste just their logs, we know if it's
  2550. OpenBSD or Windows or what.
  2551. - When logging memory usage, break down memory used in buffers by
  2552. buffer type.
  2553. o Minor features (directory system):
  2554. - New config option V2AuthoritativeDirectory that all directory
  2555. authorities should set. This will let future authorities choose
  2556. not to serve V2 directory information.
  2557. - Directory authorities allow multiple router descriptors and/or extra
  2558. info documents to be uploaded in a single go. This will make
  2559. implementing proposal 104 simpler.
  2560. o Minor features (controller):
  2561. - Add a new config option __DisablePredictedCircuits designed for
  2562. use by the controller, when we don't want Tor to build any circuits
  2563. preemptively.
  2564. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  2565. so we can exit from the middle of the circuit.
  2566. - Implement "getinfo status/circuit-established".
  2567. - Implement "getinfo status/version/..." so a controller can tell
  2568. whether the current version is recommended, and whether any versions
  2569. are good, and how many authorities agree. (Patch from shibz.)
  2570. o Minor features (hidden services):
  2571. - Allow multiple HiddenServicePort directives with the same virtual
  2572. port; when they occur, the user is sent round-robin to one
  2573. of the target ports chosen at random. Partially fixes bug 393 by
  2574. adding limited ad-hoc round-robining.
  2575. o Minor features (other):
  2576. - More unit tests.
  2577. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  2578. resolve request for hosts matching a given pattern causes Tor to
  2579. generate an internal virtual address mapping for that host. This
  2580. allows DNSPort to work sensibly with hidden service users. By
  2581. default, .exit and .onion addresses are remapped; the list of
  2582. patterns can be reconfigured with AutomapHostsSuffixes.
  2583. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  2584. address. Thanks to the AutomapHostsOnResolve option, this is no
  2585. longer a completely silly thing to do.
  2586. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  2587. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  2588. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  2589. minus 1 byte: the actual maximum declared bandwidth.
  2590. o Removed features:
  2591. - Removed support for the old binary "version 0" controller protocol.
  2592. This has been deprecated since 0.1.1, and warnings have been issued
  2593. since 0.1.2. When we encounter a v0 control message, we now send
  2594. back an error and close the connection.
  2595. - Remove the old "dns worker" server DNS code: it hasn't been default
  2596. since 0.1.2.2-alpha, and all the servers seem to be using the new
  2597. eventdns code.
  2598. o Minor bugfixes (portability):
  2599. - Even though Windows is equally happy with / and \ as path separators,
  2600. try to use \ consistently on Windows and / consistently on Unix: it
  2601. makes the log messages nicer.
  2602. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  2603. - Read resolv.conf files correctly on platforms where read() returns
  2604. partial results on small file reads.
  2605. o Minor bugfixes (directory):
  2606. - Correctly enforce that elements of directory objects do not appear
  2607. more often than they are allowed to appear.
  2608. - When we are reporting the DirServer line we just parsed, we were
  2609. logging the second stanza of the key fingerprint, not the first.
  2610. o Minor bugfixes (logging):
  2611. - When we hit an EOF on a log (probably because we're shutting down),
  2612. don't try to remove the log from the list: just mark it as
  2613. unusable. (Bulletproofs against bug 222.)
  2614. o Minor bugfixes (other):
  2615. - In the exitlist script, only consider the most recently published
  2616. server descriptor for each server. Also, when the user requests
  2617. a list of servers that _reject_ connections to a given address,
  2618. explicitly exclude the IPs that also have servers that accept
  2619. connections to that address. (Resolves bug 405.)
  2620. - Stop allowing hibernating servers to be "stable" or "fast".
  2621. - On Windows, we were preventing other processes from reading
  2622. cached-routers while Tor was running. (Reported by janbar)
  2623. - Make the NodeFamilies config option work. (Reported by
  2624. lodger -- it has never actually worked, even though we added it
  2625. in Oct 2004.)
  2626. - Check return values from pthread_mutex functions.
  2627. - Don't save non-general-purpose router descriptors to the disk cache,
  2628. because we have no way of remembering what their purpose was when
  2629. we restart.
  2630. - Add even more asserts to hunt down bug 417.
  2631. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  2632. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  2633. Add a log message to confirm that it is in fact unlikely.
  2634. o Minor bugfixes (controller):
  2635. - Make 'getinfo fingerprint' return a 551 error if we're not a
  2636. server, so we match what the control spec claims we do. Reported
  2637. by daejees.
  2638. - Fix a typo in an error message when extendcircuit fails that
  2639. caused us to not follow the \r\n-based delimiter protocol. Reported
  2640. by daejees.
  2641. o Code simplifications and refactoring:
  2642. - Stop passing around circuit_t and crypt_path_t pointers that are
  2643. implicit in other procedure arguments.
  2644. - Drop the old code to choke directory connections when the
  2645. corresponding OR connections got full: thanks to the cell queue
  2646. feature, OR conns don't get full any more.
  2647. - Make dns_resolve() handle attaching connections to circuits
  2648. properly, so the caller doesn't have to.
  2649. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  2650. - Keep the connection array as a dynamic smartlist_t, rather than as
  2651. a fixed-sized array. This is important, as the number of connections
  2652. is becoming increasingly decoupled from the number of sockets.
  2653. Changes in version 0.1.2.14 - 2007-05-25
  2654. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  2655. change especially affects those who serve or use hidden services),
  2656. and fixes several other crash- and security-related bugs.
  2657. o Directory authority changes:
  2658. - Two directory authorities (moria1 and moria2) just moved to new
  2659. IP addresses. This change will particularly affect those who serve
  2660. or use hidden services.
  2661. o Major bugfixes (crashes):
  2662. - If a directory server runs out of space in the connection table
  2663. as it's processing a begin_dir request, it will free the exit stream
  2664. but leave it attached to the circuit, leading to unpredictable
  2665. behavior. (Reported by seeess, fixes bug 425.)
  2666. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  2667. to corrupt memory under some really unlikely scenarios.
  2668. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  2669. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  2670. by lodger.)
  2671. o Major bugfixes (security):
  2672. - When choosing an entry guard for a circuit, avoid using guards
  2673. that are in the same family as the chosen exit -- not just guards
  2674. that are exactly the chosen exit. (Reported by lodger.)
  2675. o Major bugfixes (resource management):
  2676. - If a directory authority is down, skip it when deciding where to get
  2677. networkstatus objects or descriptors. Otherwise we keep asking
  2678. every 10 seconds forever. Fixes bug 384.
  2679. - Count it as a failure if we fetch a valid network-status but we
  2680. don't want to keep it. Otherwise we'll keep fetching it and keep
  2681. not wanting to keep it. Fixes part of bug 422.
  2682. - If all of our dirservers have given us bad or no networkstatuses
  2683. lately, then stop hammering them once per minute even when we
  2684. think they're failed. Fixes another part of bug 422.
  2685. o Minor bugfixes:
  2686. - Actually set the purpose correctly for descriptors inserted with
  2687. purpose=controller.
  2688. - When we have k non-v2 authorities in our DirServer config,
  2689. we ignored the last k authorities in the list when updating our
  2690. network-statuses.
  2691. - Correctly back-off from requesting router descriptors that we are
  2692. having a hard time downloading.
  2693. - Read resolv.conf files correctly on platforms where read() returns
  2694. partial results on small file reads.
  2695. - Don't rebuild the entire router store every time we get 32K of
  2696. routers: rebuild it when the journal gets very large, or when
  2697. the gaps in the store get very large.
  2698. o Minor features:
  2699. - When routers publish SVN revisions in their router descriptors,
  2700. authorities now include those versions correctly in networkstatus
  2701. documents.
  2702. - Warn when using a version of libevent before 1.3b to run a server on
  2703. OSX or BSD: these versions interact badly with userspace threads.
  2704. Changes in version 0.1.2.13 - 2007-04-24
  2705. This release features some major anonymity fixes, such as safer path
  2706. selection; better client performance; faster bootstrapping, better
  2707. address detection, and better DNS support for servers; write limiting as
  2708. well as read limiting to make servers easier to run; and a huge pile of
  2709. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  2710. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  2711. of the Freenode IRC network, remembering his patience and vision for
  2712. free speech on the Internet.
  2713. o Minor fixes:
  2714. - Fix a memory leak when we ask for "all" networkstatuses and we
  2715. get one we don't recognize.
  2716. - Add more asserts to hunt down bug 417.
  2717. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  2718. Changes in version 0.1.2.12-rc - 2007-03-16
  2719. o Major bugfixes:
  2720. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  2721. directory information requested inside Tor connections (i.e. via
  2722. begin_dir cells). It only triggered when the same connection was
  2723. serving other data at the same time. Reported by seeess.
  2724. o Minor bugfixes:
  2725. - When creating a circuit via the controller, send a 'launched'
  2726. event when we're done, so we follow the spec better.
  2727. Changes in version 0.1.2.11-rc - 2007-03-15
  2728. o Minor bugfixes (controller), reported by daejees:
  2729. - Correct the control spec to match how the code actually responds
  2730. to 'getinfo addr-mappings/*'.
  2731. - The control spec described a GUARDS event, but the code
  2732. implemented a GUARD event. Standardize on GUARD, but let people
  2733. ask for GUARDS too.
  2734. Changes in version 0.1.2.10-rc - 2007-03-07
  2735. o Major bugfixes (Windows):
  2736. - Do not load the NT services library functions (which may not exist)
  2737. just to detect if we're a service trying to shut down. Now we run
  2738. on Win98 and friends again.
  2739. o Minor bugfixes (other):
  2740. - Clarify a couple of log messages.
  2741. - Fix a misleading socks5 error number.
  2742. Changes in version 0.1.2.9-rc - 2007-03-02
  2743. o Major bugfixes (Windows):
  2744. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  2745. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  2746. int configuration values: the high-order 32 bits would get
  2747. truncated. In particular, we were being bitten by the default
  2748. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  2749. and maybe also bug 397.)
  2750. o Minor bugfixes (performance):
  2751. - Use OpenSSL's AES implementation on platforms where it's faster.
  2752. This could save us as much as 10% CPU usage.
  2753. o Minor bugfixes (server):
  2754. - Do not rotate onion key immediately after setting it for the first
  2755. time.
  2756. o Minor bugfixes (directory authorities):
  2757. - Stop calling servers that have been hibernating for a long time
  2758. "stable". Also, stop letting hibernating or obsolete servers affect
  2759. uptime and bandwidth cutoffs.
  2760. - Stop listing hibernating servers in the v1 directory.
  2761. o Minor bugfixes (hidden services):
  2762. - Upload hidden service descriptors slightly less often, to reduce
  2763. load on authorities.
  2764. o Minor bugfixes (other):
  2765. - Fix an assert that could trigger if a controller quickly set then
  2766. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  2767. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  2768. to INT32_MAX.
  2769. - Fix a potential race condition in the rpm installer. Found by
  2770. Stefan Nordhausen.
  2771. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  2772. of 2 as indicating that the server is completely bad; it sometimes
  2773. means that the server is just bad for the request in question. (may fix
  2774. the last of bug 326.)
  2775. - Disable encrypted directory connections when we don't have a server
  2776. descriptor for the destination. We'll get this working again in
  2777. the 0.2.0 branch.
  2778. Changes in version 0.1.2.8-beta - 2007-02-26
  2779. o Major bugfixes (crashes):
  2780. - Stop crashing when the controller asks us to resetconf more than
  2781. one config option at once. (Vidalia 0.0.11 does this.)
  2782. - Fix a crash that happened on Win98 when we're given command-line
  2783. arguments: don't try to load NT service functions from advapi32.dll
  2784. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  2785. resolves bug 389.)
  2786. - Fix a longstanding obscure crash bug that could occur when
  2787. we run out of DNS worker processes. (Resolves bug 390.)
  2788. o Major bugfixes (hidden services):
  2789. - Correctly detect whether hidden service descriptor downloads are
  2790. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  2791. o Major bugfixes (accounting):
  2792. - When we start during an accounting interval before it's time to wake
  2793. up, remember to wake up at the correct time. (May fix bug 342.)
  2794. o Minor bugfixes (controller):
  2795. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  2796. clear the corresponding on_circuit variable, and remember later
  2797. that we don't need to send a redundant CLOSED event. (Resolves part
  2798. 3 of bug 367.)
  2799. - Report events where a resolve succeeded or where we got a socks
  2800. protocol error correctly, rather than calling both of them
  2801. "INTERNAL".
  2802. - Change reported stream target addresses to IP consistently when
  2803. we finally get the IP from an exit node.
  2804. - Send log messages to the controller even if they happen to be very
  2805. long.
  2806. o Minor bugfixes (other):
  2807. - Display correct results when reporting which versions are
  2808. recommended, and how recommended they are. (Resolves bug 383.)
  2809. - Improve our estimates for directory bandwidth to be less random:
  2810. guess that an unrecognized directory will have the average bandwidth
  2811. from all known directories, not that it will have the average
  2812. bandwidth from those directories earlier than it on the list.
  2813. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  2814. and hup, stop triggering an assert based on an empty onion_key.
  2815. - On platforms with no working mmap() equivalent, don't warn the
  2816. user when cached-routers doesn't exist.
  2817. - Warn the user when mmap() [or its equivalent] fails for some reason
  2818. other than file-not-found.
  2819. - Don't warn the user when cached-routers.new doesn't exist: that's
  2820. perfectly fine when starting up for the first time.
  2821. - When EntryNodes are configured, rebuild the guard list to contain,
  2822. in order: the EntryNodes that were guards before; the rest of the
  2823. EntryNodes; the nodes that were guards before.
  2824. - Mask out all signals in sub-threads; only the libevent signal
  2825. handler should be processing them. This should prevent some crashes
  2826. on some machines using pthreads. (Patch from coderman.)
  2827. - Fix switched arguments on memset in the implementation of
  2828. tor_munmap() for systems with no mmap() call.
  2829. - When Tor receives a router descriptor that it asked for, but
  2830. no longer wants (because it has received fresh networkstatuses
  2831. in the meantime), do not warn the user. Cache the descriptor if
  2832. we're a cache; drop it if we aren't.
  2833. - Make earlier entry guards _really_ get retried when the network
  2834. comes back online.
  2835. - On a malformed DNS reply, always give an error to the corresponding
  2836. DNS request.
  2837. - Build with recent libevents on platforms that do not define the
  2838. nonstandard types "u_int8_t" and friends.
  2839. o Minor features (controller):
  2840. - Warn the user when an application uses the obsolete binary v0
  2841. control protocol. We're planning to remove support for it during
  2842. the next development series, so it's good to give people some
  2843. advance warning.
  2844. - Add STREAM_BW events to report per-entry-stream bandwidth
  2845. use. (Patch from Robert Hogan.)
  2846. - Rate-limit SIGNEWNYM signals in response to controllers that
  2847. impolitely generate them for every single stream. (Patch from
  2848. mwenge; closes bug 394.)
  2849. - Make REMAP stream events have a SOURCE (cache or exit), and
  2850. make them generated in every case where we get a successful
  2851. connected or resolved cell.
  2852. o Minor bugfixes (performance):
  2853. - Call router_have_min_dir_info half as often. (This is showing up in
  2854. some profiles, but not others.)
  2855. - When using GCC, make log_debug never get called at all, and its
  2856. arguments never get evaluated, when no debug logs are configured.
  2857. (This is showing up in some profiles, but not others.)
  2858. o Minor features:
  2859. - Remove some never-implemented options. Mark PathlenCoinWeight as
  2860. obsolete.
  2861. - Implement proposal 106: Stop requiring clients to have well-formed
  2862. certificates; stop checking nicknames in certificates. (Clients
  2863. have certificates so that they can look like Tor servers, but in
  2864. the future we might want to allow them to look like regular TLS
  2865. clients instead. Nicknames in certificates serve no purpose other
  2866. than making our protocol easier to recognize on the wire.)
  2867. - Revise messages on handshake failure again to be even more clear about
  2868. which are incoming connections and which are outgoing.
  2869. - Discard any v1 directory info that's over 1 month old (for
  2870. directories) or over 1 week old (for running-routers lists).
  2871. - Do not warn when individual nodes in the configuration's EntryNodes,
  2872. ExitNodes, etc are down: warn only when all possible nodes
  2873. are down. (Fixes bug 348.)
  2874. - Always remove expired routers and networkstatus docs before checking
  2875. whether we have enough information to build circuits. (Fixes
  2876. bug 373.)
  2877. - Put a lower-bound on MaxAdvertisedBandwidth.
  2878. Changes in version 0.1.2.7-alpha - 2007-02-06
  2879. o Major bugfixes (rate limiting):
  2880. - Servers decline directory requests much more aggressively when
  2881. they're low on bandwidth. Otherwise they end up queueing more and
  2882. more directory responses, which can't be good for latency.
  2883. - But never refuse directory requests from local addresses.
  2884. - Fix a memory leak when sending a 503 response for a networkstatus
  2885. request.
  2886. - Be willing to read or write on local connections (e.g. controller
  2887. connections) even when the global rate limiting buckets are empty.
  2888. - If our system clock jumps back in time, don't publish a negative
  2889. uptime in the descriptor. Also, don't let the global rate limiting
  2890. buckets go absurdly negative.
  2891. - Flush local controller connection buffers periodically as we're
  2892. writing to them, so we avoid queueing 4+ megabytes of data before
  2893. trying to flush.
  2894. o Major bugfixes (NT services):
  2895. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  2896. command-line flag so that admins can override the default by saying
  2897. "tor --service install --user "SomeUser"". This will not affect
  2898. existing installed services. Also, warn the user that the service
  2899. will look for its configuration file in the service user's
  2900. %appdata% directory. (We can't do the 'hardwire the user's appdata
  2901. directory' trick any more, since we may not have read access to that
  2902. directory.)
  2903. o Major bugfixes (other):
  2904. - Previously, we would cache up to 16 old networkstatus documents
  2905. indefinitely, if they came from nontrusted authorities. Now we
  2906. discard them if they are more than 10 days old.
  2907. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  2908. Del Vecchio).
  2909. - Detect and reject malformed DNS responses containing circular
  2910. pointer loops.
  2911. - If exits are rare enough that we're not marking exits as guards,
  2912. ignore exit bandwidth when we're deciding the required bandwidth
  2913. to become a guard.
  2914. - When we're handling a directory connection tunneled over Tor,
  2915. don't fill up internal memory buffers with all the data we want
  2916. to tunnel; instead, only add it if the OR connection that will
  2917. eventually receive it has some room for it. (This can lead to
  2918. slowdowns in tunneled dir connections; a better solution will have
  2919. to wait for 0.2.0.)
  2920. o Minor bugfixes (dns):
  2921. - Add some defensive programming to eventdns.c in an attempt to catch
  2922. possible memory-stomping bugs.
  2923. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  2924. an incorrect number of bytes. (Previously, we would ignore the
  2925. extra bytes.)
  2926. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  2927. in the correct order, and doesn't crash.
  2928. - Free memory held in recently-completed DNS lookup attempts on exit.
  2929. This was not a memory leak, but may have been hiding memory leaks.
  2930. - Handle TTL values correctly on reverse DNS lookups.
  2931. - Treat failure to parse resolv.conf as an error.
  2932. o Minor bugfixes (other):
  2933. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  2934. - When computing clock skew from directory HTTP headers, consider what
  2935. time it was when we finished asking for the directory, not what
  2936. time it is now.
  2937. - Expire socks connections if they spend too long waiting for the
  2938. handshake to finish. Previously we would let them sit around for
  2939. days, if the connecting application didn't close them either.
  2940. - And if the socks handshake hasn't started, don't send a
  2941. "DNS resolve socks failed" handshake reply; just close it.
  2942. - Stop using C functions that OpenBSD's linker doesn't like.
  2943. - Don't launch requests for descriptors unless we have networkstatuses
  2944. from at least half of the authorities. This delays the first
  2945. download slightly under pathological circumstances, but can prevent
  2946. us from downloading a bunch of descriptors we don't need.
  2947. - Do not log IPs with TLS failures for incoming TLS
  2948. connections. (Fixes bug 382.)
  2949. - If the user asks to use invalid exit nodes, be willing to use
  2950. unstable ones.
  2951. - Stop using the reserved ac_cv namespace in our configure script.
  2952. - Call stat() slightly less often; use fstat() when possible.
  2953. - Refactor the way we handle pending circuits when an OR connection
  2954. completes or fails, in an attempt to fix a rare crash bug.
  2955. - Only rewrite a conn's address based on X-Forwarded-For: headers
  2956. if it's a parseable public IP address; and stop adding extra quotes
  2957. to the resulting address.
  2958. o Major features:
  2959. - Weight directory requests by advertised bandwidth. Now we can
  2960. let servers enable write limiting but still allow most clients to
  2961. succeed at their directory requests. (We still ignore weights when
  2962. choosing a directory authority; I hope this is a feature.)
  2963. o Minor features:
  2964. - Create a new file ReleaseNotes which was the old ChangeLog. The
  2965. new ChangeLog file now includes the summaries for all development
  2966. versions too.
  2967. - Check for addresses with invalid characters at the exit as well
  2968. as at the client, and warn less verbosely when they fail. You can
  2969. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  2970. - Adapt a patch from goodell to let the contrib/exitlist script
  2971. take arguments rather than require direct editing.
  2972. - Inform the server operator when we decide not to advertise a
  2973. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  2974. was confusing Zax, so now we're hopefully more helpful.
  2975. - Bring us one step closer to being able to establish an encrypted
  2976. directory tunnel without knowing a descriptor first. Still not
  2977. ready yet. As part of the change, now assume we can use a
  2978. create_fast cell if we don't know anything about a router.
  2979. - Allow exit nodes to use nameservers running on ports other than 53.
  2980. - Servers now cache reverse DNS replies.
  2981. - Add an --ignore-missing-torrc command-line option so that we can
  2982. get the "use sensible defaults if the configuration file doesn't
  2983. exist" behavior even when specifying a torrc location on the command
  2984. line.
  2985. o Minor features (controller):
  2986. - Track reasons for OR connection failure; make these reasons
  2987. available via the controller interface. (Patch from Mike Perry.)
  2988. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  2989. can learn when clients are sending malformed hostnames to Tor.
  2990. - Clean up documentation for controller status events.
  2991. - Add a REMAP status to stream events to note that a stream's
  2992. address has changed because of a cached address or a MapAddress
  2993. directive.
  2994. Changes in version 0.1.2.6-alpha - 2007-01-09
  2995. o Major bugfixes:
  2996. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  2997. connection handles more than 4 gigs in either direction, we crash.
  2998. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  2999. advertised exit node, somebody might try to exit from us when
  3000. we're bootstrapping and before we've built our descriptor yet.
  3001. Refuse the connection rather than crashing.
  3002. o Minor bugfixes:
  3003. - Warn if we (as a server) find that we've resolved an address that we
  3004. weren't planning to resolve.
  3005. - Warn that using select() on any libevent version before 1.1 will be
  3006. unnecessarily slow (even for select()).
  3007. - Flush ERR-level controller status events just like we currently
  3008. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  3009. the controller from learning about current events.
  3010. o Minor features (more controller status events):
  3011. - Implement EXTERNAL_ADDRESS server status event so controllers can
  3012. learn when our address changes.
  3013. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  3014. can learn when directories reject our descriptor.
  3015. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  3016. can learn when a client application is speaking a non-socks protocol
  3017. to our SocksPort.
  3018. - Implement DANGEROUS_SOCKS client status event so controllers
  3019. can learn when a client application is leaking DNS addresses.
  3020. - Implement BUG general status event so controllers can learn when
  3021. Tor is unhappy about its internal invariants.
  3022. - Implement CLOCK_SKEW general status event so controllers can learn
  3023. when Tor thinks the system clock is set incorrectly.
  3024. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  3025. server status events so controllers can learn when their descriptors
  3026. are accepted by a directory.
  3027. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  3028. server status events so controllers can learn about Tor's progress in
  3029. deciding whether it's reachable from the outside.
  3030. - Implement BAD_LIBEVENT general status event so controllers can learn
  3031. when we have a version/method combination in libevent that needs to
  3032. be changed.
  3033. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  3034. and DNS_USELESS server status events so controllers can learn
  3035. about changes to DNS server status.
  3036. o Minor features (directory):
  3037. - Authorities no longer recommend exits as guards if this would shift
  3038. too much load to the exit nodes.
  3039. Changes in version 0.1.2.5-alpha - 2007-01-06
  3040. o Major features:
  3041. - Enable write limiting as well as read limiting. Now we sacrifice
  3042. capacity if we're pushing out lots of directory traffic, rather
  3043. than overrunning the user's intended bandwidth limits.
  3044. - Include TLS overhead when counting bandwidth usage; previously, we
  3045. would count only the bytes sent over TLS, but not the bytes used
  3046. to send them.
  3047. - Support running the Tor service with a torrc not in the same
  3048. directory as tor.exe and default to using the torrc located in
  3049. the %appdata%\Tor\ of the user who installed the service. Patch
  3050. from Matt Edman.
  3051. - Servers now check for the case when common DNS requests are going to
  3052. wildcarded addresses (i.e. all getting the same answer), and change
  3053. their exit policy to reject *:* if it's happening.
  3054. - Implement BEGIN_DIR cells, so we can connect to the directory
  3055. server via TLS to do encrypted directory requests rather than
  3056. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  3057. config options if you like.
  3058. o Minor features (config and docs):
  3059. - Start using the state file to store bandwidth accounting data:
  3060. the bw_accounting file is now obsolete. We'll keep generating it
  3061. for a while for people who are still using 0.1.2.4-alpha.
  3062. - Try to batch changes to the state file so that we do as few
  3063. disk writes as possible while still storing important things in
  3064. a timely fashion.
  3065. - The state file and the bw_accounting file get saved less often when
  3066. the AvoidDiskWrites config option is set.
  3067. - Make PIDFile work on Windows (untested).
  3068. - Add internal descriptions for a bunch of configuration options:
  3069. accessible via controller interface and in comments in saved
  3070. options files.
  3071. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  3072. NNTP by default, so this seems like a sensible addition.
  3073. - Clients now reject hostnames with invalid characters. This should
  3074. avoid some inadvertent info leaks. Add an option
  3075. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  3076. is running a private network with hosts called @, !, and #.
  3077. - Add a maintainer script to tell us which options are missing
  3078. documentation: "make check-docs".
  3079. - Add a new address-spec.txt document to describe our special-case
  3080. addresses: .exit, .onion, and .noconnnect.
  3081. o Minor features (DNS):
  3082. - Ongoing work on eventdns infrastructure: now it has dns server
  3083. and ipv6 support. One day Tor will make use of it.
  3084. - Add client-side caching for reverse DNS lookups.
  3085. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  3086. - When we change nameservers or IP addresses, reset and re-launch
  3087. our tests for DNS hijacking.
  3088. o Minor features (directory):
  3089. - Authorities now specify server versions in networkstatus. This adds
  3090. about 2% to the size of compressed networkstatus docs, and allows
  3091. clients to tell which servers support BEGIN_DIR and which don't.
  3092. The implementation is forward-compatible with a proposed future
  3093. protocol version scheme not tied to Tor versions.
  3094. - DirServer configuration lines now have an orport= option so
  3095. clients can open encrypted tunnels to the authorities without
  3096. having downloaded their descriptors yet. Enabled for moria1,
  3097. moria2, tor26, and lefkada now in the default configuration.
  3098. - Directory servers are more willing to send a 503 "busy" if they
  3099. are near their write limit, especially for v1 directory requests.
  3100. Now they can use their limited bandwidth for actual Tor traffic.
  3101. - Clients track responses with status 503 from dirservers. After a
  3102. dirserver has given us a 503, we try not to use it until an hour has
  3103. gone by, or until we have no dirservers that haven't given us a 503.
  3104. - When we get a 503 from a directory, and we're not a server, we don't
  3105. count the failure against the total number of failures allowed
  3106. for the thing we're trying to download.
  3107. - Report X-Your-Address-Is correctly from tunneled directory
  3108. connections; don't report X-Your-Address-Is when it's an internal
  3109. address; and never believe reported remote addresses when they're
  3110. internal.
  3111. - Protect against an unlikely DoS attack on directory servers.
  3112. - Add a BadDirectory flag to network status docs so that authorities
  3113. can (eventually) tell clients about caches they believe to be
  3114. broken.
  3115. o Minor features (controller):
  3116. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  3117. - Reimplement GETINFO so that info/names stays in sync with the
  3118. actual keys.
  3119. - Implement "GETINFO fingerprint".
  3120. - Implement "SETEVENTS GUARD" so controllers can get updates on
  3121. entry guard status as it changes.
  3122. o Minor features (clean up obsolete pieces):
  3123. - Remove some options that have been deprecated since at least
  3124. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  3125. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  3126. to set log options.
  3127. - We no longer look for identity and onion keys in "identity.key" and
  3128. "onion.key" -- these were replaced by secret_id_key and
  3129. secret_onion_key in 0.0.8pre1.
  3130. - We no longer require unrecognized directory entries to be
  3131. preceded by "opt".
  3132. o Major bugfixes (security):
  3133. - Stop sending the HttpProxyAuthenticator string to directory
  3134. servers when directory connections are tunnelled through Tor.
  3135. - Clients no longer store bandwidth history in the state file.
  3136. - Do not log introduction points for hidden services if SafeLogging
  3137. is set.
  3138. - When generating bandwidth history, round down to the nearest
  3139. 1k. When storing accounting data, round up to the nearest 1k.
  3140. - When we're running as a server, remember when we last rotated onion
  3141. keys, so that we will rotate keys once they're a week old even if
  3142. we never stay up for a week ourselves.
  3143. o Major bugfixes (other):
  3144. - Fix a longstanding bug in eventdns that prevented the count of
  3145. timed-out resolves from ever being reset. This bug caused us to
  3146. give up on a nameserver the third time it timed out, and try it
  3147. 10 seconds later... and to give up on it every time it timed out
  3148. after that.
  3149. - Take out the '5 second' timeout from the connection retry
  3150. schedule. Now the first connect attempt will wait a full 10
  3151. seconds before switching to a new circuit. Perhaps this will help
  3152. a lot. Based on observations from Mike Perry.
  3153. - Fix a bug on the Windows implementation of tor_mmap_file() that
  3154. would prevent the cached-routers file from ever loading. Reported
  3155. by John Kimble.
  3156. o Minor bugfixes:
  3157. - Fix an assert failure when a directory authority sets
  3158. AuthDirRejectUnlisted and then receives a descriptor from an
  3159. unlisted router. Reported by seeess.
  3160. - Avoid a double-free when parsing malformed DirServer lines.
  3161. - Fix a bug when a BSD-style PF socket is first used. Patch from
  3162. Fabian Keil.
  3163. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  3164. to resolve an address at a given exit node even when they ask for
  3165. it by name.
  3166. - Servers no longer ever list themselves in their "family" line,
  3167. even if configured to do so. This makes it easier to configure
  3168. family lists conveniently.
  3169. - When running as a server, don't fall back to 127.0.0.1 when no
  3170. nameservers are configured in /etc/resolv.conf; instead, make the
  3171. user fix resolv.conf or specify nameservers explicitly. (Resolves
  3172. bug 363.)
  3173. - Stop accepting certain malformed ports in configured exit policies.
  3174. - Don't re-write the fingerprint file every restart, unless it has
  3175. changed.
  3176. - Stop warning when a single nameserver fails: only warn when _all_ of
  3177. our nameservers have failed. Also, when we only have one nameserver,
  3178. raise the threshold for deciding that the nameserver is dead.
  3179. - Directory authorities now only decide that routers are reachable
  3180. if their identity keys are as expected.
  3181. - When the user uses bad syntax in the Log config line, stop
  3182. suggesting other bad syntax as a replacement.
  3183. - Correctly detect ipv6 DNS capability on OpenBSD.
  3184. o Minor bugfixes (controller):
  3185. - Report the circuit number correctly in STREAM CLOSED events. Bug
  3186. reported by Mike Perry.
  3187. - Do not report bizarre values for results of accounting GETINFOs
  3188. when the last second's write or read exceeds the allotted bandwidth.
  3189. - Report "unrecognized key" rather than an empty string when the
  3190. controller tries to fetch a networkstatus that doesn't exist.
  3191. Changes in version 0.1.1.26 - 2006-12-14
  3192. o Security bugfixes:
  3193. - Stop sending the HttpProxyAuthenticator string to directory
  3194. servers when directory connections are tunnelled through Tor.
  3195. - Clients no longer store bandwidth history in the state file.
  3196. - Do not log introduction points for hidden services if SafeLogging
  3197. is set.
  3198. o Minor bugfixes:
  3199. - Fix an assert failure when a directory authority sets
  3200. AuthDirRejectUnlisted and then receives a descriptor from an
  3201. unlisted router (reported by seeess).
  3202. Changes in version 0.1.2.4-alpha - 2006-12-03
  3203. o Major features:
  3204. - Add support for using natd; this allows FreeBSDs earlier than
  3205. 5.1.2 to have ipfw send connections through Tor without using
  3206. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  3207. o Minor features:
  3208. - Make all connections to addresses of the form ".noconnect"
  3209. immediately get closed. This lets application/controller combos
  3210. successfully test whether they're talking to the same Tor by
  3211. watching for STREAM events.
  3212. - Make cross.sh cross-compilation script work even when autogen.sh
  3213. hasn't been run. (Patch from Michael Mohr.)
  3214. - Statistics dumped by -USR2 now include a breakdown of public key
  3215. operations, for profiling.
  3216. o Major bugfixes:
  3217. - Fix a major leak when directory authorities parse their
  3218. approved-routers list, a minor memory leak when we fail to pick
  3219. an exit node, and a few rare leaks on errors.
  3220. - Handle TransPort connections even when the server sends data before
  3221. the client sends data. Previously, the connection would just hang
  3222. until the client sent data. (Patch from tup based on patch from
  3223. Zajcev Evgeny.)
  3224. - Avoid assert failure when our cached-routers file is empty on
  3225. startup.
  3226. o Minor bugfixes:
  3227. - Don't log spurious warnings when we see a circuit close reason we
  3228. don't recognize; it's probably just from a newer version of Tor.
  3229. - Have directory authorities allow larger amounts of drift in uptime
  3230. without replacing the server descriptor: previously, a server that
  3231. restarted every 30 minutes could have 48 "interesting" descriptors
  3232. per day.
  3233. - Start linking to the Tor specification and Tor reference manual
  3234. correctly in the Windows installer.
  3235. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  3236. Tor/Privoxy we also uninstall Vidalia.
  3237. - Resume building on Irix64, and fix a lot of warnings from its
  3238. MIPSpro C compiler.
  3239. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  3240. when we're running as a client.
  3241. Changes in version 0.1.1.25 - 2006-11-04
  3242. o Major bugfixes:
  3243. - When a client asks us to resolve (rather than connect to)
  3244. an address, and we have a cached answer, give them the cached
  3245. answer. Previously, we would give them no answer at all.
  3246. - We were building exactly the wrong circuits when we predict
  3247. hidden service requirements, meaning Tor would have to build all
  3248. its circuits on demand.
  3249. - If none of our live entry guards have a high uptime, but we
  3250. require a guard with a high uptime, try adding a new guard before
  3251. we give up on the requirement. This patch should make long-lived
  3252. connections more stable on average.
  3253. - When testing reachability of our DirPort, don't launch new
  3254. tests when there's already one in progress -- unreachable
  3255. servers were stacking up dozens of testing streams.
  3256. o Security bugfixes:
  3257. - When the user sends a NEWNYM signal, clear the client-side DNS
  3258. cache too. Otherwise we continue to act on previous information.
  3259. o Minor bugfixes:
  3260. - Avoid a memory corruption bug when creating a hash table for
  3261. the first time.
  3262. - Avoid possibility of controller-triggered crash when misusing
  3263. certain commands from a v0 controller on platforms that do not
  3264. handle printf("%s",NULL) gracefully.
  3265. - Avoid infinite loop on unexpected controller input.
  3266. - Don't log spurious warnings when we see a circuit close reason we
  3267. don't recognize; it's probably just from a newer version of Tor.
  3268. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  3269. Tor/Privoxy we also uninstall Vidalia.
  3270. Changes in version 0.1.2.3-alpha - 2006-10-29
  3271. o Minor features:
  3272. - Prepare for servers to publish descriptors less often: never
  3273. discard a descriptor simply for being too old until either it is
  3274. recommended by no authorities, or until we get a better one for
  3275. the same router. Make caches consider retaining old recommended
  3276. routers for even longer.
  3277. - If most authorities set a BadExit flag for a server, clients
  3278. don't think of it as a general-purpose exit. Clients only consider
  3279. authorities that advertise themselves as listing bad exits.
  3280. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  3281. headers for content, so that we can work better in the presence of
  3282. caching HTTP proxies.
  3283. - Allow authorities to list nodes as bad exits by fingerprint or by
  3284. address.
  3285. o Minor features, controller:
  3286. - Add a REASON field to CIRC events; for backward compatibility, this
  3287. field is sent only to controllers that have enabled the extended
  3288. event format. Also, add additional reason codes to explain why
  3289. a given circuit has been destroyed or truncated. (Patches from
  3290. Mike Perry)
  3291. - Add a REMOTE_REASON field to extended CIRC events to tell the
  3292. controller about why a remote OR told us to close a circuit.
  3293. - Stream events also now have REASON and REMOTE_REASON fields,
  3294. working much like those for circuit events.
  3295. - There's now a GETINFO ns/... field so that controllers can ask Tor
  3296. about the current status of a router.
  3297. - A new event type "NS" to inform a controller when our opinion of
  3298. a router's status has changed.
  3299. - Add a GETINFO events/names and GETINFO features/names so controllers
  3300. can tell which events and features are supported.
  3301. - A new CLEARDNSCACHE signal to allow controllers to clear the
  3302. client-side DNS cache without expiring circuits.
  3303. o Security bugfixes:
  3304. - When the user sends a NEWNYM signal, clear the client-side DNS
  3305. cache too. Otherwise we continue to act on previous information.
  3306. o Minor bugfixes:
  3307. - Avoid sending junk to controllers or segfaulting when a controller
  3308. uses EVENT_NEW_DESC with verbose nicknames.
  3309. - Stop triggering asserts if the controller tries to extend hidden
  3310. service circuits (reported by mwenge).
  3311. - Avoid infinite loop on unexpected controller input.
  3312. - When the controller does a "GETINFO network-status", tell it
  3313. about even those routers whose descriptors are very old, and use
  3314. long nicknames where appropriate.
  3315. - Change NT service functions to be loaded on demand. This lets us
  3316. build with MinGW without breaking Tor for Windows 98 users.
  3317. - Do DirPort reachability tests less often, since a single test
  3318. chews through many circuits before giving up.
  3319. - In the hidden service example in torrc.sample, stop recommending
  3320. esoteric and discouraged hidden service options.
  3321. - When stopping an NT service, wait up to 10 sec for it to actually
  3322. stop. (Patch from Matt Edman; resolves bug 295.)
  3323. - Fix handling of verbose nicknames with ORCONN controller events:
  3324. make them show up exactly when requested, rather than exactly when
  3325. not requested.
  3326. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  3327. printing a duplicate "$" in the keys we send (reported by mwenge).
  3328. - Correctly set maximum connection limit on Cygwin. (This time
  3329. for sure!)
  3330. - Try to detect Windows correctly when cross-compiling.
  3331. - Detect the size of the routers file correctly even if it is
  3332. corrupted (on systems without mmap) or not page-aligned (on systems
  3333. with mmap). This bug was harmless.
  3334. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  3335. to open a stream fails; now we do in more cases. This should
  3336. make clients able to find a good exit faster in some cases, since
  3337. unhandleable requests will now get an error rather than timing out.
  3338. - Resolve two memory leaks when rebuilding the on-disk router cache
  3339. (reported by fookoowa).
  3340. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  3341. and reported by some Centos users.
  3342. - Controller signals now work on non-Unix platforms that don't define
  3343. SIGUSR1 and SIGUSR2 the way we expect.
  3344. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  3345. values before failing, and always enables eventdns.
  3346. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  3347. Try to fix this in configure.in by checking for most functions
  3348. before we check for libevent.
  3349. Changes in version 0.1.2.2-alpha - 2006-10-07
  3350. o Major features:
  3351. - Make our async eventdns library on-by-default for Tor servers,
  3352. and plan to deprecate the separate dnsworker threads.
  3353. - Add server-side support for "reverse" DNS lookups (using PTR
  3354. records so clients can determine the canonical hostname for a given
  3355. IPv4 address). Only supported by servers using eventdns; servers
  3356. now announce in their descriptors whether they support eventdns.
  3357. - Specify and implement client-side SOCKS5 interface for reverse DNS
  3358. lookups (see doc/socks-extensions.txt).
  3359. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  3360. connect to directory servers through Tor. Previously, clients needed
  3361. to find Tor exits to make private connections to directory servers.
  3362. - Avoid choosing Exit nodes for entry or middle hops when the
  3363. total bandwidth available from non-Exit nodes is much higher than
  3364. the total bandwidth available from Exit nodes.
  3365. - Workaround for name servers (like Earthlink's) that hijack failing
  3366. DNS requests and replace the no-such-server answer with a "helpful"
  3367. redirect to an advertising-driven search portal. Also work around
  3368. DNS hijackers who "helpfully" decline to hijack known-invalid
  3369. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  3370. lets you turn it off.
  3371. - Send out a burst of long-range padding cells once we've established
  3372. that we're reachable. Spread them over 4 circuits, so hopefully
  3373. a few will be fast. This exercises our bandwidth and bootstraps
  3374. us into the directory more quickly.
  3375. o New/improved config options:
  3376. - Add new config option "ResolvConf" to let the server operator
  3377. choose an alternate resolve.conf file when using eventdns.
  3378. - Add an "EnforceDistinctSubnets" option to control our "exclude
  3379. servers on the same /16" behavior. It's still on by default; this
  3380. is mostly for people who want to operate private test networks with
  3381. all the machines on the same subnet.
  3382. - If one of our entry guards is on the ExcludeNodes list, or the
  3383. directory authorities don't think it's a good guard, treat it as
  3384. if it were unlisted: stop using it as a guard, and throw it off
  3385. the guards list if it stays that way for a long time.
  3386. - Allow directory authorities to be marked separately as authorities
  3387. for the v1 directory protocol, the v2 directory protocol, and
  3388. as hidden service directories, to make it easier to retire old
  3389. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  3390. to continue being hidden service authorities too.
  3391. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  3392. o Minor features, controller:
  3393. - Fix CIRC controller events so that controllers can learn the
  3394. identity digests of non-Named servers used in circuit paths.
  3395. - Let controllers ask for more useful identifiers for servers. Instead
  3396. of learning identity digests for un-Named servers and nicknames
  3397. for Named servers, the new identifiers include digest, nickname,
  3398. and indication of Named status. Off by default; see control-spec.txt
  3399. for more information.
  3400. - Add a "getinfo address" controller command so it can display Tor's
  3401. best guess to the user.
  3402. - New controller event to alert the controller when our server
  3403. descriptor has changed.
  3404. - Give more meaningful errors on controller authentication failure.
  3405. o Minor features, other:
  3406. - When asked to resolve a hostname, don't use non-exit servers unless
  3407. requested to do so. This allows servers with broken DNS to be
  3408. useful to the network.
  3409. - Divide eventdns log messages into warn and info messages.
  3410. - Reserve the nickname "Unnamed" for routers that can't pick
  3411. a hostname: any router can call itself Unnamed; directory
  3412. authorities will never allocate Unnamed to any particular router;
  3413. clients won't believe that any router is the canonical Unnamed.
  3414. - Only include function names in log messages for info/debug messages.
  3415. For notice/warn/err, the content of the message should be clear on
  3416. its own, and printing the function name only confuses users.
  3417. - Avoid some false positives during reachability testing: don't try
  3418. to test via a server that's on the same /24 as us.
  3419. - If we fail to build a circuit to an intended enclave, and it's
  3420. not mandatory that we use that enclave, stop wanting it.
  3421. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  3422. OpenBSD. (We had previously disabled threads on these platforms
  3423. because they didn't have working thread-safe resolver functions.)
  3424. o Major bugfixes, anonymity/security:
  3425. - If a client asked for a server by name, and there's a named server
  3426. in our network-status but we don't have its descriptor yet, we
  3427. could return an unnamed server instead.
  3428. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  3429. to be sent to a server's DNS resolver. This only affects NetBSD
  3430. and other platforms that do not bounds-check tolower().
  3431. - Reject (most) attempts to use Tor circuits with length one. (If
  3432. many people start using Tor as a one-hop proxy, exit nodes become
  3433. a more attractive target for compromise.)
  3434. - Just because your DirPort is open doesn't mean people should be
  3435. able to remotely teach you about hidden service descriptors. Now
  3436. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  3437. o Major bugfixes, other:
  3438. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  3439. - When a client asks the server to resolve (not connect to)
  3440. an address, and it has a cached answer, give them the cached answer.
  3441. Previously, the server would give them no answer at all.
  3442. - Allow really slow clients to not hang up five minutes into their
  3443. directory downloads (suggested by Adam J. Richter).
  3444. - We were building exactly the wrong circuits when we anticipated
  3445. hidden service requirements, meaning Tor would have to build all
  3446. its circuits on demand.
  3447. - Avoid crashing when we mmap a router cache file of size 0.
  3448. - When testing reachability of our DirPort, don't launch new
  3449. tests when there's already one in progress -- unreachable
  3450. servers were stacking up dozens of testing streams.
  3451. o Minor bugfixes, correctness:
  3452. - If we're a directory mirror and we ask for "all" network status
  3453. documents, we would discard status documents from authorities
  3454. we don't recognize.
  3455. - Avoid a memory corruption bug when creating a hash table for
  3456. the first time.
  3457. - Avoid controller-triggered crash when misusing certain commands
  3458. from a v0 controller on platforms that do not handle
  3459. printf("%s",NULL) gracefully.
  3460. - Don't crash when a controller sends a third argument to an
  3461. "extendcircuit" request.
  3462. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  3463. response; fix error code when "getinfo dir/status/" fails.
  3464. - Avoid crash when telling controller stream-status and a stream
  3465. is detached.
  3466. - Patch from Adam Langley to fix assert() in eventdns.c.
  3467. - Fix a debug log message in eventdns to say "X resolved to Y"
  3468. instead of "X resolved to X".
  3469. - Make eventdns give strings for DNS errors, not just error numbers.
  3470. - Track unreachable entry guards correctly: don't conflate
  3471. 'unreachable by us right now' with 'listed as down by the directory
  3472. authorities'. With the old code, if a guard was unreachable by
  3473. us but listed as running, it would clog our guard list forever.
  3474. - Behave correctly in case we ever have a network with more than
  3475. 2GB/s total advertised capacity.
  3476. - Make TrackExitHosts case-insensitive, and fix the behavior of
  3477. ".suffix" TrackExitHosts items to avoid matching in the middle of
  3478. an address.
  3479. - Finally fix the openssl warnings from newer gccs that believe that
  3480. ignoring a return value is okay, but casting a return value and
  3481. then ignoring it is a sign of madness.
  3482. - Prevent the contrib/exitlist script from printing the same
  3483. result more than once.
  3484. - Patch from Steve Hildrey: Generate network status correctly on
  3485. non-versioning dirservers.
  3486. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  3487. via Tor; otherwise you'll think you're the exit node's IP address.
  3488. o Minor bugfixes, performance:
  3489. - Two small performance improvements on parsing descriptors.
  3490. - Major performance improvement on inserting descriptors: change
  3491. algorithm from O(n^2) to O(n).
  3492. - Make the common memory allocation path faster on machines where
  3493. malloc(0) returns a pointer.
  3494. - Start remembering X-Your-Address-Is directory hints even if you're
  3495. a client, so you can become a server more smoothly.
  3496. - Avoid duplicate entries on MyFamily line in server descriptor.
  3497. o Packaging, features:
  3498. - Remove architecture from OS X builds. The official builds are
  3499. now universal binaries.
  3500. - The Debian package now uses --verify-config when (re)starting,
  3501. to distinguish configuration errors from other errors.
  3502. - Update RPMs to require libevent 1.1b.
  3503. o Packaging, bugfixes:
  3504. - Patches so Tor builds with MinGW on Windows.
  3505. - Patches so Tor might run on Cygwin again.
  3506. - Resume building on non-gcc compilers and ancient gcc. Resume
  3507. building with the -O0 compile flag. Resume building cleanly on
  3508. Debian woody.
  3509. - Run correctly on OS X platforms with case-sensitive filesystems.
  3510. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  3511. - Add autoconf checks so Tor can build on Solaris x86 again.
  3512. o Documentation
  3513. - Documented (and renamed) ServerDNSSearchDomains and
  3514. ServerDNSResolvConfFile options.
  3515. - Be clearer that the *ListenAddress directives can be repeated
  3516. multiple times.
  3517. Changes in version 0.1.1.24 - 2006-09-29
  3518. o Major bugfixes:
  3519. - Allow really slow clients to not hang up five minutes into their
  3520. directory downloads (suggested by Adam J. Richter).
  3521. - Fix major performance regression from 0.1.0.x: instead of checking
  3522. whether we have enough directory information every time we want to
  3523. do something, only check when the directory information has changed.
  3524. This should improve client CPU usage by 25-50%.
  3525. - Don't crash if, after a server has been running for a while,
  3526. it can't resolve its hostname.
  3527. o Minor bugfixes:
  3528. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  3529. - Don't crash when the controller receives a third argument to an
  3530. "extendcircuit" request.
  3531. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  3532. response; fix error code when "getinfo dir/status/" fails.
  3533. - Fix configure.in to not produce broken configure files with
  3534. more recent versions of autoconf. Thanks to Clint for his auto*
  3535. voodoo.
  3536. - Fix security bug on NetBSD that could allow someone to force
  3537. uninitialized RAM to be sent to a server's DNS resolver. This
  3538. only affects NetBSD and other platforms that do not bounds-check
  3539. tolower().
  3540. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  3541. methods: these are known to be buggy.
  3542. - If we're a directory mirror and we ask for "all" network status
  3543. documents, we would discard status documents from authorities
  3544. we don't recognize.
  3545. Changes in version 0.1.2.1-alpha - 2006-08-27
  3546. o Major features:
  3547. - Add "eventdns" async dns library from Adam Langley, tweaked to
  3548. build on OSX and Windows. Only enabled if you pass the
  3549. --enable-eventdns argument to configure.
  3550. - Allow servers with no hostname or IP address to learn their
  3551. IP address by asking the directory authorities. This code only
  3552. kicks in when you would normally have exited with a "no address"
  3553. error. Nothing's authenticated, so use with care.
  3554. - Rather than waiting a fixed amount of time between retrying
  3555. application connections, we wait only 5 seconds for the first,
  3556. 10 seconds for the second, and 15 seconds for each retry after
  3557. that. Hopefully this will improve the expected user experience.
  3558. - Patch from Tup to add support for transparent AP connections:
  3559. this basically bundles the functionality of trans-proxy-tor
  3560. into the Tor mainline. Now hosts with compliant pf/netfilter
  3561. implementations can redirect TCP connections straight to Tor
  3562. without diverting through SOCKS. Needs docs.
  3563. - Busy directory servers save lots of memory by spooling server
  3564. descriptors, v1 directories, and v2 networkstatus docs to buffers
  3565. as needed rather than en masse. Also mmap the cached-routers
  3566. files, so we don't need to keep the whole thing in memory too.
  3567. - Automatically avoid picking more than one node from the same
  3568. /16 network when constructing a circuit.
  3569. - Revise and clean up the torrc.sample that we ship with; add
  3570. a section for BandwidthRate and BandwidthBurst.
  3571. o Minor features:
  3572. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  3573. split connection_t into edge, or, dir, control, and base structs.
  3574. These will save quite a bit of memory on busy servers, and they'll
  3575. also help us track down bugs in the code and bugs in the spec.
  3576. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  3577. or later. Log when we are doing this, so we can diagnose it when
  3578. it fails. (Also, recommend libevent 1.1b for kqueue and
  3579. win32 methods; deprecate libevent 1.0b harder; make libevent
  3580. recommendation system saner.)
  3581. - Start being able to build universal binaries on OS X (thanks
  3582. to Phobos).
  3583. - Export the default exit policy via the control port, so controllers
  3584. don't need to guess what it is / will be later.
  3585. - Add a man page entry for ProtocolWarnings.
  3586. - Add TestVia config option to the man page.
  3587. - Remove even more protocol-related warnings from Tor server logs,
  3588. such as bad TLS handshakes and malformed begin cells.
  3589. - Stop fetching descriptors if you're not a dir mirror and you
  3590. haven't tried to establish any circuits lately. [This currently
  3591. causes some dangerous behavior, because when you start up again
  3592. you'll use your ancient server descriptors.]
  3593. - New DirPort behavior: if you have your dirport set, you download
  3594. descriptors aggressively like a directory mirror, whether or not
  3595. your ORPort is set.
  3596. - Get rid of the router_retry_connections notion. Now routers
  3597. no longer try to rebuild long-term connections to directory
  3598. authorities, and directory authorities no longer try to rebuild
  3599. long-term connections to all servers. We still don't hang up
  3600. connections in these two cases though -- we need to look at it
  3601. more carefully to avoid flapping, and we likely need to wait til
  3602. 0.1.1.x is obsolete.
  3603. - Drop compatibility with obsolete Tors that permit create cells
  3604. to have the wrong circ_id_type.
  3605. - Re-enable per-connection rate limiting. Get rid of the "OP
  3606. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  3607. separate global buckets that apply depending on what sort of conn
  3608. it is.
  3609. - Start publishing one minute or so after we find our ORPort
  3610. to be reachable. This will help reduce the number of descriptors
  3611. we have for ourselves floating around, since it's quite likely
  3612. other things (e.g. DirPort) will change during that minute too.
  3613. - Fork the v1 directory protocol into its own spec document,
  3614. and mark dir-spec.txt as the currently correct (v2) spec.
  3615. o Major bugfixes:
  3616. - When we find our DirPort to be reachable, publish a new descriptor
  3617. so we'll tell the world (reported by pnx).
  3618. - Publish a new descriptor after we hup/reload. This is important
  3619. if our config has changed such that we'll want to start advertising
  3620. our DirPort now, etc.
  3621. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  3622. - When we have a state file we cannot parse, tell the user and
  3623. move it aside. Now we avoid situations where the user starts
  3624. Tor in 1904, Tor writes a state file with that timestamp in it,
  3625. the user fixes her clock, and Tor refuses to start.
  3626. - Fix configure.in to not produce broken configure files with
  3627. more recent versions of autoconf. Thanks to Clint for his auto*
  3628. voodoo.
  3629. - "tor --verify-config" now exits with -1(255) or 0 depending on
  3630. whether the config options are bad or good.
  3631. - Resolve bug 321 when using dnsworkers: append a period to every
  3632. address we resolve at the exit node, so that we do not accidentally
  3633. pick up local addresses, and so that failing searches are retried
  3634. in the resolver search domains. (This is already solved for
  3635. eventdns.) (This breaks Blossom servers for now.)
  3636. - If we are using an exit enclave and we can't connect, e.g. because
  3637. its webserver is misconfigured to not listen on localhost, then
  3638. back off and try connecting from somewhere else before we fail.
  3639. o Minor bugfixes:
  3640. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  3641. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  3642. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  3643. when the IP address is mapped through MapAddress to a hostname.
  3644. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  3645. useless IPv6 DNS resolves.
  3646. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  3647. before we execute the signal, in case the signal shuts us down.
  3648. - Clean up AllowInvalidNodes man page entry.
  3649. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  3650. - Add more asserts to track down an assert error on a windows Tor
  3651. server with connection_add being called with socket == -1.
  3652. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  3653. - Fix misleading log messages: an entry guard that is "unlisted",
  3654. as well as not known to be "down" (because we've never heard
  3655. of it), is not therefore "up".
  3656. - Remove code to special-case "-cvs" ending, since it has not
  3657. actually mattered since 0.0.9.
  3658. - Make our socks5 handling more robust to broken socks clients:
  3659. throw out everything waiting on the buffer in between socks
  3660. handshake phases, since they can't possibly (so the theory
  3661. goes) have predicted what we plan to respond to them.
  3662. Changes in version 0.1.1.23 - 2006-07-30
  3663. o Major bugfixes:
  3664. - Fast Tor servers, especially exit nodes, were triggering asserts
  3665. due to a bug in handling the list of pending DNS resolves. Some
  3666. bugs still remain here; we're hunting them.
  3667. - Entry guards could crash clients by sending unexpected input.
  3668. - More fixes on reachability testing: if you find yourself reachable,
  3669. then don't ever make any client requests (so you stop predicting
  3670. circuits), then hup or have your clock jump, then later your IP
  3671. changes, you won't think circuits are working, so you won't try to
  3672. test reachability, so you won't publish.
  3673. o Minor bugfixes:
  3674. - Avoid a crash if the controller does a resetconf firewallports
  3675. and then a setconf fascistfirewall=1.
  3676. - Avoid an integer underflow when the dir authority decides whether
  3677. a router is stable: we might wrongly label it stable, and compute
  3678. a slightly wrong median stability, when a descriptor is published
  3679. later than now.
  3680. - Fix a place where we might trigger an assert if we can't build our
  3681. own server descriptor yet.
  3682. Changes in version 0.1.1.22 - 2006-07-05
  3683. o Major bugfixes:
  3684. - Fix a big bug that was causing servers to not find themselves
  3685. reachable if they changed IP addresses. Since only 0.1.1.22+
  3686. servers can do reachability testing correctly, now we automatically
  3687. make sure to test via one of these.
  3688. - Fix to allow clients and mirrors to learn directory info from
  3689. descriptor downloads that get cut off partway through.
  3690. - Directory authorities had a bug in deciding if a newly published
  3691. descriptor was novel enough to make everybody want a copy -- a few
  3692. servers seem to be publishing new descriptors many times a minute.
  3693. o Minor bugfixes:
  3694. - Fix a rare bug that was causing some servers to complain about
  3695. "closing wedged cpuworkers" and skip some circuit create requests.
  3696. - Make the Exit flag in directory status documents actually work.
  3697. Changes in version 0.1.1.21 - 2006-06-10
  3698. o Crash and assert fixes from 0.1.1.20:
  3699. - Fix a rare crash on Tor servers that have enabled hibernation.
  3700. - Fix a seg fault on startup for Tor networks that use only one
  3701. directory authority.
  3702. - Fix an assert from a race condition that occurs on Tor servers
  3703. while exiting, where various threads are trying to log that they're
  3704. exiting, and delete the logs, at the same time.
  3705. - Make our unit tests pass again on certain obscure platforms.
  3706. o Other fixes:
  3707. - Add support for building SUSE RPM packages.
  3708. - Speed up initial bootstrapping for clients: if we are making our
  3709. first ever connection to any entry guard, then don't mark it down
  3710. right after that.
  3711. - When only one Tor server in the network is labelled as a guard,
  3712. and we've already picked him, we would cycle endlessly picking him
  3713. again, being unhappy about it, etc. Now we specifically exclude
  3714. current guards when picking a new guard.
  3715. - Servers send create cells more reliably after the TLS connection
  3716. is established: we were sometimes forgetting to send half of them
  3717. when we had more than one pending.
  3718. - If we get a create cell that asks us to extend somewhere, but the
  3719. Tor server there doesn't match the expected digest, we now send
  3720. a destroy cell back, rather than silently doing nothing.
  3721. - Make options->RedirectExit work again.
  3722. - Make cookie authentication for the controller work again.
  3723. - Stop being picky about unusual characters in the arguments to
  3724. mapaddress. It's none of our business.
  3725. - Add a new config option "TestVia" that lets you specify preferred
  3726. middle hops to use for test circuits. Perhaps this will let me
  3727. debug the reachability problems better.
  3728. o Log / documentation fixes:
  3729. - If we're a server and some peer has a broken TLS certificate, don't
  3730. log about it unless ProtocolWarnings is set, i.e., we want to hear
  3731. about protocol violations by others.
  3732. - Fix spelling of VirtualAddrNetwork in man page.
  3733. - Add a better explanation at the top of the autogenerated torrc file
  3734. about what happened to our old torrc.
  3735. Changes in version 0.1.1.20 - 2006-05-23
  3736. o Bugfixes:
  3737. - Downgrade a log severity where servers complain that they're
  3738. invalid.
  3739. - Avoid a compile warning on FreeBSD.
  3740. - Remove string size limit on NEWDESC messages; solve bug 291.
  3741. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  3742. more thoroughly when we're running on windows.
  3743. Changes in version 0.1.1.19-rc - 2006-05-03
  3744. o Minor bugs:
  3745. - Regenerate our local descriptor if it's dirty and we try to use
  3746. it locally (e.g. if it changes during reachability detection).
  3747. - If we setconf our ORPort to 0, we continued to listen on the
  3748. old ORPort and receive connections.
  3749. - Avoid a second warning about machine/limits.h on Debian
  3750. GNU/kFreeBSD.
  3751. - Be willing to add our own routerinfo into the routerlist.
  3752. Now authorities will include themselves in their directories
  3753. and network-statuses.
  3754. - Stop trying to upload rendezvous descriptors to every
  3755. directory authority: only try the v1 authorities.
  3756. - Servers no longer complain when they think they're not
  3757. registered with the directory authorities. There were too many
  3758. false positives.
  3759. - Backport dist-rpm changes so rpms can be built without errors.
  3760. o Features:
  3761. - Implement an option, VirtualAddrMask, to set which addresses
  3762. get handed out in response to mapaddress requests. This works
  3763. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  3764. Changes in version 0.1.1.18-rc - 2006-04-10
  3765. o Major fixes:
  3766. - Work harder to download live network-statuses from all the
  3767. directory authorities we know about. Improve the threshold
  3768. decision logic so we're more robust to edge cases.
  3769. - When fetching rendezvous descriptors, we were willing to ask
  3770. v2 authorities too, which would always return 404.
  3771. o Minor fixes:
  3772. - Stop listing down or invalid nodes in the v1 directory. This will
  3773. reduce its bulk by about 1/3, and reduce load on directory
  3774. mirrors.
  3775. - When deciding whether a router is Fast or Guard-worthy, consider
  3776. his advertised BandwidthRate and not just the BandwidthCapacity.
  3777. - No longer ship INSTALL and README files -- they are useless now.
  3778. - Force rpmbuild to behave and honor target_cpu.
  3779. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  3780. - Start to include translated versions of the tor-doc-*.html
  3781. files, along with the screenshots. Still needs more work.
  3782. - Start sending back 512 and 451 errors if mapaddress fails,
  3783. rather than not sending anything back at all.
  3784. - When we fail to bind or listen on an incoming or outgoing
  3785. socket, we should close it before failing. otherwise we just
  3786. leak it. (thanks to weasel for finding.)
  3787. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  3788. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  3789. - Make NoPublish (even though deprecated) work again.
  3790. - Fix a minor security flaw where a versioning auth dirserver
  3791. could list a recommended version many times in a row to make
  3792. clients more convinced that it's recommended.
  3793. - Fix crash bug if there are two unregistered servers running
  3794. with the same nickname, one of them is down, and you ask for
  3795. them by nickname in your EntryNodes or ExitNodes. Also, try
  3796. to pick the one that's running rather than an arbitrary one.
  3797. - Fix an infinite loop we could hit if we go offline for too long.
  3798. - Complain when we hit WSAENOBUFS on recv() or write() too.
  3799. Perhaps this will help us hunt the bug.
  3800. - If you're not a versioning dirserver, don't put the string
  3801. "client-versions \nserver-versions \n" in your network-status.
  3802. - Lower the minimum required number of file descriptors to 1000,
  3803. so we can have some overhead for Valgrind on Linux, where the
  3804. default ulimit -n is 1024.
  3805. o New features:
  3806. - Add tor.dizum.com as the fifth authoritative directory server.
  3807. - Add a new config option FetchUselessDescriptors, off by default,
  3808. for when you plan to run "exitlist" on your client and you want
  3809. to know about even the non-running descriptors.
  3810. Changes in version 0.1.1.17-rc - 2006-03-28
  3811. o Major fixes:
  3812. - Clients and servers since 0.1.1.10-alpha have been expiring
  3813. connections whenever they are idle for 5 minutes and they *do*
  3814. have circuits on them. Oops. With this new version, clients will
  3815. discard their previous entry guard choices and avoid choosing
  3816. entry guards running these flawed versions.
  3817. - Fix memory leak when uncompressing concatenated zlib streams. This
  3818. was causing substantial leaks over time on Tor servers.
  3819. - The v1 directory was including servers as much as 48 hours old,
  3820. because that's how the new routerlist->routers works. Now only
  3821. include them if they're 20 hours old or less.
  3822. o Minor fixes:
  3823. - Resume building on irix64, netbsd 2.0, etc.
  3824. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  3825. "-Wall -g -O2".
  3826. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  3827. and it is confusing some users.
  3828. - Mirrors stop caching the v1 directory so often.
  3829. - Make the max number of old descriptors that a cache will hold
  3830. rise with the number of directory authorities, so we can scale.
  3831. - Change our win32 uname() hack to be more forgiving about what
  3832. win32 versions it thinks it's found.
  3833. o New features:
  3834. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  3835. server.
  3836. - When the controller's *setconf commands fail, collect an error
  3837. message in a string and hand it back to the controller.
  3838. - Make the v2 dir's "Fast" flag based on relative capacity, just
  3839. like "Stable" is based on median uptime. Name everything in the
  3840. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  3841. - Log server fingerprint on startup, so new server operators don't
  3842. have to go hunting around their filesystem for it.
  3843. - Return a robots.txt on our dirport to discourage google indexing.
  3844. - Let the controller ask for GETINFO dir/status/foo so it can ask
  3845. directly rather than connecting to the dir port. Only works when
  3846. dirport is set for now.
  3847. o New config options rather than constants in the code:
  3848. - SocksTimeout: How long do we let a socks connection wait
  3849. unattached before we fail it?
  3850. - CircuitBuildTimeout: Cull non-open circuits that were born
  3851. at least this many seconds ago.
  3852. - CircuitIdleTimeout: Cull open clean circuits that were born
  3853. at least this many seconds ago.
  3854. Changes in version 0.1.1.16-rc - 2006-03-18
  3855. o Bugfixes on 0.1.1.15-rc:
  3856. - Fix assert when the controller asks to attachstream a connect-wait
  3857. or resolve-wait stream.
  3858. - Now do address rewriting when the controller asks us to attach
  3859. to a particular circuit too. This will let Blossom specify
  3860. "moria2.exit" without having to learn what moria2's IP address is.
  3861. - Make the "tor --verify-config" command-line work again, so people
  3862. can automatically check if their torrc will parse.
  3863. - Authoritative dirservers no longer require an open connection from
  3864. a server to consider him "reachable". We need this change because
  3865. when we add new auth dirservers, old servers won't know not to
  3866. hang up on them.
  3867. - Let Tor build on Sun CC again.
  3868. - Fix an off-by-one buffer size in dirserv.c that magically never
  3869. hit our three authorities but broke sjmurdoch's own tor network.
  3870. - If we as a directory mirror don't know of any v1 directory
  3871. authorities, then don't try to cache any v1 directories.
  3872. - Stop warning about unknown servers in our family when they are
  3873. given as hex digests.
  3874. - Stop complaining as quickly to the server operator that he
  3875. hasn't registered his nickname/key binding.
  3876. - Various cleanups so we can add new V2 Auth Dirservers.
  3877. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  3878. reflect the updated flags in our v2 dir protocol.
  3879. - Resume allowing non-printable characters for exit streams (both
  3880. for connecting and for resolving). Now we tolerate applications
  3881. that don't follow the RFCs. But continue to block malformed names
  3882. at the socks side.
  3883. o Bugfixes on 0.1.0.x:
  3884. - Fix assert bug in close_logs(): when we close and delete logs,
  3885. remove them all from the global "logfiles" list.
  3886. - Fix minor integer overflow in calculating when we expect to use up
  3887. our bandwidth allocation before hibernating.
  3888. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  3889. there are multiple SSLs installed with different versions.
  3890. - When we try to be a server and Address is not explicitly set and
  3891. our hostname resolves to a private IP address, try to use an
  3892. interface address if it has a public address. Now Windows machines
  3893. that think of themselves as localhost can work by default.
  3894. o New features:
  3895. - Let the controller ask for GETINFO dir/server/foo so it can ask
  3896. directly rather than connecting to the dir port.
  3897. - Let the controller tell us about certain router descriptors
  3898. that it doesn't want Tor to use in circuits. Implement
  3899. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  3900. - New config option SafeSocks to reject all application connections
  3901. using unsafe socks protocols. Defaults to off.
  3902. Changes in version 0.1.1.15-rc - 2006-03-11
  3903. o Bugfixes and cleanups:
  3904. - When we're printing strings from the network, don't try to print
  3905. non-printable characters. This protects us against shell escape
  3906. sequence exploits, and also against attacks to fool humans into
  3907. misreading their logs.
  3908. - Fix a bug where Tor would fail to establish any connections if you
  3909. left it off for 24 hours and then started it: we were happy with
  3910. the obsolete network statuses, but they all referred to router
  3911. descriptors that were too old to fetch, so we ended up with no
  3912. valid router descriptors.
  3913. - Fix a seg fault in the controller's "getinfo orconn-status"
  3914. command while listing status on incoming handshaking connections.
  3915. Introduce a status name "NEW" for these connections.
  3916. - If we get a linelist or linelist_s config option from the torrc
  3917. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  3918. silently resetting it to its default.
  3919. - Don't abandon entry guards until they've been down or gone for
  3920. a whole month.
  3921. - Cleaner and quieter log messages.
  3922. o New features:
  3923. - New controller signal NEWNYM that makes new application requests
  3924. use clean circuits.
  3925. - Add a new circuit purpose 'controller' to let the controller ask
  3926. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  3927. controller command to let you specify the purpose if you're
  3928. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  3929. command to let you change a circuit's purpose after it's been
  3930. created.
  3931. - Accept "private:*" in routerdesc exit policies; not generated yet
  3932. because older Tors do not understand it.
  3933. - Add BSD-style contributed startup script "rc.subr" from Peter
  3934. Thoenen.
  3935. Changes in version 0.1.1.14-alpha - 2006-02-20
  3936. o Bugfixes on 0.1.1.x:
  3937. - Don't die if we ask for a stdout or stderr log (even implicitly)
  3938. and we're set to RunAsDaemon -- just warn.
  3939. - We still had a few bugs in the OR connection rotation code that
  3940. caused directory servers to slowly aggregate connections to other
  3941. fast Tor servers. This time for sure!
  3942. - Make log entries on Win32 include the name of the function again.
  3943. - We were treating a pair of exit policies if they were equal even
  3944. if one said accept and the other said reject -- causing us to
  3945. not always publish a new descriptor since we thought nothing
  3946. had changed.
  3947. - Retry pending server downloads as well as pending networkstatus
  3948. downloads when we unexpectedly get a socks request.
  3949. - We were ignoring the IS_FAST flag in the directory status,
  3950. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  3951. connections.
  3952. - If the controller's SAVECONF command fails (e.g. due to file
  3953. permissions), let the controller know that it failed.
  3954. o Features:
  3955. - If we're trying to be a Tor server and running Windows 95/98/ME
  3956. as a server, explain that we'll likely crash.
  3957. - When we're a server, a client asks for an old-style directory,
  3958. and our write bucket is empty, don't give it to him. This way
  3959. small servers can continue to serve the directory *sometimes*,
  3960. without getting overloaded.
  3961. - Compress exit policies even more -- look for duplicate lines
  3962. and remove them.
  3963. - Clients now honor the "guard" flag in the router status when
  3964. picking entry guards, rather than looking at is_fast or is_stable.
  3965. - Retain unrecognized lines in $DATADIR/state file, so that we can
  3966. be forward-compatible.
  3967. - Generate 18.0.0.0/8 address policy format in descs when we can;
  3968. warn when the mask is not reducible to a bit-prefix.
  3969. - Let the user set ControlListenAddress in the torrc. This can be
  3970. dangerous, but there are some cases (like a secured LAN) where it
  3971. makes sense.
  3972. - Split ReachableAddresses into ReachableDirAddresses and
  3973. ReachableORAddresses, so we can restrict Dir conns to port 80
  3974. and OR conns to port 443.
  3975. - Now we can target arch and OS in rpm builds (contributed by
  3976. Phobos). Also make the resulting dist-rpm filename match the
  3977. target arch.
  3978. - New config options to help controllers: FetchServerDescriptors
  3979. and FetchHidServDescriptors for whether to fetch server
  3980. info and hidserv info or let the controller do it, and
  3981. PublishServerDescriptor and PublishHidServDescriptors.
  3982. - Also let the controller set the __AllDirActionsPrivate config
  3983. option if you want all directory fetches/publishes to happen via
  3984. Tor (it assumes your controller bootstraps your circuits).
  3985. Changes in version 0.1.0.17 - 2006-02-17
  3986. o Crash bugfixes on 0.1.0.x:
  3987. - When servers with a non-zero DirPort came out of hibernation,
  3988. sometimes they would trigger an assert.
  3989. o Other important bugfixes:
  3990. - On platforms that don't have getrlimit (like Windows), we were
  3991. artificially constraining ourselves to a max of 1024
  3992. connections. Now just assume that we can handle as many as 15000
  3993. connections. Hopefully this won't cause other problems.
  3994. o Backported features:
  3995. - When we're a server, a client asks for an old-style directory,
  3996. and our write bucket is empty, don't give it to him. This way
  3997. small servers can continue to serve the directory *sometimes*,
  3998. without getting overloaded.
  3999. - Whenever you get a 503 in response to a directory fetch, try
  4000. once more. This will become important once servers start sending
  4001. 503's whenever they feel busy.
  4002. - Fetch a new directory every 120 minutes, not every 40 minutes.
  4003. Now that we have hundreds of thousands of users running the old
  4004. directory algorithm, it's starting to hurt a lot.
  4005. - Bump up the period for forcing a hidden service descriptor upload
  4006. from 20 minutes to 1 hour.
  4007. Changes in version 0.1.1.13-alpha - 2006-02-09
  4008. o Crashes in 0.1.1.x:
  4009. - When you tried to setconf ORPort via the controller, Tor would
  4010. crash. So people using TorCP to become a server were sad.
  4011. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  4012. servers. The problem appears to be something do with OpenSSL's
  4013. random number generation, or how we call it, or something. Let me
  4014. know if the crashes continue.
  4015. - Turn crypto hardware acceleration off by default, until we find
  4016. somebody smart who can test it for us. (It appears to produce
  4017. seg faults in at least some cases.)
  4018. - Fix a rare assert error when we've tried all intro points for
  4019. a hidden service and we try fetching the service descriptor again:
  4020. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  4021. o Major fixes:
  4022. - Fix a major load balance bug: we were round-robining in 16 KB
  4023. chunks, and servers with bandwidthrate of 20 KB, while downloading
  4024. a 600 KB directory, would starve their other connections. Now we
  4025. try to be a bit more fair.
  4026. - Dir authorities and mirrors were never expiring the newest
  4027. descriptor for each server, causing memory and directory bloat.
  4028. - Fix memory-bloating and connection-bloating bug on servers: We
  4029. were never closing any connection that had ever had a circuit on
  4030. it, because we were checking conn->n_circuits == 0, yet we had a
  4031. bug that let it go negative.
  4032. - Make Tor work using squid as your http proxy again -- squid
  4033. returns an error if you ask for a URL that's too long, and it uses
  4034. a really generic error message. Plus, many people are behind a
  4035. transparent squid so they don't even realize it.
  4036. - On platforms that don't have getrlimit (like Windows), we were
  4037. artificially constraining ourselves to a max of 1024
  4038. connections. Now just assume that we can handle as many as 15000
  4039. connections. Hopefully this won't cause other problems.
  4040. - Add a new config option ExitPolicyRejectPrivate which defaults to
  4041. 1. This means all exit policies will begin with rejecting private
  4042. addresses, unless the server operator explicitly turns it off.
  4043. o Major features:
  4044. - Clients no longer download descriptors for non-running
  4045. descriptors.
  4046. - Before we add new directory authorities, we should make it
  4047. clear that only v1 authorities should receive/publish hidden
  4048. service descriptors.
  4049. o Minor features:
  4050. - As soon as we've fetched some more directory info, immediately
  4051. try to download more server descriptors. This way we don't have
  4052. a 10 second pause during initial bootstrapping.
  4053. - Remove even more loud log messages that the server operator can't
  4054. do anything about.
  4055. - When we're running an obsolete or un-recommended version, make
  4056. the log message more clear about what the problem is and what
  4057. versions *are* still recommended.
  4058. - Provide a more useful warn message when our onion queue gets full:
  4059. the CPU is too slow or the exit policy is too liberal.
  4060. - Don't warn when we receive a 503 from a dirserver/cache -- this
  4061. will pave the way for them being able to refuse if they're busy.
  4062. - When we fail to bind a listener, try to provide a more useful
  4063. log message: e.g., "Is Tor already running?"
  4064. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  4065. Goldberg can prove things about our handshake protocol more
  4066. easily.
  4067. - MaxConn has been obsolete for a while now. Document the ConnLimit
  4068. config option, which is a *minimum* number of file descriptors
  4069. that must be available else Tor refuses to start.
  4070. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  4071. if you log to syslog and want something other than LOG_DAEMON.
  4072. - Make dirservers generate a separate "guard" flag to mean,
  4073. "would make a good entry guard". Make clients parse it and vote
  4074. on it. Not used by clients yet.
  4075. - Implement --with-libevent-dir option to ./configure. Also, improve
  4076. search techniques to find libevent, and use those for openssl too.
  4077. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  4078. - Only start testing reachability once we've established a
  4079. circuit. This will make startup on dirservers less noisy.
  4080. - Don't try to upload hidden service descriptors until we have
  4081. established a circuit.
  4082. - Fix the controller's "attachstream 0" command to treat conn like
  4083. it just connected, doing address remapping, handling .exit and
  4084. .onion idioms, and so on. Now we're more uniform in making sure
  4085. that the controller hears about new and closing connections.
  4086. Changes in version 0.1.1.12-alpha - 2006-01-11
  4087. o Bugfixes on 0.1.1.x:
  4088. - The fix to close duplicate server connections was closing all
  4089. Tor client connections if they didn't establish a circuit
  4090. quickly enough. Oops.
  4091. - Fix minor memory issue (double-free) that happened on exit.
  4092. o Bugfixes on 0.1.0.x:
  4093. - Tor didn't warn when it failed to open a log file.
  4094. Changes in version 0.1.1.11-alpha - 2006-01-10
  4095. o Crashes in 0.1.1.x:
  4096. - Include all the assert/crash fixes from 0.1.0.16.
  4097. - If you start Tor and then quit very quickly, there were some
  4098. races that tried to free things that weren't allocated yet.
  4099. - Fix a rare memory stomp if you're running hidden services.
  4100. - Fix segfault when specifying DirServer in config without nickname.
  4101. - Fix a seg fault when you finish connecting to a server but at
  4102. that moment you dump his server descriptor.
  4103. - Extendcircuit and Attachstream controller commands would
  4104. assert/crash if you don't give them enough arguments.
  4105. - Fix an assert error when we're out of space in the connection_list
  4106. and we try to post a hidden service descriptor (reported by weasel).
  4107. - If you specify a relative torrc path and you set RunAsDaemon in
  4108. your torrc, then it chdir()'s to the new directory. If you HUP,
  4109. it tries to load the new torrc location, fails, and exits.
  4110. The fix: no longer allow a relative path to torrc using -f.
  4111. o Major features:
  4112. - Implement "entry guards": automatically choose a handful of entry
  4113. nodes and stick with them for all circuits. Only pick new guards
  4114. when the ones you have are unsuitable, and if the old guards
  4115. become suitable again, switch back. This will increase security
  4116. dramatically against certain end-point attacks. The EntryNodes
  4117. config option now provides some hints about which entry guards you
  4118. want to use most; and StrictEntryNodes means to only use those.
  4119. - New directory logic: download by descriptor digest, not by
  4120. fingerprint. Caches try to download all listed digests from
  4121. authorities; clients try to download "best" digests from caches.
  4122. This avoids partitioning and isolating attacks better.
  4123. - Make the "stable" router flag in network-status be the median of
  4124. the uptimes of running valid servers, and make clients pay
  4125. attention to the network-status flags. Thus the cutoff adapts
  4126. to the stability of the network as a whole, making IRC, IM, etc
  4127. connections more reliable.
  4128. o Major fixes:
  4129. - Tor servers with dynamic IP addresses were needing to wait 18
  4130. hours before they could start doing reachability testing using
  4131. the new IP address and ports. This is because they were using
  4132. the internal descriptor to learn what to test, yet they were only
  4133. rebuilding the descriptor once they decided they were reachable.
  4134. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  4135. to download certain server descriptors, throw them away, and then
  4136. fetch them again after 30 minutes. Now mirrors throw away these
  4137. server descriptors so clients can't get them.
  4138. - We were leaving duplicate connections to other ORs open for a week,
  4139. rather than closing them once we detect a duplicate. This only
  4140. really affected authdirservers, but it affected them a lot.
  4141. - Spread the authdirservers' reachability testing over the entire
  4142. testing interval, so we don't try to do 500 TLS's at once every
  4143. 20 minutes.
  4144. o Minor fixes:
  4145. - If the network is down, and we try to connect to a conn because
  4146. we have a circuit in mind, and we timeout (30 seconds) because the
  4147. network never answers, we were expiring the circuit, but we weren't
  4148. obsoleting the connection or telling the entry_guards functions.
  4149. - Some Tor servers process billions of cells per day. These statistics
  4150. need to be uint64_t's.
  4151. - Check for integer overflows in more places, when adding elements
  4152. to smartlists. This could possibly prevent a buffer overflow
  4153. on malicious huge inputs. I don't see any, but I haven't looked
  4154. carefully.
  4155. - ReachableAddresses kept growing new "reject *:*" lines on every
  4156. setconf/reload.
  4157. - When you "setconf log" via the controller, it should remove all
  4158. logs. We were automatically adding back in a "log notice stdout".
  4159. - Newly bootstrapped Tor networks couldn't establish hidden service
  4160. circuits until they had nodes with high uptime. Be more tolerant.
  4161. - We were marking servers down when they could not answer every piece
  4162. of the directory request we sent them. This was far too harsh.
  4163. - Fix the torify (tsocks) config file to not use Tor for localhost
  4164. connections.
  4165. - Directory authorities now go to the proper authority when asking for
  4166. a networkstatus, even when they want a compressed one.
  4167. - Fix a harmless bug that was causing Tor servers to log
  4168. "Got an end because of misc error, but we're not an AP. Closing."
  4169. - Authorities were treating their own descriptor changes as cosmetic,
  4170. meaning the descriptor available in the network-status and the
  4171. descriptor that clients downloaded were different.
  4172. - The OS X installer was adding a symlink for tor_resolve but
  4173. the binary was called tor-resolve (reported by Thomas Hardly).
  4174. - Workaround a problem with some http proxies where they refuse GET
  4175. requests that specify "Content-Length: 0" (reported by Adrian).
  4176. - Fix wrong log message when you add a "HiddenServiceNodes" config
  4177. line without any HiddenServiceDir line (reported by Chris Thomas).
  4178. o Minor features:
  4179. - Write the TorVersion into the state file so we have a prayer of
  4180. keeping forward and backward compatibility.
  4181. - Revive the FascistFirewall config option rather than eliminating it:
  4182. now it's a synonym for ReachableAddresses *:80,*:443.
  4183. - Clients choose directory servers from the network status lists,
  4184. not from their internal list of router descriptors. Now they can
  4185. go to caches directly rather than needing to go to authorities
  4186. to bootstrap.
  4187. - Directory authorities ignore router descriptors that have only
  4188. cosmetic differences: do this for 0.1.0.x servers now too.
  4189. - Add a new flag to network-status indicating whether the server
  4190. can answer v2 directory requests too.
  4191. - Authdirs now stop whining so loudly about bad descriptors that
  4192. they fetch from other dirservers. So when there's a log complaint,
  4193. it's for sure from a freshly uploaded descriptor.
  4194. - Reduce memory requirements in our structs by changing the order
  4195. of fields.
  4196. - There used to be two ways to specify your listening ports in a
  4197. server descriptor: on the "router" line and with a separate "ports"
  4198. line. Remove support for the "ports" line.
  4199. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  4200. a panic button: if we get flooded with unusable servers we can
  4201. revert to only listing servers in the approved-routers file.
  4202. - Auth dir servers can now mark a fingerprint as "!reject" or
  4203. "!invalid" in the approved-routers file (as its nickname), to
  4204. refuse descriptors outright or include them but marked as invalid.
  4205. - Servers store bandwidth history across restarts/crashes.
  4206. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  4207. get a better idea of why their circuits failed. Not used yet.
  4208. - Directory mirrors now cache up to 16 unrecognized network-status
  4209. docs. Now we can add new authdirservers and they'll be cached too.
  4210. - When picking a random directory, prefer non-authorities if any
  4211. are known.
  4212. - New controller option "getinfo desc/all-recent" to fetch the
  4213. latest server descriptor for every router that Tor knows about.
  4214. Changes in version 0.1.0.16 - 2006-01-02
  4215. o Crash bugfixes on 0.1.0.x:
  4216. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  4217. corrupting the heap, losing FDs, or crashing when we need to resize
  4218. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  4219. - It turns out sparc64 platforms crash on unaligned memory access
  4220. too -- so detect and avoid this.
  4221. - Handle truncated compressed data correctly (by detecting it and
  4222. giving an error).
  4223. - Fix possible-but-unlikely free(NULL) in control.c.
  4224. - When we were closing connections, there was a rare case that
  4225. stomped on memory, triggering seg faults and asserts.
  4226. - Avoid potential infinite recursion when building a descriptor. (We
  4227. don't know that it ever happened, but better to fix it anyway.)
  4228. - We were neglecting to unlink marked circuits from soon-to-close OR
  4229. connections, which caused some rare scribbling on freed memory.
  4230. - Fix a memory stomping race bug when closing the joining point of two
  4231. rendezvous circuits.
  4232. - Fix an assert in time parsing found by Steven Murdoch.
  4233. o Other bugfixes on 0.1.0.x:
  4234. - When we're doing reachability testing, provide more useful log
  4235. messages so the operator knows what to expect.
  4236. - Do not check whether DirPort is reachable when we are suppressing
  4237. advertising it because of hibernation.
  4238. - When building with -static or on Solaris, we sometimes needed -ldl.
  4239. - When we're deciding whether a stream has enough circuits around
  4240. that can handle it, count the freshly dirty ones and not the ones
  4241. that are so dirty they won't be able to handle it.
  4242. - When we're expiring old circuits, we had a logic error that caused
  4243. us to close new rendezvous circuits rather than old ones.
  4244. - Give a more helpful log message when you try to change ORPort via
  4245. the controller: you should upgrade Tor if you want that to work.
  4246. - We were failing to parse Tor versions that start with "Tor ".
  4247. - Tolerate faulty streams better: when a stream fails for reason
  4248. exitpolicy, stop assuming that the router is lying about his exit
  4249. policy. When a stream fails for reason misc, allow it to retry just
  4250. as if it was resolvefailed. When a stream has failed three times,
  4251. reset its failure count so we can try again and get all three tries.
  4252. Changes in version 0.1.1.10-alpha - 2005-12-11
  4253. o Correctness bugfixes on 0.1.0.x:
  4254. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  4255. corrupting the heap, losing FDs, or crashing when we need to resize
  4256. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  4257. - Stop doing the complex voodoo overkill checking for insecure
  4258. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  4259. - When we were closing connections, there was a rare case that
  4260. stomped on memory, triggering seg faults and asserts.
  4261. - We were neglecting to unlink marked circuits from soon-to-close OR
  4262. connections, which caused some rare scribbling on freed memory.
  4263. - When we're deciding whether a stream has enough circuits around
  4264. that can handle it, count the freshly dirty ones and not the ones
  4265. that are so dirty they won't be able to handle it.
  4266. - Recover better from TCP connections to Tor servers that are
  4267. broken but don't tell you (it happens!); and rotate TLS
  4268. connections once a week.
  4269. - When we're expiring old circuits, we had a logic error that caused
  4270. us to close new rendezvous circuits rather than old ones.
  4271. - Fix a scary-looking but apparently harmless bug where circuits
  4272. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  4273. servers, and never switch to state CIRCUIT_STATE_OPEN.
  4274. - When building with -static or on Solaris, we sometimes needed to
  4275. build with -ldl.
  4276. - Give a useful message when people run Tor as the wrong user,
  4277. rather than telling them to start chowning random directories.
  4278. - We were failing to inform the controller about new .onion streams.
  4279. o Security bugfixes on 0.1.0.x:
  4280. - Refuse server descriptors if the fingerprint line doesn't match
  4281. the included identity key. Tor doesn't care, but other apps (and
  4282. humans) might actually be trusting the fingerprint line.
  4283. - We used to kill the circuit when we receive a relay command we
  4284. don't recognize. Now we just drop it.
  4285. - Start obeying our firewall options more rigorously:
  4286. . If we can't get to a dirserver directly, try going via Tor.
  4287. . Don't ever try to connect (as a client) to a place our
  4288. firewall options forbid.
  4289. . If we specify a proxy and also firewall options, obey the
  4290. firewall options even when we're using the proxy: some proxies
  4291. can only proxy to certain destinations.
  4292. - Fix a bug found by Lasse Overlier: when we were making internal
  4293. circuits (intended to be cannibalized later for rendezvous and
  4294. introduction circuits), we were picking them so that they had
  4295. useful exit nodes. There was no need for this, and it actually
  4296. aids some statistical attacks.
  4297. - Start treating internal circuits and exit circuits separately.
  4298. It's important to keep them separate because internal circuits
  4299. have their last hops picked like middle hops, rather than like
  4300. exit hops. So exiting on them will break the user's expectations.
  4301. o Bugfixes on 0.1.1.x:
  4302. - Take out the mis-feature where we tried to detect IP address
  4303. flapping for people with DynDNS, and chose not to upload a new
  4304. server descriptor sometimes.
  4305. - Try to be compatible with OpenSSL 0.9.6 again.
  4306. - Log fix: when the controller is logging about .onion addresses,
  4307. sometimes it didn't include the ".onion" part of the address.
  4308. - Don't try to modify options->DirServers internally -- if the
  4309. user didn't specify any, just add the default ones directly to
  4310. the trusted dirserver list. This fixes a bug where people running
  4311. controllers would use SETCONF on some totally unrelated config
  4312. option, and Tor would start yelling at them about changing their
  4313. DirServer lines.
  4314. - Let the controller's redirectstream command specify a port, in
  4315. case the controller wants to change that too.
  4316. - When we requested a pile of server descriptors, we sometimes
  4317. accidentally launched a duplicate request for the first one.
  4318. - Bugfix for trackhostexits: write down the fingerprint of the
  4319. chosen exit, not its nickname, because the chosen exit might not
  4320. be verified.
  4321. - When parsing foo.exit, if foo is unknown, and we are leaving
  4322. circuits unattached, set the chosen_exit field and leave the
  4323. address empty. This matters because controllers got confused
  4324. otherwise.
  4325. - Directory authorities no longer try to download server
  4326. descriptors that they know they will reject.
  4327. o Features and updates:
  4328. - Replace balanced trees with hash tables: this should make stuff
  4329. significantly faster.
  4330. - Resume using the AES counter-mode implementation that we ship,
  4331. rather than OpenSSL's. Ours is significantly faster.
  4332. - Many other CPU and memory improvements.
  4333. - Add a new config option FastFirstHopPK (on by default) so clients
  4334. do a trivial crypto handshake for their first hop, since TLS has
  4335. already taken care of confidentiality and authentication.
  4336. - Add a new config option TestSocks so people can see if their
  4337. applications are using socks4, socks4a, socks5-with-ip, or
  4338. socks5-with-hostname. This way they don't have to keep mucking
  4339. with tcpdump and wondering if something got cached somewhere.
  4340. - Warn when listening on a public address for socks. I suspect a
  4341. lot of people are setting themselves up as open socks proxies,
  4342. and they have no idea that jerks on the Internet are using them,
  4343. since they simply proxy the traffic into the Tor network.
  4344. - Add "private:*" as an alias in configuration for policies. Now
  4345. you can simplify your exit policy rather than needing to list
  4346. every single internal or nonroutable network space.
  4347. - Add a new controller event type that allows controllers to get
  4348. all server descriptors that were uploaded to a router in its role
  4349. as authoritative dirserver.
  4350. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  4351. tor-doc-server.html, and stylesheet.css in the tarball.
  4352. - Stop shipping tor-doc.html in the tarball.
  4353. Changes in version 0.1.1.9-alpha - 2005-11-15
  4354. o Usability improvements:
  4355. - Start calling it FooListenAddress rather than FooBindAddress,
  4356. since few of our users know what it means to bind an address
  4357. or port.
  4358. - Reduce clutter in server logs. We're going to try to make
  4359. them actually usable now. New config option ProtocolWarnings that
  4360. lets you hear about how _other Tors_ are breaking the protocol. Off
  4361. by default.
  4362. - Divide log messages into logging domains. Once we put some sort
  4363. of interface on this, it will let people looking at more verbose
  4364. log levels specify the topics they want to hear more about.
  4365. - Make directory servers return better http 404 error messages
  4366. instead of a generic "Servers unavailable".
  4367. - Check for even more Windows version flags when writing the platform
  4368. string in server descriptors, and note any we don't recognize.
  4369. - Clean up more of the OpenSSL memory when exiting, so we can detect
  4370. memory leaks better.
  4371. - Make directory authorities be non-versioning, non-naming by
  4372. default. Now we can add new directory servers without requiring
  4373. their operators to pay close attention.
  4374. - When logging via syslog, include the pid whenever we provide
  4375. a log entry. Suggested by Todd Fries.
  4376. o Performance improvements:
  4377. - Directory servers now silently throw away new descriptors that
  4378. haven't changed much if the timestamps are similar. We do this to
  4379. tolerate older Tor servers that upload a new descriptor every 15
  4380. minutes. (It seemed like a good idea at the time.)
  4381. - Inline bottleneck smartlist functions; use fast versions by default.
  4382. - Add a "Map from digest to void*" abstraction digestmap_t so we
  4383. can do less hex encoding/decoding. Use it in router_get_by_digest()
  4384. to resolve a performance bottleneck.
  4385. - Allow tor_gzip_uncompress to extract as much as possible from
  4386. truncated compressed data. Try to extract as many
  4387. descriptors as possible from truncated http responses (when
  4388. DIR_PURPOSE_FETCH_ROUTERDESC).
  4389. - Make circ->onionskin a pointer, not a static array. moria2 was using
  4390. 125000 circuit_t's after it had been up for a few weeks, which
  4391. translates to 20+ megs of wasted space.
  4392. - The private half of our EDH handshake keys are now chosen out
  4393. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  4394. o Security improvements:
  4395. - Start making directory caches retain old routerinfos, so soon
  4396. clients can start asking by digest of descriptor rather than by
  4397. fingerprint of server.
  4398. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  4399. to use egd (if present), openbsd weirdness (if present), vms/os2
  4400. weirdness (if we ever port there), and more in the future.
  4401. o Bugfixes on 0.1.0.x:
  4402. - Do round-robin writes of at most 16 kB per write. This might be
  4403. more fair on loaded Tor servers, and it might resolve our Windows
  4404. crash bug. It might also slow things down.
  4405. - Our TLS handshakes were generating a single public/private
  4406. keypair for the TLS context, rather than making a new one for
  4407. each new connections. Oops. (But we were still rotating them
  4408. periodically, so it's not so bad.)
  4409. - When we were cannibalizing a circuit with a particular exit
  4410. node in mind, we weren't checking to see if that exit node was
  4411. already present earlier in the circuit. Oops.
  4412. - When a Tor server's IP changes (e.g. from a dyndns address),
  4413. upload a new descriptor so clients will learn too.
  4414. - Really busy servers were keeping enough circuits open on stable
  4415. connections that they were wrapping around the circuit_id
  4416. space. (It's only two bytes.) This exposed a bug where we would
  4417. feel free to reuse a circuit_id even if it still exists but has
  4418. been marked for close. Try to fix this bug. Some bug remains.
  4419. - If we would close a stream early (e.g. it asks for a .exit that
  4420. we know would refuse it) but the LeaveStreamsUnattached config
  4421. option is set by the controller, then don't close it.
  4422. o Bugfixes on 0.1.1.8-alpha:
  4423. - Fix a big pile of memory leaks, some of them serious.
  4424. - Do not try to download a routerdesc if we would immediately reject
  4425. it as obsolete.
  4426. - Resume inserting a newline between all router descriptors when
  4427. generating (old style) signed directories, since our spec says
  4428. we do.
  4429. - When providing content-type application/octet-stream for
  4430. server descriptors using .z, we were leaving out the
  4431. content-encoding header. Oops. (Everything tolerated this just
  4432. fine, but that doesn't mean we need to be part of the problem.)
  4433. - Fix a potential seg fault in getconf and getinfo using version 1
  4434. of the controller protocol.
  4435. - Avoid crash: do not check whether DirPort is reachable when we
  4436. are suppressing it because of hibernation.
  4437. - Make --hash-password not crash on exit.
  4438. Changes in version 0.1.1.8-alpha - 2005-10-07
  4439. o New features (major):
  4440. - Clients don't download or use the directory anymore. Now they
  4441. download and use network-statuses from the trusted dirservers,
  4442. and fetch individual server descriptors as needed from mirrors.
  4443. See dir-spec.txt for all the gory details.
  4444. - Be more conservative about whether to advertise our DirPort.
  4445. The main change is to not advertise if we're running at capacity
  4446. and either a) we could hibernate or b) our capacity is low and
  4447. we're using a default DirPort.
  4448. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  4449. o New features (minor):
  4450. - Try to be smart about when to retry network-status and
  4451. server-descriptor fetches. Still needs some tuning.
  4452. - Stop parsing, storing, or using running-routers output (but
  4453. mirrors still cache and serve it).
  4454. - Consider a threshold of versioning dirservers (dirservers who have
  4455. an opinion about which Tor versions are still recommended) before
  4456. deciding whether to warn the user that he's obsolete.
  4457. - Dirservers can now reject/invalidate by key and IP, with the
  4458. config options "AuthDirInvalid" and "AuthDirReject". This is
  4459. useful since currently we automatically list servers as running
  4460. and usable even if we know they're jerks.
  4461. - Provide dire warnings to any users who set DirServer; move it out
  4462. of torrc.sample and into torrc.complete.
  4463. - Add MyFamily to torrc.sample in the server section.
  4464. - Add nicknames to the DirServer line, so we can refer to them
  4465. without requiring all our users to memorize their IP addresses.
  4466. - When we get an EOF or a timeout on a directory connection, note
  4467. how many bytes of serverdesc we are dropping. This will help
  4468. us determine whether it is smart to parse incomplete serverdesc
  4469. responses.
  4470. - Add a new function to "change pseudonyms" -- that is, to stop
  4471. using any currently-dirty circuits for new streams, so we don't
  4472. link new actions to old actions. Currently it's only called on
  4473. HUP (or SIGNAL RELOAD).
  4474. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  4475. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  4476. OpenSSL. Also, reseed our entropy every hour, not just at
  4477. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  4478. o Fixes on 0.1.1.7-alpha:
  4479. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  4480. version 0, so don't let version 0 controllers ask for it.
  4481. - If you requested something with too many newlines via the
  4482. v1 controller protocol, you could crash tor.
  4483. - Fix a number of memory leaks, including some pretty serious ones.
  4484. - Re-enable DirPort testing again, so Tor servers will be willing
  4485. to advertise their DirPort if it's reachable.
  4486. - On TLS handshake, only check the other router's nickname against
  4487. its expected nickname if is_named is set.
  4488. o Fixes forward-ported from 0.1.0.15:
  4489. - Don't crash when we don't have any spare file descriptors and we
  4490. try to spawn a dns or cpu worker.
  4491. - Make the numbers in read-history and write-history into uint64s,
  4492. so they don't overflow and publish negatives in the descriptor.
  4493. o Fixes on 0.1.0.x:
  4494. - For the OS X package's modified privoxy config file, comment
  4495. out the "logfile" line so we don't log everything passed
  4496. through privoxy.
  4497. - We were whining about using socks4 or socks5-with-local-lookup
  4498. even when it's an IP in the "virtual" range we designed exactly
  4499. for this case.
  4500. - We were leaking some memory every time the client changes IPs.
  4501. - Never call free() on tor_malloc()d memory. This will help us
  4502. use dmalloc to detect memory leaks.
  4503. - Check for named servers when looking them up by nickname;
  4504. warn when we'recalling a non-named server by its nickname;
  4505. don't warn twice about the same name.
  4506. - Try to list MyFamily elements by key, not by nickname, and warn
  4507. if we've not heard of the server.
  4508. - Make windows platform detection (uname equivalent) smarter.
  4509. - It turns out sparc64 doesn't like unaligned access either.
  4510. Changes in version 0.1.0.15 - 2005-09-23
  4511. o Bugfixes on 0.1.0.x:
  4512. - Reject ports 465 and 587 (spam targets) in default exit policy.
  4513. - Don't crash when we don't have any spare file descriptors and we
  4514. try to spawn a dns or cpu worker.
  4515. - Get rid of IgnoreVersion undocumented config option, and make us
  4516. only warn, never exit, when we're running an obsolete version.
  4517. - Don't try to print a null string when your server finds itself to
  4518. be unreachable and the Address config option is empty.
  4519. - Make the numbers in read-history and write-history into uint64s,
  4520. so they don't overflow and publish negatives in the descriptor.
  4521. - Fix a minor memory leak in smartlist_string_remove().
  4522. - We were only allowing ourselves to upload a server descriptor at
  4523. most every 20 minutes, even if it changed earlier than that.
  4524. - Clean up log entries that pointed to old URLs.
  4525. Changes in version 0.1.1.7-alpha - 2005-09-14
  4526. o Fixes on 0.1.1.6-alpha:
  4527. - Exit servers were crashing when people asked them to make a
  4528. connection to an address not in their exit policy.
  4529. - Looking up a non-existent stream for a v1 control connection would
  4530. cause a segfault.
  4531. - Fix a seg fault if we ask a dirserver for a descriptor by
  4532. fingerprint but he doesn't know about him.
  4533. - SETCONF was appending items to linelists, not clearing them.
  4534. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  4535. out and refuse the setconf if it would fail.
  4536. - Downgrade the dirserver log messages when whining about
  4537. unreachability.
  4538. o New features:
  4539. - Add Peter Palfrader's check-tor script to tor/contrib/
  4540. It lets you easily check whether a given server (referenced by
  4541. nickname) is reachable by you.
  4542. - Numerous changes to move towards client-side v2 directories. Not
  4543. enabled yet.
  4544. o Fixes on 0.1.0.x:
  4545. - If the user gave tor an odd number of command-line arguments,
  4546. we were silently ignoring the last one. Now we complain and fail.
  4547. [This wins the oldest-bug prize -- this bug has been present since
  4548. November 2002, as released in Tor 0.0.0.]
  4549. - Do not use unaligned memory access on alpha, mips, or mipsel.
  4550. It *works*, but is very slow, so we treat them as if it doesn't.
  4551. - Retry directory requests if we fail to get an answer we like
  4552. from a given dirserver (we were retrying before, but only if
  4553. we fail to connect).
  4554. - When writing the RecommendedVersions line, sort them first.
  4555. - When the client asked for a rendezvous port that the hidden
  4556. service didn't want to provide, we were sending an IP address
  4557. back along with the end cell. Fortunately, it was zero. But stop
  4558. that anyway.
  4559. - Correct "your server is reachable" log entries to indicate that
  4560. it was self-testing that told us so.
  4561. Changes in version 0.1.1.6-alpha - 2005-09-09
  4562. o Fixes on 0.1.1.5-alpha:
  4563. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  4564. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  4565. - Fix bug with tor_memmem finding a match at the end of the string.
  4566. - Make unit tests run without segfaulting.
  4567. - Resolve some solaris x86 compile warnings.
  4568. - Handle duplicate lines in approved-routers files without warning.
  4569. - Fix bug where as soon as a server refused any requests due to his
  4570. exit policy (e.g. when we ask for localhost and he tells us that's
  4571. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  4572. exit policy using him for any exits.
  4573. - Only do openssl hardware accelerator stuff if openssl version is
  4574. at least 0.9.7.
  4575. o New controller features/fixes:
  4576. - Add a "RESETCONF" command so you can set config options like
  4577. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  4578. a config option in the torrc with no value, then it clears it
  4579. entirely (rather than setting it to its default).
  4580. - Add a "GETINFO config-file" to tell us where torrc is.
  4581. - Avoid sending blank lines when GETINFO replies should be empty.
  4582. - Add a QUIT command for the controller (for using it manually).
  4583. - Fix a bug in SAVECONF that was adding default dirservers and
  4584. other redundant entries to the torrc file.
  4585. o Start on the new directory design:
  4586. - Generate, publish, cache, serve new network-status format.
  4587. - Publish individual descriptors (by fingerprint, by "all", and by
  4588. "tell me yours").
  4589. - Publish client and server recommended versions separately.
  4590. - Allow tor_gzip_uncompress() to handle multiple concatenated
  4591. compressed strings. Serve compressed groups of router
  4592. descriptors. The compression logic here could be more
  4593. memory-efficient.
  4594. - Distinguish v1 authorities (all currently trusted directories)
  4595. from v2 authorities (all trusted directories).
  4596. - Change DirServers config line to note which dirs are v1 authorities.
  4597. - Add configuration option "V1AuthoritativeDirectory 1" which
  4598. moria1, moria2, and tor26 should set.
  4599. - Remove option when getting directory cache to see whether they
  4600. support running-routers; they all do now. Replace it with one
  4601. to see whether caches support v2 stuff.
  4602. o New features:
  4603. - Dirservers now do their own external reachability testing of each
  4604. Tor server, and only list them as running if they've been found to
  4605. be reachable. We also send back warnings to the server's logs if
  4606. it uploads a descriptor that we already believe is unreachable.
  4607. - Implement exit enclaves: if we know an IP address for the
  4608. destination, and there's a running Tor server at that address
  4609. which allows exit to the destination, then extend the circuit to
  4610. that exit first. This provides end-to-end encryption and end-to-end
  4611. authentication. Also, if the user wants a .exit address or enclave,
  4612. use 4 hops rather than 3, and cannibalize a general circ for it
  4613. if you can.
  4614. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  4615. controller. Also, rotate dns and cpu workers if the controller
  4616. changes options that will affect them; and initialize the dns
  4617. worker cache tree whether or not we start out as a server.
  4618. - Only upload a new server descriptor when options change, 18
  4619. hours have passed, uptime is reset, or bandwidth changes a lot.
  4620. - Check [X-]Forwarded-For headers in HTTP requests when generating
  4621. log messages. This lets people run dirservers (and caches) behind
  4622. Apache but still know which IP addresses are causing warnings.
  4623. o Config option changes:
  4624. - Replace (Fascist)Firewall* config options with a new
  4625. ReachableAddresses option that understands address policies.
  4626. For example, "ReachableAddresses *:80,*:443"
  4627. - Get rid of IgnoreVersion undocumented config option, and make us
  4628. only warn, never exit, when we're running an obsolete version.
  4629. - Make MonthlyAccountingStart config option truly obsolete now.
  4630. o Fixes on 0.1.0.x:
  4631. - Reject ports 465 and 587 in the default exit policy, since
  4632. people have started using them for spam too.
  4633. - It turns out we couldn't bootstrap a network since we added
  4634. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  4635. has never gone down. Add an AssumeReachable config option to let
  4636. servers and dirservers bootstrap. When we're trying to build a
  4637. high-uptime or high-bandwidth circuit but there aren't enough
  4638. suitable servers, try being less picky rather than simply failing.
  4639. - Our logic to decide if the OR we connected to was the right guy
  4640. was brittle and maybe open to a mitm for unverified routers.
  4641. - We weren't cannibalizing circuits correctly for
  4642. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  4643. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  4644. build those from scratch. This should make hidden services faster.
  4645. - Predict required circuits better, with an eye toward making hidden
  4646. services faster on the service end.
  4647. - Retry streams if the exit node sends back a 'misc' failure. This
  4648. should result in fewer random failures. Also, after failing
  4649. from resolve failed or misc, reset the num failures, so we give
  4650. it a fair shake next time we try.
  4651. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  4652. - Reduce severity on logs about dns worker spawning and culling.
  4653. - When we're shutting down and we do something like try to post a
  4654. server descriptor or rendezvous descriptor, don't complain that
  4655. we seem to be unreachable. Of course we are, we're shutting down.
  4656. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  4657. We don't use them yet, but maybe one day our DNS resolver will be
  4658. able to discover them.
  4659. - Make ContactInfo mandatory for authoritative directory servers.
  4660. - Require server descriptors to list IPv4 addresses -- hostnames
  4661. are no longer allowed. This also fixes some potential security
  4662. problems with people providing hostnames as their address and then
  4663. preferentially resolving them to partition users.
  4664. - Change log line for unreachability to explicitly suggest /etc/hosts
  4665. as the culprit. Also make it clearer what IP address and ports we're
  4666. testing for reachability.
  4667. - Put quotes around user-supplied strings when logging so users are
  4668. more likely to realize if they add bad characters (like quotes)
  4669. to the torrc.
  4670. - Let auth dir servers start without specifying an Address config
  4671. option.
  4672. - Make unit tests (and other invocations that aren't the real Tor)
  4673. run without launching listeners, creating subdirectories, and so on.
  4674. Changes in version 0.1.1.5-alpha - 2005-08-08
  4675. o Bugfixes included in 0.1.0.14.
  4676. o Bugfixes on 0.1.0.x:
  4677. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  4678. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  4679. it would silently using ignore the 6668.
  4680. Changes in version 0.1.0.14 - 2005-08-08
  4681. o Bugfixes on 0.1.0.x:
  4682. - Fix the other half of the bug with crypto handshakes
  4683. (CVE-2005-2643).
  4684. - Fix an assert trigger if you send a 'signal term' via the
  4685. controller when it's listening for 'event info' messages.
  4686. Changes in version 0.1.1.4-alpha - 2005-08-04
  4687. o Bugfixes included in 0.1.0.13.
  4688. o Features:
  4689. - Improve tor_gettimeofday() granularity on windows.
  4690. - Make clients regenerate their keys when their IP address changes.
  4691. - Implement some more GETINFO goodness: expose helper nodes, config
  4692. options, getinfo keys.
  4693. Changes in version 0.1.0.13 - 2005-08-04
  4694. o Bugfixes on 0.1.0.x:
  4695. - Fix a critical bug in the security of our crypto handshakes.
  4696. - Fix a size_t underflow in smartlist_join_strings2() that made
  4697. it do bad things when you hand it an empty smartlist.
  4698. - Fix Windows installer to ship Tor license (thanks to Aphex for
  4699. pointing out this oversight) and put a link to the doc directory
  4700. in the start menu.
  4701. - Explicitly set no-unaligned-access for sparc: it turns out the
  4702. new gcc's let you compile broken code, but that doesn't make it
  4703. not-broken.
  4704. Changes in version 0.1.1.3-alpha - 2005-07-23
  4705. o Bugfixes on 0.1.1.2-alpha:
  4706. - Fix a bug in handling the controller's "post descriptor"
  4707. function.
  4708. - Fix several bugs in handling the controller's "extend circuit"
  4709. function.
  4710. - Fix a bug in handling the controller's "stream status" event.
  4711. - Fix an assert failure if we have a controller listening for
  4712. circuit events and we go offline.
  4713. - Re-allow hidden service descriptors to publish 0 intro points.
  4714. - Fix a crash when generating your hidden service descriptor if
  4715. you don't have enough intro points already.
  4716. o New features on 0.1.1.2-alpha:
  4717. - New controller function "getinfo accounting", to ask how
  4718. many bytes we've used in this time period.
  4719. - Experimental support for helper nodes: a lot of the risk from
  4720. a small static adversary comes because users pick new random
  4721. nodes every time they rebuild a circuit. Now users will try to
  4722. stick to the same small set of entry nodes if they can. Not
  4723. enabled by default yet.
  4724. o Bugfixes on 0.1.0.12:
  4725. - If you're an auth dir server, always publish your dirport,
  4726. even if you haven't yet found yourself to be reachable.
  4727. - Fix a size_t underflow in smartlist_join_strings2() that made
  4728. it do bad things when you hand it an empty smartlist.
  4729. Changes in version 0.1.0.12 - 2005-07-18
  4730. o New directory servers:
  4731. - tor26 has changed IP address.
  4732. o Bugfixes on 0.1.0.x:
  4733. - Fix a possible double-free in tor_gzip_uncompress().
  4734. - When --disable-threads is set, do not search for or link against
  4735. pthreads libraries.
  4736. - Don't trigger an assert if an authoritative directory server
  4737. claims its dirport is 0.
  4738. - Fix bug with removing Tor as an NT service: some people were
  4739. getting "The service did not return an error." Thanks to Matt
  4740. Edman for the fix.
  4741. Changes in version 0.1.1.2-alpha - 2005-07-15
  4742. o New directory servers:
  4743. - tor26 has changed IP address.
  4744. o Bugfixes on 0.1.0.x, crashes/leaks:
  4745. - Port the servers-not-obeying-their-exit-policies fix from
  4746. 0.1.0.11.
  4747. - Fix an fd leak in start_daemon().
  4748. - On Windows, you can't always reopen a port right after you've
  4749. closed it. So change retry_listeners() to only close and re-open
  4750. ports that have changed.
  4751. - Fix a possible double-free in tor_gzip_uncompress().
  4752. o Bugfixes on 0.1.0.x, usability:
  4753. - When tor_socketpair() fails in Windows, give a reasonable
  4754. Windows-style errno back.
  4755. - Let people type "tor --install" as well as "tor -install" when
  4756. they
  4757. want to make it an NT service.
  4758. - NT service patch from Matt Edman to improve error messages.
  4759. - When the controller asks for a config option with an abbreviated
  4760. name, give the full name in our response.
  4761. - Correct the man page entry on TrackHostExitsExpire.
  4762. - Looks like we were never delivering deflated (i.e. compressed)
  4763. running-routers lists, even when asked. Oops.
  4764. - When --disable-threads is set, do not search for or link against
  4765. pthreads libraries.
  4766. o Bugfixes on 0.1.1.x:
  4767. - Fix a seg fault with autodetecting which controller version is
  4768. being used.
  4769. o Features:
  4770. - New hidden service descriptor format: put a version in it, and
  4771. let people specify introduction/rendezvous points that aren't
  4772. in "the directory" (which is subjective anyway).
  4773. - Allow the DEBUG controller event to work again. Mark certain log
  4774. entries as "don't tell this to controllers", so we avoid cycles.
  4775. Changes in version 0.1.0.11 - 2005-06-30
  4776. o Bugfixes on 0.1.0.x:
  4777. - Fix major security bug: servers were disregarding their
  4778. exit policies if clients behaved unexpectedly.
  4779. - Make OS X init script check for missing argument, so we don't
  4780. confuse users who invoke it incorrectly.
  4781. - Fix a seg fault in "tor --hash-password foo".
  4782. - The MAPADDRESS control command was broken.
  4783. Changes in version 0.1.1.1-alpha - 2005-06-29
  4784. o Bugfixes:
  4785. - Make OS X init script check for missing argument, so we don't
  4786. confuse users who invoke it incorrectly.
  4787. - Fix a seg fault in "tor --hash-password foo".
  4788. - Fix a possible way to DoS dirservers.
  4789. - When we complain that your exit policy implicitly allows local or
  4790. private address spaces, name them explicitly so operators can
  4791. fix it.
  4792. - Make the log message less scary when all the dirservers are
  4793. temporarily unreachable.
  4794. - We were printing the number of idle dns workers incorrectly when
  4795. culling them.
  4796. o Features:
  4797. - Revised controller protocol (version 1) that uses ascii rather
  4798. than binary. Add supporting libraries in python and java so you
  4799. can use the controller from your applications without caring how
  4800. our protocol works.
  4801. - Spiffy new support for crypto hardware accelerators. Can somebody
  4802. test this?
  4803. Changes in version 0.0.9.10 - 2005-06-16
  4804. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  4805. - Refuse relay cells that claim to have a length larger than the
  4806. maximum allowed. This prevents a potential attack that could read
  4807. arbitrary memory (e.g. keys) from an exit server's process
  4808. (CVE-2005-2050).
  4809. Changes in version 0.1.0.10 - 2005-06-14
  4810. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  4811. libevent before 1.1a.
  4812. Changes in version 0.1.0.9-rc - 2005-06-09
  4813. o Bugfixes:
  4814. - Reset buf->highwater every time buf_shrink() is called, not just on
  4815. a successful shrink. This was causing significant memory bloat.
  4816. - Fix buffer overflow when checking hashed passwords.
  4817. - Security fix: if seeding the RNG on Win32 fails, quit.
  4818. - Allow seeding the RNG on Win32 even when you're not running as
  4819. Administrator.
  4820. - Disable threading on Solaris too. Something is wonky with it,
  4821. cpuworkers, and reentrant libs.
  4822. - Reenable the part of the code that tries to flush as soon as an
  4823. OR outbuf has a full TLS record available. Perhaps this will make
  4824. OR outbufs not grow as huge except in rare cases, thus saving lots
  4825. of CPU time plus memory.
  4826. - Reject malformed .onion addresses rather then passing them on as
  4827. normal web requests.
  4828. - Adapt patch from Adam Langley: fix possible memory leak in
  4829. tor_lookup_hostname().
  4830. - Initialize libevent later in the startup process, so the logs are
  4831. already established by the time we start logging libevent warns.
  4832. - Use correct errno on win32 if libevent fails.
  4833. - Check and warn about known-bad/slow libevent versions.
  4834. - Pay more attention to the ClientOnly config option.
  4835. - Have torctl.in/tor.sh.in check for location of su binary (needed
  4836. on FreeBSD)
  4837. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  4838. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  4839. HttpProxyAuthenticator
  4840. - Stop warning about sigpipes in the logs. We're going to
  4841. pretend that getting these occassionally is normal and fine.
  4842. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  4843. certain
  4844. installer screens; and don't put stuff into StartupItems unless
  4845. the user asks you to.
  4846. - Require servers that use the default dirservers to have public IP
  4847. addresses. We have too many servers that are configured with private
  4848. IPs and their admins never notice the log entries complaining that
  4849. their descriptors are being rejected.
  4850. - Add OSX uninstall instructions. An actual uninstall script will
  4851. come later.
  4852. Changes in version 0.1.0.8-rc - 2005-05-23
  4853. o Bugfixes:
  4854. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  4855. panics. Disable kqueue on all OS X Tors.
  4856. - Fix RPM: remove duplicate line accidentally added to the rpm
  4857. spec file.
  4858. - Disable threads on openbsd too, since its gethostaddr is not
  4859. reentrant either.
  4860. - Tolerate libevent 0.8 since it still works, even though it's
  4861. ancient.
  4862. - Enable building on Red Hat 9.0 again.
  4863. - Allow the middle hop of the testing circuit to be running any
  4864. version, now that most of them have the bugfix to let them connect
  4865. to unknown servers. This will allow reachability testing to work
  4866. even when 0.0.9.7-0.0.9.9 become obsolete.
  4867. - Handle relay cells with rh.length too large. This prevents
  4868. a potential attack that could read arbitrary memory (maybe even
  4869. keys) from the exit server's process.
  4870. - We screwed up the dirport reachability testing when we don't yet
  4871. have a cached version of the directory. Hopefully now fixed.
  4872. - Clean up router_load_single_router() (used by the controller),
  4873. so it doesn't seg fault on error.
  4874. - Fix a minor memory leak when somebody establishes an introduction
  4875. point at your Tor server.
  4876. - If a socks connection ends because read fails, don't warn that
  4877. you're not sending a socks reply back.
  4878. o Features:
  4879. - Add HttpProxyAuthenticator config option too, that works like
  4880. the HttpsProxyAuthenticator config option.
  4881. - Encode hashed controller passwords in hex instead of base64,
  4882. to make it easier to write controllers.
  4883. Changes in version 0.1.0.7-rc - 2005-05-17
  4884. o Bugfixes:
  4885. - Fix a bug in the OS X package installer that prevented it from
  4886. installing on Tiger.
  4887. - Fix a script bug in the OS X package installer that made it
  4888. complain during installation.
  4889. - Find libevent even if it's hiding in /usr/local/ and your
  4890. CFLAGS and LDFLAGS don't tell you to look there.
  4891. - Be able to link with libevent as a shared library (the default
  4892. after 1.0d), even if it's hiding in /usr/local/lib and even
  4893. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  4894. assuming you're running gcc. Otherwise fail and give a useful
  4895. error message.
  4896. - Fix a bug in the RPM packager: set home directory for _tor to
  4897. something more reasonable when first installing.
  4898. - Free a minor amount of memory that is still reachable on exit.
  4899. Changes in version 0.1.0.6-rc - 2005-05-14
  4900. o Bugfixes:
  4901. - Implement --disable-threads configure option. Disable threads on
  4902. netbsd by default, because it appears to have no reentrant resolver
  4903. functions.
  4904. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  4905. release (1.1) detects and disables kqueue if it's broken.
  4906. - Append default exit policy before checking for implicit internal
  4907. addresses. Now we don't log a bunch of complaints on startup
  4908. when using the default exit policy.
  4909. - Some people were putting "Address " in their torrc, and they had
  4910. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  4911. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  4912. LOCALSTATEDIR/tor instead.
  4913. - Fix fragmented-message bug in TorControl.py.
  4914. - Resolve a minor bug which would prevent unreachable dirports
  4915. from getting suppressed in the published descriptor.
  4916. - When the controller gave us a new descriptor, we weren't resolving
  4917. it immediately, so Tor would think its address was 0.0.0.0 until
  4918. we fetched a new directory.
  4919. - Fix an uppercase/lowercase case error in suppressing a bogus
  4920. libevent warning on some Linuxes.
  4921. o Features:
  4922. - Begin scrubbing sensitive strings from logs by default. Turn off
  4923. the config option SafeLogging if you need to do debugging.
  4924. - Switch to a new buffer management algorithm, which tries to avoid
  4925. reallocing and copying quite as much. In first tests it looks like
  4926. it uses *more* memory on average, but less cpu.
  4927. - First cut at support for "create-fast" cells. Clients can use
  4928. these when extending to their first hop, since the TLS already
  4929. provides forward secrecy and authentication. Not enabled on
  4930. clients yet.
  4931. - When dirservers refuse a router descriptor, we now log its
  4932. contactinfo, platform, and the poster's IP address.
  4933. - Call tor_free_all instead of connections_free_all after forking, to
  4934. save memory on systems that need to fork.
  4935. - Whine at you if you're a server and you don't set your contactinfo.
  4936. - Implement --verify-config command-line option to check if your torrc
  4937. is valid without actually launching Tor.
  4938. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  4939. rather than just rejecting it.
  4940. Changes in version 0.1.0.5-rc - 2005-04-27
  4941. o Bugfixes:
  4942. - Stop trying to print a null pointer if an OR conn fails because
  4943. we didn't like its cert.
  4944. o Features:
  4945. - Switch our internal buffers implementation to use a ring buffer,
  4946. to hopefully improve performance for fast servers a lot.
  4947. - Add HttpsProxyAuthenticator support (basic auth only), based
  4948. on patch from Adam Langley.
  4949. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  4950. the fast servers that have been joining lately.
  4951. - Give hidden service accesses extra time on the first attempt,
  4952. since 60 seconds is often only barely enough. This might improve
  4953. robustness more.
  4954. - Improve performance for dirservers: stop re-parsing the whole
  4955. directory every time you regenerate it.
  4956. - Add more debugging info to help us find the weird dns freebsd
  4957. pthreads bug; cleaner debug messages to help track future issues.
  4958. Changes in version 0.0.9.9 - 2005-04-23
  4959. o Bugfixes on 0.0.9.x:
  4960. - If unofficial Tor clients connect and send weird TLS certs, our
  4961. Tor server triggers an assert. This release contains a minimal
  4962. backport from the broader fix that we put into 0.1.0.4-rc.
  4963. Changes in version 0.1.0.4-rc - 2005-04-23
  4964. o Bugfixes:
  4965. - If unofficial Tor clients connect and send weird TLS certs, our
  4966. Tor server triggers an assert. Stop asserting, and start handling
  4967. TLS errors better in other situations too.
  4968. - When the controller asks us to tell it about all the debug-level
  4969. logs, it turns out we were generating debug-level logs while
  4970. telling it about them, which turns into a bad loop. Now keep
  4971. track of whether you're sending a debug log to the controller,
  4972. and don't log when you are.
  4973. - Fix the "postdescriptor" feature of the controller interface: on
  4974. non-complete success, only say "done" once.
  4975. o Features:
  4976. - Clients are now willing to load balance over up to 2mB, not 1mB,
  4977. of advertised bandwidth capacity.
  4978. - Add a NoPublish config option, so you can be a server (e.g. for
  4979. testing running Tor servers in other Tor networks) without
  4980. publishing your descriptor to the primary dirservers.
  4981. Changes in version 0.1.0.3-rc - 2005-04-08
  4982. o Improvements on 0.1.0.2-rc:
  4983. - Client now retries when streams end early for 'hibernating' or
  4984. 'resource limit' reasons, rather than failing them.
  4985. - More automated handling for dirserver operators:
  4986. - Automatically approve nodes running 0.1.0.2-rc or later,
  4987. now that the the reachability detection stuff is working.
  4988. - Now we allow two unverified servers with the same nickname
  4989. but different keys. But if a nickname is verified, only that
  4990. nickname+key are allowed.
  4991. - If you're an authdirserver connecting to an address:port,
  4992. and it's not the OR you were expecting, forget about that
  4993. descriptor. If he *was* the one you were expecting, then forget
  4994. about all other descriptors for that address:port.
  4995. - Allow servers to publish descriptors from 12 hours in the future.
  4996. Corollary: only whine about clock skew from the dirserver if
  4997. he's a trusted dirserver (since now even verified servers could
  4998. have quite wrong clocks).
  4999. - Adjust maximum skew and age for rendezvous descriptors: let skew
  5000. be 48 hours rather than 90 minutes.
  5001. - Efficiency improvements:
  5002. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  5003. it much faster to look up a circuit for each relay cell.
  5004. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  5005. since they're eating our cpu on exit nodes.
  5006. - Stop wasting time doing a case insensitive comparison for every
  5007. dns name every time we do any lookup. Canonicalize the names to
  5008. lowercase and be done with it.
  5009. - Start sending 'truncated' cells back rather than destroy cells,
  5010. if the circuit closes in front of you. This means we won't have
  5011. to abandon partially built circuits.
  5012. - Only warn once per nickname from add_nickname_list_to_smartlist
  5013. per failure, so an entrynode or exitnode choice that's down won't
  5014. yell so much.
  5015. - Put a note in the torrc about abuse potential with the default
  5016. exit policy.
  5017. - Revise control spec and implementation to allow all log messages to
  5018. be sent to controller with their severities intact (suggested by
  5019. Matt Edman). Update TorControl to handle new log event types.
  5020. - Provide better explanation messages when controller's POSTDESCRIPTOR
  5021. fails.
  5022. - Stop putting nodename in the Platform string in server descriptors.
  5023. It doesn't actually help, and it is confusing/upsetting some people.
  5024. o Bugfixes on 0.1.0.2-rc:
  5025. - We were printing the host mask wrong in exit policies in server
  5026. descriptors. This isn't a critical bug though, since we were still
  5027. obeying the exit policy internally.
  5028. - Fix Tor when compiled with libevent but without pthreads: move
  5029. connection_unregister() from _connection_free() to
  5030. connection_free().
  5031. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  5032. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  5033. when we look through the connection array, we'll find any of the
  5034. cpu/dnsworkers. This is no good.
  5035. o Bugfixes on 0.0.9.8:
  5036. - Fix possible bug on threading platforms (e.g. win32) which was
  5037. leaking a file descriptor whenever a cpuworker or dnsworker died.
  5038. - When using preferred entry or exit nodes, ignore whether the
  5039. circuit wants uptime or capacity. They asked for the nodes, they
  5040. get the nodes.
  5041. - chdir() to your datadirectory at the *end* of the daemonize process,
  5042. not the beginning. This was a problem because the first time you
  5043. run tor, if your datadir isn't there, and you have runasdaemon set
  5044. to 1, it will try to chdir to it before it tries to create it. Oops.
  5045. - Handle changed router status correctly when dirserver reloads
  5046. fingerprint file. We used to be dropping all unverified descriptors
  5047. right then. The bug was hidden because we would immediately
  5048. fetch a directory from another dirserver, which would include the
  5049. descriptors we just dropped.
  5050. - When we're connecting to an OR and he's got a different nickname/key
  5051. than we were expecting, only complain loudly if we're an OP or a
  5052. dirserver. Complaining loudly to the OR admins just confuses them.
  5053. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  5054. artificially capped at 500kB.
  5055. Changes in version 0.0.9.8 - 2005-04-07
  5056. o Bugfixes on 0.0.9.x:
  5057. - We have a bug that I haven't found yet. Sometimes, very rarely,
  5058. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  5059. thinks of itself as idle. This meant that no new circuits ever got
  5060. established. Here's a workaround to kill any cpuworker that's been
  5061. busy for more than 100 seconds.
  5062. Changes in version 0.1.0.2-rc - 2005-04-01
  5063. o Bugfixes on 0.1.0.1-rc:
  5064. - Fixes on reachability detection:
  5065. - Don't check for reachability while hibernating.
  5066. - If ORPort is reachable but DirPort isn't, still publish the
  5067. descriptor, but zero out DirPort until it's found reachable.
  5068. - When building testing circs for ORPort testing, use only
  5069. high-bandwidth nodes, so fewer circuits fail.
  5070. - Complain about unreachable ORPort separately from unreachable
  5071. DirPort, so the user knows what's going on.
  5072. - Make sure we only conclude ORPort reachability if we didn't
  5073. initiate the conn. Otherwise we could falsely conclude that
  5074. we're reachable just because we connected to the guy earlier
  5075. and he used that same pipe to extend to us.
  5076. - Authdirservers shouldn't do ORPort reachability detection,
  5077. since they're in clique mode, so it will be rare to find a
  5078. server not already connected to them.
  5079. - When building testing circuits, always pick middle hops running
  5080. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  5081. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  5082. obsolete.)
  5083. - When we decide we're reachable, actually publish our descriptor
  5084. right then.
  5085. - Fix bug in redirectstream in the controller.
  5086. - Fix the state descriptor strings so logs don't claim edge streams
  5087. are in a different state than they actually are.
  5088. - Use recent libevent features when possible (this only really affects
  5089. win32 and osx right now, because the new libevent with these
  5090. features hasn't been released yet). Add code to suppress spurious
  5091. libevent log msgs.
  5092. - Prevent possible segfault in connection_close_unattached_ap().
  5093. - Fix newlines on torrc in win32.
  5094. - Improve error msgs when tor-resolve fails.
  5095. o Improvements on 0.0.9.x:
  5096. - New experimental script tor/contrib/ExerciseServer.py (needs more
  5097. work) that uses the controller interface to build circuits and
  5098. fetch pages over them. This will help us bootstrap servers that
  5099. have lots of capacity but haven't noticed it yet.
  5100. - New experimental script tor/contrib/PathDemo.py (needs more work)
  5101. that uses the controller interface to let you choose whole paths
  5102. via addresses like
  5103. "<hostname>.<path,separated by dots>.<length of path>.path"
  5104. - When we've connected to an OR and handshaked but didn't like
  5105. the result, we were closing the conn without sending destroy
  5106. cells back for pending circuits. Now send those destroys.
  5107. Changes in version 0.0.9.7 - 2005-04-01
  5108. o Bugfixes on 0.0.9.x:
  5109. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  5110. - Compare identity to identity, not to nickname, when extending to
  5111. a router not already in the directory. This was preventing us from
  5112. extending to unknown routers. Oops.
  5113. - Make sure to create OS X Tor user in <500 range, so we aren't
  5114. creating actual system users.
  5115. - Note where connection-that-hasn't-sent-end was marked, and fix
  5116. a few really loud instances of this harmless bug (it's fixed more
  5117. in 0.1.0.x).
  5118. Changes in version 0.1.0.1-rc - 2005-03-28
  5119. o New features:
  5120. - Add reachability testing. Your Tor server will automatically try
  5121. to see if its ORPort and DirPort are reachable from the outside,
  5122. and it won't upload its descriptor until it decides they are.
  5123. - Handle unavailable hidden services better. Handle slow or busy
  5124. hidden services better.
  5125. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  5126. config option.
  5127. - New exit policy: accept most low-numbered ports, rather than
  5128. rejecting most low-numbered ports.
  5129. - More Tor controller support (still experimental). See
  5130. http://tor.eff.org/doc/control-spec.txt for all the new features,
  5131. including signals to emulate unix signals from any platform;
  5132. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  5133. closestream; closecircuit; etc.
  5134. - Make nt services work and start on startup on win32 (based on
  5135. patch by Matt Edman).
  5136. - Add a new AddressMap config directive to rewrite incoming socks
  5137. addresses. This lets you, for example, declare an implicit
  5138. required exit node for certain sites.
  5139. - Add a new TrackHostExits config directive to trigger addressmaps
  5140. for certain incoming socks addresses -- for sites that break when
  5141. your exit keeps changing (based on patch by Mike Perry).
  5142. - Redo the client-side dns cache so it's just an addressmap too.
  5143. - Notice when our IP changes, and reset stats/uptime/reachability.
  5144. - When an application is using socks5, give him the whole variety of
  5145. potential socks5 responses (connect refused, host unreachable, etc),
  5146. rather than just "success" or "failure".
  5147. - A more sane version numbering system. See
  5148. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  5149. - New contributed script "exitlist": a simple python script to
  5150. parse directories and find Tor nodes that exit to listed
  5151. addresses/ports.
  5152. - New contributed script "privoxy-tor-toggle" to toggle whether
  5153. Privoxy uses Tor. Seems to be configured for Debian by default.
  5154. - Report HTTP reasons to client when getting a response from directory
  5155. servers -- so you can actually know what went wrong.
  5156. - New config option MaxAdvertisedBandwidth which lets you advertise
  5157. a low bandwidthrate (to not attract as many circuits) while still
  5158. allowing a higher bandwidthrate in reality.
  5159. o Robustness/stability fixes:
  5160. - Make Tor use Niels Provos's libevent instead of its current
  5161. poll-but-sometimes-select mess. This will let us use faster async
  5162. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  5163. on Windows too.
  5164. - pthread support now too. This was forced because when we forked,
  5165. we ended up wasting a lot of duplicate ram over time. Also switch
  5166. to foo_r versions of some library calls to allow reentry and
  5167. threadsafeness.
  5168. - Better handling for heterogeneous / unreliable nodes:
  5169. - Annotate circuits w/ whether they aim to contain high uptime nodes
  5170. and/or high capacity nodes. When building circuits, choose
  5171. appropriate nodes.
  5172. - This means that every single node in an intro rend circuit,
  5173. not just the last one, will have a minimum uptime.
  5174. - New config option LongLivedPorts to indicate application streams
  5175. that will want high uptime circuits.
  5176. - Servers reset uptime when a dir fetch entirely fails. This
  5177. hopefully reflects stability of the server's network connectivity.
  5178. - If somebody starts his tor server in Jan 2004 and then fixes his
  5179. clock, don't make his published uptime be a year.
  5180. - Reset published uptime when you wake up from hibernation.
  5181. - Introduce a notion of 'internal' circs, which are chosen without
  5182. regard to the exit policy of the last hop. Intro and rendezvous
  5183. circs must be internal circs, to avoid leaking information. Resolve
  5184. and connect streams can use internal circs if they want.
  5185. - New circuit pooling algorithm: make sure to have enough circs around
  5186. to satisfy any predicted ports, and also make sure to have 2 internal
  5187. circs around if we've required internal circs lately (and with high
  5188. uptime if we've seen that lately too).
  5189. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  5190. which describes how often we retry making new circuits if current
  5191. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  5192. how long we're willing to make use of an already-dirty circuit.
  5193. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  5194. circ as necessary, if there are any completed ones lying around
  5195. when we try to launch one.
  5196. - Make hidden services try to establish a rendezvous for 30 seconds,
  5197. rather than for n (where n=3) attempts to build a circuit.
  5198. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  5199. "ShutdownWaitLength".
  5200. - Try to be more zealous about calling connection_edge_end when
  5201. things go bad with edge conns in connection.c.
  5202. - Revise tor-spec to add more/better stream end reasons.
  5203. - Revise all calls to connection_edge_end to avoid sending "misc",
  5204. and to take errno into account where possible.
  5205. o Bug fixes:
  5206. - Fix a race condition that can trigger an assert, when we have a
  5207. pending create cell and an OR connection fails right then.
  5208. - Fix several double-mark-for-close bugs, e.g. where we were finding
  5209. a conn for a cell even if that conn is already marked for close.
  5210. - Make sequence of log messages when starting on win32 with no config
  5211. file more reasonable.
  5212. - When choosing an exit node for a new non-internal circ, don't take
  5213. into account whether it'll be useful for any pending x.onion
  5214. addresses -- it won't.
  5215. - Turn addr_policy_compare from a tristate to a quadstate; this should
  5216. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  5217. for google.com" problem.
  5218. - Make "platform" string in descriptor more accurate for Win32 servers,
  5219. so it's not just "unknown platform".
  5220. - Fix an edge case in parsing config options (thanks weasel).
  5221. If they say "--" on the commandline, it's not an option.
  5222. - Reject odd-looking addresses at the client (e.g. addresses that
  5223. contain a colon), rather than having the server drop them because
  5224. they're malformed.
  5225. - tor-resolve requests were ignoring .exit if there was a working circuit
  5226. they could use instead.
  5227. - REUSEADDR on normal platforms means you can rebind to the port
  5228. right after somebody else has let it go. But REUSEADDR on win32
  5229. means to let you bind to the port _even when somebody else
  5230. already has it bound_! So, don't do that on Win32.
  5231. - Change version parsing logic: a version is "obsolete" if it is not
  5232. recommended and (1) there is a newer recommended version in the
  5233. same series, or (2) there are no recommended versions in the same
  5234. series, but there are some recommended versions in a newer series.
  5235. A version is "new" if it is newer than any recommended version in
  5236. the same series.
  5237. - Stop most cases of hanging up on a socks connection without sending
  5238. the socks reject.
  5239. o Helpful fixes:
  5240. - Require BandwidthRate to be at least 20kB/s for servers.
  5241. - When a dirserver causes you to give a warn, mention which dirserver
  5242. it was.
  5243. - New config option DirAllowPrivateAddresses for authdirservers.
  5244. Now by default they refuse router descriptors that have non-IP or
  5245. private-IP addresses.
  5246. - Stop publishing socksport in the directory, since it's not
  5247. actually meant to be public. For compatibility, publish a 0 there
  5248. for now.
  5249. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  5250. smart" value, that is low for servers and high for clients.
  5251. - If our clock jumps forward by 100 seconds or more, assume something
  5252. has gone wrong with our network and abandon all not-yet-used circs.
  5253. - Warn when exit policy implicitly allows local addresses.
  5254. - If we get an incredibly skewed timestamp from a dirserver mirror
  5255. that isn't a verified OR, don't warn -- it's probably him that's
  5256. wrong.
  5257. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  5258. cookies to disk and doesn't log each web request to disk. (Thanks
  5259. to Brett Carrington for pointing this out.)
  5260. - When a client asks us for a dir mirror and we don't have one,
  5261. launch an attempt to get a fresh one.
  5262. - If we're hibernating and we get a SIGINT, exit immediately.
  5263. - Add --with-dmalloc ./configure option, to track memory leaks.
  5264. - And try to free all memory on closing, so we can detect what
  5265. we're leaking.
  5266. - Cache local dns resolves correctly even when they're .exit
  5267. addresses.
  5268. - Give a better warning when some other server advertises an
  5269. ORPort that is actually an apache running ssl.
  5270. - Add "opt hibernating 1" to server descriptor to make it clearer
  5271. whether the server is hibernating.
  5272. Changes in version 0.0.9.6 - 2005-03-24
  5273. o Bugfixes on 0.0.9.x (crashes and asserts):
  5274. - Add new end stream reasons to maintainance branch. Fix bug where
  5275. reason (8) could trigger an assert. Prevent bug from recurring.
  5276. - Apparently win32 stat wants paths to not end with a slash.
  5277. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  5278. blowing away the circuit that conn->cpath_layer points to, then
  5279. checking to see if the circ is well-formed. Backport check to make
  5280. sure we dont use the cpath on a closed connection.
  5281. - Prevent circuit_resume_edge_reading_helper() from trying to package
  5282. inbufs for marked-for-close streams.
  5283. - Don't crash on hup if your options->address has become unresolvable.
  5284. - Some systems (like OS X) sometimes accept() a connection and tell
  5285. you the remote host is 0.0.0.0:0. If this happens, due to some
  5286. other mis-features, we get confused; so refuse the conn for now.
  5287. o Bugfixes on 0.0.9.x (other):
  5288. - Fix harmless but scary "Unrecognized content encoding" warn message.
  5289. - Add new stream error reason: TORPROTOCOL reason means "you are not
  5290. speaking a version of Tor I understand; say bye-bye to your stream."
  5291. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  5292. into the future, now that we are more tolerant of skew. This
  5293. resolves a bug where a Tor server would refuse to cache a directory
  5294. because all the directories it gets are too far in the future;
  5295. yet the Tor server never logs any complaints about clock skew.
  5296. - Mac packaging magic: make man pages useable, and do not overwrite
  5297. existing torrc files.
  5298. - Make OS X log happily to /var/log/tor/tor.log
  5299. Changes in version 0.0.9.5 - 2005-02-22
  5300. o Bugfixes on 0.0.9.x:
  5301. - Fix an assert race at exit nodes when resolve requests fail.
  5302. - Stop picking unverified dir mirrors--it only leads to misery.
  5303. - Patch from Matt Edman to make NT services work better. Service
  5304. support is still not compiled into the executable by default.
  5305. - Patch from Dmitri Bely so the Tor service runs better under
  5306. the win32 SYSTEM account.
  5307. - Make tor-resolve actually work (?) on Win32.
  5308. - Fix a sign bug when getrlimit claims to have 4+ billion
  5309. file descriptors available.
  5310. - Stop refusing to start when bandwidthburst == bandwidthrate.
  5311. - When create cells have been on the onion queue more than five
  5312. seconds, just send back a destroy and take them off the list.
  5313. Changes in version 0.0.9.4 - 2005-02-03
  5314. o Bugfixes on 0.0.9:
  5315. - Fix an assert bug that took down most of our servers: when
  5316. a server claims to have 1 GB of bandwidthburst, don't
  5317. freak out.
  5318. - Don't crash as badly if we have spawned the max allowed number
  5319. of dnsworkers, or we're out of file descriptors.
  5320. - Block more file-sharing ports in the default exit policy.
  5321. - MaxConn is now automatically set to the hard limit of max
  5322. file descriptors we're allowed (ulimit -n), minus a few for
  5323. logs, etc.
  5324. - Give a clearer message when servers need to raise their
  5325. ulimit -n when they start running out of file descriptors.
  5326. - SGI Compatibility patches from Jan Schaumann.
  5327. - Tolerate a corrupt cached directory better.
  5328. - When a dirserver hasn't approved your server, list which one.
  5329. - Go into soft hibernation after 95% of the bandwidth is used,
  5330. not 99%. This is especially important for daily hibernators who
  5331. have a small accounting max. Hopefully it will result in fewer
  5332. cut connections when the hard hibernation starts.
  5333. - Load-balance better when using servers that claim more than
  5334. 800kB/s of capacity.
  5335. - Make NT services work (experimental, only used if compiled in).
  5336. Changes in version 0.0.9.3 - 2005-01-21
  5337. o Bugfixes on 0.0.9:
  5338. - Backport the cpu use fixes from main branch, so busy servers won't
  5339. need as much processor time.
  5340. - Work better when we go offline and then come back, or when we
  5341. run Tor at boot before the network is up. We do this by
  5342. optimistically trying to fetch a new directory whenever an
  5343. application request comes in and we think we're offline -- the
  5344. human is hopefully a good measure of when the network is back.
  5345. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  5346. long as you keep using them; actually publish hidserv descriptors
  5347. shortly after they change, rather than waiting 20-40 minutes.
  5348. - Enable Mac startup script by default.
  5349. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  5350. - When you update AllowUnverifiedNodes or FirewallPorts via the
  5351. controller's setconf feature, we were always appending, never
  5352. resetting.
  5353. - When you update HiddenServiceDir via setconf, it was screwing up
  5354. the order of reading the lines, making it fail.
  5355. - Do not rewrite a cached directory back to the cache; otherwise we
  5356. will think it is recent and not fetch a newer one on startup.
  5357. - Workaround for webservers that lie about Content-Encoding: Tor
  5358. now tries to autodetect compressed directories and compression
  5359. itself. This lets us Proxypass dir fetches through apache.
  5360. Changes in version 0.0.9.2 - 2005-01-04
  5361. o Bugfixes on 0.0.9 (crashes and asserts):
  5362. - Fix an assert on startup when the disk is full and you're logging
  5363. to a file.
  5364. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  5365. style address, then we'd crash.
  5366. - Fix an assert trigger when the running-routers string we get from
  5367. a dirserver is broken.
  5368. - Make worker threads start and run on win32. Now win32 servers
  5369. may work better.
  5370. - Bandaid (not actually fix, but now it doesn't crash) an assert
  5371. where the dns worker dies mysteriously and the main Tor process
  5372. doesn't remember anything about the address it was resolving.
  5373. o Bugfixes on 0.0.9 (Win32):
  5374. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  5375. name out of the warning/assert messages.
  5376. - Fix a superficial "unhandled error on read" bug on win32.
  5377. - The win32 installer no longer requires a click-through for our
  5378. license, since our Free Software license grants rights but does not
  5379. take any away.
  5380. - Win32: When connecting to a dirserver fails, try another one
  5381. immediately. (This was already working for non-win32 Tors.)
  5382. - Stop trying to parse $HOME on win32 when hunting for default
  5383. DataDirectory.
  5384. - Make tor-resolve.c work on win32 by calling network_init().
  5385. o Bugfixes on 0.0.9 (other):
  5386. - Make 0.0.9.x build on Solaris again.
  5387. - Due to a fencepost error, we were blowing away the \n when reporting
  5388. confvalue items in the controller. So asking for multiple config
  5389. values at once couldn't work.
  5390. - When listing circuits that are pending on an opening OR connection,
  5391. if we're an OR we were listing circuits that *end* at us as
  5392. being pending on every listener, dns/cpu worker, etc. Stop that.
  5393. - Dirservers were failing to create 'running-routers' or 'directory'
  5394. strings if we had more than some threshold of routers. Fix them so
  5395. they can handle any number of routers.
  5396. - Fix a superficial "Duplicate mark for close" bug.
  5397. - Stop checking for clock skew for OR connections, even for servers.
  5398. - Fix a fencepost error that was chopping off the last letter of any
  5399. nickname that is the maximum allowed nickname length.
  5400. - Update URLs in log messages so they point to the new website.
  5401. - Fix a potential problem in mangling server private keys while
  5402. writing to disk (not triggered yet, as far as we know).
  5403. - Include the licenses for other free software we include in Tor,
  5404. now that we're shipping binary distributions more regularly.
  5405. Changes in version 0.0.9.1 - 2004-12-15
  5406. o Bugfixes on 0.0.9:
  5407. - Make hibernation actually work.
  5408. - Make HashedControlPassword config option work.
  5409. - When we're reporting event circuit status to a controller,
  5410. don't use the stream status code.
  5411. Changes in version 0.0.9 - 2004-12-12
  5412. o Cleanups:
  5413. - Clean up manpage and torrc.sample file.
  5414. - Clean up severities and text of log warnings.
  5415. o Mistakes:
  5416. - Make servers trigger an assert when they enter hibernation.
  5417. Changes in version 0.0.9rc7 - 2004-12-08
  5418. o Bugfixes on 0.0.9rc:
  5419. - Fix a stack-trashing crash when an exit node begins hibernating.
  5420. - Avoid looking at unallocated memory while considering which
  5421. ports we need to build circuits to cover.
  5422. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  5423. we shouldn't hold-open-until-flush if the eof arrived first.
  5424. - Fix a bug with init_cookie_authentication() in the controller.
  5425. - When recommending new-format log lines, if the upper bound is
  5426. LOG_ERR, leave it implicit.
  5427. o Bugfixes on 0.0.8.1:
  5428. - Fix a whole slew of memory leaks.
  5429. - Fix isspace() and friends so they still make Solaris happy
  5430. but also so they don't trigger asserts on win32.
  5431. - Fix parse_iso_time on platforms without strptime (eg win32).
  5432. - win32: tolerate extra "readable" events better.
  5433. - win32: when being multithreaded, leave parent fdarray open.
  5434. - Make unit tests work on win32.
  5435. Changes in version 0.0.9rc6 - 2004-12-06
  5436. o Bugfixes on 0.0.9pre:
  5437. - Clean up some more integer underflow opportunities (not exploitable
  5438. we think).
  5439. - While hibernating, hup should not regrow our listeners.
  5440. - Send an end to the streams we close when we hibernate, rather
  5441. than just chopping them off.
  5442. - React to eof immediately on non-open edge connections.
  5443. o Bugfixes on 0.0.8.1:
  5444. - Calculate timeout for waiting for a connected cell from the time
  5445. we sent the begin cell, not from the time the stream started. If
  5446. it took a long time to establish the circuit, we would time out
  5447. right after sending the begin cell.
  5448. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  5449. of * as always matching, so we were picking reject *:* nodes as
  5450. exit nodes too. Oops.
  5451. o Features:
  5452. - New circuit building strategy: keep a list of ports that we've
  5453. used in the past 6 hours, and always try to have 2 circuits open
  5454. or on the way that will handle each such port. Seed us with port
  5455. 80 so web users won't complain that Tor is "slow to start up".
  5456. - Make kill -USR1 dump more useful stats about circuits.
  5457. - When warning about retrying or giving up, print the address, so
  5458. the user knows which one it's talking about.
  5459. - If you haven't used a clean circuit in an hour, throw it away,
  5460. just to be on the safe side. (This means after 6 hours a totally
  5461. unused Tor client will have no circuits open.)
  5462. Changes in version 0.0.9rc5 - 2004-12-01
  5463. o Bugfixes on 0.0.8.1:
  5464. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  5465. - Let resolve conns retry/expire also, rather than sticking around
  5466. forever.
  5467. - If we are using select, make sure we stay within FD_SETSIZE.
  5468. o Bugfixes on 0.0.9pre:
  5469. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  5470. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  5471. finding it.
  5472. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  5473. instead. Impose minima and maxima for all *Period options; impose
  5474. even tighter maxima for fetching if we are a caching dirserver.
  5475. Clip rather than rejecting.
  5476. - Fetch cached running-routers from servers that serve it (that is,
  5477. authdirservers and servers running 0.0.9rc5-cvs or later.)
  5478. o Features:
  5479. - Accept *:706 (silc) in default exit policy.
  5480. - Implement new versioning format for post 0.1.
  5481. - Support "foo.nickname.exit" addresses, to let Alice request the
  5482. address "foo" as viewed by exit node "nickname". Based on a patch
  5483. by Geoff Goodell.
  5484. - Make tor --version --version dump the cvs Id of every file.
  5485. Changes in version 0.0.9rc4 - 2004-11-28
  5486. o Bugfixes on 0.0.8.1:
  5487. - Make windows sockets actually non-blocking (oops), and handle
  5488. win32 socket errors better.
  5489. o Bugfixes on 0.0.9rc1:
  5490. - Actually catch the -USR2 signal.
  5491. Changes in version 0.0.9rc3 - 2004-11-25
  5492. o Bugfixes on 0.0.8.1:
  5493. - Flush the log file descriptor after we print "Tor opening log file",
  5494. so we don't see those messages days later.
  5495. o Bugfixes on 0.0.9rc1:
  5496. - Make tor-resolve work again.
  5497. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  5498. - Fix an assert trigger for clients/servers handling resolves.
  5499. Changes in version 0.0.9rc2 - 2004-11-24
  5500. o Bugfixes on 0.0.9rc1:
  5501. - I broke socks5 support while fixing the eof bug.
  5502. - Allow unitless bandwidths and intervals; they default to bytes
  5503. and seconds.
  5504. - New servers don't start out hibernating; they are active until
  5505. they run out of bytes, so they have a better estimate of how
  5506. long it takes, and so their operators can know they're working.
  5507. Changes in version 0.0.9rc1 - 2004-11-23
  5508. o Bugfixes on 0.0.8.1:
  5509. - Finally fix a bug that's been plaguing us for a year:
  5510. With high load, circuit package window was reaching 0. Whenever
  5511. we got a circuit-level sendme, we were reading a lot on each
  5512. socket, but only writing out a bit. So we would eventually reach
  5513. eof. This would be noticed and acted on even when there were still
  5514. bytes sitting in the inbuf.
  5515. - When poll() is interrupted, we shouldn't believe the revents values.
  5516. o Bugfixes on 0.0.9pre6:
  5517. - Fix hibernate bug that caused pre6 to be broken.
  5518. - Don't keep rephist info for routers that haven't had activity for
  5519. 24 hours. (This matters now that clients have keys, since we track
  5520. them too.)
  5521. - Never call close_temp_logs while validating log options.
  5522. - Fix backslash-escaping on tor.sh.in and torctl.in.
  5523. o Features:
  5524. - Implement weekly/monthly/daily accounting: now you specify your
  5525. hibernation properties by
  5526. AccountingMax N bytes|KB|MB|GB|TB
  5527. AccountingStart day|week|month [day] HH:MM
  5528. Defaults to "month 1 0:00".
  5529. - Let bandwidth and interval config options be specified as 5 bytes,
  5530. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  5531. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  5532. get back to normal.)
  5533. - If your requested entry or exit node has advertised bandwidth 0,
  5534. pick it anyway.
  5535. - Be more greedy about filling up relay cells -- we try reading again
  5536. once we've processed the stuff we read, in case enough has arrived
  5537. to fill the last cell completely.
  5538. - Apply NT service patch from Osamu Fujino. Still needs more work.
  5539. Changes in version 0.0.9pre6 - 2004-11-15
  5540. o Bugfixes on 0.0.8.1:
  5541. - Fix assert failure on malformed socks4a requests.
  5542. - Use identity comparison, not nickname comparison, to choose which
  5543. half of circuit-ID-space each side gets to use. This is needed
  5544. because sometimes we think of a router as a nickname, and sometimes
  5545. as a hex ID, and we can't predict what the other side will do.
  5546. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  5547. write() call will fail and we handle it there.
  5548. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  5549. and smartlist_len, which are two major profiling offenders.
  5550. o Bugfixes on 0.0.9pre5:
  5551. - Fix a bug in read_all that was corrupting config files on windows.
  5552. - When we're raising the max number of open file descriptors to
  5553. 'unlimited', don't log that we just raised it to '-1'.
  5554. - Include event code with events, as required by control-spec.txt.
  5555. - Don't give a fingerprint when clients do --list-fingerprint:
  5556. it's misleading, because it will never be the same again.
  5557. - Stop using strlcpy in tor_strndup, since it was slowing us
  5558. down a lot.
  5559. - Remove warn on startup about missing cached-directory file.
  5560. - Make kill -USR1 work again.
  5561. - Hibernate if we start tor during the "wait for wakeup-time" phase
  5562. of an accounting interval. Log our hibernation plans better.
  5563. - Authoritative dirservers now also cache their directory, so they
  5564. have it on start-up.
  5565. o Features:
  5566. - Fetch running-routers; cache running-routers; compress
  5567. running-routers; serve compressed running-routers.z
  5568. - Add NSI installer script contributed by J Doe.
  5569. - Commit VC6 and VC7 workspace/project files.
  5570. - Commit a tor.spec for making RPM files, with help from jbash.
  5571. - Add contrib/torctl.in contributed by Glenn Fink.
  5572. - Implement the control-spec's SAVECONF command, to write your
  5573. configuration to torrc.
  5574. - Get cookie authentication for the controller closer to working.
  5575. - Include control-spec.txt in the tarball.
  5576. - When set_conf changes our server descriptor, upload a new copy.
  5577. But don't upload it too often if there are frequent changes.
  5578. - Document authentication config in man page, and document signals
  5579. we catch.
  5580. - Clean up confusing parts of man page and torrc.sample.
  5581. - Make expand_filename handle ~ and ~username.
  5582. - Use autoconf to enable largefile support where necessary. Use
  5583. ftello where available, since ftell can fail at 2GB.
  5584. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  5585. log more informatively.
  5586. - Give a slightly more useful output for "tor -h".
  5587. - Refuse application socks connections to port 0.
  5588. - Check clock skew for verified servers, but allow unverified
  5589. servers and clients to have any clock skew.
  5590. - Break DirFetchPostPeriod into:
  5591. - DirFetchPeriod for fetching full directory,
  5592. - StatusFetchPeriod for fetching running-routers,
  5593. - DirPostPeriod for posting server descriptor,
  5594. - RendPostPeriod for posting hidden service descriptors.
  5595. - Make sure the hidden service descriptors are at a random offset
  5596. from each other, to hinder linkability.
  5597. Changes in version 0.0.9pre5 - 2004-11-09
  5598. o Bugfixes on 0.0.9pre4:
  5599. - Fix a seg fault in unit tests (doesn't affect main program).
  5600. - Fix an assert bug where a hidden service provider would fail if
  5601. the first hop of his rendezvous circuit was down.
  5602. - Hidden service operators now correctly handle version 1 style
  5603. INTRODUCE1 cells (nobody generates them still, so not a critical
  5604. bug).
  5605. - If do_hup fails, actually notice.
  5606. - Handle more errnos from accept() without closing the listener.
  5607. Some OpenBSD machines were closing their listeners because
  5608. they ran out of file descriptors.
  5609. - Send resolve cells to exit routers that are running a new
  5610. enough version of the resolve code to work right.
  5611. - Better handling of winsock includes on non-MSV win32 compilers.
  5612. - Some people had wrapped their tor client/server in a script
  5613. that would restart it whenever it died. This did not play well
  5614. with our "shut down if your version is obsolete" code. Now people
  5615. don't fetch a new directory if their local cached version is
  5616. recent enough.
  5617. - Make our autogen.sh work on ksh as well as bash.
  5618. o Major Features:
  5619. - Hibernation: New config option "AccountingMaxKB" lets you
  5620. set how many KBytes per month you want to allow your server to
  5621. consume. Rather than spreading those bytes out evenly over the
  5622. month, we instead hibernate for some of the month and pop up
  5623. at a deterministic time, work until the bytes are consumed, then
  5624. hibernate again. Config option "MonthlyAccountingStart" lets you
  5625. specify which day of the month your billing cycle starts on.
  5626. - Control interface: a separate program can now talk to your
  5627. client/server over a socket, and get/set config options, receive
  5628. notifications of circuits and streams starting/finishing/dying,
  5629. bandwidth used, etc. The next step is to get some GUIs working.
  5630. Let us know if you want to help out. See doc/control-spec.txt .
  5631. - Ship a contrib/tor-control.py as an example script to interact
  5632. with the control port.
  5633. - "tor --hash-password zzyxz" will output a salted password for
  5634. use in authenticating to the control interface.
  5635. - New log format in config:
  5636. "Log minsev[-maxsev] stdout|stderr|syslog" or
  5637. "Log minsev[-maxsev] file /var/foo"
  5638. o Minor Features:
  5639. - DirPolicy config option, to let people reject incoming addresses
  5640. from their dirserver.
  5641. - "tor --list-fingerprint" will list your identity key fingerprint
  5642. and then exit.
  5643. - Add "pass" target for RedirectExit, to make it easier to break
  5644. out of a sequence of RedirectExit rules.
  5645. - Clients now generate a TLS cert too, in preparation for having
  5646. them act more like real nodes.
  5647. - Ship src/win32/ in the tarball, so people can use it to build.
  5648. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  5649. is broken.
  5650. - New "router-status" line in directory, to better bind each verified
  5651. nickname to its identity key.
  5652. - Deprecate unofficial config option abbreviations, and abbreviations
  5653. not on the command line.
  5654. - Add a pure-C tor-resolve implementation.
  5655. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  5656. 1024) file descriptors.
  5657. o Code security improvements, inspired by Ilja:
  5658. - Replace sprintf with snprintf. (I think they were all safe, but
  5659. hey.)
  5660. - Replace strcpy/strncpy with strlcpy in more places.
  5661. - Avoid strcat; use snprintf or strlcat instead.
  5662. - snprintf wrapper with consistent (though not C99) overflow behavior.
  5663. Changes in version 0.0.9pre4 - 2004-10-17
  5664. o Bugfixes on 0.0.9pre3:
  5665. - If the server doesn't specify an exit policy, use the real default
  5666. exit policy, not reject *:*.
  5667. - Ignore fascistfirewall when uploading/downloading hidden service
  5668. descriptors, since we go through Tor for those; and when using
  5669. an HttpProxy, since we assume it can reach them all.
  5670. - When looking for an authoritative dirserver, use only the ones
  5671. configured at boot. Don't bother looking in the directory.
  5672. - The rest of the fix for get_default_conf_file() on older win32.
  5673. - Make 'Routerfile' config option obsolete.
  5674. o Features:
  5675. - New 'MyFamily nick1,...' config option for a server to
  5676. specify other servers that shouldn't be used in the same circuit
  5677. with it. Only believed if nick1 also specifies us.
  5678. - New 'NodeFamily nick1,nick2,...' config option for a client to
  5679. specify nodes that it doesn't want to use in the same circuit.
  5680. - New 'Redirectexit pattern address:port' config option for a
  5681. server to redirect exit connections, e.g. to a local squid.
  5682. Changes in version 0.0.9pre3 - 2004-10-13
  5683. o Bugfixes on 0.0.8.1:
  5684. - Better torrc example lines for dirbindaddress and orbindaddress.
  5685. - Improved bounds checking on parsed ints (e.g. config options and
  5686. the ones we find in directories.)
  5687. - Better handling of size_t vs int, so we're more robust on 64
  5688. bit platforms.
  5689. - Fix the rest of the bug where a newly started OR would appear
  5690. as unverified even after we've added his fingerprint and hupped
  5691. the dirserver.
  5692. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  5693. close it without sending back an end. So 'connection refused'
  5694. would simply be ignored and the user would get no response.
  5695. o Bugfixes on 0.0.9pre2:
  5696. - Serving the cached-on-disk directory to people is bad. We now
  5697. provide no directory until we've fetched a fresh one.
  5698. - Workaround for bug on windows where cached-directories get crlf
  5699. corruption.
  5700. - Make get_default_conf_file() work on older windows too.
  5701. - If we write a *:* exit policy line in the descriptor, don't write
  5702. any more exit policy lines.
  5703. o Features:
  5704. - Use only 0.0.9pre1 and later servers for resolve cells.
  5705. - Make the dirservers file obsolete.
  5706. - Include a dir-signing-key token in directories to tell the
  5707. parsing entity which key is being used to sign.
  5708. - Remove the built-in bulky default dirservers string.
  5709. - New config option "Dirserver %s:%d [fingerprint]", which can be
  5710. repeated as many times as needed. If no dirservers specified,
  5711. default to moria1,moria2,tor26.
  5712. - Make moria2 advertise a dirport of 80, so people behind firewalls
  5713. will be able to get a directory.
  5714. - Http proxy support
  5715. - Dirservers translate requests for http://%s:%d/x to /x
  5716. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  5717. be routed through this host.
  5718. - Clients ask for /tor/x rather than /x for new enough dirservers.
  5719. This way we can one day coexist peacefully with apache.
  5720. - Clients specify a "Host: %s%d" http header, to be compatible
  5721. with more proxies, and so running squid on an exit node can work.
  5722. Changes in version 0.0.8.1 - 2004-10-13
  5723. o Bugfixes:
  5724. - Fix a seg fault that can be triggered remotely for Tor
  5725. clients/servers with an open dirport.
  5726. - Fix a rare assert trigger, where routerinfos for entries in
  5727. our cpath would expire while we're building the path.
  5728. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  5729. - Fix a rare seg fault for people running hidden services on
  5730. intermittent connections.
  5731. - Fix a bug in parsing opt keywords with objects.
  5732. - Fix a stale pointer assert bug when a stream detaches and
  5733. reattaches.
  5734. - Fix a string format vulnerability (probably not exploitable)
  5735. in reporting stats locally.
  5736. - Fix an assert trigger: sometimes launching circuits can fail
  5737. immediately, e.g. because too many circuits have failed recently.
  5738. - Fix a compile warning on 64 bit platforms.
  5739. Changes in version 0.0.9pre2 - 2004-10-03
  5740. o Bugfixes:
  5741. - Make fetching a cached directory work for 64-bit platforms too.
  5742. - Make zlib.h a required header, not an optional header.
  5743. Changes in version 0.0.9pre1 - 2004-10-01
  5744. o Bugfixes:
  5745. - Stop using separate defaults for no-config-file and
  5746. empty-config-file. Now you have to explicitly turn off SocksPort,
  5747. if you don't want it open.
  5748. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  5749. - Improve man page to mention more of the 0.0.8 features.
  5750. - Fix a rare seg fault for people running hidden services on
  5751. intermittent connections.
  5752. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  5753. happier.
  5754. - Fix more dns related bugs: send back resolve_failed and end cells
  5755. more reliably when the resolve fails, rather than closing the
  5756. circuit and then trying to send the cell. Also attach dummy resolve
  5757. connections to a circuit *before* calling dns_resolve(), to fix
  5758. a bug where cached answers would never be sent in RESOLVED cells.
  5759. - When we run out of disk space, or other log writing error, don't
  5760. crash. Just stop logging to that log and continue.
  5761. - We were starting to daemonize before we opened our logs, so if
  5762. there were any problems opening logs, we would complain to stderr,
  5763. which wouldn't work, and then mysteriously exit.
  5764. - Fix a rare bug where sometimes a verified OR would connect to us
  5765. before he'd uploaded his descriptor, which would cause us to
  5766. assign conn->nickname as though he's unverified. Now we look through
  5767. the fingerprint list to see if he's there.
  5768. - Fix a rare assert trigger, where routerinfos for entries in
  5769. our cpath would expire while we're building the path.
  5770. o Features:
  5771. - Clients can ask dirservers for /dir.z to get a compressed version
  5772. of the directory. Only works for servers running 0.0.9, of course.
  5773. - Make clients cache directories and use them to seed their router
  5774. lists at startup. This means clients have a datadir again.
  5775. - Configuration infrastructure support for warning on obsolete
  5776. options.
  5777. - Respond to content-encoding headers by trying to uncompress as
  5778. appropriate.
  5779. - Reply with a deflated directory when a client asks for "dir.z".
  5780. We could use allow-encodings instead, but allow-encodings isn't
  5781. specified in HTTP 1.0.
  5782. - Raise the max dns workers from 50 to 100.
  5783. - Discourage people from setting their dirfetchpostperiod more often
  5784. than once per minute.
  5785. - Protect dirservers from overzealous descriptor uploading -- wait
  5786. 10 seconds after directory gets dirty, before regenerating.
  5787. Changes in version 0.0.8 - 2004-08-25
  5788. o Port it to SunOS 5.9 / Athena
  5789. Changes in version 0.0.8rc2 - 2004-08-20
  5790. o Make it compile on cygwin again.
  5791. o When picking unverified routers, skip those with low uptime and/or
  5792. low bandwidth, depending on what properties you care about.
  5793. Changes in version 0.0.8rc1 - 2004-08-18
  5794. o Changes from 0.0.7.3:
  5795. - Bugfixes:
  5796. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  5797. don't put it into the client dns cache.
  5798. - If a begin failed due to exit policy, but we believe the IP address
  5799. should have been allowed, switch that router to exitpolicy reject *:*
  5800. until we get our next directory.
  5801. - Features:
  5802. - Clients choose nodes proportional to advertised bandwidth.
  5803. - Avoid using nodes with low uptime as introduction points.
  5804. - Handle servers with dynamic IP addresses: don't replace
  5805. options->Address with the resolved one at startup, and
  5806. detect our address right before we make a routerinfo each time.
  5807. - 'FascistFirewall' option to pick dirservers and ORs on specific
  5808. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  5809. which ports are open. (Defaults to 80,443)
  5810. - Be more aggressive about trying to make circuits when the network
  5811. has changed (e.g. when you unsuspend your laptop).
  5812. - Check for time skew on http headers; report date in response to
  5813. "GET /".
  5814. - If the entrynode config line has only one node, don't pick it as
  5815. an exitnode.
  5816. - Add strict{entry|exit}nodes config options. If set to 1, then
  5817. we refuse to build circuits that don't include the specified entry
  5818. or exit nodes.
  5819. - OutboundBindAddress config option, to bind to a specific
  5820. IP address for outgoing connect()s.
  5821. - End truncated log entries (e.g. directories) with "[truncated]".
  5822. o Patches to 0.0.8preX:
  5823. - Bugfixes:
  5824. - Patches to compile and run on win32 again (maybe)?
  5825. - Fix crash when looking for ~/.torrc with no $HOME set.
  5826. - Fix a race bug in the unit tests.
  5827. - Handle verified/unverified name collisions better when new
  5828. routerinfo's arrive in a directory.
  5829. - Sometimes routers were getting entered into the stats before
  5830. we'd assigned their identity_digest. Oops.
  5831. - Only pick and establish intro points after we've gotten a
  5832. directory.
  5833. - Features:
  5834. - AllowUnverifiedNodes config option to let circuits choose no-name
  5835. routers in entry,middle,exit,introduction,rendezvous positions.
  5836. Allow middle and rendezvous positions by default.
  5837. - Add a man page for tor-resolve.
  5838. Changes in version 0.0.7.3 - 2004-08-12
  5839. o Stop dnsworkers from triggering an assert failure when you
  5840. ask them to resolve the host "".
  5841. Changes in version 0.0.8pre3 - 2004-08-09
  5842. o Changes from 0.0.7.2:
  5843. - Allow multiple ORs with same nickname in routerlist -- now when
  5844. people give us one identity key for a nickname, then later
  5845. another, we don't constantly complain until the first expires.
  5846. - Remember used bandwidth (both in and out), and publish 15-minute
  5847. snapshots for the past day into our descriptor.
  5848. - You can now fetch $DIRURL/running-routers to get just the
  5849. running-routers line, not the whole descriptor list. (But
  5850. clients don't use this yet.)
  5851. - When people mistakenly use Tor as an http proxy, point them
  5852. at the tor-doc.html rather than the INSTALL.
  5853. - Remove our mostly unused -- and broken -- hex_encode()
  5854. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  5855. for pointing out this bug.)
  5856. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  5857. fewer problems with people using the wrong key.
  5858. - Change the default exit policy to reject the default edonkey,
  5859. kazaa, gnutella ports.
  5860. - Add replace_file() to util.[ch] to handle win32's rename().
  5861. o Changes from 0.0.8preX:
  5862. - Fix two bugs in saving onion keys to disk when rotating, so
  5863. hopefully we'll get fewer people using old onion keys.
  5864. - Fix an assert error that was making SocksPolicy not work.
  5865. - Be willing to expire routers that have an open dirport -- it's
  5866. just the authoritative dirservers we want to not forget.
  5867. - Reject tor-resolve requests for .onion addresses early, so we
  5868. don't build a whole rendezvous circuit and then fail.
  5869. - When you're warning a server that he's unverified, don't cry
  5870. wolf unpredictably.
  5871. - Fix a race condition: don't try to extend onto a connection
  5872. that's still handshaking.
  5873. - For servers in clique mode, require the conn to be open before
  5874. you'll choose it for your path.
  5875. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  5876. end relay cell, etc.
  5877. - Measure bandwidth capacity over the last 24 hours, not just 12
  5878. - Bugfix: authoritative dirservers were making and signing a new
  5879. directory for each client, rather than reusing the cached one.
  5880. Changes in version 0.0.8pre2 - 2004-08-04
  5881. o Changes from 0.0.7.2:
  5882. - Security fixes:
  5883. - Check directory signature _before_ you decide whether you're
  5884. you're running an obsolete version and should exit.
  5885. - Check directory signature _before_ you parse the running-routers
  5886. list to decide who's running or verified.
  5887. - Bugfixes and features:
  5888. - Check return value of fclose while writing to disk, so we don't
  5889. end up with broken files when servers run out of disk space.
  5890. - Log a warning if the user uses an unsafe socks variant, so people
  5891. are more likely to learn about privoxy or socat.
  5892. - Dirservers now include RFC1123-style dates in the HTTP headers,
  5893. which one day we will use to better detect clock skew.
  5894. o Changes from 0.0.8pre1:
  5895. - Make it compile without warnings again on win32.
  5896. - Log a warning if you're running an unverified server, to let you
  5897. know you might want to get it verified.
  5898. - Only pick a default nickname if you plan to be a server.
  5899. Changes in version 0.0.8pre1 - 2004-07-23
  5900. o Bugfixes:
  5901. - Made our unit tests compile again on OpenBSD 3.5, and tor
  5902. itself compile again on OpenBSD on a sparc64.
  5903. - We were neglecting milliseconds when logging on win32, so
  5904. everything appeared to happen at the beginning of each second.
  5905. o Protocol changes:
  5906. - 'Extend' relay cell payloads now include the digest of the
  5907. intended next hop's identity key. Now we can verify that we're
  5908. extending to the right router, and also extend to routers we
  5909. hadn't heard of before.
  5910. o Features:
  5911. - Tor nodes can now act as relays (with an advertised ORPort)
  5912. without being manually verified by the dirserver operators.
  5913. - Uploaded descriptors of unverified routers are now accepted
  5914. by the dirservers, and included in the directory.
  5915. - Verified routers are listed by nickname in the running-routers
  5916. list; unverified routers are listed as "$<fingerprint>".
  5917. - We now use hash-of-identity-key in most places rather than
  5918. nickname or addr:port, for improved security/flexibility.
  5919. - To avoid Sybil attacks, paths still use only verified servers.
  5920. But now we have a chance to play around with hybrid approaches.
  5921. - Nodes track bandwidth usage to estimate capacity (not used yet).
  5922. - ClientOnly option for nodes that never want to become servers.
  5923. - Directory caching.
  5924. - "AuthoritativeDir 1" option for the official dirservers.
  5925. - Now other nodes (clients and servers) will cache the latest
  5926. directory they've pulled down.
  5927. - They can enable their DirPort to serve it to others.
  5928. - Clients will pull down a directory from any node with an open
  5929. DirPort, and check the signature/timestamp correctly.
  5930. - Authoritative dirservers now fetch directories from other
  5931. authdirservers, to stay better synced.
  5932. - Running-routers list tells who's down also, along with noting
  5933. if they're verified (listed by nickname) or unverified (listed
  5934. by hash-of-key).
  5935. - Allow dirservers to serve running-router list separately.
  5936. This isn't used yet.
  5937. - ORs connect-on-demand to other ORs
  5938. - If you get an extend cell to an OR you're not connected to,
  5939. connect, handshake, and forward the create cell.
  5940. - The authoritative dirservers stay connected to everybody,
  5941. and everybody stays connected to 0.0.7 servers, but otherwise
  5942. clients/servers expire unused connections after 5 minutes.
  5943. - When servers get a sigint, they delay 30 seconds (refusing new
  5944. connections) then exit. A second sigint causes immediate exit.
  5945. - File and name management:
  5946. - Look for .torrc if no CONFDIR "torrc" is found.
  5947. - If no datadir is defined, then choose, make, and secure ~/.tor
  5948. as datadir.
  5949. - If torrc not found, exitpolicy reject *:*.
  5950. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  5951. - If no nickname is defined, derive default from hostname.
  5952. - Rename secret key files, e.g. identity.key -> secret_id_key,
  5953. to discourage people from mailing their identity key to tor-ops.
  5954. - Refuse to build a circuit before the directory has arrived --
  5955. it won't work anyway, since you won't know the right onion keys
  5956. to use.
  5957. - Try other dirservers immediately if the one you try is down. This
  5958. should tolerate down dirservers better now.
  5959. - Parse tor version numbers so we can do an is-newer-than check
  5960. rather than an is-in-the-list check.
  5961. - New socks command 'resolve', to let us shim gethostbyname()
  5962. locally.
  5963. - A 'tor_resolve' script to access the socks resolve functionality.
  5964. - A new socks-extensions.txt doc file to describe our
  5965. interpretation and extensions to the socks protocols.
  5966. - Add a ContactInfo option, which gets published in descriptor.
  5967. - Publish OR uptime in descriptor (and thus in directory) too.
  5968. - Write tor version at the top of each log file
  5969. - New docs in the tarball:
  5970. - tor-doc.html.
  5971. - Document that you should proxy your SSL traffic too.
  5972. Changes in version 0.0.7.2 - 2004-07-07
  5973. o A better fix for the 0.0.0.0 problem, that will hopefully
  5974. eliminate the remaining related assertion failures.
  5975. Changes in version 0.0.7.1 - 2004-07-04
  5976. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  5977. since internally we use 0.0.0.0 to signify "not yet resolved".
  5978. Changes in version 0.0.7 - 2004-06-07
  5979. o Updated the man page to reflect the new features.
  5980. Changes in version 0.0.7rc2 - 2004-06-06
  5981. o Changes from 0.0.7rc1:
  5982. - Make it build on Win32 again.
  5983. o Changes from 0.0.6.2:
  5984. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  5985. settings too.
  5986. Changes in version 0.0.7rc1 - 2004-06-02
  5987. o Bugfixes:
  5988. - On sighup, we were adding another log without removing the first
  5989. one. So log messages would get duplicated n times for n sighups.
  5990. - Several cases of using a connection after we'd freed it. The
  5991. problem was that connections that are pending resolve are in both
  5992. the pending_resolve tree, and also the circuit's resolving_streams
  5993. list. When you want to remove one, you must remove it from both.
  5994. - Fix a double-mark-for-close where an end cell arrived for a
  5995. resolving stream, and then the resolve failed.
  5996. - Check directory signatures based on name of signer, not on whom
  5997. we got the directory from. This will let us cache directories more
  5998. easily.
  5999. o Features:
  6000. - Crank up some of our constants to handle more users.
  6001. Changes in version 0.0.7pre1 - 2004-06-02
  6002. o Fixes for crashes and other obnoxious bugs:
  6003. - Fix an epipe bug: sometimes when directory connections failed
  6004. to connect, we would give them a chance to flush before closing
  6005. them.
  6006. - When we detached from a circuit because of resolvefailed, we
  6007. would immediately try the same circuit twice more, and then
  6008. give up on the resolve thinking we'd tried three different
  6009. exit nodes.
  6010. - Limit the number of intro circuits we'll attempt to build for a
  6011. hidden service per 15-minute period.
  6012. - Check recommended-software string *early*, before actually parsing
  6013. the directory. Thus we can detect an obsolete version and exit,
  6014. even if the new directory format doesn't parse.
  6015. o Fixes for security bugs:
  6016. - Remember which nodes are dirservers when you startup, and if a
  6017. random OR enables his dirport, don't automatically assume he's
  6018. a trusted dirserver.
  6019. o Other bugfixes:
  6020. - Directory connections were asking the wrong poll socket to
  6021. start writing, and not asking themselves to start writing.
  6022. - When we detached from a circuit because we sent a begin but
  6023. didn't get a connected, we would use it again the first time;
  6024. but after that we would correctly switch to a different one.
  6025. - Stop warning when the first onion decrypt attempt fails; they
  6026. will sometimes legitimately fail now that we rotate keys.
  6027. - Override unaligned-access-ok check when $host_cpu is ia64 or
  6028. arm. Apparently they allow it but the kernel whines.
  6029. - Dirservers try to reconnect periodically too, in case connections
  6030. have failed.
  6031. - Fix some memory leaks in directory servers.
  6032. - Allow backslash in Win32 filenames.
  6033. - Made Tor build complain-free on FreeBSD, hopefully without
  6034. breaking other BSD builds. We'll see.
  6035. o Features:
  6036. - Doxygen markup on all functions and global variables.
  6037. - Make directory functions update routerlist, not replace it. So
  6038. now directory disagreements are not so critical a problem.
  6039. - Remove the upper limit on number of descriptors in a dirserver's
  6040. directory (not that we were anywhere close).
  6041. - Allow multiple logfiles at different severity ranges.
  6042. - Allow *BindAddress to specify ":port" rather than setting *Port
  6043. separately. Allow multiple instances of each BindAddress config
  6044. option, so you can bind to multiple interfaces if you want.
  6045. - Allow multiple exit policy lines, which are processed in order.
  6046. Now we don't need that huge line with all the commas in it.
  6047. - Enable accept/reject policies on SOCKS connections, so you can bind
  6048. to 0.0.0.0 but still control who can use your OP.
  6049. Changes in version 0.0.6.2 - 2004-05-16
  6050. o Our integrity-checking digest was checking only the most recent cell,
  6051. not the previous cells like we'd thought.
  6052. Thanks to Stefan Mark for finding the flaw!
  6053. Changes in version 0.0.6.1 - 2004-05-06
  6054. o Fix two bugs in our AES counter-mode implementation (this affected
  6055. onion-level stream encryption, but not TLS-level). It turns
  6056. out we were doing something much more akin to a 16-character
  6057. polyalphabetic cipher. Oops.
  6058. Thanks to Stefan Mark for finding the flaw!
  6059. o Retire moria3 as a directory server, and add tor26 as a directory
  6060. server.
  6061. Changes in version 0.0.6 - 2004-05-02
  6062. [version bump only]
  6063. Changes in version 0.0.6rc4 - 2004-05-01
  6064. o Update the built-in dirservers list to use the new directory format
  6065. o Fix a rare seg fault: if a node offering a hidden service attempts
  6066. to build a circuit to Alice's rendezvous point and fails before it
  6067. reaches the last hop, it retries with a different circuit, but
  6068. then dies.
  6069. o Handle windows socket errors correctly.
  6070. Changes in version 0.0.6rc3 - 2004-04-28
  6071. o Don't expire non-general excess circuits (if we had enough
  6072. circuits open, we were expiring rendezvous circuits -- even
  6073. when they had a stream attached. oops.)
  6074. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  6075. o Better debugging for tls errors
  6076. o Some versions of openssl have an SSL_pending function that erroneously
  6077. returns bytes when there is a non-application record pending.
  6078. o Set Content-Type on the directory and hidserv descriptor.
  6079. o Remove IVs from cipher code, since AES-ctr has none.
  6080. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  6081. o We were using an array of length zero in a few places.
  6082. o win32's gethostbyname can't resolve an IP to an IP.
  6083. o win32's close can't close a socket.
  6084. Changes in version 0.0.6rc2 - 2004-04-26
  6085. o Fix a bug where we were closing tls connections intermittently.
  6086. It turns out openssl keeps its errors around -- so if an error
  6087. happens, and you don't ask about it, and then another openssl
  6088. operation happens and succeeds, and you ask if there was an error,
  6089. it tells you about the first error. Fun fun.
  6090. o Fix a bug that's been lurking since 27 may 03 (!)
  6091. When passing back a destroy cell, we would use the wrong circ id.
  6092. 'Mostly harmless', but still worth fixing.
  6093. o Since we don't support truncateds much, don't bother sending them;
  6094. just close the circ.
  6095. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  6096. o don't crash if a conn that sent a begin has suddenly lost its circuit
  6097. (this was quite rare).
  6098. Changes in version 0.0.6rc1 - 2004-04-25
  6099. o We now rotate link (tls context) keys and onion keys.
  6100. o CREATE cells now include oaep padding, so you can tell
  6101. if you decrypted them correctly.
  6102. o Add bandwidthburst to server descriptor.
  6103. o Directories now say which dirserver signed them.
  6104. o Use a tor_assert macro that logs failed assertions too.
  6105. Changes in version 0.0.6pre5 - 2004-04-18
  6106. o changes from 0.0.6pre4:
  6107. - make tor build on broken freebsd 5.2 installs
  6108. - fix a failed assert when you try an intro point, get a nack, and try
  6109. a second one and it works.
  6110. - when alice uses a port that the hidden service doesn't accept,
  6111. it now sends back an end cell (denied by exit policy). otherwise
  6112. alice would just have to wait to time out.
  6113. - fix another rare bug: when we had tried all the intro
  6114. points for a hidden service, we fetched the descriptor
  6115. again, but we left our introcirc thinking it had already
  6116. sent an intro, so it kept waiting for a response...
  6117. - bugfix: when you sleep your hidden-service laptop, as soon
  6118. as it wakes up it tries to upload a service descriptor, but
  6119. socketpair fails for some reason (localhost not up yet?).
  6120. now we simply give up on that upload, and we'll try again later.
  6121. i'd still like to find the bug though.
  6122. - if an intro circ waiting for an ack dies before getting one, then
  6123. count it as a nack
  6124. - we were reusing stale service descriptors and refetching usable
  6125. ones. oops.
  6126. Changes in version 0.0.6pre4 - 2004-04-14
  6127. o changes from 0.0.6pre3:
  6128. - when bob fails to connect to the rendezvous point, and his
  6129. circ didn't fail because of the rendezvous point itself, then
  6130. he retries a couple of times
  6131. - we expire introduction and rendezvous circs more thoroughly
  6132. (sometimes they were hanging around forever)
  6133. - we expire unattached rendezvous streams that have been around
  6134. too long (they were sticking around forever).
  6135. - fix a measly fencepost error that was crashing everybody with
  6136. a strict glibc.
  6137. Changes in version 0.0.6pre3 - 2004-04-14
  6138. o changes from 0.0.6pre2:
  6139. - make hup work again
  6140. - fix some memory leaks for dirservers
  6141. - allow more skew in rendezvous descriptor timestamps, to help
  6142. handle people like blanu who don't know what time it is
  6143. - normal circs are 3 hops, but some rend/intro circs are 4, if
  6144. the initiator doesn't get to choose the last hop
  6145. - send acks for introductions, so alice can know whether to try
  6146. again
  6147. - bob publishes intro points more correctly
  6148. o changes from 0.0.5:
  6149. - fix an assert trigger that's been plaguing us since the days
  6150. of 0.0.2prexx (thanks weasel!)
  6151. - retry stream correctly when we fail to connect because of
  6152. exit-policy-reject (should try another) or can't-resolve-address
  6153. (also should try another, because dns on random internet servers
  6154. is flaky).
  6155. - when we hup a dirserver and we've *removed* a server from the
  6156. approved-routers list, now we remove that server from the
  6157. in-memory directories too
  6158. Changes in version 0.0.6pre2 - 2004-04-08
  6159. o We fixed our base32 implementation. Now it works on all architectures.
  6160. Changes in version 0.0.6pre1 - 2004-04-08
  6161. o Features:
  6162. - Hidden services and rendezvous points are implemented. Go to
  6163. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  6164. hidden services. (This only works via a socks4a proxy such as
  6165. Privoxy, and currently it's quite slow.)
  6166. Changes in version 0.0.5 - 2004-03-30
  6167. [version bump only]
  6168. Changes in version 0.0.5rc3 - 2004-03-29
  6169. o Install torrc as torrc.sample -- we no longer clobber your
  6170. torrc. (Woo!)
  6171. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  6172. o Add in a 'notice' log level for things the operator should hear
  6173. but that aren't warnings
  6174. Changes in version 0.0.5rc2 - 2004-03-29
  6175. o Hold socks connection open until reply is flushed (if possible)
  6176. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  6177. the dns farm to do it.
  6178. o Fix c99 aliasing warnings in rephist.c
  6179. o Don't include server descriptors that are older than 24 hours in the
  6180. directory.
  6181. o Give socks 'reject' replies their whole 15s to attempt to flush,
  6182. rather than seeing the 60s timeout and assuming the flush had failed.
  6183. o Clean automake droppings from the cvs repository
  6184. Changes in version 0.0.5rc1 - 2004-03-28
  6185. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  6186. o Only build circuits after we've fetched the directory: clients were
  6187. using only the directory servers before they'd fetched a directory.
  6188. This also means longer startup time; so it goes.
  6189. o Fix an assert trigger where an OP would fail to handshake, and we'd
  6190. expect it to have a nickname.
  6191. o Work around a tsocks bug: do a socks reject when AP connection dies
  6192. early, else tsocks goes into an infinite loop.
  6193. Changes in version 0.0.4 - 2004-03-26
  6194. o When connecting to a dirserver or OR and the network is down,
  6195. we would crash.
  6196. Changes in version 0.0.3 - 2004-03-26
  6197. o Warn and fail if server chose a nickname with illegal characters
  6198. o Port to Solaris and Sparc:
  6199. - include missing header fcntl.h
  6200. - have autoconf find -lsocket -lnsl automatically
  6201. - deal with hardware word alignment
  6202. - make uname() work (solaris has a different return convention)
  6203. - switch from using signal() to sigaction()
  6204. o Preliminary work on reputation system:
  6205. - Keep statistics on success/fail of connect attempts; they're published
  6206. by kill -USR1 currently.
  6207. - Add a RunTesting option to try to learn link state by creating test
  6208. circuits, even when SocksPort is off.
  6209. - Remove unused open circuits when there are too many.
  6210. Changes in version 0.0.2 - 2004-03-19
  6211. - Include strlcpy and strlcat for safer string ops
  6212. - define INADDR_NONE so we compile (but still not run) on solaris
  6213. Changes in version 0.0.2pre27 - 2004-03-14
  6214. o Bugfixes:
  6215. - Allow internal tor networks (we were rejecting internal IPs,
  6216. now we allow them if they're set explicitly).
  6217. - And fix a few endian issues.
  6218. Changes in version 0.0.2pre26 - 2004-03-14
  6219. o New features:
  6220. - If a stream times out after 15s without a connected cell, don't
  6221. try that circuit again: try a new one.
  6222. - Retry streams at most 4 times. Then give up.
  6223. - When a dirserver gets a descriptor from an unknown router, it
  6224. logs its fingerprint (so the dirserver operator can choose to
  6225. accept it even without mail from the server operator).
  6226. - Inform unapproved servers when we reject their descriptors.
  6227. - Make tor build on Windows again. It works as a client, who knows
  6228. about as a server.
  6229. - Clearer instructions in the torrc for how to set up a server.
  6230. - Be more efficient about reading fd's when our global token bucket
  6231. (used for rate limiting) becomes empty.
  6232. o Bugfixes:
  6233. - Stop asserting that computers always go forward in time. It's
  6234. simply not true.
  6235. - When we sent a cell (e.g. destroy) and then marked an OR connection
  6236. expired, we might close it before finishing a flush if the other
  6237. side isn't reading right then.
  6238. - Don't allow dirservers to start if they haven't defined
  6239. RecommendedVersions
  6240. - We were caching transient dns failures. Oops.
  6241. - Prevent servers from publishing an internal IP as their address.
  6242. - Address a strcat vulnerability in circuit.c
  6243. Changes in version 0.0.2pre25 - 2004-03-04
  6244. o New features:
  6245. - Put the OR's IP in its router descriptor, not its fqdn. That way
  6246. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  6247. e.g. poblano.
  6248. o Bugfixes:
  6249. - If the user typed in an address that didn't resolve, the server
  6250. crashed.
  6251. Changes in version 0.0.2pre24 - 2004-03-03
  6252. o Bugfixes:
  6253. - Fix an assertion failure in dns.c, where we were trying to dequeue
  6254. a pending dns resolve even if it wasn't pending
  6255. - Fix a spurious socks5 warning about still trying to write after the
  6256. connection is finished.
  6257. - Hold certain marked_for_close connections open until they're finished
  6258. flushing, rather than losing bytes by closing them too early.
  6259. - Correctly report the reason for ending a stream
  6260. - Remove some duplicate calls to connection_mark_for_close
  6261. - Put switch_id and start_daemon earlier in the boot sequence, so it
  6262. will actually try to chdir() to options.DataDirectory
  6263. - Make 'make test' exit(1) if a test fails; fix some unit tests
  6264. - Make tor fail when you use a config option it doesn't know about,
  6265. rather than warn and continue.
  6266. - Make --version work
  6267. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  6268. Changes in version 0.0.2pre23 - 2004-02-29
  6269. o New features:
  6270. - Print a statement when the first circ is finished, so the user
  6271. knows it's working.
  6272. - If a relay cell is unrecognized at the end of the circuit,
  6273. send back a destroy. (So attacks to mutate cells are more
  6274. clearly thwarted.)
  6275. - New config option 'excludenodes' to avoid certain nodes for circuits.
  6276. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  6277. so you can collect coredumps there.
  6278. o Bugfixes:
  6279. - Fix a bug in tls flushing where sometimes data got wedged and
  6280. didn't flush until more data got sent. Hopefully this bug was
  6281. a big factor in the random delays we were seeing.
  6282. - Make 'connected' cells include the resolved IP, so the client
  6283. dns cache actually gets populated.
  6284. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  6285. - When we time-out on a stream and detach from the circuit, send an
  6286. end cell down it first.
  6287. - Only warn about an unknown router (in exitnodes, entrynodes,
  6288. excludenodes) after we've fetched a directory.
  6289. Changes in version 0.0.2pre22 - 2004-02-26
  6290. o New features:
  6291. - Servers publish less revealing uname information in descriptors.
  6292. - More memory tracking and assertions, to crash more usefully when
  6293. errors happen.
  6294. - If the default torrc isn't there, just use some default defaults.
  6295. Plus provide an internal dirservers file if they don't have one.
  6296. - When the user tries to use Tor as an http proxy, give them an http
  6297. 501 failure explaining that we're a socks proxy.
  6298. - Dump a new router.desc on hup, to help confused people who change
  6299. their exit policies and then wonder why router.desc doesn't reflect
  6300. it.
  6301. - Clean up the generic tor.sh init script that we ship with.
  6302. o Bugfixes:
  6303. - If the exit stream is pending on the resolve, and a destroy arrives,
  6304. then the stream wasn't getting removed from the pending list. I
  6305. think this was the one causing recent server crashes.
  6306. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  6307. - When it couldn't resolve any dirservers, it was useless from then on.
  6308. Now it reloads the RouterFile (or default dirservers) if it has no
  6309. dirservers.
  6310. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  6311. many users don't even *have* a /usr/local/sbin/.
  6312. Changes in version 0.0.2pre21 - 2004-02-18
  6313. o New features:
  6314. - There's a ChangeLog file that actually reflects the changelog.
  6315. - There's a 'torify' wrapper script, with an accompanying
  6316. tor-tsocks.conf, that simplifies the process of using tsocks for
  6317. tor. It even has a man page.
  6318. - The tor binary gets installed to sbin rather than bin now.
  6319. - Retry streams where the connected cell hasn't arrived in 15 seconds
  6320. - Clean up exit policy handling -- get the default out of the torrc,
  6321. so we can update it without forcing each server operator to fix
  6322. his/her torrc.
  6323. - Allow imaps and pop3s in default exit policy
  6324. o Bugfixes:
  6325. - Prevent picking middleman nodes as the last node in the circuit
  6326. Changes in version 0.0.2pre20 - 2004-01-30
  6327. o New features:
  6328. - We now have a deb package, and it's in debian unstable. Go to
  6329. it, apt-getters. :)
  6330. - I've split the TotalBandwidth option into BandwidthRate (how many
  6331. bytes per second you want to allow, long-term) and
  6332. BandwidthBurst (how many bytes you will allow at once before the cap
  6333. kicks in). This better token bucket approach lets you, say, set
  6334. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  6335. performance while not exceeding your monthly bandwidth quota.
  6336. - Push out a tls record's worth of data once you've got it, rather
  6337. than waiting until you've read everything waiting to be read. This
  6338. may improve performance by pipelining better. We'll see.
  6339. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  6340. from failed circuits (if they haven't been connected yet) and attach
  6341. to new ones.
  6342. - Expire old streams that haven't managed to connect. Some day we'll
  6343. have them reattach to new circuits instead.
  6344. o Bugfixes:
  6345. - Fix several memory leaks that were causing servers to become bloated
  6346. after a while.
  6347. - Fix a few very rare assert triggers. A few more remain.
  6348. - Setuid to User _before_ complaining about running as root.
  6349. Changes in version 0.0.2pre19 - 2004-01-07
  6350. o Bugfixes:
  6351. - Fix deadlock condition in dns farm. We were telling a child to die by
  6352. closing the parent's file descriptor to him. But newer children were
  6353. inheriting the open file descriptor from the parent, and since they
  6354. weren't closing it, the socket never closed, so the child never read
  6355. eof, so he never knew to exit. Similarly, dns workers were holding
  6356. open other sockets, leading to all sorts of chaos.
  6357. - New cleaner daemon() code for forking and backgrounding.
  6358. - If you log to a file, it now prints an entry at the top of the
  6359. logfile so you know it's working.
  6360. - The onionskin challenge length was 30 bytes longer than necessary.
  6361. - Started to patch up the spec so it's not quite so out of date.
  6362. Changes in version 0.0.2pre18 - 2004-01-02
  6363. o Bugfixes:
  6364. - Fix endian issues with the 'integrity' field in the relay header.
  6365. - Fix a potential bug where connections in state
  6366. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  6367. Changes in version 0.0.2pre17 - 2003-12-30
  6368. o Bugfixes:
  6369. - Made --debuglogfile (or any second log file, actually) work.
  6370. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  6371. adversary could force us into an infinite loop.
  6372. o Features:
  6373. - Each onionskin handshake now includes a hash of the computed key,
  6374. to prove the server's identity and help perfect forward secrecy.
  6375. - Changed cell size from 256 to 512 bytes (working toward compatibility
  6376. with MorphMix).
  6377. - Changed cell length to 2 bytes, and moved it to the relay header.
  6378. - Implemented end-to-end integrity checking for the payloads of
  6379. relay cells.
  6380. - Separated streamid from 'recognized' (otherwise circuits will get
  6381. messed up when we try to have streams exit from the middle). We
  6382. use the integrity-checking to confirm that a cell is addressed to
  6383. this hop.
  6384. - Randomize the initial circid and streamid values, so an adversary who
  6385. breaks into a node can't learn how many circuits or streams have
  6386. been made so far.
  6387. Changes in version 0.0.2pre16 - 2003-12-14
  6388. o Bugfixes:
  6389. - Fixed a bug that made HUP trigger an assert
  6390. - Fixed a bug where a circuit that immediately failed wasn't being
  6391. counted as a failed circuit in counting retries.
  6392. o Features:
  6393. - Now we close the circuit when we get a truncated cell: otherwise we're
  6394. open to an anonymity attack where a bad node in the path truncates
  6395. the circuit and then we open streams at him.
  6396. - Add port ranges to exit policies
  6397. - Add a conservative default exit policy
  6398. - Warn if you're running tor as root
  6399. - on HUP, retry OR connections and close/rebind listeners
  6400. - options.EntryNodes: try these nodes first when picking the first node
  6401. - options.ExitNodes: if your best choices happen to include any of
  6402. your preferred exit nodes, you choose among just those preferred
  6403. exit nodes.
  6404. - options.ExcludedNodes: nodes that are never picked in path building
  6405. Changes in version 0.0.2pre15 - 2003-12-03
  6406. o Robustness and bugfixes:
  6407. - Sometimes clients would cache incorrect DNS resolves, which would
  6408. really screw things up.
  6409. - An OP that goes offline would slowly leak all its sockets and stop
  6410. working.
  6411. - A wide variety of bugfixes in exit node selection, exit policy
  6412. handling, and processing pending streams when a new circuit is
  6413. established.
  6414. - Pick nodes for a path only from those the directory says are up
  6415. - Choose randomly from all running dirservers, not always the first one
  6416. - Increase allowed http header size for directory fetch.
  6417. - Stop writing to stderr (if we're daemonized it will be closed).
  6418. - Enable -g always, so cores will be more useful to me.
  6419. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  6420. o Documentation:
  6421. - Wrote a man page. It lists commonly used options.
  6422. o Configuration:
  6423. - Change default loglevel to warn.
  6424. - Make PidFile default to null rather than littering in your CWD.
  6425. - OnionRouter config option is now obsolete. Instead it just checks
  6426. ORPort>0.
  6427. - Moved to a single unified torrc file for both clients and servers.
  6428. Changes in version 0.0.2pre14 - 2003-11-29
  6429. o Robustness and bugfixes:
  6430. - Force the admin to make the DataDirectory himself
  6431. - to get ownership/permissions right
  6432. - so clients no longer make a DataDirectory and then never use it
  6433. - fix bug where a client who was offline for 45 minutes would never
  6434. pull down a directory again
  6435. - fix (or at least hide really well) the dns assert bug that was
  6436. causing server crashes
  6437. - warnings and improved robustness wrt clockskew for certs
  6438. - use the native daemon(3) to daemonize, when available
  6439. - exit if bind() fails
  6440. - exit if neither socksport nor orport is defined
  6441. - include our own tor_timegm (Win32 doesn't have its own)
  6442. - bugfix for win32 with lots of connections
  6443. - fix minor bias in PRNG
  6444. - make dirserver more robust to corrupt cached directory
  6445. o Documentation:
  6446. - Wrote the design document (woo)
  6447. o Circuit building and exit policies:
  6448. - Circuits no longer try to use nodes that the directory has told them
  6449. are down.
  6450. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  6451. bitcounts (18.0.0.0/8).
  6452. - Make AP connections standby for a circuit if no suitable circuit
  6453. exists, rather than failing
  6454. - Circuits choose exit node based on addr/port, exit policies, and
  6455. which AP connections are standing by
  6456. - Bump min pathlen from 2 to 3
  6457. - Relay end cells have a payload to describe why the stream ended.
  6458. - If the stream failed because of exit policy, try again with a new
  6459. circuit.
  6460. - Clients have a dns cache to remember resolved addresses.
  6461. - Notice more quickly when we have no working circuits
  6462. o Configuration:
  6463. - APPort is now called SocksPort
  6464. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  6465. where to bind
  6466. - RecommendedVersions is now a config variable rather than
  6467. hardcoded (for dirservers)
  6468. - Reloads config on HUP
  6469. - Usage info on -h or --help
  6470. - If you set User and Group config vars, it'll setu/gid to them.
  6471. Changes in version 0.0.2pre13 - 2003-10-19
  6472. o General stability:
  6473. - SSL_write no longer fails when it returns WANTWRITE and the number
  6474. of bytes in the buf has changed by the next SSL_write call.
  6475. - Fix segfault fetching directory when network is down
  6476. - Fix a variety of minor memory leaks
  6477. - Dirservers reload the fingerprints file on HUP, so I don't have
  6478. to take down the network when I approve a new router
  6479. - Default server config file has explicit Address line to specify fqdn
  6480. o Buffers:
  6481. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  6482. - Make listener connections not ever alloc bufs
  6483. o Autoconf improvements:
  6484. - don't clobber an external CFLAGS in ./configure
  6485. - Make install now works
  6486. - create var/lib/tor on make install
  6487. - autocreate a tor.sh initscript to help distribs
  6488. - autocreate the torrc and sample-server-torrc with correct paths
  6489. o Log files and Daemonizing now work:
  6490. - If --DebugLogFile is specified, log to it at -l debug
  6491. - If --LogFile is specified, use it instead of commandline
  6492. - If --RunAsDaemon is set, tor forks and backgrounds on startup