ChangeLog 304 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723572457255726572757285729573057315732573357345735573657375738573957405741574257435744574557465747574857495750575157525753575457555756575757585759576057615762576357645765576657675768576957705771577257735774577557765777577857795780578157825783578457855786578757885789579057915792579357945795579657975798579958005801580258035804580558065807580858095810581158125813581458155816581758185819582058215822582358245825582658275828582958305831583258335834583558365837583858395840584158425843584458455846584758485849585058515852585358545855585658575858585958605861586258635864586558665867586858695870587158725873587458755876587758785879588058815882588358845885588658875888588958905891589258935894589558965897589858995900590159025903590459055906590759085909591059115912591359145915591659175918591959205921592259235924592559265927592859295930593159325933593459355936593759385939594059415942594359445945594659475948594959505951595259535954595559565957595859595960596159625963596459655966596759685969597059715972597359745975597659775978597959805981598259835984598559865987598859895990599159925993599459955996599759985999600060016002600360046005600660076008600960106011601260136014601560166017601860196020602160226023602460256026602760286029603060316032603360346035603660376038603960406041604260436044604560466047604860496050605160526053605460556056605760586059606060616062606360646065606660676068606960706071607260736074607560766077607860796080608160826083608460856086608760886089609060916092609360946095609660976098
  1. Changes in version 0.2.0.19-alpha - 2008-02-??
  2. o Minor features (directory authority):
  3. - Actually validate the options passed to AuthDirReject, AuthDirInvalid,
  4. AuthDirBadDir, and AuthDirBadExit.
  5. o Minor features (controller):
  6. - Reject controller commands over 1MB in length. This keeps rogue
  7. processes from running us out of memory.
  8. o Minor features (misc):
  9. - Reject router descriptors with out-of-range bandwidthcapacity or
  10. bandwidthburst values.
  11. - Give more descriptive well-formedness errors for out-of-range
  12. hidden service descriptor/protocol versions.
  13. o Deprecated features (controller):
  14. - The status/version/num-versioning and status/version/num-concurring
  15. GETINFO options are no longer useful in the V3 directory protocol:
  16. treat them as deprecated, and warn when they're used.
  17. o Major bugfixes:
  18. - If we're a relay, avoid picking ourselves as an introduction point,
  19. a rendezvous point, or as the final hop for internal circuits. Bug
  20. reported by taranis and lodger. Bugfix on 0.1.2.x.
  21. o Minor bugfixes:
  22. - Directory caches now fetch certificates from all authorities
  23. listed in a networkstatus consensus, even when they do not
  24. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  25. - Stop recommending that every server operator send mail to tor-ops.
  26. Resolves bug 597. Bugfix on 0.1.2.x.
  27. - Detect version of OSX where malloc_good_size is present in the
  28. library but never actually declared. Resolves bug 587. Bugfix
  29. on 0.2.0.x.
  30. - When connecting to a bridge without specifying its key, insert
  31. the connection into the identity-to-connection map as soon as
  32. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  33. - When our consensus networkstatus has been expired for a while, stop
  34. being willing to build circuits using it. Fixes bug 401. Bugfix on
  35. 0.1.2.x.
  36. - Stop incorrectly truncating zlib responses to directory authority
  37. signature download requests. Fix for bug 593. Bugfix on 0.2.0.x.
  38. - Don't trigger an assert if we start a directory authority with a
  39. private IP address (like 127.0.0.1).
  40. - Avoid possible failures when generating a directory with routers with
  41. over-long versions strings, or too many flags set. Bugfix on 0.1.2.x.
  42. - If an attempt to launch a DNS resolve request over the control
  43. port fails because we have overrun the limit on the number of
  44. connections, tell the controller that the request has failed.
  45. - Avoid using too little bandwidth when Tor skips a few seconds. Bugfix
  46. on 0.1.2.x.
  47. - Fix shell error when warning about missing packages in configure
  48. script, on fedora or redhat machines. Bugfix on 0.2.0.x.
  49. o Code simplifications and refactoring:
  50. - Remove some needless generality from cpuworker code, for improved
  51. type-safety.
  52. - Stop overloading the circuit_t.onionskin field for both "onionskin
  53. from a CREATE cell that we are waiting for a cpuworker to be
  54. assigned" and "onionskin from an EXTEND cell that we are going to
  55. send to an OR as soon as we are connected".
  56. Changes in version 0.2.0.18-alpha - 2008-01-25
  57. o New directory authorities:
  58. - Set up dannenberg (run by CCC) as the sixth v3 directory
  59. authority.
  60. o Major bugfixes:
  61. - Fix a major memory leak when attempting to use the v2 TLS
  62. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  63. - We accidentally enabled the under-development v2 TLS handshake
  64. code, which was causing log entries like "TLS error while
  65. renegotiating handshake". Disable it again. Resolves bug 590.
  66. - We were computing the wrong Content-Length: header for directory
  67. responses that need to be compressed on the fly, causing clients
  68. asking for those items to always fail. Bugfix on 0.2.0.x; fixes
  69. bug 593.
  70. o Major features:
  71. - Avoid going directly to the directory authorities even if you're a
  72. relay, if you haven't found yourself reachable yet or if you've
  73. decided not to advertise your dirport yet. Addresses bug 556.
  74. - If we've gone 12 hours since our last bandwidth check, and we
  75. estimate we have less than 50KB bandwidth capacity but we could
  76. handle more, do another bandwidth test.
  77. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  78. Tor can warn and/or refuse connections to ports commonly used with
  79. vulnerable-plaintext protocols. Currently we warn on ports 23,
  80. 109, 110, and 143, but we don't reject any.
  81. o Minor bugfixes:
  82. - When we setconf ClientOnly to 1, close any current OR and Dir
  83. listeners. Reported by mwenge.
  84. - When we get a consensus that's been signed by more people than
  85. we expect, don't log about it; it's not a big deal. Reported
  86. by Kyle Williams.
  87. o Minor features:
  88. - Don't answer "/tor/networkstatus-bridges" directory requests if
  89. the request isn't encrypted.
  90. - Make "ClientOnly 1" config option disable directory ports too.
  91. - Patches from Karsten Loesing to make v2 hidden services more
  92. robust: work even when there aren't enough HSDir relays available;
  93. retry when a v2 rend desc fetch fails; but don't retry if we
  94. already have a usable v0 rend desc.
  95. Changes in version 0.2.0.17-alpha - 2008-01-17
  96. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  97. o Compile fixes:
  98. - Make the tor-gencert man page get included correctly in the tarball.
  99. Changes in version 0.2.0.16-alpha - 2008-01-17
  100. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  101. Loesing, and generally cleans up a lot of features and minor bugs.
  102. o New directory authorities:
  103. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  104. authority.
  105. o Major performance improvements:
  106. - Switch our old ring buffer implementation for one more like that
  107. used by free Unix kernels. The wasted space in a buffer with 1mb
  108. of data will now be more like 8k than 1mb. The new implementation
  109. also avoids realloc();realloc(); patterns that can contribute to
  110. memory fragmentation.
  111. o Minor features:
  112. - Configuration files now accept C-style strings as values. This
  113. helps encode characters not allowed in the current configuration
  114. file format, such as newline or #. Addresses bug 557.
  115. - Although we fixed bug 539 (where servers would send HTTP status 503
  116. responses _and_ send a body too), there are still servers out
  117. there that haven't upgraded. Therefore, make clients parse such
  118. bodies when they receive them.
  119. - When we're not serving v2 directory information, there is no reason
  120. to actually keep any around. Remove the obsolete files and directory
  121. on startup if they are very old and we aren't going to serve them.
  122. o Minor performance improvements:
  123. - Reference-count and share copies of address policy entries; only 5%
  124. of them were actually distinct.
  125. - Never walk through the list of logs if we know that no log is
  126. interested in a given message.
  127. o Minor bugfixes:
  128. - When an authority has not signed a consensus, do not try to
  129. download a nonexistent "certificate with key 00000000". Bugfix
  130. on 0.2.0.x. Fixes bug 569.
  131. - Fix a rare assert error when we're closing one of our threads:
  132. use a mutex to protect the list of logs, so we never write to the
  133. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  134. bug 575, which is kind of the revenge of bug 222.
  135. - Patch from Karsten Loesing to complain less at both the client
  136. and the relay when a relay used to have the HSDir flag but doesn't
  137. anymore, and we try to upload a hidden service descriptor.
  138. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  139. 0.2.0.15-alpha.
  140. - Do not try to download missing certificates until we have tried
  141. to check our fallback consensus. Fixes bug 583.
  142. - Make bridges round reported GeoIP stats info up to the nearest
  143. estimate, not down. Now we can distinguish between "0 people from
  144. this country" and "1 person from this country".
  145. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  146. - Avoid possible segfault if key generation fails in
  147. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  148. - Avoid segfault in the case where a badly behaved v2 versioning
  149. directory sends a signed networkstatus with missing client-versions.
  150. Bugfix on 0.1.2.
  151. - Avoid segfaults on certain complex invocations of
  152. router_get_by_hexdigest(). Bugfix on 0.1.2.
  153. - Correct bad index on array access in parse_http_time(). Bugfix
  154. on 0.2.0.
  155. - Fix possible bug in vote generation when server versions are present
  156. but client versions are not.
  157. - Fix rare bug on REDIRECTSTREAM control command when called with no
  158. port set: it could erroneously report an error when none had
  159. happened.
  160. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  161. compressing large objects and find ourselves with more than 4k
  162. left over. Bugfix on 0.2.0.
  163. - Fix a small memory leak when setting up a hidden service.
  164. - Fix a few memory leaks that could in theory happen under bizarre
  165. error conditions.
  166. - Fix an assert if we post a general-purpose descriptor via the
  167. control port but that descriptor isn't mentioned in our current
  168. network consensus. Bug reported by Jon McLachlan; bugfix on
  169. 0.2.0.9-alpha.
  170. o Minor features (controller):
  171. - Get NS events working again. Patch from tup.
  172. - The GETCONF command now escapes and quotes configuration values
  173. that don't otherwise fit into the torrc file.
  174. - The SETCONF command now handles quoted values correctly.
  175. o Minor features (directory authorities):
  176. - New configuration options to override default maximum number of
  177. servers allowed on a single IP address. This is important for
  178. running a test network on a single host.
  179. - Actually implement the -s option to tor-gencert.
  180. - Add a manual page for tor-gencert.
  181. o Minor features (bridges):
  182. - Bridge authorities no longer serve bridge descriptors over
  183. unencrypted connections.
  184. o Minor features (other):
  185. - Add hidden services and DNSPorts to the list of things that make
  186. Tor accept that it has running ports. Change starting Tor with no
  187. ports from a fatal error to a warning; we might change it back if
  188. this turns out to confuse anybody. Fixes bug 579.
  189. Changes in version 0.1.2.19 - 2008-01-17
  190. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  191. exit policy a little bit more conservative so it's safer to run an
  192. exit relay on a home system, and fixes a variety of smaller issues.
  193. o Security fixes:
  194. - Exit policies now reject connections that are addressed to a
  195. relay's public (external) IP address too, unless
  196. ExitPolicyRejectPrivate is turned off. We do this because too
  197. many relays are running nearby to services that trust them based
  198. on network address.
  199. o Major bugfixes:
  200. - When the clock jumps forward a lot, do not allow the bandwidth
  201. buckets to become negative. Fixes bug 544.
  202. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  203. on every successful resolve. Reported by Mike Perry.
  204. - Purge old entries from the "rephist" database and the hidden
  205. service descriptor database even when DirPort is zero.
  206. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  207. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  208. crashing or mis-answering these requests.
  209. - When we decide to send a 503 response to a request for servers, do
  210. not then also send the server descriptors: this defeats the whole
  211. purpose. Fixes bug 539.
  212. o Minor bugfixes:
  213. - Changing the ExitPolicyRejectPrivate setting should cause us to
  214. rebuild our server descriptor.
  215. - Fix handling of hex nicknames when answering controller requests for
  216. networkstatus by name, or when deciding whether to warn about
  217. unknown routers in a config option. (Patch from mwenge.)
  218. - Fix a couple of hard-to-trigger autoconf problems that could result
  219. in really weird results on platforms whose sys/types.h files define
  220. nonstandard integer types.
  221. - Don't try to create the datadir when running --verify-config or
  222. --hash-password. Resolves bug 540.
  223. - If we were having problems getting a particular descriptor from the
  224. directory caches, and then we learned about a new descriptor for
  225. that router, we weren't resetting our failure count. Reported
  226. by lodger.
  227. - Although we fixed bug 539 (where servers would send HTTP status 503
  228. responses _and_ send a body too), there are still servers out there
  229. that haven't upgraded. Therefore, make clients parse such bodies
  230. when they receive them.
  231. - Run correctly on systems where rlim_t is larger than unsigned long.
  232. This includes some 64-bit systems.
  233. - Run correctly on platforms (like some versions of OS X 10.5) where
  234. the real limit for number of open files is OPEN_FILES, not rlim_max
  235. from getrlimit(RLIMIT_NOFILES).
  236. - Avoid a spurious free on base64 failure.
  237. - Avoid segfaults on certain complex invocations of
  238. router_get_by_hexdigest().
  239. - Fix rare bug on REDIRECTSTREAM control command when called with no
  240. port set: it could erroneously report an error when none had
  241. happened.
  242. Changes in version 0.2.0.15-alpha - 2007-12-25
  243. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  244. features added in 0.2.0.13-alpha.
  245. o Major bugfixes:
  246. - Fix several remotely triggerable asserts based on DirPort requests
  247. for a v2 or v3 networkstatus object before we were prepared. This
  248. was particularly bad for 0.2.0.13 and later bridge relays, who
  249. would never have a v2 networkstatus and would thus always crash
  250. when used. Bugfixes on 0.2.0.x.
  251. - Estimate the v3 networkstatus size more accurately, rather than
  252. estimating it at zero bytes and giving it artificially high priority
  253. compared to other directory requests. Bugfix on 0.2.0.x.
  254. o Minor bugfixes:
  255. - Fix configure.in logic for cross-compilation.
  256. - When we load a bridge descriptor from the cache, and it was
  257. previously unreachable, mark it as retriable so we won't just
  258. ignore it. Also, try fetching a new copy immediately. Bugfixes
  259. on 0.2.0.13-alpha.
  260. - The bridge GeoIP stats were counting other relays, for example
  261. self-reachability and authority-reachability tests.
  262. o Minor features:
  263. - Support compilation to target iPhone; patch from cjacker huang.
  264. To build for iPhone, pass the --enable-iphone option to configure.
  265. Changes in version 0.2.0.14-alpha - 2007-12-23
  266. o Major bugfixes:
  267. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  268. without a datadirectory from a previous Tor install. Reported
  269. by Zax.
  270. - Fix a crash when we fetch a descriptor that turns out to be
  271. unexpected (it used to be in our networkstatus when we started
  272. fetching it, but it isn't in our current networkstatus), and we
  273. aren't using bridges. Bugfix on 0.2.0.x.
  274. - Fix a crash when accessing hidden services: it would work the first
  275. time you use a given introduction point for your service, but
  276. on subsequent requests we'd be using garbage memory. Fixed by
  277. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  278. - Fix a crash when we load a bridge descriptor from disk but we don't
  279. currently have a Bridge line for it in our torrc. Bugfix on
  280. 0.2.0.13-alpha.
  281. o Major features:
  282. - If bridge authorities set BridgePassword, they will serve a
  283. snapshot of known bridge routerstatuses from their DirPort to
  284. anybody who knows that password. Unset by default.
  285. o Minor bugfixes:
  286. - Make the unit tests build again.
  287. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  288. - Make PublishServerDescriptor default to 1, so the default doesn't
  289. have to change as we invent new directory protocol versions.
  290. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  291. be included unless sys/time.h is already included. Fixes
  292. bug 553. Bugfix on 0.2.0.x.
  293. - If we receive a general-purpose descriptor and then receive an
  294. identical bridge-purpose descriptor soon after, don't discard
  295. the next one as a duplicate.
  296. o Minor features:
  297. - If BridgeRelay is set to 1, then the default for
  298. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  299. - If the user sets RelayBandwidthRate but doesn't set
  300. RelayBandwidthBurst, then make them equal rather than erroring out.
  301. Changes in version 0.2.0.13-alpha - 2007-12-21
  302. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  303. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  304. upcoming features.
  305. o New directory authorities:
  306. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  307. authority.
  308. o Major bugfixes:
  309. - Only update guard status (usable / not usable) once we have
  310. enough directory information. This was causing us to always pick
  311. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  312. causing us to discard all our guards on startup if we hadn't been
  313. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  314. - Purge old entries from the "rephist" database and the hidden
  315. service descriptor databases even when DirPort is zero. Bugfix
  316. on 0.1.2.x.
  317. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  318. after opening a circuit -- even a relayed circuit. Bugfix on
  319. 0.2.0.3-alpha.
  320. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  321. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  322. crashing or mis-answering these types of requests.
  323. - Relays were publishing their server descriptor to v1 and v2
  324. directory authorities, but they didn't try publishing to v3-only
  325. authorities. Fix this; and also stop publishing to v1 authorities.
  326. Bugfix on 0.2.0.x.
  327. - When we were reading router descriptors from cache, we were ignoring
  328. the annotations -- so for example we were reading in bridge-purpose
  329. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  330. - When we decided to send a 503 response to a request for servers, we
  331. were then also sending the server descriptors: this defeats the
  332. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  333. o Major features:
  334. - Bridge relays now behave like clients with respect to time
  335. intervals for downloading new consensus documents -- otherwise they
  336. stand out. Bridge users now wait until the end of the interval,
  337. so their bridge relay will be sure to have a new consensus document.
  338. - Three new config options (AlternateDirAuthority,
  339. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  340. user selectively replace the default directory authorities by type,
  341. rather than the all-or-nothing replacement that DirServer offers.
  342. - Tor can now be configured to read a GeoIP file from disk in one
  343. of two formats. This can be used by controllers to map IP addresses
  344. to countries. Eventually, it may support exit-by-country.
  345. - When possible, bridge relays remember which countries users
  346. are coming from, and report aggregate information in their
  347. extra-info documents, so that the bridge authorities can learn
  348. where Tor is blocked.
  349. - Bridge directory authorities now do reachability testing on the
  350. bridges they know. They provide router status summaries to the
  351. controller via "getinfo ns/purpose/bridge", and also dump summaries
  352. to a file periodically.
  353. - Stop fetching directory info so aggressively if your DirPort is
  354. on but your ORPort is off; stop fetching v2 dir info entirely.
  355. You can override these choices with the new FetchDirInfoEarly
  356. config option.
  357. o Minor bugfixes:
  358. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  359. consensus documents when there are too many relays at a single
  360. IP address. Now clear it in v2 network status documents too, and
  361. also clear it in routerinfo_t when the relay is no longer listed
  362. in the relevant networkstatus document.
  363. - Don't crash if we get an unexpected value for the
  364. PublishServerDescriptor config option. Reported by Matt Edman;
  365. bugfix on 0.2.0.9-alpha.
  366. - Our new v2 hidden service descriptor format allows descriptors
  367. that have no introduction points. But Tor crashed when we tried
  368. to build a descriptor with no intro points (and it would have
  369. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  370. by Karsten Loesing.
  371. - Fix building with dmalloc 5.5.2 with glibc.
  372. - Reject uploaded descriptors and extrainfo documents if they're
  373. huge. Otherwise we'll cache them all over the network and it'll
  374. clog everything up. Reported by Aljosha Judmayer.
  375. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  376. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  377. - When the DANGEROUS_VERSION controller status event told us we're
  378. running an obsolete version, it used the string "OLD" to describe
  379. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  380. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  381. - If we can't expand our list of entry guards (e.g. because we're
  382. using bridges or we have StrictEntryNodes set), don't mark relays
  383. down when they fail a directory request. Otherwise we're too quick
  384. to mark all our entry points down. Bugfix on 0.1.2.x.
  385. - Fix handling of hex nicknames when answering controller requests for
  386. networkstatus by name, or when deciding whether to warn about unknown
  387. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  388. - Fix a couple of hard-to-trigger autoconf problems that could result
  389. in really weird results on platforms whose sys/types.h files define
  390. nonstandard integer types. Bugfix on 0.1.2.x.
  391. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  392. - Don't crash on name lookup when we have no current consensus. Fixes
  393. bug 538; bugfix on 0.2.0.x.
  394. - Only Tors that want to mirror the v2 directory info should
  395. create the "cached-status" directory in their datadir. (All Tors
  396. used to create it.) Bugfix on 0.2.0.9-alpha.
  397. - Directory authorities should only automatically download Extra Info
  398. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  399. o Minor features:
  400. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  401. consumers. (We already do this on HUP.)
  402. - Authorities and caches fetch the v2 networkstatus documents
  403. less often, now that v3 is encouraged.
  404. - Add a new config option BridgeRelay that specifies you want to
  405. be a bridge relay. Right now the only difference is that it makes
  406. you answer begin_dir requests, and it makes you cache dir info,
  407. even if your DirPort isn't on.
  408. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  409. ask about source, timestamp of arrival, purpose, etc. We need
  410. something like this to help Vidalia not do GeoIP lookups on bridge
  411. addresses.
  412. - Allow multiple HashedControlPassword config lines, to support
  413. multiple controller passwords.
  414. - Authorities now decide whether they're authoritative for a given
  415. router based on the router's purpose.
  416. - New config options AuthDirBadDir and AuthDirListBadDirs for
  417. authorities to mark certain relays as "bad directories" in the
  418. networkstatus documents. Also supports the "!baddir" directive in
  419. the approved-routers file.
  420. Changes in version 0.2.0.12-alpha - 2007-11-16
  421. This twelfth development snapshot fixes some more build problems as
  422. well as a few minor bugs.
  423. o Compile fixes:
  424. - Make it build on OpenBSD again. Patch from tup.
  425. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  426. package-building for Red Hat, OS X, etc.
  427. o Minor bugfixes (on 0.1.2.x):
  428. - Changing the ExitPolicyRejectPrivate setting should cause us to
  429. rebuild our server descriptor.
  430. o Minor bugfixes (on 0.2.0.x):
  431. - When we're lacking a consensus, don't try to perform rendezvous
  432. operations. Reported by Karsten Loesing.
  433. - Fix a small memory leak whenever we decide against using a
  434. newly picked entry guard. Reported by Mike Perry.
  435. - When authorities detected more than two relays running on the same
  436. IP address, they were clearing all the status flags but forgetting
  437. to clear the "hsdir" flag. So clients were being told that a
  438. given relay was the right choice for a v2 hsdir lookup, yet they
  439. never had its descriptor because it was marked as 'not running'
  440. in the consensus.
  441. - If we're trying to fetch a bridge descriptor and there's no way
  442. the bridge authority could help us (for example, we don't know
  443. a digest, or there is no bridge authority), don't be so eager to
  444. fall back to asking the bridge authority.
  445. - If we're using bridges or have strictentrynodes set, and our
  446. chosen exit is in the same family as all our bridges/entry guards,
  447. then be flexible about families.
  448. o Minor features:
  449. - When we negotiate a v2 link-layer connection (not yet implemented),
  450. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  451. negotiated a v1 connection for their next step. Initial code for
  452. proposal 110.
  453. Changes in version 0.2.0.11-alpha - 2007-11-12
  454. This eleventh development snapshot fixes some build problems with
  455. the previous snapshot. It also includes a more secure-by-default exit
  456. policy for relays, fixes an enormous memory leak for exit relays, and
  457. fixes another bug where servers were falling out of the directory list.
  458. o Security fixes:
  459. - Exit policies now reject connections that are addressed to a
  460. relay's public (external) IP address too, unless
  461. ExitPolicyRejectPrivate is turned off. We do this because too
  462. many relays are running nearby to services that trust them based
  463. on network address. Bugfix on 0.1.2.x.
  464. o Major bugfixes:
  465. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  466. on every successful resolve. Reported by Mike Perry; bugfix
  467. on 0.1.2.x.
  468. - On authorities, never downgrade to old router descriptors simply
  469. because they're listed in the consensus. This created a catch-22
  470. where we wouldn't list a new descriptor because there was an
  471. old one in the consensus, and we couldn't get the new one in the
  472. consensus because we wouldn't list it. Possible fix for bug 548.
  473. Also, this might cause bug 543 to appear on authorities; if so,
  474. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  475. o Packaging fixes on 0.2.0.10-alpha:
  476. - We were including instructions about what to do with the
  477. src/config/fallback-consensus file, but we weren't actually
  478. including it in the tarball. Disable all of that for now.
  479. o Minor features:
  480. - Allow people to say PreferTunnelledDirConns rather than
  481. PreferTunneledDirConns, for those alternate-spellers out there.
  482. o Minor bugfixes:
  483. - Don't reevaluate all the information from our consensus document
  484. just because we've downloaded a v2 networkstatus that we intend
  485. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  486. Changes in version 0.2.0.10-alpha - 2007-11-10
  487. This tenth development snapshot adds a third v3 directory authority
  488. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  489. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  490. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  491. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  492. addresses many more minor issues.
  493. o New directory authorities:
  494. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  495. o Major features:
  496. - Allow tunnelled directory connections to ask for an encrypted
  497. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  498. connection independently. Now we can make anonymized begin_dir
  499. connections for (e.g.) more secure hidden service posting and
  500. fetching.
  501. - More progress on proposal 114: code from Karsten Loesing to
  502. implement new hidden service descriptor format.
  503. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  504. accommodate the growing number of servers that use the default
  505. and are reaching it.
  506. - Directory authorities use a new formula for selecting which nodes
  507. to advertise as Guards: they must be in the top 7/8 in terms of
  508. how long we have known about them, and above the median of those
  509. nodes in terms of weighted fractional uptime.
  510. - Make "not enough dir info yet" warnings describe *why* Tor feels
  511. it doesn't have enough directory info yet.
  512. o Major bugfixes:
  513. - Stop servers from crashing if they set a Family option (or
  514. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  515. by Fabian Keil.
  516. - Make bridge users work again -- the move to v3 directories in
  517. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  518. no longer work for clients.
  519. - When the clock jumps forward a lot, do not allow the bandwidth
  520. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  521. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  522. - When the consensus lists a router descriptor that we previously were
  523. mirroring, but that we considered non-canonical, reload the
  524. descriptor as canonical. This fixes bug 543 where Tor servers
  525. would start complaining after a few days that they don't have
  526. enough directory information to build a circuit.
  527. - Consider replacing the current consensus when certificates arrive
  528. that make the pending consensus valid. Previously, we were only
  529. considering replacement when the new certs _didn't_ help.
  530. - Fix an assert error on startup if we didn't already have the
  531. consensus and certs cached in our datadirectory: we were caching
  532. the consensus in consensus_waiting_for_certs but then free'ing it
  533. right after.
  534. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  535. Request) if we need more v3 certs but we've already got pending
  536. requests for all of them.
  537. - Correctly back off from failing certificate downloads. Fixes
  538. bug 546.
  539. - Authorities don't vote on the Running flag if they have been running
  540. for less than 30 minutes themselves. Fixes bug 547, where a newly
  541. started authority would vote that everyone was down.
  542. o New requirements:
  543. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  544. it, it had no AES, and it hasn't seen any security patches since
  545. 2004.
  546. o Minor features:
  547. - Clients now hold circuitless TLS connections open for 1.5 times
  548. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  549. rebuild a new circuit over them within that timeframe. Previously,
  550. they held them open only for KeepalivePeriod (5 minutes).
  551. - Use "If-Modified-Since" to avoid retrieving consensus
  552. networkstatuses that we already have.
  553. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  554. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  555. we start knowing some directory caches.
  556. - When we receive a consensus from the future, warn about skew.
  557. - Improve skew reporting: try to give the user a better log message
  558. about how skewed they are, and how much this matters.
  559. - When we have a certificate for an authority, believe that
  560. certificate's claims about the authority's IP address.
  561. - New --quiet command-line option to suppress the default console log.
  562. Good in combination with --hash-password.
  563. - Authorities send back an X-Descriptor-Not-New header in response to
  564. an accepted-but-discarded descriptor upload. Partially implements
  565. fix for bug 535.
  566. - Make the log message for "tls error. breaking." more useful.
  567. - Better log messages about certificate downloads, to attempt to
  568. track down the second incarnation of bug 546.
  569. o Minor features (bridges):
  570. - If bridge users set UpdateBridgesFromAuthority, but the digest
  571. they ask for is a 404 from the bridge authority, they now fall
  572. back to trying the bridge directly.
  573. - Bridges now use begin_dir to publish their server descriptor to
  574. the bridge authority, even when they haven't set TunnelDirConns.
  575. o Minor features (controller):
  576. - When reporting clock skew, and we know that the clock is _at least
  577. as skewed_ as some value, but we don't know the actual value,
  578. report the value as a "minimum skew."
  579. o Utilities:
  580. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  581. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  582. Perry.
  583. o Minor bugfixes:
  584. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  585. on 0.2.0.x, suggested by Matt Edman.
  586. - Don't stop fetching descriptors when FetchUselessDescriptors is
  587. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  588. reported by tup and ioerror.
  589. - Better log message on vote from unknown authority.
  590. - Don't log "Launching 0 request for 0 router" message.
  591. o Minor bugfixes (memory leaks):
  592. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  593. on 0.2.0.1-alpha.
  594. - Stop leaking memory every time we load a v3 certificate. Bugfix
  595. on 0.2.0.1-alpha. Fixes Bug 536.
  596. - Stop leaking a cached networkstatus on exit. Bugfix on
  597. 0.2.0.3-alpha.
  598. - Stop leaking voter information every time we free a consensus.
  599. Bugfix on 0.2.0.3-alpha.
  600. - Stop leaking signed data every time we check a voter signature.
  601. Bugfix on 0.2.0.3-alpha.
  602. - Stop leaking a signature every time we fail to parse a consensus or
  603. a vote. Bugfix on 0.2.0.3-alpha.
  604. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  605. 0.2.0.9-alpha.
  606. - Stop leaking conn->nickname every time we make a connection to a
  607. Tor relay without knowing its expected identity digest (e.g. when
  608. using bridges). Bugfix on 0.2.0.3-alpha.
  609. - Minor bugfixes (portability):
  610. - Run correctly on platforms where rlim_t is larger than unsigned
  611. long, and/or where the real limit for number of open files is
  612. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  613. particular, these may be needed for OS X 10.5.
  614. Changes in version 0.1.2.18 - 2007-10-28
  615. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  616. hidden service introduction that were causing huge delays, and a big
  617. bug that was causing some servers to disappear from the network status
  618. lists for a few hours each day.
  619. o Major bugfixes (crashes):
  620. - If a connection is shut down abruptly because of something that
  621. happened inside connection_flushed_some(), do not call
  622. connection_finished_flushing(). Should fix bug 451:
  623. "connection_stop_writing: Assertion conn->write_event failed"
  624. Bugfix on 0.1.2.7-alpha.
  625. - Fix possible segfaults in functions called from
  626. rend_process_relay_cell().
  627. o Major bugfixes (hidden services):
  628. - Hidden services were choosing introduction points uniquely by
  629. hexdigest, but when constructing the hidden service descriptor
  630. they merely wrote the (potentially ambiguous) nickname.
  631. - Clients now use the v2 intro format for hidden service
  632. connections: they specify their chosen rendezvous point by identity
  633. digest rather than by (potentially ambiguous) nickname. These
  634. changes could speed up hidden service connections dramatically.
  635. o Major bugfixes (other):
  636. - Stop publishing a new server descriptor just because we get a
  637. HUP signal. This led (in a roundabout way) to some servers getting
  638. dropped from the networkstatus lists for a few hours each day.
  639. - When looking for a circuit to cannibalize, consider family as well
  640. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  641. circuit cannibalization).
  642. - When a router wasn't listed in a new networkstatus, we were leaving
  643. the flags for that router alone -- meaning it remained Named,
  644. Running, etc -- even though absence from the networkstatus means
  645. that it shouldn't be considered to exist at all anymore. Now we
  646. clear all the flags for routers that fall out of the networkstatus
  647. consensus. Fixes bug 529.
  648. o Minor bugfixes:
  649. - Don't try to access (or alter) the state file when running
  650. --list-fingerprint or --verify-config or --hash-password. Resolves
  651. bug 499.
  652. - When generating information telling us how to extend to a given
  653. router, do not try to include the nickname if it is
  654. absent. Resolves bug 467.
  655. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  656. a way to trigger this remotely.)
  657. - When sending a status event to the controller telling it that an
  658. OR address is readable, set the port correctly. (Previously we
  659. were reporting the dir port.)
  660. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  661. command. Bugfix on 0.1.2.17.
  662. - When loading bandwidth history, do not believe any information in
  663. the future. Fixes bug 434.
  664. - When loading entry guard information, do not believe any information
  665. in the future.
  666. - When we have our clock set far in the future and generate an
  667. onion key, then re-set our clock to be correct, we should not stop
  668. the onion key from getting rotated.
  669. - On some platforms, accept() can return a broken address. Detect
  670. this more quietly, and deal accordingly. Fixes bug 483.
  671. - It's not actually an error to find a non-pending entry in the DNS
  672. cache when canceling a pending resolve. Don't log unless stuff
  673. is fishy. Resolves bug 463.
  674. - Don't reset trusted dir server list when we set a configuration
  675. option. Patch from Robert Hogan.
  676. - Don't try to create the datadir when running --verify-config or
  677. --hash-password. Resolves bug 540.
  678. Changes in version 0.2.0.9-alpha - 2007-10-24
  679. This ninth development snapshot switches clients to the new v3 directory
  680. system; allows servers to be listed in the network status even when they
  681. have the same nickname as a registered server; and fixes many other
  682. bugs including a big one that was causing some servers to disappear
  683. from the network status lists for a few hours each day.
  684. o Major features (directory system):
  685. - Clients now download v3 consensus networkstatus documents instead
  686. of v2 networkstatus documents. Clients and caches now base their
  687. opinions about routers on these consensus documents. Clients only
  688. download router descriptors listed in the consensus.
  689. - Authorities now list servers who have the same nickname as
  690. a different named server, but list them with a new flag,
  691. "Unnamed". Now we can list servers that happen to pick the same
  692. nickname as a server that registered two years ago and then
  693. disappeared. Partially implements proposal 122.
  694. - If the consensus list a router as "Unnamed", the name is assigned
  695. to a different router: do not identify the router by that name.
  696. Partially implements proposal 122.
  697. - Authorities can now come to a consensus on which method to use to
  698. compute the consensus. This gives us forward compatibility.
  699. o Major bugfixes:
  700. - Stop publishing a new server descriptor just because we HUP or
  701. when we find our DirPort to be reachable but won't actually publish
  702. it. New descriptors without any real changes are dropped by the
  703. authorities, and can screw up our "publish every 18 hours" schedule.
  704. Bugfix on 0.1.2.x.
  705. - When a router wasn't listed in a new networkstatus, we were leaving
  706. the flags for that router alone -- meaning it remained Named,
  707. Running, etc -- even though absence from the networkstatus means
  708. that it shouldn't be considered to exist at all anymore. Now we
  709. clear all the flags for routers that fall out of the networkstatus
  710. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  711. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  712. extrainfo documents and then discard them immediately for not
  713. matching the latest router. Bugfix on 0.2.0.1-alpha.
  714. o Minor features (v3 directory protocol):
  715. - Allow tor-gencert to generate a new certificate without replacing
  716. the signing key.
  717. - Allow certificates to include an address.
  718. - When we change our directory-cache settings, reschedule all voting
  719. and download operations.
  720. - Reattempt certificate downloads immediately on failure, as long as
  721. we haven't failed a threshold number of times yet.
  722. - Delay retrying consensus downloads while we're downloading
  723. certificates to verify the one we just got. Also, count getting a
  724. consensus that we already have (or one that isn't valid) as a failure,
  725. and count failing to get the certificates after 20 minutes as a
  726. failure.
  727. - Build circuits and download descriptors even if our consensus is a
  728. little expired. (This feature will go away once authorities are
  729. more reliable.)
  730. o Minor features (router descriptor cache):
  731. - If we find a cached-routers file that's been sitting around for more
  732. than 28 days unmodified, then most likely it's a leftover from
  733. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  734. routers anyway.
  735. - When we (as a cache) download a descriptor because it was listed
  736. in a consensus, remember when the consensus was supposed to expire,
  737. and don't expire the descriptor until then.
  738. o Minor features (performance):
  739. - Call routerlist_remove_old_routers() much less often. This should
  740. speed startup, especially on directory caches.
  741. - Don't try to launch new descriptor downloads quite so often when we
  742. already have enough directory information to build circuits.
  743. - Base64 decoding was actually showing up on our profile when parsing
  744. the initial descriptor file; switch to an in-process all-at-once
  745. implementation that's about 3.5x times faster than calling out to
  746. OpenSSL.
  747. o Minor features (compilation):
  748. - Detect non-ASCII platforms (if any still exist) and refuse to
  749. build there: some of our code assumes that 'A' is 65 and so on.
  750. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  751. - Make the "next period" votes into "current period" votes immediately
  752. after publishing the consensus; avoid a heisenbug that made them
  753. stick around indefinitely.
  754. - When we discard a vote as a duplicate, do not report this as
  755. an error.
  756. - Treat missing v3 keys or certificates as an error when running as a
  757. v3 directory authority.
  758. - When we're configured to be a v3 authority, but we're only listed
  759. as a non-v3 authority in our DirServer line for ourself, correct
  760. the listing.
  761. - If an authority doesn't have a qualified hostname, just put
  762. its address in the vote. This fixes the problem where we referred to
  763. "moria on moria:9031."
  764. - Distinguish between detached signatures for the wrong period, and
  765. detached signatures for a divergent vote.
  766. - Fix a small memory leak when computing a consensus.
  767. - When there's no concensus, we were forming a vote every 30
  768. minutes, but writing the "valid-after" line in our vote based
  769. on our configured V3AuthVotingInterval: so unless the intervals
  770. matched up, we immediately rejected our own vote because it didn't
  771. start at the voting interval that caused us to construct a vote.
  772. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  773. - Delete unverified-consensus when the real consensus is set.
  774. - Consider retrying a consensus networkstatus fetch immediately
  775. after one fails: don't wait 60 seconds to notice.
  776. - When fetching a consensus as a cache, wait until a newer consensus
  777. should exist before trying to replace the current one.
  778. - Use a more forgiving schedule for retrying failed consensus
  779. downloads than for other types.
  780. o Minor bugfixes (other directory issues):
  781. - Correct the implementation of "download votes by digest." Bugfix on
  782. 0.2.0.8-alpha.
  783. - Authorities no longer send back "400 you're unreachable please fix
  784. it" errors to Tor servers that aren't online all the time. We're
  785. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  786. o Minor bugfixes (controller):
  787. - Don't reset trusted dir server list when we set a configuration
  788. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  789. - Respond to INT and TERM SIGNAL commands before we execute the
  790. signal, in case the signal shuts us down. We had a patch in
  791. 0.1.2.1-alpha that tried to do this by queueing the response on
  792. the connection's buffer before shutting down, but that really
  793. isn't the same thing at all. Bug located by Matt Edman.
  794. o Minor bugfixes (misc):
  795. - Correctly check for bad options to the "PublishServerDescriptor"
  796. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  797. - Stop leaking memory on failing case of base32_decode, and make
  798. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  799. - Don't try to download extrainfo documents when we're trying to
  800. fetch enough directory info to build a circuit: having enough
  801. info should get priority. Bugfix on 0.2.0.x.
  802. - Don't complain that "your server has not managed to confirm that its
  803. ports are reachable" if we haven't been able to build any circuits
  804. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  805. on 0.1.2.x.
  806. - Detect the reason for failing to mmap a descriptor file we just
  807. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  808. on 0.1.2.x.
  809. o Code simplifications and refactoring:
  810. - Remove support for the old bw_accounting file: we've been storing
  811. bandwidth accounting information in the state file since
  812. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  813. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  814. downgrade to 0.1.1.x or earlier.
  815. - New convenience code to locate a file within the DataDirectory.
  816. - Move non-authority functionality out of dirvote.c.
  817. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  818. so that they all take the same named flags.
  819. o Utilities
  820. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  821. Unix users an easy way to script their Tor process (e.g. by
  822. adjusting bandwidth based on the time of the day).
  823. Changes in version 0.2.0.8-alpha - 2007-10-12
  824. This eighth development snapshot fixes a crash bug that's been bothering
  825. us since February 2007, lets bridge authorities store a list of bridge
  826. descriptors they've seen, gets v3 directory voting closer to working,
  827. starts caching v3 directory consensus documents on directory mirrors,
  828. and fixes a variety of smaller issues including some minor memory leaks.
  829. o Major features (router descriptor cache):
  830. - Store routers in a file called cached-descriptors instead of in
  831. cached-routers. Initialize cached-descriptors from cached-routers
  832. if the old format is around. The new format allows us to store
  833. annotations along with descriptors.
  834. - Use annotations to record the time we received each descriptor, its
  835. source, and its purpose.
  836. - Disable the SETROUTERPURPOSE controller command: it is now
  837. obsolete.
  838. - Controllers should now specify cache=no or cache=yes when using
  839. the +POSTDESCRIPTOR command.
  840. - Bridge authorities now write bridge descriptors to disk, meaning
  841. we can export them to other programs and begin distributing them
  842. to blocked users.
  843. o Major features (directory authorities):
  844. - When a v3 authority is missing votes or signatures, it now tries
  845. to fetch them.
  846. - Directory authorities track weighted fractional uptime as well as
  847. weighted mean-time-between failures. WFU is suitable for deciding
  848. whether a node is "usually up", while MTBF is suitable for deciding
  849. whether a node is "likely to stay up." We need both, because
  850. "usually up" is a good requirement for guards, while "likely to
  851. stay up" is a good requirement for long-lived connections.
  852. o Major features (v3 directory system):
  853. - Caches now download v3 network status documents as needed,
  854. and download the descriptors listed in them.
  855. - All hosts now attempt to download and keep fresh v3 authority
  856. certificates, and re-attempt after failures.
  857. - More internal-consistency checks for vote parsing.
  858. o Major bugfixes (crashes):
  859. - If a connection is shut down abruptly because of something that
  860. happened inside connection_flushed_some(), do not call
  861. connection_finished_flushing(). Should fix bug 451. Bugfix on
  862. 0.1.2.7-alpha.
  863. o Major bugfixes (performance):
  864. - Fix really bad O(n^2) performance when parsing a long list of
  865. routers: Instead of searching the entire list for an "extra-info "
  866. string which usually wasn't there, once for every routerinfo
  867. we read, just scan lines forward until we find one we like.
  868. Bugfix on 0.2.0.1.
  869. - When we add data to a write buffer in response to the data on that
  870. write buffer getting low because of a flush, do not consider the
  871. newly added data as a candidate for immediate flushing, but rather
  872. make it wait until the next round of writing. Otherwise, we flush
  873. and refill recursively, and a single greedy TLS connection can
  874. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  875. o Minor features (v3 authority system):
  876. - Add more ways for tools to download the votes that lead to the
  877. current consensus.
  878. - Send a 503 when low on bandwidth and a vote, consensus, or
  879. certificate is requested.
  880. - If-modified-since is now implemented properly for all kinds of
  881. certificate requests.
  882. o Minor bugfixes (network statuses):
  883. - Tweak the implementation of proposal 109 slightly: allow at most
  884. two Tor servers on the same IP address, except if it's the location
  885. of a directory authority, in which case allow five. Bugfix on
  886. 0.2.0.3-alpha.
  887. o Minor bugfixes (controller):
  888. - When sending a status event to the controller telling it that an
  889. OR address is reachable, set the port correctly. (Previously we
  890. were reporting the dir port.) Bugfix on 0.1.2.x.
  891. o Minor bugfixes (v3 directory system):
  892. - Fix logic to look up a cert by its signing key digest. Bugfix on
  893. 0.2.0.7-alpha.
  894. - Only change the reply to a vote to "OK" if it's not already
  895. set. This gets rid of annoying "400 OK" log messages, which may
  896. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  897. - When we get a valid consensus, recompute the voting schedule.
  898. - Base the valid-after time of a vote on the consensus voting
  899. schedule, not on our preferred schedule.
  900. - Make the return values and messages from signature uploads and
  901. downloads more sensible.
  902. - Fix a memory leak when serving votes and consensus documents, and
  903. another when serving certificates.
  904. o Minor bugfixes (performance):
  905. - Use a slightly simpler string hashing algorithm (copying Python's
  906. instead of Java's) and optimize our digest hashing algorithm to take
  907. advantage of 64-bit platforms and to remove some possibly-costly
  908. voodoo.
  909. - Fix a minor memory leak whenever we parse guards from our state
  910. file. Bugfix on 0.2.0.7-alpha.
  911. - Fix a minor memory leak whenever we write out a file. Bugfix on
  912. 0.2.0.7-alpha.
  913. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  914. command. Bugfix on 0.2.0.5-alpha.
  915. o Minor bugfixes (portability):
  916. - On some platforms, accept() can return a broken address. Detect
  917. this more quietly, and deal accordingly. Fixes bug 483.
  918. - Stop calling tor_strlower() on uninitialized memory in some cases.
  919. Bugfix in 0.2.0.7-alpha.
  920. o Minor bugfixes (usability):
  921. - Treat some 403 responses from directory servers as INFO rather than
  922. WARN-severity events.
  923. - It's not actually an error to find a non-pending entry in the DNS
  924. cache when canceling a pending resolve. Don't log unless stuff is
  925. fishy. Resolves bug 463.
  926. o Minor bugfixes (anonymity):
  927. - Never report that we've used more bandwidth than we're willing to
  928. relay: it leaks how much non-relay traffic we're using. Resolves
  929. bug 516.
  930. - When looking for a circuit to cannibalize, consider family as well
  931. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  932. circuit cannibalization).
  933. o Code simplifications and refactoring:
  934. - Make a bunch of functions static. Remove some dead code.
  935. - Pull out about a third of the really big routerlist.c; put it in a
  936. new module, networkstatus.c.
  937. - Merge the extra fields in local_routerstatus_t back into
  938. routerstatus_t: we used to need one routerstatus_t for each
  939. authority's opinion, plus a local_routerstatus_t for the locally
  940. computed consensus opinion. To save space, we put the locally
  941. modified fields into local_routerstatus_t, and only the common
  942. stuff into routerstatus_t. But once v3 directories are in use,
  943. clients and caches will no longer need to hold authority opinions;
  944. thus, the rationale for keeping the types separate is now gone.
  945. - Make the code used to reschedule and reattempt downloads more
  946. uniform.
  947. - Turn all 'Are we a directory server/mirror?' logic into a call to
  948. dirserver_mode().
  949. - Remove the code to generate the oldest (v1) directory format.
  950. The code has been disabled since 0.2.0.5-alpha.
  951. Changes in version 0.2.0.7-alpha - 2007-09-21
  952. This seventh development snapshot makes bridges work again, makes bridge
  953. authorities work for the first time, fixes two huge performance flaws
  954. in hidden services, and fixes a variety of minor issues.
  955. o New directory authorities:
  956. - Set up moria1 and tor26 as the first v3 directory authorities. See
  957. doc/spec/dir-spec.txt for details on the new directory design.
  958. o Major bugfixes (crashes):
  959. - Fix possible segfaults in functions called from
  960. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  961. o Major bugfixes (bridges):
  962. - Fix a bug that made servers send a "404 Not found" in response to
  963. attempts to fetch their server descriptor. This caused Tor servers
  964. to take many minutes to establish reachability for their DirPort,
  965. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  966. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  967. users configure that and specify a bridge with an identity
  968. fingerprint, now they will lookup the bridge descriptor at the
  969. default bridge authority via a one-hop tunnel, but once circuits
  970. are established they will switch to a three-hop tunnel for later
  971. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  972. o Major bugfixes (hidden services):
  973. - Hidden services were choosing introduction points uniquely by
  974. hexdigest, but when constructing the hidden service descriptor
  975. they merely wrote the (potentially ambiguous) nickname.
  976. - Clients now use the v2 intro format for hidden service
  977. connections: they specify their chosen rendezvous point by identity
  978. digest rather than by (potentially ambiguous) nickname. Both
  979. are bugfixes on 0.1.2.x, and they could speed up hidden service
  980. connections dramatically. Thanks to Karsten Loesing.
  981. o Minor features (security):
  982. - As a client, do not believe any server that tells us that an
  983. address maps to an internal address space.
  984. - Make it possible to enable HashedControlPassword and
  985. CookieAuthentication at the same time.
  986. o Minor features (guard nodes):
  987. - Tag every guard node in our state file with the version that
  988. we believe added it, or with our own version if we add it. This way,
  989. if a user temporarily runs an old version of Tor and then switches
  990. back to a new one, she doesn't automatically lose her guards.
  991. o Minor features (speed):
  992. - When implementing AES counter mode, update only the portions of the
  993. counter buffer that need to change, and don't keep separate
  994. network-order and host-order counters when they are the same (i.e.,
  995. on big-endian hosts.)
  996. o Minor features (controller):
  997. - Accept LF instead of CRLF on controller, since some software has a
  998. hard time generating real Internet newlines.
  999. - Add GETINFO values for the server status events
  1000. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  1001. Robert Hogan.
  1002. o Removed features:
  1003. - Routers no longer include bandwidth-history lines in their
  1004. descriptors; this information is already available in extra-info
  1005. documents, and including it in router descriptors took up 60%
  1006. (!) of compressed router descriptor downloads. Completes
  1007. implementation of proposal 104.
  1008. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  1009. and TorControl.py, as they use the old v0 controller protocol,
  1010. and are obsoleted by TorFlow anyway.
  1011. - Drop support for v1 rendezvous descriptors, since we never used
  1012. them anyway, and the code has probably rotted by now. Based on
  1013. patch from Karsten Loesing.
  1014. - On OSX, stop warning the user that kqueue support in libevent is
  1015. "experimental", since it seems to have worked fine for ages.
  1016. o Minor bugfixes:
  1017. - When generating information telling us how to extend to a given
  1018. router, do not try to include the nickname if it is absent. Fixes
  1019. bug 467. Bugfix on 0.2.0.3-alpha.
  1020. - Fix a user-triggerable (but not remotely-triggerable) segfault
  1021. in expand_filename(). Bugfix on 0.1.2.x.
  1022. - Fix a memory leak when freeing incomplete requests from DNSPort.
  1023. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  1024. - Don't try to access (or alter) the state file when running
  1025. --list-fingerprint or --verify-config or --hash-password. (Resolves
  1026. bug 499.) Bugfix on 0.1.2.x.
  1027. - Servers used to decline to publish their DirPort if their
  1028. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  1029. were below a threshold. Now they only look at BandwidthRate and
  1030. RelayBandwidthRate. Bugfix on 0.1.2.x.
  1031. - Remove an optimization in the AES counter-mode code that assumed
  1032. that the counter never exceeded 2^68. When the counter can be set
  1033. arbitrarily as an IV (as it is by Karsten's new hidden services
  1034. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  1035. - Resume listing "AUTHORITY" flag for authorities in network status.
  1036. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  1037. o Code simplifications and refactoring:
  1038. - Revamp file-writing logic so we don't need to have the entire
  1039. contents of a file in memory at once before we write to disk. Tor,
  1040. meet stdio.
  1041. - Turn "descriptor store" into a full-fledged type.
  1042. - Move all NT services code into a separate source file.
  1043. - Unify all code that computes medians, percentile elements, etc.
  1044. - Get rid of a needless malloc when parsing address policies.
  1045. Changes in version 0.1.2.17 - 2007-08-30
  1046. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  1047. X bundles. Vidalia 0.0.14 makes authentication required for the
  1048. ControlPort in the default configuration, which addresses important
  1049. security risks. Everybody who uses Vidalia (or another controller)
  1050. should upgrade.
  1051. In addition, this Tor update fixes major load balancing problems with
  1052. path selection, which should speed things up a lot once many people
  1053. have upgraded.
  1054. o Major bugfixes (security):
  1055. - We removed support for the old (v0) control protocol. It has been
  1056. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  1057. become more of a headache than it's worth.
  1058. o Major bugfixes (load balancing):
  1059. - When choosing nodes for non-guard positions, weight guards
  1060. proportionally less, since they already have enough load. Patch
  1061. from Mike Perry.
  1062. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  1063. will allow fast Tor servers to get more attention.
  1064. - When we're upgrading from an old Tor version, forget our current
  1065. guards and pick new ones according to the new weightings. These
  1066. three load balancing patches could raise effective network capacity
  1067. by a factor of four. Thanks to Mike Perry for measurements.
  1068. o Major bugfixes (stream expiration):
  1069. - Expire not-yet-successful application streams in all cases if
  1070. they've been around longer than SocksTimeout. Right now there are
  1071. some cases where the stream will live forever, demanding a new
  1072. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  1073. o Minor features (controller):
  1074. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  1075. is valid before any authentication has been received. It tells
  1076. a controller what kind of authentication is expected, and what
  1077. protocol is spoken. Implements proposal 119.
  1078. o Minor bugfixes (performance):
  1079. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  1080. greatly speeding up loading cached-routers from disk on startup.
  1081. - Disable sentinel-based debugging for buffer code: we squashed all
  1082. the bugs that this was supposed to detect a long time ago, and now
  1083. its only effect is to change our buffer sizes from nice powers of
  1084. two (which platform mallocs tend to like) to values slightly over
  1085. powers of two (which make some platform mallocs sad).
  1086. o Minor bugfixes (misc):
  1087. - If exit bandwidth ever exceeds one third of total bandwidth, then
  1088. use the correct formula to weight exit nodes when choosing paths.
  1089. Based on patch from Mike Perry.
  1090. - Choose perfectly fairly among routers when choosing by bandwidth and
  1091. weighting by fraction of bandwidth provided by exits. Previously, we
  1092. would choose with only approximate fairness, and correct ourselves
  1093. if we ran off the end of the list.
  1094. - If we require CookieAuthentication but we fail to write the
  1095. cookie file, we would warn but not exit, and end up in a state
  1096. where no controller could authenticate. Now we exit.
  1097. - If we require CookieAuthentication, stop generating a new cookie
  1098. every time we change any piece of our config.
  1099. - Refuse to start with certain directory authority keys, and
  1100. encourage people using them to stop.
  1101. - Terminate multi-line control events properly. Original patch
  1102. from tup.
  1103. - Fix a minor memory leak when we fail to find enough suitable
  1104. servers to choose a circuit.
  1105. - Stop leaking part of the descriptor when we run into a particularly
  1106. unparseable piece of it.
  1107. Changes in version 0.2.0.6-alpha - 2007-08-26
  1108. This sixth development snapshot features a new Vidalia version in the
  1109. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  1110. the ControlPort in the default configuration, which addresses important
  1111. security risks.
  1112. In addition, this snapshot fixes major load balancing problems
  1113. with path selection, which should speed things up a lot once many
  1114. people have upgraded. The directory authorities also use a new
  1115. mean-time-between-failure approach to tracking which servers are stable,
  1116. rather than just looking at the most recent uptime.
  1117. o New directory authorities:
  1118. - Set up Tonga as the default bridge directory authority.
  1119. o Major features:
  1120. - Directory authorities now track servers by weighted
  1121. mean-times-between-failures. When we have 4 or more days of data,
  1122. use measured MTBF rather than declared uptime to decide whether
  1123. to call a router Stable. Implements proposal 108.
  1124. o Major bugfixes (load balancing):
  1125. - When choosing nodes for non-guard positions, weight guards
  1126. proportionally less, since they already have enough load. Patch
  1127. from Mike Perry.
  1128. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  1129. will allow fast Tor servers to get more attention.
  1130. - When we're upgrading from an old Tor version, forget our current
  1131. guards and pick new ones according to the new weightings. These
  1132. three load balancing patches could raise effective network capacity
  1133. by a factor of four. Thanks to Mike Perry for measurements.
  1134. o Major bugfixes (descriptor parsing):
  1135. - Handle unexpected whitespace better in malformed descriptors. Bug
  1136. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  1137. o Minor features:
  1138. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  1139. GETINFO for Torstat to use until it can switch to using extrainfos.
  1140. - Optionally (if built with -DEXPORTMALLINFO) export the output
  1141. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  1142. from localhost.
  1143. o Minor bugfixes:
  1144. - Do not intermix bridge routers with controller-added
  1145. routers. (Bugfix on 0.2.0.x)
  1146. - Do not fail with an assert when accept() returns an unexpected
  1147. address family. Addresses but does not wholly fix bug 483. (Bugfix
  1148. on 0.2.0.x)
  1149. - Let directory authorities startup even when they can't generate
  1150. a descriptor immediately, e.g. because they don't know their
  1151. address.
  1152. - Stop putting the authentication cookie in a file called "0"
  1153. in your working directory if you don't specify anything for the
  1154. new CookieAuthFile option. Reported by Matt Edman.
  1155. - Make it possible to read the PROTOCOLINFO response in a way that
  1156. conforms to our control-spec. Reported by Matt Edman.
  1157. - Fix a minor memory leak when we fail to find enough suitable
  1158. servers to choose a circuit. Bugfix on 0.1.2.x.
  1159. - Stop leaking part of the descriptor when we run into a particularly
  1160. unparseable piece of it. Bugfix on 0.1.2.x.
  1161. - Unmap the extrainfo cache file on exit.
  1162. Changes in version 0.2.0.5-alpha - 2007-08-19
  1163. This fifth development snapshot fixes compilation on Windows again;
  1164. fixes an obnoxious client-side bug that slowed things down and put
  1165. extra load on the network; gets us closer to using the v3 directory
  1166. voting scheme; makes it easier for Tor controllers to use cookie-based
  1167. authentication; and fixes a variety of other bugs.
  1168. o Removed features:
  1169. - Version 1 directories are no longer generated in full. Instead,
  1170. authorities generate and serve "stub" v1 directories that list
  1171. no servers. This will stop Tor versions 0.1.0.x and earlier from
  1172. working, but (for security reasons) nobody should be running those
  1173. versions anyway.
  1174. o Major bugfixes (compilation, 0.2.0.x):
  1175. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  1176. - Try to fix MSVC compilation: build correctly on platforms that do
  1177. not define s6_addr16 or s6_addr32.
  1178. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  1179. Zhou.
  1180. o Major bugfixes (stream expiration):
  1181. - Expire not-yet-successful application streams in all cases if
  1182. they've been around longer than SocksTimeout. Right now there are
  1183. some cases where the stream will live forever, demanding a new
  1184. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  1185. reported by lodger.
  1186. o Minor features (directory servers):
  1187. - When somebody requests a list of statuses or servers, and we have
  1188. none of those, return a 404 rather than an empty 200.
  1189. o Minor features (directory voting):
  1190. - Store v3 consensus status consensuses on disk, and reload them
  1191. on startup.
  1192. o Minor features (security):
  1193. - Warn about unsafe ControlPort configurations.
  1194. - Refuse to start with certain directory authority keys, and
  1195. encourage people using them to stop.
  1196. o Minor features (controller):
  1197. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  1198. is valid before any authentication has been received. It tells
  1199. a controller what kind of authentication is expected, and what
  1200. protocol is spoken. Implements proposal 119.
  1201. - New config option CookieAuthFile to choose a new location for the
  1202. cookie authentication file, and config option
  1203. CookieAuthFileGroupReadable to make it group-readable.
  1204. o Minor features (unit testing):
  1205. - Add command-line arguments to unit-test executable so that we can
  1206. invoke any chosen test from the command line rather than having
  1207. to run the whole test suite at once; and so that we can turn on
  1208. logging for the unit tests.
  1209. o Minor bugfixes (on 0.1.2.x):
  1210. - If we require CookieAuthentication but we fail to write the
  1211. cookie file, we would warn but not exit, and end up in a state
  1212. where no controller could authenticate. Now we exit.
  1213. - If we require CookieAuthentication, stop generating a new cookie
  1214. every time we change any piece of our config.
  1215. - When loading bandwidth history, do not believe any information in
  1216. the future. Fixes bug 434.
  1217. - When loading entry guard information, do not believe any information
  1218. in the future.
  1219. - When we have our clock set far in the future and generate an
  1220. onion key, then re-set our clock to be correct, we should not stop
  1221. the onion key from getting rotated.
  1222. - Clean up torrc sample config file.
  1223. - Do not automatically run configure from autogen.sh. This
  1224. non-standard behavior tended to annoy people who have built other
  1225. programs.
  1226. o Minor bugfixes (on 0.2.0.x):
  1227. - Fix a bug with AutomapHostsOnResolve that would always cause
  1228. the second request to fail. Bug reported by Kate. Bugfix on
  1229. 0.2.0.3-alpha.
  1230. - Fix a bug in ADDRMAP controller replies that would sometimes
  1231. try to print a NULL. Patch from tup.
  1232. - Read v3 directory authority keys from the right location.
  1233. - Numerous bugfixes to directory voting code.
  1234. Changes in version 0.1.2.16 - 2007-08-01
  1235. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  1236. remote attacker in certain situations to rewrite the user's torrc
  1237. configuration file. This can completely compromise anonymity of users
  1238. in most configurations, including those running the Vidalia bundles,
  1239. TorK, etc. Or worse.
  1240. o Major security fixes:
  1241. - Close immediately after missing authentication on control port;
  1242. do not allow multiple authentication attempts.
  1243. Changes in version 0.2.0.4-alpha - 2007-08-01
  1244. This fourth development snapshot fixes a critical security vulnerability
  1245. for most users, specifically those running Vidalia, TorK, etc. Everybody
  1246. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  1247. o Major security fixes:
  1248. - Close immediately after missing authentication on control port;
  1249. do not allow multiple authentication attempts.
  1250. o Major bugfixes (compilation):
  1251. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  1252. defined there.
  1253. o Minor features (performance):
  1254. - Be even more aggressive about releasing RAM from small
  1255. empty buffers. Thanks to our free-list code, this shouldn't be too
  1256. performance-intensive.
  1257. - Disable sentinel-based debugging for buffer code: we squashed all
  1258. the bugs that this was supposed to detect a long time ago, and
  1259. now its only effect is to change our buffer sizes from nice
  1260. powers of two (which platform mallocs tend to like) to values
  1261. siightly over powers of two (which make some platform mallocs sad).
  1262. - Log malloc statistics from mallinfo() on platforms where it
  1263. exists.
  1264. Changes in version 0.2.0.3-alpha - 2007-07-29
  1265. This third development snapshot introduces new experimental
  1266. blocking-resistance features and a preliminary version of the v3
  1267. directory voting design, and includes many other smaller features
  1268. and bugfixes.
  1269. o Major features:
  1270. - The first pieces of our "bridge" design for blocking-resistance
  1271. are implemented. People can run bridge directory authorities;
  1272. people can run bridges; and people can configure their Tor clients
  1273. with a set of bridges to use as the first hop into the Tor network.
  1274. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  1275. details.
  1276. - Create listener connections before we setuid to the configured
  1277. User and Group. Now non-Windows users can choose port values
  1278. under 1024, start Tor as root, and have Tor bind those ports
  1279. before it changes to another UID. (Windows users could already
  1280. pick these ports.)
  1281. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  1282. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  1283. on "vserver" accounts. (Patch from coderman.)
  1284. - Be even more aggressive about separating local traffic from relayed
  1285. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  1286. o Major features (experimental):
  1287. - First cut of code for "v3 dir voting": directory authorities will
  1288. vote on a common network status document rather than each publishing
  1289. their own opinion. This code needs more testing and more corner-case
  1290. handling before it's ready for use.
  1291. o Security fixes:
  1292. - Directory authorities now call routers Fast if their bandwidth is
  1293. at least 100KB/s, and consider their bandwidth adequate to be a
  1294. Guard if it is at least 250KB/s, no matter the medians. This fix
  1295. complements proposal 107. [Bugfix on 0.1.2.x]
  1296. - Directory authorities now never mark more than 3 servers per IP as
  1297. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  1298. Damon McCoy.)
  1299. - Minor change to organizationName and commonName generation
  1300. procedures in TLS certificates during Tor handshakes, to invalidate
  1301. some earlier censorware approaches. This is not a long-term
  1302. solution, but applying it will give us a bit of time to look into
  1303. the epidemiology of countermeasures as they spread.
  1304. o Major bugfixes (directory):
  1305. - Rewrite directory tokenization code to never run off the end of
  1306. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  1307. o Minor features (controller):
  1308. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  1309. match requests to applications. (Patch from Robert Hogan.)
  1310. - Report address and port correctly on connections to DNSPort. (Patch
  1311. from Robert Hogan.)
  1312. - Add a RESOLVE command to launch hostname lookups. (Original patch
  1313. from Robert Hogan.)
  1314. - Add GETINFO status/enough-dir-info to let controllers tell whether
  1315. Tor has downloaded sufficient directory information. (Patch
  1316. from Tup.)
  1317. - You can now use the ControlSocket option to tell Tor to listen for
  1318. controller connections on Unix domain sockets on systems that
  1319. support them. (Patch from Peter Palfrader.)
  1320. - STREAM NEW events are generated for DNSPort requests and for
  1321. tunneled directory connections. (Patch from Robert Hogan.)
  1322. - New "GETINFO address-mappings/*" command to get address mappings
  1323. with expiry information. "addr-mappings/*" is now deprecated.
  1324. (Patch from Tup.)
  1325. o Minor features (misc):
  1326. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  1327. from croup.)
  1328. - The tor-gencert tool for v3 directory authorities now creates all
  1329. files as readable to the file creator only, and write-protects
  1330. the authority identity key.
  1331. - When dumping memory usage, list bytes used in buffer memory
  1332. free-lists.
  1333. - When running with dmalloc, dump more stats on hup and on exit.
  1334. - Directory authorities now fail quickly and (relatively) harmlessly
  1335. if they generate a network status document that is somehow
  1336. malformed.
  1337. o Traffic load balancing improvements:
  1338. - If exit bandwidth ever exceeds one third of total bandwidth, then
  1339. use the correct formula to weight exit nodes when choosing paths.
  1340. (Based on patch from Mike Perry.)
  1341. - Choose perfectly fairly among routers when choosing by bandwidth and
  1342. weighting by fraction of bandwidth provided by exits. Previously, we
  1343. would choose with only approximate fairness, and correct ourselves
  1344. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  1345. o Performance improvements:
  1346. - Be more aggressive with freeing buffer RAM or putting it on the
  1347. memory free lists.
  1348. - Use Critical Sections rather than Mutexes for synchronizing threads
  1349. on win32; Mutexes are heavier-weight, and designed for synchronizing
  1350. between processes.
  1351. o Deprecated and removed features:
  1352. - RedirectExits is now deprecated.
  1353. - Stop allowing address masks that do not correspond to bit prefixes.
  1354. We have warned about these for a really long time; now it's time
  1355. to reject them. (Patch from croup.)
  1356. o Minor bugfixes (directory):
  1357. - Fix another crash bug related to extra-info caching. (Bug found by
  1358. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  1359. - Directories no longer return a "304 not modified" when they don't
  1360. have the networkstatus the client asked for. Also fix a memory
  1361. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  1362. - We had accidentally labelled 0.1.2.x directory servers as not
  1363. suitable for begin_dir requests, and had labelled no directory
  1364. servers as suitable for uploading extra-info documents. [Bugfix
  1365. on 0.2.0.1-alpha]
  1366. o Minor bugfixes (dns):
  1367. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  1368. Hogan.) [Bugfix on 0.2.0.2-alpha]
  1369. - Add DNSPort connections to the global connection list, so that we
  1370. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  1371. on 0.2.0.2-alpha]
  1372. - Fix a dangling reference that could lead to a crash when DNSPort is
  1373. changed or closed (Patch from Robert Hogan.) [Bugfix on
  1374. 0.2.0.2-alpha]
  1375. o Minor bugfixes (controller):
  1376. - Provide DNS expiry times in GMT, not in local time. For backward
  1377. compatibility, ADDRMAP events only provide GMT expiry in an extended
  1378. field. "GETINFO address-mappings" always does the right thing.
  1379. - Use CRLF line endings properly in NS events.
  1380. - Terminate multi-line control events properly. (Original patch
  1381. from tup.) [Bugfix on 0.1.2.x-alpha]
  1382. - Do not include spaces in SOURCE_ADDR fields in STREAM
  1383. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  1384. Changes in version 0.1.2.15 - 2007-07-17
  1385. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  1386. problems, fixes compilation on BSD, and fixes a variety of other
  1387. bugs. Everybody should upgrade.
  1388. o Major bugfixes (compilation):
  1389. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  1390. o Major bugfixes (crashes):
  1391. - Try even harder not to dereference the first character after
  1392. an mmap(). Reported by lodger.
  1393. - Fix a crash bug in directory authorities when we re-number the
  1394. routerlist while inserting a new router.
  1395. - When the cached-routers file is an even multiple of the page size,
  1396. don't run off the end and crash. (Fixes bug 455; based on idea
  1397. from croup.)
  1398. - Fix eventdns.c behavior on Solaris: It is critical to include
  1399. orconfig.h _before_ sys/types.h, so that we can get the expected
  1400. definition of _FILE_OFFSET_BITS.
  1401. o Major bugfixes (security):
  1402. - Fix a possible buffer overrun when using BSD natd support. Bug
  1403. found by croup.
  1404. - When sending destroy cells from a circuit's origin, don't include
  1405. the reason for tearing down the circuit. The spec says we didn't,
  1406. and now we actually don't. Reported by lodger.
  1407. - Keep streamids from different exits on a circuit separate. This
  1408. bug may have allowed other routers on a given circuit to inject
  1409. cells into streams. Reported by lodger; fixes bug 446.
  1410. - If there's a never-before-connected-to guard node in our list,
  1411. never choose any guards past it. This way we don't expand our
  1412. guard list unless we need to.
  1413. o Minor bugfixes (guard nodes):
  1414. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  1415. don't get overused as guards.
  1416. o Minor bugfixes (directory):
  1417. - Correctly count the number of authorities that recommend each
  1418. version. Previously, we were under-counting by 1.
  1419. - Fix a potential crash bug when we load many server descriptors at
  1420. once and some of them make others of them obsolete. Fixes bug 458.
  1421. o Minor bugfixes (hidden services):
  1422. - Stop tearing down the whole circuit when the user asks for a
  1423. connection to a port that the hidden service didn't configure.
  1424. Resolves bug 444.
  1425. o Minor bugfixes (misc):
  1426. - On Windows, we were preventing other processes from reading
  1427. cached-routers while Tor was running. Reported by janbar.
  1428. - Fix a possible (but very unlikely) bug in picking routers by
  1429. bandwidth. Add a log message to confirm that it is in fact
  1430. unlikely. Patch from lodger.
  1431. - Backport a couple of memory leak fixes.
  1432. - Backport miscellaneous cosmetic bugfixes.
  1433. Changes in version 0.2.0.2-alpha - 2007-06-02
  1434. o Major bugfixes on 0.2.0.1-alpha:
  1435. - Fix an assertion failure related to servers without extra-info digests.
  1436. Resolves bugs 441 and 442.
  1437. o Minor features (directory):
  1438. - Support "If-Modified-Since" when answering HTTP requests for
  1439. directories, running-routers documents, and network-status documents.
  1440. (There's no need to support it for router descriptors, since those
  1441. are downloaded by descriptor digest.)
  1442. o Minor build issues:
  1443. - Clear up some MIPSPro compiler warnings.
  1444. - When building from a tarball on a machine that happens to have SVK
  1445. installed, report the micro-revision as whatever version existed
  1446. in the tarball, not as "x".
  1447. Changes in version 0.2.0.1-alpha - 2007-06-01
  1448. This early development snapshot provides new features for people running
  1449. Tor as both a client and a server (check out the new RelayBandwidth
  1450. config options); lets Tor run as a DNS proxy; and generally moves us
  1451. forward on a lot of fronts.
  1452. o Major features, server usability:
  1453. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  1454. a separate set of token buckets for relayed traffic. Right now
  1455. relayed traffic is defined as answers to directory requests, and
  1456. OR connections that don't have any local circuits on them.
  1457. o Major features, client usability:
  1458. - A client-side DNS proxy feature to replace the need for
  1459. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  1460. for DNS requests on port 9999, use the Tor network to resolve them
  1461. anonymously, and send the reply back like a regular DNS server.
  1462. The code still only implements a subset of DNS.
  1463. - Make PreferTunneledDirConns and TunnelDirConns work even when
  1464. we have no cached directory info. This means Tor clients can now
  1465. do all of their connections protected by TLS.
  1466. o Major features, performance and efficiency:
  1467. - Directory authorities accept and serve "extra info" documents for
  1468. routers. These documents contain fields from router descriptors
  1469. that aren't usually needed, and that use a lot of excess
  1470. bandwidth. Once these fields are removed from router descriptors,
  1471. the bandwidth savings should be about 60%. [Partially implements
  1472. proposal 104.]
  1473. - Servers upload extra-info documents to any authority that accepts
  1474. them. Authorities (and caches that have been configured to download
  1475. extra-info documents) download them as needed. [Partially implements
  1476. proposal 104.]
  1477. - Change the way that Tor buffers data that it is waiting to write.
  1478. Instead of queueing data cells in an enormous ring buffer for each
  1479. client->OR or OR->OR connection, we now queue cells on a separate
  1480. queue for each circuit. This lets us use less slack memory, and
  1481. will eventually let us be smarter about prioritizing different kinds
  1482. of traffic.
  1483. - Use memory pools to allocate cells with better speed and memory
  1484. efficiency, especially on platforms where malloc() is inefficient.
  1485. - Stop reading on edge connections when their corresponding circuit
  1486. buffers are full; start again as the circuits empty out.
  1487. o Major features, other:
  1488. - Add an HSAuthorityRecordStats option that hidden service authorities
  1489. can use to track statistics of overall hidden service usage without
  1490. logging information that would be very useful to an attacker.
  1491. - Start work implementing multi-level keys for directory authorities:
  1492. Add a standalone tool to generate key certificates. (Proposal 103.)
  1493. o Security fixes:
  1494. - Directory authorities now call routers Stable if they have an
  1495. uptime of at least 30 days, even if that's not the median uptime
  1496. in the network. Implements proposal 107, suggested by Kevin Bauer
  1497. and Damon McCoy.
  1498. o Minor fixes (resource management):
  1499. - Count the number of open sockets separately from the number
  1500. of active connection_t objects. This will let us avoid underusing
  1501. our allocated connection limit.
  1502. - We no longer use socket pairs to link an edge connection to an
  1503. anonymous directory connection or a DirPort test connection.
  1504. Instead, we track the link internally and transfer the data
  1505. in-process. This saves two sockets per "linked" connection (at the
  1506. client and at the server), and avoids the nasty Windows socketpair()
  1507. workaround.
  1508. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  1509. for every single inactive connection_t. Free items from the
  1510. 4k/16k-buffer free lists when they haven't been used for a while.
  1511. o Minor features (build):
  1512. - Make autoconf search for libevent, openssl, and zlib consistently.
  1513. - Update deprecated macros in configure.in.
  1514. - When warning about missing headers, tell the user to let us
  1515. know if the compile succeeds anyway, so we can downgrade the
  1516. warning.
  1517. - Include the current subversion revision as part of the version
  1518. string: either fetch it directly if we're in an SVN checkout, do
  1519. some magic to guess it if we're in an SVK checkout, or use
  1520. the last-detected version if we're building from a .tar.gz.
  1521. Use this version consistently in log messages.
  1522. o Minor features (logging):
  1523. - Always prepend "Bug: " to any log message about a bug.
  1524. - Put a platform string (e.g. "Linux i686") in the startup log
  1525. message, so when people paste just their logs, we know if it's
  1526. OpenBSD or Windows or what.
  1527. - When logging memory usage, break down memory used in buffers by
  1528. buffer type.
  1529. o Minor features (directory system):
  1530. - New config option V2AuthoritativeDirectory that all directory
  1531. authorities should set. This will let future authorities choose
  1532. not to serve V2 directory information.
  1533. - Directory authorities allow multiple router descriptors and/or extra
  1534. info documents to be uploaded in a single go. This will make
  1535. implementing proposal 104 simpler.
  1536. o Minor features (controller):
  1537. - Add a new config option __DisablePredictedCircuits designed for
  1538. use by the controller, when we don't want Tor to build any circuits
  1539. preemptively.
  1540. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  1541. so we can exit from the middle of the circuit.
  1542. - Implement "getinfo status/circuit-established".
  1543. - Implement "getinfo status/version/..." so a controller can tell
  1544. whether the current version is recommended, and whether any versions
  1545. are good, and how many authorities agree. (Patch from shibz.)
  1546. o Minor features (hidden services):
  1547. - Allow multiple HiddenServicePort directives with the same virtual
  1548. port; when they occur, the user is sent round-robin to one
  1549. of the target ports chosen at random. Partially fixes bug 393 by
  1550. adding limited ad-hoc round-robining.
  1551. o Minor features (other):
  1552. - More unit tests.
  1553. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  1554. resolve request for hosts matching a given pattern causes Tor to
  1555. generate an internal virtual address mapping for that host. This
  1556. allows DNSPort to work sensibly with hidden service users. By
  1557. default, .exit and .onion addresses are remapped; the list of
  1558. patterns can be reconfigured with AutomapHostsSuffixes.
  1559. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  1560. address. Thanks to the AutomapHostsOnResolve option, this is no
  1561. longer a completely silly thing to do.
  1562. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  1563. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  1564. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  1565. minus 1 byte: the actual maximum declared bandwidth.
  1566. o Removed features:
  1567. - Removed support for the old binary "version 0" controller protocol.
  1568. This has been deprecated since 0.1.1, and warnings have been issued
  1569. since 0.1.2. When we encounter a v0 control message, we now send
  1570. back an error and close the connection.
  1571. - Remove the old "dns worker" server DNS code: it hasn't been default
  1572. since 0.1.2.2-alpha, and all the servers seem to be using the new
  1573. eventdns code.
  1574. o Minor bugfixes (portability):
  1575. - Even though Windows is equally happy with / and \ as path separators,
  1576. try to use \ consistently on Windows and / consistently on Unix: it
  1577. makes the log messages nicer.
  1578. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  1579. - Read resolv.conf files correctly on platforms where read() returns
  1580. partial results on small file reads.
  1581. o Minor bugfixes (directory):
  1582. - Correctly enforce that elements of directory objects do not appear
  1583. more often than they are allowed to appear.
  1584. - When we are reporting the DirServer line we just parsed, we were
  1585. logging the second stanza of the key fingerprint, not the first.
  1586. o Minor bugfixes (logging):
  1587. - When we hit an EOF on a log (probably because we're shutting down),
  1588. don't try to remove the log from the list: just mark it as
  1589. unusable. (Bulletproofs against bug 222.)
  1590. o Minor bugfixes (other):
  1591. - In the exitlist script, only consider the most recently published
  1592. server descriptor for each server. Also, when the user requests
  1593. a list of servers that _reject_ connections to a given address,
  1594. explicitly exclude the IPs that also have servers that accept
  1595. connections to that address. (Resolves bug 405.)
  1596. - Stop allowing hibernating servers to be "stable" or "fast".
  1597. - On Windows, we were preventing other processes from reading
  1598. cached-routers while Tor was running. (Reported by janbar)
  1599. - Make the NodeFamilies config option work. (Reported by
  1600. lodger -- it has never actually worked, even though we added it
  1601. in Oct 2004.)
  1602. - Check return values from pthread_mutex functions.
  1603. - Don't save non-general-purpose router descriptors to the disk cache,
  1604. because we have no way of remembering what their purpose was when
  1605. we restart.
  1606. - Add even more asserts to hunt down bug 417.
  1607. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  1608. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  1609. Add a log message to confirm that it is in fact unlikely.
  1610. o Minor bugfixes (controller):
  1611. - Make 'getinfo fingerprint' return a 551 error if we're not a
  1612. server, so we match what the control spec claims we do. Reported
  1613. by daejees.
  1614. - Fix a typo in an error message when extendcircuit fails that
  1615. caused us to not follow the \r\n-based delimiter protocol. Reported
  1616. by daejees.
  1617. o Code simplifications and refactoring:
  1618. - Stop passing around circuit_t and crypt_path_t pointers that are
  1619. implicit in other procedure arguments.
  1620. - Drop the old code to choke directory connections when the
  1621. corresponding OR connections got full: thanks to the cell queue
  1622. feature, OR conns don't get full any more.
  1623. - Make dns_resolve() handle attaching connections to circuits
  1624. properly, so the caller doesn't have to.
  1625. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  1626. - Keep the connection array as a dynamic smartlist_t, rather than as
  1627. a fixed-sized array. This is important, as the number of connections
  1628. is becoming increasingly decoupled from the number of sockets.
  1629. Changes in version 0.1.2.14 - 2007-05-25
  1630. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  1631. change especially affects those who serve or use hidden services),
  1632. and fixes several other crash- and security-related bugs.
  1633. o Directory authority changes:
  1634. - Two directory authorities (moria1 and moria2) just moved to new
  1635. IP addresses. This change will particularly affect those who serve
  1636. or use hidden services.
  1637. o Major bugfixes (crashes):
  1638. - If a directory server runs out of space in the connection table
  1639. as it's processing a begin_dir request, it will free the exit stream
  1640. but leave it attached to the circuit, leading to unpredictable
  1641. behavior. (Reported by seeess, fixes bug 425.)
  1642. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  1643. to corrupt memory under some really unlikely scenarios.
  1644. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  1645. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  1646. by lodger.)
  1647. o Major bugfixes (security):
  1648. - When choosing an entry guard for a circuit, avoid using guards
  1649. that are in the same family as the chosen exit -- not just guards
  1650. that are exactly the chosen exit. (Reported by lodger.)
  1651. o Major bugfixes (resource management):
  1652. - If a directory authority is down, skip it when deciding where to get
  1653. networkstatus objects or descriptors. Otherwise we keep asking
  1654. every 10 seconds forever. Fixes bug 384.
  1655. - Count it as a failure if we fetch a valid network-status but we
  1656. don't want to keep it. Otherwise we'll keep fetching it and keep
  1657. not wanting to keep it. Fixes part of bug 422.
  1658. - If all of our dirservers have given us bad or no networkstatuses
  1659. lately, then stop hammering them once per minute even when we
  1660. think they're failed. Fixes another part of bug 422.
  1661. o Minor bugfixes:
  1662. - Actually set the purpose correctly for descriptors inserted with
  1663. purpose=controller.
  1664. - When we have k non-v2 authorities in our DirServer config,
  1665. we ignored the last k authorities in the list when updating our
  1666. network-statuses.
  1667. - Correctly back-off from requesting router descriptors that we are
  1668. having a hard time downloading.
  1669. - Read resolv.conf files correctly on platforms where read() returns
  1670. partial results on small file reads.
  1671. - Don't rebuild the entire router store every time we get 32K of
  1672. routers: rebuild it when the journal gets very large, or when
  1673. the gaps in the store get very large.
  1674. o Minor features:
  1675. - When routers publish SVN revisions in their router descriptors,
  1676. authorities now include those versions correctly in networkstatus
  1677. documents.
  1678. - Warn when using a version of libevent before 1.3b to run a server on
  1679. OSX or BSD: these versions interact badly with userspace threads.
  1680. Changes in version 0.1.2.13 - 2007-04-24
  1681. This release features some major anonymity fixes, such as safer path
  1682. selection; better client performance; faster bootstrapping, better
  1683. address detection, and better DNS support for servers; write limiting as
  1684. well as read limiting to make servers easier to run; and a huge pile of
  1685. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  1686. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  1687. of the Freenode IRC network, remembering his patience and vision for
  1688. free speech on the Internet.
  1689. o Minor fixes:
  1690. - Fix a memory leak when we ask for "all" networkstatuses and we
  1691. get one we don't recognize.
  1692. - Add more asserts to hunt down bug 417.
  1693. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  1694. Changes in version 0.1.2.12-rc - 2007-03-16
  1695. o Major bugfixes:
  1696. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  1697. directory information requested inside Tor connections (i.e. via
  1698. begin_dir cells). It only triggered when the same connection was
  1699. serving other data at the same time. Reported by seeess.
  1700. o Minor bugfixes:
  1701. - When creating a circuit via the controller, send a 'launched'
  1702. event when we're done, so we follow the spec better.
  1703. Changes in version 0.1.2.11-rc - 2007-03-15
  1704. o Minor bugfixes (controller), reported by daejees:
  1705. - Correct the control spec to match how the code actually responds
  1706. to 'getinfo addr-mappings/*'.
  1707. - The control spec described a GUARDS event, but the code
  1708. implemented a GUARD event. Standardize on GUARD, but let people
  1709. ask for GUARDS too.
  1710. Changes in version 0.1.2.10-rc - 2007-03-07
  1711. o Major bugfixes (Windows):
  1712. - Do not load the NT services library functions (which may not exist)
  1713. just to detect if we're a service trying to shut down. Now we run
  1714. on Win98 and friends again.
  1715. o Minor bugfixes (other):
  1716. - Clarify a couple of log messages.
  1717. - Fix a misleading socks5 error number.
  1718. Changes in version 0.1.2.9-rc - 2007-03-02
  1719. o Major bugfixes (Windows):
  1720. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  1721. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  1722. int configuration values: the high-order 32 bits would get
  1723. truncated. In particular, we were being bitten by the default
  1724. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  1725. and maybe also bug 397.)
  1726. o Minor bugfixes (performance):
  1727. - Use OpenSSL's AES implementation on platforms where it's faster.
  1728. This could save us as much as 10% CPU usage.
  1729. o Minor bugfixes (server):
  1730. - Do not rotate onion key immediately after setting it for the first
  1731. time.
  1732. o Minor bugfixes (directory authorities):
  1733. - Stop calling servers that have been hibernating for a long time
  1734. "stable". Also, stop letting hibernating or obsolete servers affect
  1735. uptime and bandwidth cutoffs.
  1736. - Stop listing hibernating servers in the v1 directory.
  1737. o Minor bugfixes (hidden services):
  1738. - Upload hidden service descriptors slightly less often, to reduce
  1739. load on authorities.
  1740. o Minor bugfixes (other):
  1741. - Fix an assert that could trigger if a controller quickly set then
  1742. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  1743. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  1744. to INT32_MAX.
  1745. - Fix a potential race condition in the rpm installer. Found by
  1746. Stefan Nordhausen.
  1747. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  1748. of 2 as indicating that the server is completely bad; it sometimes
  1749. means that the server is just bad for the request in question. (may fix
  1750. the last of bug 326.)
  1751. - Disable encrypted directory connections when we don't have a server
  1752. descriptor for the destination. We'll get this working again in
  1753. the 0.2.0 branch.
  1754. Changes in version 0.1.2.8-beta - 2007-02-26
  1755. o Major bugfixes (crashes):
  1756. - Stop crashing when the controller asks us to resetconf more than
  1757. one config option at once. (Vidalia 0.0.11 does this.)
  1758. - Fix a crash that happened on Win98 when we're given command-line
  1759. arguments: don't try to load NT service functions from advapi32.dll
  1760. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  1761. resolves bug 389.)
  1762. - Fix a longstanding obscure crash bug that could occur when
  1763. we run out of DNS worker processes. (Resolves bug 390.)
  1764. o Major bugfixes (hidden services):
  1765. - Correctly detect whether hidden service descriptor downloads are
  1766. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  1767. o Major bugfixes (accounting):
  1768. - When we start during an accounting interval before it's time to wake
  1769. up, remember to wake up at the correct time. (May fix bug 342.)
  1770. o Minor bugfixes (controller):
  1771. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  1772. clear the corresponding on_circuit variable, and remember later
  1773. that we don't need to send a redundant CLOSED event. (Resolves part
  1774. 3 of bug 367.)
  1775. - Report events where a resolve succeeded or where we got a socks
  1776. protocol error correctly, rather than calling both of them
  1777. "INTERNAL".
  1778. - Change reported stream target addresses to IP consistently when
  1779. we finally get the IP from an exit node.
  1780. - Send log messages to the controller even if they happen to be very
  1781. long.
  1782. o Minor bugfixes (other):
  1783. - Display correct results when reporting which versions are
  1784. recommended, and how recommended they are. (Resolves bug 383.)
  1785. - Improve our estimates for directory bandwidth to be less random:
  1786. guess that an unrecognized directory will have the average bandwidth
  1787. from all known directories, not that it will have the average
  1788. bandwidth from those directories earlier than it on the list.
  1789. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  1790. and hup, stop triggering an assert based on an empty onion_key.
  1791. - On platforms with no working mmap() equivalent, don't warn the
  1792. user when cached-routers doesn't exist.
  1793. - Warn the user when mmap() [or its equivalent] fails for some reason
  1794. other than file-not-found.
  1795. - Don't warn the user when cached-routers.new doesn't exist: that's
  1796. perfectly fine when starting up for the first time.
  1797. - When EntryNodes are configured, rebuild the guard list to contain,
  1798. in order: the EntryNodes that were guards before; the rest of the
  1799. EntryNodes; the nodes that were guards before.
  1800. - Mask out all signals in sub-threads; only the libevent signal
  1801. handler should be processing them. This should prevent some crashes
  1802. on some machines using pthreads. (Patch from coderman.)
  1803. - Fix switched arguments on memset in the implementation of
  1804. tor_munmap() for systems with no mmap() call.
  1805. - When Tor receives a router descriptor that it asked for, but
  1806. no longer wants (because it has received fresh networkstatuses
  1807. in the meantime), do not warn the user. Cache the descriptor if
  1808. we're a cache; drop it if we aren't.
  1809. - Make earlier entry guards _really_ get retried when the network
  1810. comes back online.
  1811. - On a malformed DNS reply, always give an error to the corresponding
  1812. DNS request.
  1813. - Build with recent libevents on platforms that do not define the
  1814. nonstandard types "u_int8_t" and friends.
  1815. o Minor features (controller):
  1816. - Warn the user when an application uses the obsolete binary v0
  1817. control protocol. We're planning to remove support for it during
  1818. the next development series, so it's good to give people some
  1819. advance warning.
  1820. - Add STREAM_BW events to report per-entry-stream bandwidth
  1821. use. (Patch from Robert Hogan.)
  1822. - Rate-limit SIGNEWNYM signals in response to controllers that
  1823. impolitely generate them for every single stream. (Patch from
  1824. mwenge; closes bug 394.)
  1825. - Make REMAP stream events have a SOURCE (cache or exit), and
  1826. make them generated in every case where we get a successful
  1827. connected or resolved cell.
  1828. o Minor bugfixes (performance):
  1829. - Call router_have_min_dir_info half as often. (This is showing up in
  1830. some profiles, but not others.)
  1831. - When using GCC, make log_debug never get called at all, and its
  1832. arguments never get evaluated, when no debug logs are configured.
  1833. (This is showing up in some profiles, but not others.)
  1834. o Minor features:
  1835. - Remove some never-implemented options. Mark PathlenCoinWeight as
  1836. obsolete.
  1837. - Implement proposal 106: Stop requiring clients to have well-formed
  1838. certificates; stop checking nicknames in certificates. (Clients
  1839. have certificates so that they can look like Tor servers, but in
  1840. the future we might want to allow them to look like regular TLS
  1841. clients instead. Nicknames in certificates serve no purpose other
  1842. than making our protocol easier to recognize on the wire.)
  1843. - Revise messages on handshake failure again to be even more clear about
  1844. which are incoming connections and which are outgoing.
  1845. - Discard any v1 directory info that's over 1 month old (for
  1846. directories) or over 1 week old (for running-routers lists).
  1847. - Do not warn when individual nodes in the configuration's EntryNodes,
  1848. ExitNodes, etc are down: warn only when all possible nodes
  1849. are down. (Fixes bug 348.)
  1850. - Always remove expired routers and networkstatus docs before checking
  1851. whether we have enough information to build circuits. (Fixes
  1852. bug 373.)
  1853. - Put a lower-bound on MaxAdvertisedBandwidth.
  1854. Changes in version 0.1.2.7-alpha - 2007-02-06
  1855. o Major bugfixes (rate limiting):
  1856. - Servers decline directory requests much more aggressively when
  1857. they're low on bandwidth. Otherwise they end up queueing more and
  1858. more directory responses, which can't be good for latency.
  1859. - But never refuse directory requests from local addresses.
  1860. - Fix a memory leak when sending a 503 response for a networkstatus
  1861. request.
  1862. - Be willing to read or write on local connections (e.g. controller
  1863. connections) even when the global rate limiting buckets are empty.
  1864. - If our system clock jumps back in time, don't publish a negative
  1865. uptime in the descriptor. Also, don't let the global rate limiting
  1866. buckets go absurdly negative.
  1867. - Flush local controller connection buffers periodically as we're
  1868. writing to them, so we avoid queueing 4+ megabytes of data before
  1869. trying to flush.
  1870. o Major bugfixes (NT services):
  1871. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  1872. command-line flag so that admins can override the default by saying
  1873. "tor --service install --user "SomeUser"". This will not affect
  1874. existing installed services. Also, warn the user that the service
  1875. will look for its configuration file in the service user's
  1876. %appdata% directory. (We can't do the 'hardwire the user's appdata
  1877. directory' trick any more, since we may not have read access to that
  1878. directory.)
  1879. o Major bugfixes (other):
  1880. - Previously, we would cache up to 16 old networkstatus documents
  1881. indefinitely, if they came from nontrusted authorities. Now we
  1882. discard them if they are more than 10 days old.
  1883. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  1884. Del Vecchio).
  1885. - Detect and reject malformed DNS responses containing circular
  1886. pointer loops.
  1887. - If exits are rare enough that we're not marking exits as guards,
  1888. ignore exit bandwidth when we're deciding the required bandwidth
  1889. to become a guard.
  1890. - When we're handling a directory connection tunneled over Tor,
  1891. don't fill up internal memory buffers with all the data we want
  1892. to tunnel; instead, only add it if the OR connection that will
  1893. eventually receive it has some room for it. (This can lead to
  1894. slowdowns in tunneled dir connections; a better solution will have
  1895. to wait for 0.2.0.)
  1896. o Minor bugfixes (dns):
  1897. - Add some defensive programming to eventdns.c in an attempt to catch
  1898. possible memory-stomping bugs.
  1899. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  1900. an incorrect number of bytes. (Previously, we would ignore the
  1901. extra bytes.)
  1902. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  1903. in the correct order, and doesn't crash.
  1904. - Free memory held in recently-completed DNS lookup attempts on exit.
  1905. This was not a memory leak, but may have been hiding memory leaks.
  1906. - Handle TTL values correctly on reverse DNS lookups.
  1907. - Treat failure to parse resolv.conf as an error.
  1908. o Minor bugfixes (other):
  1909. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  1910. - When computing clock skew from directory HTTP headers, consider what
  1911. time it was when we finished asking for the directory, not what
  1912. time it is now.
  1913. - Expire socks connections if they spend too long waiting for the
  1914. handshake to finish. Previously we would let them sit around for
  1915. days, if the connecting application didn't close them either.
  1916. - And if the socks handshake hasn't started, don't send a
  1917. "DNS resolve socks failed" handshake reply; just close it.
  1918. - Stop using C functions that OpenBSD's linker doesn't like.
  1919. - Don't launch requests for descriptors unless we have networkstatuses
  1920. from at least half of the authorities. This delays the first
  1921. download slightly under pathological circumstances, but can prevent
  1922. us from downloading a bunch of descriptors we don't need.
  1923. - Do not log IPs with TLS failures for incoming TLS
  1924. connections. (Fixes bug 382.)
  1925. - If the user asks to use invalid exit nodes, be willing to use
  1926. unstable ones.
  1927. - Stop using the reserved ac_cv namespace in our configure script.
  1928. - Call stat() slightly less often; use fstat() when possible.
  1929. - Refactor the way we handle pending circuits when an OR connection
  1930. completes or fails, in an attempt to fix a rare crash bug.
  1931. - Only rewrite a conn's address based on X-Forwarded-For: headers
  1932. if it's a parseable public IP address; and stop adding extra quotes
  1933. to the resulting address.
  1934. o Major features:
  1935. - Weight directory requests by advertised bandwidth. Now we can
  1936. let servers enable write limiting but still allow most clients to
  1937. succeed at their directory requests. (We still ignore weights when
  1938. choosing a directory authority; I hope this is a feature.)
  1939. o Minor features:
  1940. - Create a new file ReleaseNotes which was the old ChangeLog. The
  1941. new ChangeLog file now includes the summaries for all development
  1942. versions too.
  1943. - Check for addresses with invalid characters at the exit as well
  1944. as at the client, and warn less verbosely when they fail. You can
  1945. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  1946. - Adapt a patch from goodell to let the contrib/exitlist script
  1947. take arguments rather than require direct editing.
  1948. - Inform the server operator when we decide not to advertise a
  1949. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  1950. was confusing Zax, so now we're hopefully more helpful.
  1951. - Bring us one step closer to being able to establish an encrypted
  1952. directory tunnel without knowing a descriptor first. Still not
  1953. ready yet. As part of the change, now assume we can use a
  1954. create_fast cell if we don't know anything about a router.
  1955. - Allow exit nodes to use nameservers running on ports other than 53.
  1956. - Servers now cache reverse DNS replies.
  1957. - Add an --ignore-missing-torrc command-line option so that we can
  1958. get the "use sensible defaults if the configuration file doesn't
  1959. exist" behavior even when specifying a torrc location on the command
  1960. line.
  1961. o Minor features (controller):
  1962. - Track reasons for OR connection failure; make these reasons
  1963. available via the controller interface. (Patch from Mike Perry.)
  1964. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  1965. can learn when clients are sending malformed hostnames to Tor.
  1966. - Clean up documentation for controller status events.
  1967. - Add a REMAP status to stream events to note that a stream's
  1968. address has changed because of a cached address or a MapAddress
  1969. directive.
  1970. Changes in version 0.1.2.6-alpha - 2007-01-09
  1971. o Major bugfixes:
  1972. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  1973. connection handles more than 4 gigs in either direction, we crash.
  1974. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  1975. advertised exit node, somebody might try to exit from us when
  1976. we're bootstrapping and before we've built our descriptor yet.
  1977. Refuse the connection rather than crashing.
  1978. o Minor bugfixes:
  1979. - Warn if we (as a server) find that we've resolved an address that we
  1980. weren't planning to resolve.
  1981. - Warn that using select() on any libevent version before 1.1 will be
  1982. unnecessarily slow (even for select()).
  1983. - Flush ERR-level controller status events just like we currently
  1984. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  1985. the controller from learning about current events.
  1986. o Minor features (more controller status events):
  1987. - Implement EXTERNAL_ADDRESS server status event so controllers can
  1988. learn when our address changes.
  1989. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  1990. can learn when directories reject our descriptor.
  1991. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  1992. can learn when a client application is speaking a non-socks protocol
  1993. to our SocksPort.
  1994. - Implement DANGEROUS_SOCKS client status event so controllers
  1995. can learn when a client application is leaking DNS addresses.
  1996. - Implement BUG general status event so controllers can learn when
  1997. Tor is unhappy about its internal invariants.
  1998. - Implement CLOCK_SKEW general status event so controllers can learn
  1999. when Tor thinks the system clock is set incorrectly.
  2000. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  2001. server status events so controllers can learn when their descriptors
  2002. are accepted by a directory.
  2003. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  2004. server status events so controllers can learn about Tor's progress in
  2005. deciding whether it's reachable from the outside.
  2006. - Implement BAD_LIBEVENT general status event so controllers can learn
  2007. when we have a version/method combination in libevent that needs to
  2008. be changed.
  2009. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  2010. and DNS_USELESS server status events so controllers can learn
  2011. about changes to DNS server status.
  2012. o Minor features (directory):
  2013. - Authorities no longer recommend exits as guards if this would shift
  2014. too much load to the exit nodes.
  2015. Changes in version 0.1.2.5-alpha - 2007-01-06
  2016. o Major features:
  2017. - Enable write limiting as well as read limiting. Now we sacrifice
  2018. capacity if we're pushing out lots of directory traffic, rather
  2019. than overrunning the user's intended bandwidth limits.
  2020. - Include TLS overhead when counting bandwidth usage; previously, we
  2021. would count only the bytes sent over TLS, but not the bytes used
  2022. to send them.
  2023. - Support running the Tor service with a torrc not in the same
  2024. directory as tor.exe and default to using the torrc located in
  2025. the %appdata%\Tor\ of the user who installed the service. Patch
  2026. from Matt Edman.
  2027. - Servers now check for the case when common DNS requests are going to
  2028. wildcarded addresses (i.e. all getting the same answer), and change
  2029. their exit policy to reject *:* if it's happening.
  2030. - Implement BEGIN_DIR cells, so we can connect to the directory
  2031. server via TLS to do encrypted directory requests rather than
  2032. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  2033. config options if you like.
  2034. o Minor features (config and docs):
  2035. - Start using the state file to store bandwidth accounting data:
  2036. the bw_accounting file is now obsolete. We'll keep generating it
  2037. for a while for people who are still using 0.1.2.4-alpha.
  2038. - Try to batch changes to the state file so that we do as few
  2039. disk writes as possible while still storing important things in
  2040. a timely fashion.
  2041. - The state file and the bw_accounting file get saved less often when
  2042. the AvoidDiskWrites config option is set.
  2043. - Make PIDFile work on Windows (untested).
  2044. - Add internal descriptions for a bunch of configuration options:
  2045. accessible via controller interface and in comments in saved
  2046. options files.
  2047. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  2048. NNTP by default, so this seems like a sensible addition.
  2049. - Clients now reject hostnames with invalid characters. This should
  2050. avoid some inadvertent info leaks. Add an option
  2051. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  2052. is running a private network with hosts called @, !, and #.
  2053. - Add a maintainer script to tell us which options are missing
  2054. documentation: "make check-docs".
  2055. - Add a new address-spec.txt document to describe our special-case
  2056. addresses: .exit, .onion, and .noconnnect.
  2057. o Minor features (DNS):
  2058. - Ongoing work on eventdns infrastructure: now it has dns server
  2059. and ipv6 support. One day Tor will make use of it.
  2060. - Add client-side caching for reverse DNS lookups.
  2061. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  2062. - When we change nameservers or IP addresses, reset and re-launch
  2063. our tests for DNS hijacking.
  2064. o Minor features (directory):
  2065. - Authorities now specify server versions in networkstatus. This adds
  2066. about 2% to the size of compressed networkstatus docs, and allows
  2067. clients to tell which servers support BEGIN_DIR and which don't.
  2068. The implementation is forward-compatible with a proposed future
  2069. protocol version scheme not tied to Tor versions.
  2070. - DirServer configuration lines now have an orport= option so
  2071. clients can open encrypted tunnels to the authorities without
  2072. having downloaded their descriptors yet. Enabled for moria1,
  2073. moria2, tor26, and lefkada now in the default configuration.
  2074. - Directory servers are more willing to send a 503 "busy" if they
  2075. are near their write limit, especially for v1 directory requests.
  2076. Now they can use their limited bandwidth for actual Tor traffic.
  2077. - Clients track responses with status 503 from dirservers. After a
  2078. dirserver has given us a 503, we try not to use it until an hour has
  2079. gone by, or until we have no dirservers that haven't given us a 503.
  2080. - When we get a 503 from a directory, and we're not a server, we don't
  2081. count the failure against the total number of failures allowed
  2082. for the thing we're trying to download.
  2083. - Report X-Your-Address-Is correctly from tunneled directory
  2084. connections; don't report X-Your-Address-Is when it's an internal
  2085. address; and never believe reported remote addresses when they're
  2086. internal.
  2087. - Protect against an unlikely DoS attack on directory servers.
  2088. - Add a BadDirectory flag to network status docs so that authorities
  2089. can (eventually) tell clients about caches they believe to be
  2090. broken.
  2091. o Minor features (controller):
  2092. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  2093. - Reimplement GETINFO so that info/names stays in sync with the
  2094. actual keys.
  2095. - Implement "GETINFO fingerprint".
  2096. - Implement "SETEVENTS GUARD" so controllers can get updates on
  2097. entry guard status as it changes.
  2098. o Minor features (clean up obsolete pieces):
  2099. - Remove some options that have been deprecated since at least
  2100. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  2101. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  2102. to set log options.
  2103. - We no longer look for identity and onion keys in "identity.key" and
  2104. "onion.key" -- these were replaced by secret_id_key and
  2105. secret_onion_key in 0.0.8pre1.
  2106. - We no longer require unrecognized directory entries to be
  2107. preceded by "opt".
  2108. o Major bugfixes (security):
  2109. - Stop sending the HttpProxyAuthenticator string to directory
  2110. servers when directory connections are tunnelled through Tor.
  2111. - Clients no longer store bandwidth history in the state file.
  2112. - Do not log introduction points for hidden services if SafeLogging
  2113. is set.
  2114. - When generating bandwidth history, round down to the nearest
  2115. 1k. When storing accounting data, round up to the nearest 1k.
  2116. - When we're running as a server, remember when we last rotated onion
  2117. keys, so that we will rotate keys once they're a week old even if
  2118. we never stay up for a week ourselves.
  2119. o Major bugfixes (other):
  2120. - Fix a longstanding bug in eventdns that prevented the count of
  2121. timed-out resolves from ever being reset. This bug caused us to
  2122. give up on a nameserver the third time it timed out, and try it
  2123. 10 seconds later... and to give up on it every time it timed out
  2124. after that.
  2125. - Take out the '5 second' timeout from the connection retry
  2126. schedule. Now the first connect attempt will wait a full 10
  2127. seconds before switching to a new circuit. Perhaps this will help
  2128. a lot. Based on observations from Mike Perry.
  2129. - Fix a bug on the Windows implementation of tor_mmap_file() that
  2130. would prevent the cached-routers file from ever loading. Reported
  2131. by John Kimble.
  2132. o Minor bugfixes:
  2133. - Fix an assert failure when a directory authority sets
  2134. AuthDirRejectUnlisted and then receives a descriptor from an
  2135. unlisted router. Reported by seeess.
  2136. - Avoid a double-free when parsing malformed DirServer lines.
  2137. - Fix a bug when a BSD-style PF socket is first used. Patch from
  2138. Fabian Keil.
  2139. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  2140. to resolve an address at a given exit node even when they ask for
  2141. it by name.
  2142. - Servers no longer ever list themselves in their "family" line,
  2143. even if configured to do so. This makes it easier to configure
  2144. family lists conveniently.
  2145. - When running as a server, don't fall back to 127.0.0.1 when no
  2146. nameservers are configured in /etc/resolv.conf; instead, make the
  2147. user fix resolv.conf or specify nameservers explicitly. (Resolves
  2148. bug 363.)
  2149. - Stop accepting certain malformed ports in configured exit policies.
  2150. - Don't re-write the fingerprint file every restart, unless it has
  2151. changed.
  2152. - Stop warning when a single nameserver fails: only warn when _all_ of
  2153. our nameservers have failed. Also, when we only have one nameserver,
  2154. raise the threshold for deciding that the nameserver is dead.
  2155. - Directory authorities now only decide that routers are reachable
  2156. if their identity keys are as expected.
  2157. - When the user uses bad syntax in the Log config line, stop
  2158. suggesting other bad syntax as a replacement.
  2159. - Correctly detect ipv6 DNS capability on OpenBSD.
  2160. o Minor bugfixes (controller):
  2161. - Report the circuit number correctly in STREAM CLOSED events. Bug
  2162. reported by Mike Perry.
  2163. - Do not report bizarre values for results of accounting GETINFOs
  2164. when the last second's write or read exceeds the allotted bandwidth.
  2165. - Report "unrecognized key" rather than an empty string when the
  2166. controller tries to fetch a networkstatus that doesn't exist.
  2167. Changes in version 0.1.1.26 - 2006-12-14
  2168. o Security bugfixes:
  2169. - Stop sending the HttpProxyAuthenticator string to directory
  2170. servers when directory connections are tunnelled through Tor.
  2171. - Clients no longer store bandwidth history in the state file.
  2172. - Do not log introduction points for hidden services if SafeLogging
  2173. is set.
  2174. o Minor bugfixes:
  2175. - Fix an assert failure when a directory authority sets
  2176. AuthDirRejectUnlisted and then receives a descriptor from an
  2177. unlisted router (reported by seeess).
  2178. Changes in version 0.1.2.4-alpha - 2006-12-03
  2179. o Major features:
  2180. - Add support for using natd; this allows FreeBSDs earlier than
  2181. 5.1.2 to have ipfw send connections through Tor without using
  2182. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  2183. o Minor features:
  2184. - Make all connections to addresses of the form ".noconnect"
  2185. immediately get closed. This lets application/controller combos
  2186. successfully test whether they're talking to the same Tor by
  2187. watching for STREAM events.
  2188. - Make cross.sh cross-compilation script work even when autogen.sh
  2189. hasn't been run. (Patch from Michael Mohr.)
  2190. - Statistics dumped by -USR2 now include a breakdown of public key
  2191. operations, for profiling.
  2192. o Major bugfixes:
  2193. - Fix a major leak when directory authorities parse their
  2194. approved-routers list, a minor memory leak when we fail to pick
  2195. an exit node, and a few rare leaks on errors.
  2196. - Handle TransPort connections even when the server sends data before
  2197. the client sends data. Previously, the connection would just hang
  2198. until the client sent data. (Patch from tup based on patch from
  2199. Zajcev Evgeny.)
  2200. - Avoid assert failure when our cached-routers file is empty on
  2201. startup.
  2202. o Minor bugfixes:
  2203. - Don't log spurious warnings when we see a circuit close reason we
  2204. don't recognize; it's probably just from a newer version of Tor.
  2205. - Have directory authorities allow larger amounts of drift in uptime
  2206. without replacing the server descriptor: previously, a server that
  2207. restarted every 30 minutes could have 48 "interesting" descriptors
  2208. per day.
  2209. - Start linking to the Tor specification and Tor reference manual
  2210. correctly in the Windows installer.
  2211. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  2212. Tor/Privoxy we also uninstall Vidalia.
  2213. - Resume building on Irix64, and fix a lot of warnings from its
  2214. MIPSpro C compiler.
  2215. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  2216. when we're running as a client.
  2217. Changes in version 0.1.1.25 - 2006-11-04
  2218. o Major bugfixes:
  2219. - When a client asks us to resolve (rather than connect to)
  2220. an address, and we have a cached answer, give them the cached
  2221. answer. Previously, we would give them no answer at all.
  2222. - We were building exactly the wrong circuits when we predict
  2223. hidden service requirements, meaning Tor would have to build all
  2224. its circuits on demand.
  2225. - If none of our live entry guards have a high uptime, but we
  2226. require a guard with a high uptime, try adding a new guard before
  2227. we give up on the requirement. This patch should make long-lived
  2228. connections more stable on average.
  2229. - When testing reachability of our DirPort, don't launch new
  2230. tests when there's already one in progress -- unreachable
  2231. servers were stacking up dozens of testing streams.
  2232. o Security bugfixes:
  2233. - When the user sends a NEWNYM signal, clear the client-side DNS
  2234. cache too. Otherwise we continue to act on previous information.
  2235. o Minor bugfixes:
  2236. - Avoid a memory corruption bug when creating a hash table for
  2237. the first time.
  2238. - Avoid possibility of controller-triggered crash when misusing
  2239. certain commands from a v0 controller on platforms that do not
  2240. handle printf("%s",NULL) gracefully.
  2241. - Avoid infinite loop on unexpected controller input.
  2242. - Don't log spurious warnings when we see a circuit close reason we
  2243. don't recognize; it's probably just from a newer version of Tor.
  2244. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  2245. Tor/Privoxy we also uninstall Vidalia.
  2246. Changes in version 0.1.2.3-alpha - 2006-10-29
  2247. o Minor features:
  2248. - Prepare for servers to publish descriptors less often: never
  2249. discard a descriptor simply for being too old until either it is
  2250. recommended by no authorities, or until we get a better one for
  2251. the same router. Make caches consider retaining old recommended
  2252. routers for even longer.
  2253. - If most authorities set a BadExit flag for a server, clients
  2254. don't think of it as a general-purpose exit. Clients only consider
  2255. authorities that advertise themselves as listing bad exits.
  2256. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  2257. headers for content, so that we can work better in the presence of
  2258. caching HTTP proxies.
  2259. - Allow authorities to list nodes as bad exits by fingerprint or by
  2260. address.
  2261. o Minor features, controller:
  2262. - Add a REASON field to CIRC events; for backward compatibility, this
  2263. field is sent only to controllers that have enabled the extended
  2264. event format. Also, add additional reason codes to explain why
  2265. a given circuit has been destroyed or truncated. (Patches from
  2266. Mike Perry)
  2267. - Add a REMOTE_REASON field to extended CIRC events to tell the
  2268. controller about why a remote OR told us to close a circuit.
  2269. - Stream events also now have REASON and REMOTE_REASON fields,
  2270. working much like those for circuit events.
  2271. - There's now a GETINFO ns/... field so that controllers can ask Tor
  2272. about the current status of a router.
  2273. - A new event type "NS" to inform a controller when our opinion of
  2274. a router's status has changed.
  2275. - Add a GETINFO events/names and GETINFO features/names so controllers
  2276. can tell which events and features are supported.
  2277. - A new CLEARDNSCACHE signal to allow controllers to clear the
  2278. client-side DNS cache without expiring circuits.
  2279. o Security bugfixes:
  2280. - When the user sends a NEWNYM signal, clear the client-side DNS
  2281. cache too. Otherwise we continue to act on previous information.
  2282. o Minor bugfixes:
  2283. - Avoid sending junk to controllers or segfaulting when a controller
  2284. uses EVENT_NEW_DESC with verbose nicknames.
  2285. - Stop triggering asserts if the controller tries to extend hidden
  2286. service circuits (reported by mwenge).
  2287. - Avoid infinite loop on unexpected controller input.
  2288. - When the controller does a "GETINFO network-status", tell it
  2289. about even those routers whose descriptors are very old, and use
  2290. long nicknames where appropriate.
  2291. - Change NT service functions to be loaded on demand. This lets us
  2292. build with MinGW without breaking Tor for Windows 98 users.
  2293. - Do DirPort reachability tests less often, since a single test
  2294. chews through many circuits before giving up.
  2295. - In the hidden service example in torrc.sample, stop recommending
  2296. esoteric and discouraged hidden service options.
  2297. - When stopping an NT service, wait up to 10 sec for it to actually
  2298. stop. (Patch from Matt Edman; resolves bug 295.)
  2299. - Fix handling of verbose nicknames with ORCONN controller events:
  2300. make them show up exactly when requested, rather than exactly when
  2301. not requested.
  2302. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  2303. printing a duplicate "$" in the keys we send (reported by mwenge).
  2304. - Correctly set maximum connection limit on Cygwin. (This time
  2305. for sure!)
  2306. - Try to detect Windows correctly when cross-compiling.
  2307. - Detect the size of the routers file correctly even if it is
  2308. corrupted (on systems without mmap) or not page-aligned (on systems
  2309. with mmap). This bug was harmless.
  2310. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  2311. to open a stream fails; now we do in more cases. This should
  2312. make clients able to find a good exit faster in some cases, since
  2313. unhandleable requests will now get an error rather than timing out.
  2314. - Resolve two memory leaks when rebuilding the on-disk router cache
  2315. (reported by fookoowa).
  2316. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  2317. and reported by some Centos users.
  2318. - Controller signals now work on non-Unix platforms that don't define
  2319. SIGUSR1 and SIGUSR2 the way we expect.
  2320. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  2321. values before failing, and always enables eventdns.
  2322. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  2323. Try to fix this in configure.in by checking for most functions
  2324. before we check for libevent.
  2325. Changes in version 0.1.2.2-alpha - 2006-10-07
  2326. o Major features:
  2327. - Make our async eventdns library on-by-default for Tor servers,
  2328. and plan to deprecate the separate dnsworker threads.
  2329. - Add server-side support for "reverse" DNS lookups (using PTR
  2330. records so clients can determine the canonical hostname for a given
  2331. IPv4 address). Only supported by servers using eventdns; servers
  2332. now announce in their descriptors whether they support eventdns.
  2333. - Specify and implement client-side SOCKS5 interface for reverse DNS
  2334. lookups (see doc/socks-extensions.txt).
  2335. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  2336. connect to directory servers through Tor. Previously, clients needed
  2337. to find Tor exits to make private connections to directory servers.
  2338. - Avoid choosing Exit nodes for entry or middle hops when the
  2339. total bandwidth available from non-Exit nodes is much higher than
  2340. the total bandwidth available from Exit nodes.
  2341. - Workaround for name servers (like Earthlink's) that hijack failing
  2342. DNS requests and replace the no-such-server answer with a "helpful"
  2343. redirect to an advertising-driven search portal. Also work around
  2344. DNS hijackers who "helpfully" decline to hijack known-invalid
  2345. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  2346. lets you turn it off.
  2347. - Send out a burst of long-range padding cells once we've established
  2348. that we're reachable. Spread them over 4 circuits, so hopefully
  2349. a few will be fast. This exercises our bandwidth and bootstraps
  2350. us into the directory more quickly.
  2351. o New/improved config options:
  2352. - Add new config option "ResolvConf" to let the server operator
  2353. choose an alternate resolve.conf file when using eventdns.
  2354. - Add an "EnforceDistinctSubnets" option to control our "exclude
  2355. servers on the same /16" behavior. It's still on by default; this
  2356. is mostly for people who want to operate private test networks with
  2357. all the machines on the same subnet.
  2358. - If one of our entry guards is on the ExcludeNodes list, or the
  2359. directory authorities don't think it's a good guard, treat it as
  2360. if it were unlisted: stop using it as a guard, and throw it off
  2361. the guards list if it stays that way for a long time.
  2362. - Allow directory authorities to be marked separately as authorities
  2363. for the v1 directory protocol, the v2 directory protocol, and
  2364. as hidden service directories, to make it easier to retire old
  2365. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  2366. to continue being hidden service authorities too.
  2367. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  2368. o Minor features, controller:
  2369. - Fix CIRC controller events so that controllers can learn the
  2370. identity digests of non-Named servers used in circuit paths.
  2371. - Let controllers ask for more useful identifiers for servers. Instead
  2372. of learning identity digests for un-Named servers and nicknames
  2373. for Named servers, the new identifiers include digest, nickname,
  2374. and indication of Named status. Off by default; see control-spec.txt
  2375. for more information.
  2376. - Add a "getinfo address" controller command so it can display Tor's
  2377. best guess to the user.
  2378. - New controller event to alert the controller when our server
  2379. descriptor has changed.
  2380. - Give more meaningful errors on controller authentication failure.
  2381. o Minor features, other:
  2382. - When asked to resolve a hostname, don't use non-exit servers unless
  2383. requested to do so. This allows servers with broken DNS to be
  2384. useful to the network.
  2385. - Divide eventdns log messages into warn and info messages.
  2386. - Reserve the nickname "Unnamed" for routers that can't pick
  2387. a hostname: any router can call itself Unnamed; directory
  2388. authorities will never allocate Unnamed to any particular router;
  2389. clients won't believe that any router is the canonical Unnamed.
  2390. - Only include function names in log messages for info/debug messages.
  2391. For notice/warn/err, the content of the message should be clear on
  2392. its own, and printing the function name only confuses users.
  2393. - Avoid some false positives during reachability testing: don't try
  2394. to test via a server that's on the same /24 as us.
  2395. - If we fail to build a circuit to an intended enclave, and it's
  2396. not mandatory that we use that enclave, stop wanting it.
  2397. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  2398. OpenBSD. (We had previously disabled threads on these platforms
  2399. because they didn't have working thread-safe resolver functions.)
  2400. o Major bugfixes, anonymity/security:
  2401. - If a client asked for a server by name, and there's a named server
  2402. in our network-status but we don't have its descriptor yet, we
  2403. could return an unnamed server instead.
  2404. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  2405. to be sent to a server's DNS resolver. This only affects NetBSD
  2406. and other platforms that do not bounds-check tolower().
  2407. - Reject (most) attempts to use Tor circuits with length one. (If
  2408. many people start using Tor as a one-hop proxy, exit nodes become
  2409. a more attractive target for compromise.)
  2410. - Just because your DirPort is open doesn't mean people should be
  2411. able to remotely teach you about hidden service descriptors. Now
  2412. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  2413. o Major bugfixes, other:
  2414. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  2415. - When a client asks the server to resolve (not connect to)
  2416. an address, and it has a cached answer, give them the cached answer.
  2417. Previously, the server would give them no answer at all.
  2418. - Allow really slow clients to not hang up five minutes into their
  2419. directory downloads (suggested by Adam J. Richter).
  2420. - We were building exactly the wrong circuits when we anticipated
  2421. hidden service requirements, meaning Tor would have to build all
  2422. its circuits on demand.
  2423. - Avoid crashing when we mmap a router cache file of size 0.
  2424. - When testing reachability of our DirPort, don't launch new
  2425. tests when there's already one in progress -- unreachable
  2426. servers were stacking up dozens of testing streams.
  2427. o Minor bugfixes, correctness:
  2428. - If we're a directory mirror and we ask for "all" network status
  2429. documents, we would discard status documents from authorities
  2430. we don't recognize.
  2431. - Avoid a memory corruption bug when creating a hash table for
  2432. the first time.
  2433. - Avoid controller-triggered crash when misusing certain commands
  2434. from a v0 controller on platforms that do not handle
  2435. printf("%s",NULL) gracefully.
  2436. - Don't crash when a controller sends a third argument to an
  2437. "extendcircuit" request.
  2438. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  2439. response; fix error code when "getinfo dir/status/" fails.
  2440. - Avoid crash when telling controller stream-status and a stream
  2441. is detached.
  2442. - Patch from Adam Langley to fix assert() in eventdns.c.
  2443. - Fix a debug log message in eventdns to say "X resolved to Y"
  2444. instead of "X resolved to X".
  2445. - Make eventdns give strings for DNS errors, not just error numbers.
  2446. - Track unreachable entry guards correctly: don't conflate
  2447. 'unreachable by us right now' with 'listed as down by the directory
  2448. authorities'. With the old code, if a guard was unreachable by
  2449. us but listed as running, it would clog our guard list forever.
  2450. - Behave correctly in case we ever have a network with more than
  2451. 2GB/s total advertised capacity.
  2452. - Make TrackExitHosts case-insensitive, and fix the behavior of
  2453. ".suffix" TrackExitHosts items to avoid matching in the middle of
  2454. an address.
  2455. - Finally fix the openssl warnings from newer gccs that believe that
  2456. ignoring a return value is okay, but casting a return value and
  2457. then ignoring it is a sign of madness.
  2458. - Prevent the contrib/exitlist script from printing the same
  2459. result more than once.
  2460. - Patch from Steve Hildrey: Generate network status correctly on
  2461. non-versioning dirservers.
  2462. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  2463. via Tor; otherwise you'll think you're the exit node's IP address.
  2464. o Minor bugfixes, performance:
  2465. - Two small performance improvements on parsing descriptors.
  2466. - Major performance improvement on inserting descriptors: change
  2467. algorithm from O(n^2) to O(n).
  2468. - Make the common memory allocation path faster on machines where
  2469. malloc(0) returns a pointer.
  2470. - Start remembering X-Your-Address-Is directory hints even if you're
  2471. a client, so you can become a server more smoothly.
  2472. - Avoid duplicate entries on MyFamily line in server descriptor.
  2473. o Packaging, features:
  2474. - Remove architecture from OS X builds. The official builds are
  2475. now universal binaries.
  2476. - The Debian package now uses --verify-config when (re)starting,
  2477. to distinguish configuration errors from other errors.
  2478. - Update RPMs to require libevent 1.1b.
  2479. o Packaging, bugfixes:
  2480. - Patches so Tor builds with MinGW on Windows.
  2481. - Patches so Tor might run on Cygwin again.
  2482. - Resume building on non-gcc compilers and ancient gcc. Resume
  2483. building with the -O0 compile flag. Resume building cleanly on
  2484. Debian woody.
  2485. - Run correctly on OS X platforms with case-sensitive filesystems.
  2486. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  2487. - Add autoconf checks so Tor can build on Solaris x86 again.
  2488. o Documentation
  2489. - Documented (and renamed) ServerDNSSearchDomains and
  2490. ServerDNSResolvConfFile options.
  2491. - Be clearer that the *ListenAddress directives can be repeated
  2492. multiple times.
  2493. Changes in version 0.1.1.24 - 2006-09-29
  2494. o Major bugfixes:
  2495. - Allow really slow clients to not hang up five minutes into their
  2496. directory downloads (suggested by Adam J. Richter).
  2497. - Fix major performance regression from 0.1.0.x: instead of checking
  2498. whether we have enough directory information every time we want to
  2499. do something, only check when the directory information has changed.
  2500. This should improve client CPU usage by 25-50%.
  2501. - Don't crash if, after a server has been running for a while,
  2502. it can't resolve its hostname.
  2503. o Minor bugfixes:
  2504. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  2505. - Don't crash when the controller receives a third argument to an
  2506. "extendcircuit" request.
  2507. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  2508. response; fix error code when "getinfo dir/status/" fails.
  2509. - Fix configure.in to not produce broken configure files with
  2510. more recent versions of autoconf. Thanks to Clint for his auto*
  2511. voodoo.
  2512. - Fix security bug on NetBSD that could allow someone to force
  2513. uninitialized RAM to be sent to a server's DNS resolver. This
  2514. only affects NetBSD and other platforms that do not bounds-check
  2515. tolower().
  2516. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  2517. methods: these are known to be buggy.
  2518. - If we're a directory mirror and we ask for "all" network status
  2519. documents, we would discard status documents from authorities
  2520. we don't recognize.
  2521. Changes in version 0.1.2.1-alpha - 2006-08-27
  2522. o Major features:
  2523. - Add "eventdns" async dns library from Adam Langley, tweaked to
  2524. build on OSX and Windows. Only enabled if you pass the
  2525. --enable-eventdns argument to configure.
  2526. - Allow servers with no hostname or IP address to learn their
  2527. IP address by asking the directory authorities. This code only
  2528. kicks in when you would normally have exited with a "no address"
  2529. error. Nothing's authenticated, so use with care.
  2530. - Rather than waiting a fixed amount of time between retrying
  2531. application connections, we wait only 5 seconds for the first,
  2532. 10 seconds for the second, and 15 seconds for each retry after
  2533. that. Hopefully this will improve the expected user experience.
  2534. - Patch from Tup to add support for transparent AP connections:
  2535. this basically bundles the functionality of trans-proxy-tor
  2536. into the Tor mainline. Now hosts with compliant pf/netfilter
  2537. implementations can redirect TCP connections straight to Tor
  2538. without diverting through SOCKS. Needs docs.
  2539. - Busy directory servers save lots of memory by spooling server
  2540. descriptors, v1 directories, and v2 networkstatus docs to buffers
  2541. as needed rather than en masse. Also mmap the cached-routers
  2542. files, so we don't need to keep the whole thing in memory too.
  2543. - Automatically avoid picking more than one node from the same
  2544. /16 network when constructing a circuit.
  2545. - Revise and clean up the torrc.sample that we ship with; add
  2546. a section for BandwidthRate and BandwidthBurst.
  2547. o Minor features:
  2548. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  2549. split connection_t into edge, or, dir, control, and base structs.
  2550. These will save quite a bit of memory on busy servers, and they'll
  2551. also help us track down bugs in the code and bugs in the spec.
  2552. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  2553. or later. Log when we are doing this, so we can diagnose it when
  2554. it fails. (Also, recommend libevent 1.1b for kqueue and
  2555. win32 methods; deprecate libevent 1.0b harder; make libevent
  2556. recommendation system saner.)
  2557. - Start being able to build universal binaries on OS X (thanks
  2558. to Phobos).
  2559. - Export the default exit policy via the control port, so controllers
  2560. don't need to guess what it is / will be later.
  2561. - Add a man page entry for ProtocolWarnings.
  2562. - Add TestVia config option to the man page.
  2563. - Remove even more protocol-related warnings from Tor server logs,
  2564. such as bad TLS handshakes and malformed begin cells.
  2565. - Stop fetching descriptors if you're not a dir mirror and you
  2566. haven't tried to establish any circuits lately. [This currently
  2567. causes some dangerous behavior, because when you start up again
  2568. you'll use your ancient server descriptors.]
  2569. - New DirPort behavior: if you have your dirport set, you download
  2570. descriptors aggressively like a directory mirror, whether or not
  2571. your ORPort is set.
  2572. - Get rid of the router_retry_connections notion. Now routers
  2573. no longer try to rebuild long-term connections to directory
  2574. authorities, and directory authorities no longer try to rebuild
  2575. long-term connections to all servers. We still don't hang up
  2576. connections in these two cases though -- we need to look at it
  2577. more carefully to avoid flapping, and we likely need to wait til
  2578. 0.1.1.x is obsolete.
  2579. - Drop compatibility with obsolete Tors that permit create cells
  2580. to have the wrong circ_id_type.
  2581. - Re-enable per-connection rate limiting. Get rid of the "OP
  2582. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  2583. separate global buckets that apply depending on what sort of conn
  2584. it is.
  2585. - Start publishing one minute or so after we find our ORPort
  2586. to be reachable. This will help reduce the number of descriptors
  2587. we have for ourselves floating around, since it's quite likely
  2588. other things (e.g. DirPort) will change during that minute too.
  2589. - Fork the v1 directory protocol into its own spec document,
  2590. and mark dir-spec.txt as the currently correct (v2) spec.
  2591. o Major bugfixes:
  2592. - When we find our DirPort to be reachable, publish a new descriptor
  2593. so we'll tell the world (reported by pnx).
  2594. - Publish a new descriptor after we hup/reload. This is important
  2595. if our config has changed such that we'll want to start advertising
  2596. our DirPort now, etc.
  2597. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  2598. - When we have a state file we cannot parse, tell the user and
  2599. move it aside. Now we avoid situations where the user starts
  2600. Tor in 1904, Tor writes a state file with that timestamp in it,
  2601. the user fixes her clock, and Tor refuses to start.
  2602. - Fix configure.in to not produce broken configure files with
  2603. more recent versions of autoconf. Thanks to Clint for his auto*
  2604. voodoo.
  2605. - "tor --verify-config" now exits with -1(255) or 0 depending on
  2606. whether the config options are bad or good.
  2607. - Resolve bug 321 when using dnsworkers: append a period to every
  2608. address we resolve at the exit node, so that we do not accidentally
  2609. pick up local addresses, and so that failing searches are retried
  2610. in the resolver search domains. (This is already solved for
  2611. eventdns.) (This breaks Blossom servers for now.)
  2612. - If we are using an exit enclave and we can't connect, e.g. because
  2613. its webserver is misconfigured to not listen on localhost, then
  2614. back off and try connecting from somewhere else before we fail.
  2615. o Minor bugfixes:
  2616. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  2617. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  2618. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  2619. when the IP address is mapped through MapAddress to a hostname.
  2620. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  2621. useless IPv6 DNS resolves.
  2622. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  2623. before we execute the signal, in case the signal shuts us down.
  2624. - Clean up AllowInvalidNodes man page entry.
  2625. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  2626. - Add more asserts to track down an assert error on a windows Tor
  2627. server with connection_add being called with socket == -1.
  2628. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  2629. - Fix misleading log messages: an entry guard that is "unlisted",
  2630. as well as not known to be "down" (because we've never heard
  2631. of it), is not therefore "up".
  2632. - Remove code to special-case "-cvs" ending, since it has not
  2633. actually mattered since 0.0.9.
  2634. - Make our socks5 handling more robust to broken socks clients:
  2635. throw out everything waiting on the buffer in between socks
  2636. handshake phases, since they can't possibly (so the theory
  2637. goes) have predicted what we plan to respond to them.
  2638. Changes in version 0.1.1.23 - 2006-07-30
  2639. o Major bugfixes:
  2640. - Fast Tor servers, especially exit nodes, were triggering asserts
  2641. due to a bug in handling the list of pending DNS resolves. Some
  2642. bugs still remain here; we're hunting them.
  2643. - Entry guards could crash clients by sending unexpected input.
  2644. - More fixes on reachability testing: if you find yourself reachable,
  2645. then don't ever make any client requests (so you stop predicting
  2646. circuits), then hup or have your clock jump, then later your IP
  2647. changes, you won't think circuits are working, so you won't try to
  2648. test reachability, so you won't publish.
  2649. o Minor bugfixes:
  2650. - Avoid a crash if the controller does a resetconf firewallports
  2651. and then a setconf fascistfirewall=1.
  2652. - Avoid an integer underflow when the dir authority decides whether
  2653. a router is stable: we might wrongly label it stable, and compute
  2654. a slightly wrong median stability, when a descriptor is published
  2655. later than now.
  2656. - Fix a place where we might trigger an assert if we can't build our
  2657. own server descriptor yet.
  2658. Changes in version 0.1.1.22 - 2006-07-05
  2659. o Major bugfixes:
  2660. - Fix a big bug that was causing servers to not find themselves
  2661. reachable if they changed IP addresses. Since only 0.1.1.22+
  2662. servers can do reachability testing correctly, now we automatically
  2663. make sure to test via one of these.
  2664. - Fix to allow clients and mirrors to learn directory info from
  2665. descriptor downloads that get cut off partway through.
  2666. - Directory authorities had a bug in deciding if a newly published
  2667. descriptor was novel enough to make everybody want a copy -- a few
  2668. servers seem to be publishing new descriptors many times a minute.
  2669. o Minor bugfixes:
  2670. - Fix a rare bug that was causing some servers to complain about
  2671. "closing wedged cpuworkers" and skip some circuit create requests.
  2672. - Make the Exit flag in directory status documents actually work.
  2673. Changes in version 0.1.1.21 - 2006-06-10
  2674. o Crash and assert fixes from 0.1.1.20:
  2675. - Fix a rare crash on Tor servers that have enabled hibernation.
  2676. - Fix a seg fault on startup for Tor networks that use only one
  2677. directory authority.
  2678. - Fix an assert from a race condition that occurs on Tor servers
  2679. while exiting, where various threads are trying to log that they're
  2680. exiting, and delete the logs, at the same time.
  2681. - Make our unit tests pass again on certain obscure platforms.
  2682. o Other fixes:
  2683. - Add support for building SUSE RPM packages.
  2684. - Speed up initial bootstrapping for clients: if we are making our
  2685. first ever connection to any entry guard, then don't mark it down
  2686. right after that.
  2687. - When only one Tor server in the network is labelled as a guard,
  2688. and we've already picked him, we would cycle endlessly picking him
  2689. again, being unhappy about it, etc. Now we specifically exclude
  2690. current guards when picking a new guard.
  2691. - Servers send create cells more reliably after the TLS connection
  2692. is established: we were sometimes forgetting to send half of them
  2693. when we had more than one pending.
  2694. - If we get a create cell that asks us to extend somewhere, but the
  2695. Tor server there doesn't match the expected digest, we now send
  2696. a destroy cell back, rather than silently doing nothing.
  2697. - Make options->RedirectExit work again.
  2698. - Make cookie authentication for the controller work again.
  2699. - Stop being picky about unusual characters in the arguments to
  2700. mapaddress. It's none of our business.
  2701. - Add a new config option "TestVia" that lets you specify preferred
  2702. middle hops to use for test circuits. Perhaps this will let me
  2703. debug the reachability problems better.
  2704. o Log / documentation fixes:
  2705. - If we're a server and some peer has a broken TLS certificate, don't
  2706. log about it unless ProtocolWarnings is set, i.e., we want to hear
  2707. about protocol violations by others.
  2708. - Fix spelling of VirtualAddrNetwork in man page.
  2709. - Add a better explanation at the top of the autogenerated torrc file
  2710. about what happened to our old torrc.
  2711. Changes in version 0.1.1.20 - 2006-05-23
  2712. o Bugfixes:
  2713. - Downgrade a log severity where servers complain that they're
  2714. invalid.
  2715. - Avoid a compile warning on FreeBSD.
  2716. - Remove string size limit on NEWDESC messages; solve bug 291.
  2717. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  2718. more thoroughly when we're running on windows.
  2719. Changes in version 0.1.1.19-rc - 2006-05-03
  2720. o Minor bugs:
  2721. - Regenerate our local descriptor if it's dirty and we try to use
  2722. it locally (e.g. if it changes during reachability detection).
  2723. - If we setconf our ORPort to 0, we continued to listen on the
  2724. old ORPort and receive connections.
  2725. - Avoid a second warning about machine/limits.h on Debian
  2726. GNU/kFreeBSD.
  2727. - Be willing to add our own routerinfo into the routerlist.
  2728. Now authorities will include themselves in their directories
  2729. and network-statuses.
  2730. - Stop trying to upload rendezvous descriptors to every
  2731. directory authority: only try the v1 authorities.
  2732. - Servers no longer complain when they think they're not
  2733. registered with the directory authorities. There were too many
  2734. false positives.
  2735. - Backport dist-rpm changes so rpms can be built without errors.
  2736. o Features:
  2737. - Implement an option, VirtualAddrMask, to set which addresses
  2738. get handed out in response to mapaddress requests. This works
  2739. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  2740. Changes in version 0.1.1.18-rc - 2006-04-10
  2741. o Major fixes:
  2742. - Work harder to download live network-statuses from all the
  2743. directory authorities we know about. Improve the threshold
  2744. decision logic so we're more robust to edge cases.
  2745. - When fetching rendezvous descriptors, we were willing to ask
  2746. v2 authorities too, which would always return 404.
  2747. o Minor fixes:
  2748. - Stop listing down or invalid nodes in the v1 directory. This will
  2749. reduce its bulk by about 1/3, and reduce load on directory
  2750. mirrors.
  2751. - When deciding whether a router is Fast or Guard-worthy, consider
  2752. his advertised BandwidthRate and not just the BandwidthCapacity.
  2753. - No longer ship INSTALL and README files -- they are useless now.
  2754. - Force rpmbuild to behave and honor target_cpu.
  2755. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  2756. - Start to include translated versions of the tor-doc-*.html
  2757. files, along with the screenshots. Still needs more work.
  2758. - Start sending back 512 and 451 errors if mapaddress fails,
  2759. rather than not sending anything back at all.
  2760. - When we fail to bind or listen on an incoming or outgoing
  2761. socket, we should close it before failing. otherwise we just
  2762. leak it. (thanks to weasel for finding.)
  2763. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  2764. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  2765. - Make NoPublish (even though deprecated) work again.
  2766. - Fix a minor security flaw where a versioning auth dirserver
  2767. could list a recommended version many times in a row to make
  2768. clients more convinced that it's recommended.
  2769. - Fix crash bug if there are two unregistered servers running
  2770. with the same nickname, one of them is down, and you ask for
  2771. them by nickname in your EntryNodes or ExitNodes. Also, try
  2772. to pick the one that's running rather than an arbitrary one.
  2773. - Fix an infinite loop we could hit if we go offline for too long.
  2774. - Complain when we hit WSAENOBUFS on recv() or write() too.
  2775. Perhaps this will help us hunt the bug.
  2776. - If you're not a versioning dirserver, don't put the string
  2777. "client-versions \nserver-versions \n" in your network-status.
  2778. - Lower the minimum required number of file descriptors to 1000,
  2779. so we can have some overhead for Valgrind on Linux, where the
  2780. default ulimit -n is 1024.
  2781. o New features:
  2782. - Add tor.dizum.com as the fifth authoritative directory server.
  2783. - Add a new config option FetchUselessDescriptors, off by default,
  2784. for when you plan to run "exitlist" on your client and you want
  2785. to know about even the non-running descriptors.
  2786. Changes in version 0.1.1.17-rc - 2006-03-28
  2787. o Major fixes:
  2788. - Clients and servers since 0.1.1.10-alpha have been expiring
  2789. connections whenever they are idle for 5 minutes and they *do*
  2790. have circuits on them. Oops. With this new version, clients will
  2791. discard their previous entry guard choices and avoid choosing
  2792. entry guards running these flawed versions.
  2793. - Fix memory leak when uncompressing concatenated zlib streams. This
  2794. was causing substantial leaks over time on Tor servers.
  2795. - The v1 directory was including servers as much as 48 hours old,
  2796. because that's how the new routerlist->routers works. Now only
  2797. include them if they're 20 hours old or less.
  2798. o Minor fixes:
  2799. - Resume building on irix64, netbsd 2.0, etc.
  2800. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  2801. "-Wall -g -O2".
  2802. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  2803. and it is confusing some users.
  2804. - Mirrors stop caching the v1 directory so often.
  2805. - Make the max number of old descriptors that a cache will hold
  2806. rise with the number of directory authorities, so we can scale.
  2807. - Change our win32 uname() hack to be more forgiving about what
  2808. win32 versions it thinks it's found.
  2809. o New features:
  2810. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  2811. server.
  2812. - When the controller's *setconf commands fail, collect an error
  2813. message in a string and hand it back to the controller.
  2814. - Make the v2 dir's "Fast" flag based on relative capacity, just
  2815. like "Stable" is based on median uptime. Name everything in the
  2816. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  2817. - Log server fingerprint on startup, so new server operators don't
  2818. have to go hunting around their filesystem for it.
  2819. - Return a robots.txt on our dirport to discourage google indexing.
  2820. - Let the controller ask for GETINFO dir/status/foo so it can ask
  2821. directly rather than connecting to the dir port. Only works when
  2822. dirport is set for now.
  2823. o New config options rather than constants in the code:
  2824. - SocksTimeout: How long do we let a socks connection wait
  2825. unattached before we fail it?
  2826. - CircuitBuildTimeout: Cull non-open circuits that were born
  2827. at least this many seconds ago.
  2828. - CircuitIdleTimeout: Cull open clean circuits that were born
  2829. at least this many seconds ago.
  2830. Changes in version 0.1.1.16-rc - 2006-03-18
  2831. o Bugfixes on 0.1.1.15-rc:
  2832. - Fix assert when the controller asks to attachstream a connect-wait
  2833. or resolve-wait stream.
  2834. - Now do address rewriting when the controller asks us to attach
  2835. to a particular circuit too. This will let Blossom specify
  2836. "moria2.exit" without having to learn what moria2's IP address is.
  2837. - Make the "tor --verify-config" command-line work again, so people
  2838. can automatically check if their torrc will parse.
  2839. - Authoritative dirservers no longer require an open connection from
  2840. a server to consider him "reachable". We need this change because
  2841. when we add new auth dirservers, old servers won't know not to
  2842. hang up on them.
  2843. - Let Tor build on Sun CC again.
  2844. - Fix an off-by-one buffer size in dirserv.c that magically never
  2845. hit our three authorities but broke sjmurdoch's own tor network.
  2846. - If we as a directory mirror don't know of any v1 directory
  2847. authorities, then don't try to cache any v1 directories.
  2848. - Stop warning about unknown servers in our family when they are
  2849. given as hex digests.
  2850. - Stop complaining as quickly to the server operator that he
  2851. hasn't registered his nickname/key binding.
  2852. - Various cleanups so we can add new V2 Auth Dirservers.
  2853. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  2854. reflect the updated flags in our v2 dir protocol.
  2855. - Resume allowing non-printable characters for exit streams (both
  2856. for connecting and for resolving). Now we tolerate applications
  2857. that don't follow the RFCs. But continue to block malformed names
  2858. at the socks side.
  2859. o Bugfixes on 0.1.0.x:
  2860. - Fix assert bug in close_logs(): when we close and delete logs,
  2861. remove them all from the global "logfiles" list.
  2862. - Fix minor integer overflow in calculating when we expect to use up
  2863. our bandwidth allocation before hibernating.
  2864. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  2865. there are multiple SSLs installed with different versions.
  2866. - When we try to be a server and Address is not explicitly set and
  2867. our hostname resolves to a private IP address, try to use an
  2868. interface address if it has a public address. Now Windows machines
  2869. that think of themselves as localhost can work by default.
  2870. o New features:
  2871. - Let the controller ask for GETINFO dir/server/foo so it can ask
  2872. directly rather than connecting to the dir port.
  2873. - Let the controller tell us about certain router descriptors
  2874. that it doesn't want Tor to use in circuits. Implement
  2875. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  2876. - New config option SafeSocks to reject all application connections
  2877. using unsafe socks protocols. Defaults to off.
  2878. Changes in version 0.1.1.15-rc - 2006-03-11
  2879. o Bugfixes and cleanups:
  2880. - When we're printing strings from the network, don't try to print
  2881. non-printable characters. This protects us against shell escape
  2882. sequence exploits, and also against attacks to fool humans into
  2883. misreading their logs.
  2884. - Fix a bug where Tor would fail to establish any connections if you
  2885. left it off for 24 hours and then started it: we were happy with
  2886. the obsolete network statuses, but they all referred to router
  2887. descriptors that were too old to fetch, so we ended up with no
  2888. valid router descriptors.
  2889. - Fix a seg fault in the controller's "getinfo orconn-status"
  2890. command while listing status on incoming handshaking connections.
  2891. Introduce a status name "NEW" for these connections.
  2892. - If we get a linelist or linelist_s config option from the torrc
  2893. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  2894. silently resetting it to its default.
  2895. - Don't abandon entry guards until they've been down or gone for
  2896. a whole month.
  2897. - Cleaner and quieter log messages.
  2898. o New features:
  2899. - New controller signal NEWNYM that makes new application requests
  2900. use clean circuits.
  2901. - Add a new circuit purpose 'controller' to let the controller ask
  2902. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  2903. controller command to let you specify the purpose if you're
  2904. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  2905. command to let you change a circuit's purpose after it's been
  2906. created.
  2907. - Accept "private:*" in routerdesc exit policies; not generated yet
  2908. because older Tors do not understand it.
  2909. - Add BSD-style contributed startup script "rc.subr" from Peter
  2910. Thoenen.
  2911. Changes in version 0.1.1.14-alpha - 2006-02-20
  2912. o Bugfixes on 0.1.1.x:
  2913. - Don't die if we ask for a stdout or stderr log (even implicitly)
  2914. and we're set to RunAsDaemon -- just warn.
  2915. - We still had a few bugs in the OR connection rotation code that
  2916. caused directory servers to slowly aggregate connections to other
  2917. fast Tor servers. This time for sure!
  2918. - Make log entries on Win32 include the name of the function again.
  2919. - We were treating a pair of exit policies if they were equal even
  2920. if one said accept and the other said reject -- causing us to
  2921. not always publish a new descriptor since we thought nothing
  2922. had changed.
  2923. - Retry pending server downloads as well as pending networkstatus
  2924. downloads when we unexpectedly get a socks request.
  2925. - We were ignoring the IS_FAST flag in the directory status,
  2926. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  2927. connections.
  2928. - If the controller's SAVECONF command fails (e.g. due to file
  2929. permissions), let the controller know that it failed.
  2930. o Features:
  2931. - If we're trying to be a Tor server and running Windows 95/98/ME
  2932. as a server, explain that we'll likely crash.
  2933. - When we're a server, a client asks for an old-style directory,
  2934. and our write bucket is empty, don't give it to him. This way
  2935. small servers can continue to serve the directory *sometimes*,
  2936. without getting overloaded.
  2937. - Compress exit policies even more -- look for duplicate lines
  2938. and remove them.
  2939. - Clients now honor the "guard" flag in the router status when
  2940. picking entry guards, rather than looking at is_fast or is_stable.
  2941. - Retain unrecognized lines in $DATADIR/state file, so that we can
  2942. be forward-compatible.
  2943. - Generate 18.0.0.0/8 address policy format in descs when we can;
  2944. warn when the mask is not reducible to a bit-prefix.
  2945. - Let the user set ControlListenAddress in the torrc. This can be
  2946. dangerous, but there are some cases (like a secured LAN) where it
  2947. makes sense.
  2948. - Split ReachableAddresses into ReachableDirAddresses and
  2949. ReachableORAddresses, so we can restrict Dir conns to port 80
  2950. and OR conns to port 443.
  2951. - Now we can target arch and OS in rpm builds (contributed by
  2952. Phobos). Also make the resulting dist-rpm filename match the
  2953. target arch.
  2954. - New config options to help controllers: FetchServerDescriptors
  2955. and FetchHidServDescriptors for whether to fetch server
  2956. info and hidserv info or let the controller do it, and
  2957. PublishServerDescriptor and PublishHidServDescriptors.
  2958. - Also let the controller set the __AllDirActionsPrivate config
  2959. option if you want all directory fetches/publishes to happen via
  2960. Tor (it assumes your controller bootstraps your circuits).
  2961. Changes in version 0.1.0.17 - 2006-02-17
  2962. o Crash bugfixes on 0.1.0.x:
  2963. - When servers with a non-zero DirPort came out of hibernation,
  2964. sometimes they would trigger an assert.
  2965. o Other important bugfixes:
  2966. - On platforms that don't have getrlimit (like Windows), we were
  2967. artificially constraining ourselves to a max of 1024
  2968. connections. Now just assume that we can handle as many as 15000
  2969. connections. Hopefully this won't cause other problems.
  2970. o Backported features:
  2971. - When we're a server, a client asks for an old-style directory,
  2972. and our write bucket is empty, don't give it to him. This way
  2973. small servers can continue to serve the directory *sometimes*,
  2974. without getting overloaded.
  2975. - Whenever you get a 503 in response to a directory fetch, try
  2976. once more. This will become important once servers start sending
  2977. 503's whenever they feel busy.
  2978. - Fetch a new directory every 120 minutes, not every 40 minutes.
  2979. Now that we have hundreds of thousands of users running the old
  2980. directory algorithm, it's starting to hurt a lot.
  2981. - Bump up the period for forcing a hidden service descriptor upload
  2982. from 20 minutes to 1 hour.
  2983. Changes in version 0.1.1.13-alpha - 2006-02-09
  2984. o Crashes in 0.1.1.x:
  2985. - When you tried to setconf ORPort via the controller, Tor would
  2986. crash. So people using TorCP to become a server were sad.
  2987. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  2988. servers. The problem appears to be something do with OpenSSL's
  2989. random number generation, or how we call it, or something. Let me
  2990. know if the crashes continue.
  2991. - Turn crypto hardware acceleration off by default, until we find
  2992. somebody smart who can test it for us. (It appears to produce
  2993. seg faults in at least some cases.)
  2994. - Fix a rare assert error when we've tried all intro points for
  2995. a hidden service and we try fetching the service descriptor again:
  2996. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  2997. o Major fixes:
  2998. - Fix a major load balance bug: we were round-robining in 16 KB
  2999. chunks, and servers with bandwidthrate of 20 KB, while downloading
  3000. a 600 KB directory, would starve their other connections. Now we
  3001. try to be a bit more fair.
  3002. - Dir authorities and mirrors were never expiring the newest
  3003. descriptor for each server, causing memory and directory bloat.
  3004. - Fix memory-bloating and connection-bloating bug on servers: We
  3005. were never closing any connection that had ever had a circuit on
  3006. it, because we were checking conn->n_circuits == 0, yet we had a
  3007. bug that let it go negative.
  3008. - Make Tor work using squid as your http proxy again -- squid
  3009. returns an error if you ask for a URL that's too long, and it uses
  3010. a really generic error message. Plus, many people are behind a
  3011. transparent squid so they don't even realize it.
  3012. - On platforms that don't have getrlimit (like Windows), we were
  3013. artificially constraining ourselves to a max of 1024
  3014. connections. Now just assume that we can handle as many as 15000
  3015. connections. Hopefully this won't cause other problems.
  3016. - Add a new config option ExitPolicyRejectPrivate which defaults to
  3017. 1. This means all exit policies will begin with rejecting private
  3018. addresses, unless the server operator explicitly turns it off.
  3019. o Major features:
  3020. - Clients no longer download descriptors for non-running
  3021. descriptors.
  3022. - Before we add new directory authorities, we should make it
  3023. clear that only v1 authorities should receive/publish hidden
  3024. service descriptors.
  3025. o Minor features:
  3026. - As soon as we've fetched some more directory info, immediately
  3027. try to download more server descriptors. This way we don't have
  3028. a 10 second pause during initial bootstrapping.
  3029. - Remove even more loud log messages that the server operator can't
  3030. do anything about.
  3031. - When we're running an obsolete or un-recommended version, make
  3032. the log message more clear about what the problem is and what
  3033. versions *are* still recommended.
  3034. - Provide a more useful warn message when our onion queue gets full:
  3035. the CPU is too slow or the exit policy is too liberal.
  3036. - Don't warn when we receive a 503 from a dirserver/cache -- this
  3037. will pave the way for them being able to refuse if they're busy.
  3038. - When we fail to bind a listener, try to provide a more useful
  3039. log message: e.g., "Is Tor already running?"
  3040. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  3041. Goldberg can prove things about our handshake protocol more
  3042. easily.
  3043. - MaxConn has been obsolete for a while now. Document the ConnLimit
  3044. config option, which is a *minimum* number of file descriptors
  3045. that must be available else Tor refuses to start.
  3046. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  3047. if you log to syslog and want something other than LOG_DAEMON.
  3048. - Make dirservers generate a separate "guard" flag to mean,
  3049. "would make a good entry guard". Make clients parse it and vote
  3050. on it. Not used by clients yet.
  3051. - Implement --with-libevent-dir option to ./configure. Also, improve
  3052. search techniques to find libevent, and use those for openssl too.
  3053. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  3054. - Only start testing reachability once we've established a
  3055. circuit. This will make startup on dirservers less noisy.
  3056. - Don't try to upload hidden service descriptors until we have
  3057. established a circuit.
  3058. - Fix the controller's "attachstream 0" command to treat conn like
  3059. it just connected, doing address remapping, handling .exit and
  3060. .onion idioms, and so on. Now we're more uniform in making sure
  3061. that the controller hears about new and closing connections.
  3062. Changes in version 0.1.1.12-alpha - 2006-01-11
  3063. o Bugfixes on 0.1.1.x:
  3064. - The fix to close duplicate server connections was closing all
  3065. Tor client connections if they didn't establish a circuit
  3066. quickly enough. Oops.
  3067. - Fix minor memory issue (double-free) that happened on exit.
  3068. o Bugfixes on 0.1.0.x:
  3069. - Tor didn't warn when it failed to open a log file.
  3070. Changes in version 0.1.1.11-alpha - 2006-01-10
  3071. o Crashes in 0.1.1.x:
  3072. - Include all the assert/crash fixes from 0.1.0.16.
  3073. - If you start Tor and then quit very quickly, there were some
  3074. races that tried to free things that weren't allocated yet.
  3075. - Fix a rare memory stomp if you're running hidden services.
  3076. - Fix segfault when specifying DirServer in config without nickname.
  3077. - Fix a seg fault when you finish connecting to a server but at
  3078. that moment you dump his server descriptor.
  3079. - Extendcircuit and Attachstream controller commands would
  3080. assert/crash if you don't give them enough arguments.
  3081. - Fix an assert error when we're out of space in the connection_list
  3082. and we try to post a hidden service descriptor (reported by weasel).
  3083. - If you specify a relative torrc path and you set RunAsDaemon in
  3084. your torrc, then it chdir()'s to the new directory. If you HUP,
  3085. it tries to load the new torrc location, fails, and exits.
  3086. The fix: no longer allow a relative path to torrc using -f.
  3087. o Major features:
  3088. - Implement "entry guards": automatically choose a handful of entry
  3089. nodes and stick with them for all circuits. Only pick new guards
  3090. when the ones you have are unsuitable, and if the old guards
  3091. become suitable again, switch back. This will increase security
  3092. dramatically against certain end-point attacks. The EntryNodes
  3093. config option now provides some hints about which entry guards you
  3094. want to use most; and StrictEntryNodes means to only use those.
  3095. - New directory logic: download by descriptor digest, not by
  3096. fingerprint. Caches try to download all listed digests from
  3097. authorities; clients try to download "best" digests from caches.
  3098. This avoids partitioning and isolating attacks better.
  3099. - Make the "stable" router flag in network-status be the median of
  3100. the uptimes of running valid servers, and make clients pay
  3101. attention to the network-status flags. Thus the cutoff adapts
  3102. to the stability of the network as a whole, making IRC, IM, etc
  3103. connections more reliable.
  3104. o Major fixes:
  3105. - Tor servers with dynamic IP addresses were needing to wait 18
  3106. hours before they could start doing reachability testing using
  3107. the new IP address and ports. This is because they were using
  3108. the internal descriptor to learn what to test, yet they were only
  3109. rebuilding the descriptor once they decided they were reachable.
  3110. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  3111. to download certain server descriptors, throw them away, and then
  3112. fetch them again after 30 minutes. Now mirrors throw away these
  3113. server descriptors so clients can't get them.
  3114. - We were leaving duplicate connections to other ORs open for a week,
  3115. rather than closing them once we detect a duplicate. This only
  3116. really affected authdirservers, but it affected them a lot.
  3117. - Spread the authdirservers' reachability testing over the entire
  3118. testing interval, so we don't try to do 500 TLS's at once every
  3119. 20 minutes.
  3120. o Minor fixes:
  3121. - If the network is down, and we try to connect to a conn because
  3122. we have a circuit in mind, and we timeout (30 seconds) because the
  3123. network never answers, we were expiring the circuit, but we weren't
  3124. obsoleting the connection or telling the entry_guards functions.
  3125. - Some Tor servers process billions of cells per day. These statistics
  3126. need to be uint64_t's.
  3127. - Check for integer overflows in more places, when adding elements
  3128. to smartlists. This could possibly prevent a buffer overflow
  3129. on malicious huge inputs. I don't see any, but I haven't looked
  3130. carefully.
  3131. - ReachableAddresses kept growing new "reject *:*" lines on every
  3132. setconf/reload.
  3133. - When you "setconf log" via the controller, it should remove all
  3134. logs. We were automatically adding back in a "log notice stdout".
  3135. - Newly bootstrapped Tor networks couldn't establish hidden service
  3136. circuits until they had nodes with high uptime. Be more tolerant.
  3137. - We were marking servers down when they could not answer every piece
  3138. of the directory request we sent them. This was far too harsh.
  3139. - Fix the torify (tsocks) config file to not use Tor for localhost
  3140. connections.
  3141. - Directory authorities now go to the proper authority when asking for
  3142. a networkstatus, even when they want a compressed one.
  3143. - Fix a harmless bug that was causing Tor servers to log
  3144. "Got an end because of misc error, but we're not an AP. Closing."
  3145. - Authorities were treating their own descriptor changes as cosmetic,
  3146. meaning the descriptor available in the network-status and the
  3147. descriptor that clients downloaded were different.
  3148. - The OS X installer was adding a symlink for tor_resolve but
  3149. the binary was called tor-resolve (reported by Thomas Hardly).
  3150. - Workaround a problem with some http proxies where they refuse GET
  3151. requests that specify "Content-Length: 0" (reported by Adrian).
  3152. - Fix wrong log message when you add a "HiddenServiceNodes" config
  3153. line without any HiddenServiceDir line (reported by Chris Thomas).
  3154. o Minor features:
  3155. - Write the TorVersion into the state file so we have a prayer of
  3156. keeping forward and backward compatibility.
  3157. - Revive the FascistFirewall config option rather than eliminating it:
  3158. now it's a synonym for ReachableAddresses *:80,*:443.
  3159. - Clients choose directory servers from the network status lists,
  3160. not from their internal list of router descriptors. Now they can
  3161. go to caches directly rather than needing to go to authorities
  3162. to bootstrap.
  3163. - Directory authorities ignore router descriptors that have only
  3164. cosmetic differences: do this for 0.1.0.x servers now too.
  3165. - Add a new flag to network-status indicating whether the server
  3166. can answer v2 directory requests too.
  3167. - Authdirs now stop whining so loudly about bad descriptors that
  3168. they fetch from other dirservers. So when there's a log complaint,
  3169. it's for sure from a freshly uploaded descriptor.
  3170. - Reduce memory requirements in our structs by changing the order
  3171. of fields.
  3172. - There used to be two ways to specify your listening ports in a
  3173. server descriptor: on the "router" line and with a separate "ports"
  3174. line. Remove support for the "ports" line.
  3175. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  3176. a panic button: if we get flooded with unusable servers we can
  3177. revert to only listing servers in the approved-routers file.
  3178. - Auth dir servers can now mark a fingerprint as "!reject" or
  3179. "!invalid" in the approved-routers file (as its nickname), to
  3180. refuse descriptors outright or include them but marked as invalid.
  3181. - Servers store bandwidth history across restarts/crashes.
  3182. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  3183. get a better idea of why their circuits failed. Not used yet.
  3184. - Directory mirrors now cache up to 16 unrecognized network-status
  3185. docs. Now we can add new authdirservers and they'll be cached too.
  3186. - When picking a random directory, prefer non-authorities if any
  3187. are known.
  3188. - New controller option "getinfo desc/all-recent" to fetch the
  3189. latest server descriptor for every router that Tor knows about.
  3190. Changes in version 0.1.0.16 - 2006-01-02
  3191. o Crash bugfixes on 0.1.0.x:
  3192. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  3193. corrupting the heap, losing FDs, or crashing when we need to resize
  3194. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  3195. - It turns out sparc64 platforms crash on unaligned memory access
  3196. too -- so detect and avoid this.
  3197. - Handle truncated compressed data correctly (by detecting it and
  3198. giving an error).
  3199. - Fix possible-but-unlikely free(NULL) in control.c.
  3200. - When we were closing connections, there was a rare case that
  3201. stomped on memory, triggering seg faults and asserts.
  3202. - Avoid potential infinite recursion when building a descriptor. (We
  3203. don't know that it ever happened, but better to fix it anyway.)
  3204. - We were neglecting to unlink marked circuits from soon-to-close OR
  3205. connections, which caused some rare scribbling on freed memory.
  3206. - Fix a memory stomping race bug when closing the joining point of two
  3207. rendezvous circuits.
  3208. - Fix an assert in time parsing found by Steven Murdoch.
  3209. o Other bugfixes on 0.1.0.x:
  3210. - When we're doing reachability testing, provide more useful log
  3211. messages so the operator knows what to expect.
  3212. - Do not check whether DirPort is reachable when we are suppressing
  3213. advertising it because of hibernation.
  3214. - When building with -static or on Solaris, we sometimes needed -ldl.
  3215. - When we're deciding whether a stream has enough circuits around
  3216. that can handle it, count the freshly dirty ones and not the ones
  3217. that are so dirty they won't be able to handle it.
  3218. - When we're expiring old circuits, we had a logic error that caused
  3219. us to close new rendezvous circuits rather than old ones.
  3220. - Give a more helpful log message when you try to change ORPort via
  3221. the controller: you should upgrade Tor if you want that to work.
  3222. - We were failing to parse Tor versions that start with "Tor ".
  3223. - Tolerate faulty streams better: when a stream fails for reason
  3224. exitpolicy, stop assuming that the router is lying about his exit
  3225. policy. When a stream fails for reason misc, allow it to retry just
  3226. as if it was resolvefailed. When a stream has failed three times,
  3227. reset its failure count so we can try again and get all three tries.
  3228. Changes in version 0.1.1.10-alpha - 2005-12-11
  3229. o Correctness bugfixes on 0.1.0.x:
  3230. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  3231. corrupting the heap, losing FDs, or crashing when we need to resize
  3232. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  3233. - Stop doing the complex voodoo overkill checking for insecure
  3234. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  3235. - When we were closing connections, there was a rare case that
  3236. stomped on memory, triggering seg faults and asserts.
  3237. - We were neglecting to unlink marked circuits from soon-to-close OR
  3238. connections, which caused some rare scribbling on freed memory.
  3239. - When we're deciding whether a stream has enough circuits around
  3240. that can handle it, count the freshly dirty ones and not the ones
  3241. that are so dirty they won't be able to handle it.
  3242. - Recover better from TCP connections to Tor servers that are
  3243. broken but don't tell you (it happens!); and rotate TLS
  3244. connections once a week.
  3245. - When we're expiring old circuits, we had a logic error that caused
  3246. us to close new rendezvous circuits rather than old ones.
  3247. - Fix a scary-looking but apparently harmless bug where circuits
  3248. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  3249. servers, and never switch to state CIRCUIT_STATE_OPEN.
  3250. - When building with -static or on Solaris, we sometimes needed to
  3251. build with -ldl.
  3252. - Give a useful message when people run Tor as the wrong user,
  3253. rather than telling them to start chowning random directories.
  3254. - We were failing to inform the controller about new .onion streams.
  3255. o Security bugfixes on 0.1.0.x:
  3256. - Refuse server descriptors if the fingerprint line doesn't match
  3257. the included identity key. Tor doesn't care, but other apps (and
  3258. humans) might actually be trusting the fingerprint line.
  3259. - We used to kill the circuit when we receive a relay command we
  3260. don't recognize. Now we just drop it.
  3261. - Start obeying our firewall options more rigorously:
  3262. . If we can't get to a dirserver directly, try going via Tor.
  3263. . Don't ever try to connect (as a client) to a place our
  3264. firewall options forbid.
  3265. . If we specify a proxy and also firewall options, obey the
  3266. firewall options even when we're using the proxy: some proxies
  3267. can only proxy to certain destinations.
  3268. - Fix a bug found by Lasse Overlier: when we were making internal
  3269. circuits (intended to be cannibalized later for rendezvous and
  3270. introduction circuits), we were picking them so that they had
  3271. useful exit nodes. There was no need for this, and it actually
  3272. aids some statistical attacks.
  3273. - Start treating internal circuits and exit circuits separately.
  3274. It's important to keep them separate because internal circuits
  3275. have their last hops picked like middle hops, rather than like
  3276. exit hops. So exiting on them will break the user's expectations.
  3277. o Bugfixes on 0.1.1.x:
  3278. - Take out the mis-feature where we tried to detect IP address
  3279. flapping for people with DynDNS, and chose not to upload a new
  3280. server descriptor sometimes.
  3281. - Try to be compatible with OpenSSL 0.9.6 again.
  3282. - Log fix: when the controller is logging about .onion addresses,
  3283. sometimes it didn't include the ".onion" part of the address.
  3284. - Don't try to modify options->DirServers internally -- if the
  3285. user didn't specify any, just add the default ones directly to
  3286. the trusted dirserver list. This fixes a bug where people running
  3287. controllers would use SETCONF on some totally unrelated config
  3288. option, and Tor would start yelling at them about changing their
  3289. DirServer lines.
  3290. - Let the controller's redirectstream command specify a port, in
  3291. case the controller wants to change that too.
  3292. - When we requested a pile of server descriptors, we sometimes
  3293. accidentally launched a duplicate request for the first one.
  3294. - Bugfix for trackhostexits: write down the fingerprint of the
  3295. chosen exit, not its nickname, because the chosen exit might not
  3296. be verified.
  3297. - When parsing foo.exit, if foo is unknown, and we are leaving
  3298. circuits unattached, set the chosen_exit field and leave the
  3299. address empty. This matters because controllers got confused
  3300. otherwise.
  3301. - Directory authorities no longer try to download server
  3302. descriptors that they know they will reject.
  3303. o Features and updates:
  3304. - Replace balanced trees with hash tables: this should make stuff
  3305. significantly faster.
  3306. - Resume using the AES counter-mode implementation that we ship,
  3307. rather than OpenSSL's. Ours is significantly faster.
  3308. - Many other CPU and memory improvements.
  3309. - Add a new config option FastFirstHopPK (on by default) so clients
  3310. do a trivial crypto handshake for their first hop, since TLS has
  3311. already taken care of confidentiality and authentication.
  3312. - Add a new config option TestSocks so people can see if their
  3313. applications are using socks4, socks4a, socks5-with-ip, or
  3314. socks5-with-hostname. This way they don't have to keep mucking
  3315. with tcpdump and wondering if something got cached somewhere.
  3316. - Warn when listening on a public address for socks. I suspect a
  3317. lot of people are setting themselves up as open socks proxies,
  3318. and they have no idea that jerks on the Internet are using them,
  3319. since they simply proxy the traffic into the Tor network.
  3320. - Add "private:*" as an alias in configuration for policies. Now
  3321. you can simplify your exit policy rather than needing to list
  3322. every single internal or nonroutable network space.
  3323. - Add a new controller event type that allows controllers to get
  3324. all server descriptors that were uploaded to a router in its role
  3325. as authoritative dirserver.
  3326. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  3327. tor-doc-server.html, and stylesheet.css in the tarball.
  3328. - Stop shipping tor-doc.html in the tarball.
  3329. Changes in version 0.1.1.9-alpha - 2005-11-15
  3330. o Usability improvements:
  3331. - Start calling it FooListenAddress rather than FooBindAddress,
  3332. since few of our users know what it means to bind an address
  3333. or port.
  3334. - Reduce clutter in server logs. We're going to try to make
  3335. them actually usable now. New config option ProtocolWarnings that
  3336. lets you hear about how _other Tors_ are breaking the protocol. Off
  3337. by default.
  3338. - Divide log messages into logging domains. Once we put some sort
  3339. of interface on this, it will let people looking at more verbose
  3340. log levels specify the topics they want to hear more about.
  3341. - Make directory servers return better http 404 error messages
  3342. instead of a generic "Servers unavailable".
  3343. - Check for even more Windows version flags when writing the platform
  3344. string in server descriptors, and note any we don't recognize.
  3345. - Clean up more of the OpenSSL memory when exiting, so we can detect
  3346. memory leaks better.
  3347. - Make directory authorities be non-versioning, non-naming by
  3348. default. Now we can add new directory servers without requiring
  3349. their operators to pay close attention.
  3350. - When logging via syslog, include the pid whenever we provide
  3351. a log entry. Suggested by Todd Fries.
  3352. o Performance improvements:
  3353. - Directory servers now silently throw away new descriptors that
  3354. haven't changed much if the timestamps are similar. We do this to
  3355. tolerate older Tor servers that upload a new descriptor every 15
  3356. minutes. (It seemed like a good idea at the time.)
  3357. - Inline bottleneck smartlist functions; use fast versions by default.
  3358. - Add a "Map from digest to void*" abstraction digestmap_t so we
  3359. can do less hex encoding/decoding. Use it in router_get_by_digest()
  3360. to resolve a performance bottleneck.
  3361. - Allow tor_gzip_uncompress to extract as much as possible from
  3362. truncated compressed data. Try to extract as many
  3363. descriptors as possible from truncated http responses (when
  3364. DIR_PURPOSE_FETCH_ROUTERDESC).
  3365. - Make circ->onionskin a pointer, not a static array. moria2 was using
  3366. 125000 circuit_t's after it had been up for a few weeks, which
  3367. translates to 20+ megs of wasted space.
  3368. - The private half of our EDH handshake keys are now chosen out
  3369. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  3370. o Security improvements:
  3371. - Start making directory caches retain old routerinfos, so soon
  3372. clients can start asking by digest of descriptor rather than by
  3373. fingerprint of server.
  3374. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  3375. to use egd (if present), openbsd weirdness (if present), vms/os2
  3376. weirdness (if we ever port there), and more in the future.
  3377. o Bugfixes on 0.1.0.x:
  3378. - Do round-robin writes of at most 16 kB per write. This might be
  3379. more fair on loaded Tor servers, and it might resolve our Windows
  3380. crash bug. It might also slow things down.
  3381. - Our TLS handshakes were generating a single public/private
  3382. keypair for the TLS context, rather than making a new one for
  3383. each new connections. Oops. (But we were still rotating them
  3384. periodically, so it's not so bad.)
  3385. - When we were cannibalizing a circuit with a particular exit
  3386. node in mind, we weren't checking to see if that exit node was
  3387. already present earlier in the circuit. Oops.
  3388. - When a Tor server's IP changes (e.g. from a dyndns address),
  3389. upload a new descriptor so clients will learn too.
  3390. - Really busy servers were keeping enough circuits open on stable
  3391. connections that they were wrapping around the circuit_id
  3392. space. (It's only two bytes.) This exposed a bug where we would
  3393. feel free to reuse a circuit_id even if it still exists but has
  3394. been marked for close. Try to fix this bug. Some bug remains.
  3395. - If we would close a stream early (e.g. it asks for a .exit that
  3396. we know would refuse it) but the LeaveStreamsUnattached config
  3397. option is set by the controller, then don't close it.
  3398. o Bugfixes on 0.1.1.8-alpha:
  3399. - Fix a big pile of memory leaks, some of them serious.
  3400. - Do not try to download a routerdesc if we would immediately reject
  3401. it as obsolete.
  3402. - Resume inserting a newline between all router descriptors when
  3403. generating (old style) signed directories, since our spec says
  3404. we do.
  3405. - When providing content-type application/octet-stream for
  3406. server descriptors using .z, we were leaving out the
  3407. content-encoding header. Oops. (Everything tolerated this just
  3408. fine, but that doesn't mean we need to be part of the problem.)
  3409. - Fix a potential seg fault in getconf and getinfo using version 1
  3410. of the controller protocol.
  3411. - Avoid crash: do not check whether DirPort is reachable when we
  3412. are suppressing it because of hibernation.
  3413. - Make --hash-password not crash on exit.
  3414. Changes in version 0.1.1.8-alpha - 2005-10-07
  3415. o New features (major):
  3416. - Clients don't download or use the directory anymore. Now they
  3417. download and use network-statuses from the trusted dirservers,
  3418. and fetch individual server descriptors as needed from mirrors.
  3419. See dir-spec.txt for all the gory details.
  3420. - Be more conservative about whether to advertise our DirPort.
  3421. The main change is to not advertise if we're running at capacity
  3422. and either a) we could hibernate or b) our capacity is low and
  3423. we're using a default DirPort.
  3424. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  3425. o New features (minor):
  3426. - Try to be smart about when to retry network-status and
  3427. server-descriptor fetches. Still needs some tuning.
  3428. - Stop parsing, storing, or using running-routers output (but
  3429. mirrors still cache and serve it).
  3430. - Consider a threshold of versioning dirservers (dirservers who have
  3431. an opinion about which Tor versions are still recommended) before
  3432. deciding whether to warn the user that he's obsolete.
  3433. - Dirservers can now reject/invalidate by key and IP, with the
  3434. config options "AuthDirInvalid" and "AuthDirReject". This is
  3435. useful since currently we automatically list servers as running
  3436. and usable even if we know they're jerks.
  3437. - Provide dire warnings to any users who set DirServer; move it out
  3438. of torrc.sample and into torrc.complete.
  3439. - Add MyFamily to torrc.sample in the server section.
  3440. - Add nicknames to the DirServer line, so we can refer to them
  3441. without requiring all our users to memorize their IP addresses.
  3442. - When we get an EOF or a timeout on a directory connection, note
  3443. how many bytes of serverdesc we are dropping. This will help
  3444. us determine whether it is smart to parse incomplete serverdesc
  3445. responses.
  3446. - Add a new function to "change pseudonyms" -- that is, to stop
  3447. using any currently-dirty circuits for new streams, so we don't
  3448. link new actions to old actions. Currently it's only called on
  3449. HUP (or SIGNAL RELOAD).
  3450. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  3451. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  3452. OpenSSL. Also, reseed our entropy every hour, not just at
  3453. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  3454. o Fixes on 0.1.1.7-alpha:
  3455. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  3456. version 0, so don't let version 0 controllers ask for it.
  3457. - If you requested something with too many newlines via the
  3458. v1 controller protocol, you could crash tor.
  3459. - Fix a number of memory leaks, including some pretty serious ones.
  3460. - Re-enable DirPort testing again, so Tor servers will be willing
  3461. to advertise their DirPort if it's reachable.
  3462. - On TLS handshake, only check the other router's nickname against
  3463. its expected nickname if is_named is set.
  3464. o Fixes forward-ported from 0.1.0.15:
  3465. - Don't crash when we don't have any spare file descriptors and we
  3466. try to spawn a dns or cpu worker.
  3467. - Make the numbers in read-history and write-history into uint64s,
  3468. so they don't overflow and publish negatives in the descriptor.
  3469. o Fixes on 0.1.0.x:
  3470. - For the OS X package's modified privoxy config file, comment
  3471. out the "logfile" line so we don't log everything passed
  3472. through privoxy.
  3473. - We were whining about using socks4 or socks5-with-local-lookup
  3474. even when it's an IP in the "virtual" range we designed exactly
  3475. for this case.
  3476. - We were leaking some memory every time the client changes IPs.
  3477. - Never call free() on tor_malloc()d memory. This will help us
  3478. use dmalloc to detect memory leaks.
  3479. - Check for named servers when looking them up by nickname;
  3480. warn when we'recalling a non-named server by its nickname;
  3481. don't warn twice about the same name.
  3482. - Try to list MyFamily elements by key, not by nickname, and warn
  3483. if we've not heard of the server.
  3484. - Make windows platform detection (uname equivalent) smarter.
  3485. - It turns out sparc64 doesn't like unaligned access either.
  3486. Changes in version 0.1.0.15 - 2005-09-23
  3487. o Bugfixes on 0.1.0.x:
  3488. - Reject ports 465 and 587 (spam targets) in default exit policy.
  3489. - Don't crash when we don't have any spare file descriptors and we
  3490. try to spawn a dns or cpu worker.
  3491. - Get rid of IgnoreVersion undocumented config option, and make us
  3492. only warn, never exit, when we're running an obsolete version.
  3493. - Don't try to print a null string when your server finds itself to
  3494. be unreachable and the Address config option is empty.
  3495. - Make the numbers in read-history and write-history into uint64s,
  3496. so they don't overflow and publish negatives in the descriptor.
  3497. - Fix a minor memory leak in smartlist_string_remove().
  3498. - We were only allowing ourselves to upload a server descriptor at
  3499. most every 20 minutes, even if it changed earlier than that.
  3500. - Clean up log entries that pointed to old URLs.
  3501. Changes in version 0.1.1.7-alpha - 2005-09-14
  3502. o Fixes on 0.1.1.6-alpha:
  3503. - Exit servers were crashing when people asked them to make a
  3504. connection to an address not in their exit policy.
  3505. - Looking up a non-existent stream for a v1 control connection would
  3506. cause a segfault.
  3507. - Fix a seg fault if we ask a dirserver for a descriptor by
  3508. fingerprint but he doesn't know about him.
  3509. - SETCONF was appending items to linelists, not clearing them.
  3510. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  3511. out and refuse the setconf if it would fail.
  3512. - Downgrade the dirserver log messages when whining about
  3513. unreachability.
  3514. o New features:
  3515. - Add Peter Palfrader's check-tor script to tor/contrib/
  3516. It lets you easily check whether a given server (referenced by
  3517. nickname) is reachable by you.
  3518. - Numerous changes to move towards client-side v2 directories. Not
  3519. enabled yet.
  3520. o Fixes on 0.1.0.x:
  3521. - If the user gave tor an odd number of command-line arguments,
  3522. we were silently ignoring the last one. Now we complain and fail.
  3523. [This wins the oldest-bug prize -- this bug has been present since
  3524. November 2002, as released in Tor 0.0.0.]
  3525. - Do not use unaligned memory access on alpha, mips, or mipsel.
  3526. It *works*, but is very slow, so we treat them as if it doesn't.
  3527. - Retry directory requests if we fail to get an answer we like
  3528. from a given dirserver (we were retrying before, but only if
  3529. we fail to connect).
  3530. - When writing the RecommendedVersions line, sort them first.
  3531. - When the client asked for a rendezvous port that the hidden
  3532. service didn't want to provide, we were sending an IP address
  3533. back along with the end cell. Fortunately, it was zero. But stop
  3534. that anyway.
  3535. - Correct "your server is reachable" log entries to indicate that
  3536. it was self-testing that told us so.
  3537. Changes in version 0.1.1.6-alpha - 2005-09-09
  3538. o Fixes on 0.1.1.5-alpha:
  3539. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  3540. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  3541. - Fix bug with tor_memmem finding a match at the end of the string.
  3542. - Make unit tests run without segfaulting.
  3543. - Resolve some solaris x86 compile warnings.
  3544. - Handle duplicate lines in approved-routers files without warning.
  3545. - Fix bug where as soon as a server refused any requests due to his
  3546. exit policy (e.g. when we ask for localhost and he tells us that's
  3547. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  3548. exit policy using him for any exits.
  3549. - Only do openssl hardware accelerator stuff if openssl version is
  3550. at least 0.9.7.
  3551. o New controller features/fixes:
  3552. - Add a "RESETCONF" command so you can set config options like
  3553. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  3554. a config option in the torrc with no value, then it clears it
  3555. entirely (rather than setting it to its default).
  3556. - Add a "GETINFO config-file" to tell us where torrc is.
  3557. - Avoid sending blank lines when GETINFO replies should be empty.
  3558. - Add a QUIT command for the controller (for using it manually).
  3559. - Fix a bug in SAVECONF that was adding default dirservers and
  3560. other redundant entries to the torrc file.
  3561. o Start on the new directory design:
  3562. - Generate, publish, cache, serve new network-status format.
  3563. - Publish individual descriptors (by fingerprint, by "all", and by
  3564. "tell me yours").
  3565. - Publish client and server recommended versions separately.
  3566. - Allow tor_gzip_uncompress() to handle multiple concatenated
  3567. compressed strings. Serve compressed groups of router
  3568. descriptors. The compression logic here could be more
  3569. memory-efficient.
  3570. - Distinguish v1 authorities (all currently trusted directories)
  3571. from v2 authorities (all trusted directories).
  3572. - Change DirServers config line to note which dirs are v1 authorities.
  3573. - Add configuration option "V1AuthoritativeDirectory 1" which
  3574. moria1, moria2, and tor26 should set.
  3575. - Remove option when getting directory cache to see whether they
  3576. support running-routers; they all do now. Replace it with one
  3577. to see whether caches support v2 stuff.
  3578. o New features:
  3579. - Dirservers now do their own external reachability testing of each
  3580. Tor server, and only list them as running if they've been found to
  3581. be reachable. We also send back warnings to the server's logs if
  3582. it uploads a descriptor that we already believe is unreachable.
  3583. - Implement exit enclaves: if we know an IP address for the
  3584. destination, and there's a running Tor server at that address
  3585. which allows exit to the destination, then extend the circuit to
  3586. that exit first. This provides end-to-end encryption and end-to-end
  3587. authentication. Also, if the user wants a .exit address or enclave,
  3588. use 4 hops rather than 3, and cannibalize a general circ for it
  3589. if you can.
  3590. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  3591. controller. Also, rotate dns and cpu workers if the controller
  3592. changes options that will affect them; and initialize the dns
  3593. worker cache tree whether or not we start out as a server.
  3594. - Only upload a new server descriptor when options change, 18
  3595. hours have passed, uptime is reset, or bandwidth changes a lot.
  3596. - Check [X-]Forwarded-For headers in HTTP requests when generating
  3597. log messages. This lets people run dirservers (and caches) behind
  3598. Apache but still know which IP addresses are causing warnings.
  3599. o Config option changes:
  3600. - Replace (Fascist)Firewall* config options with a new
  3601. ReachableAddresses option that understands address policies.
  3602. For example, "ReachableAddresses *:80,*:443"
  3603. - Get rid of IgnoreVersion undocumented config option, and make us
  3604. only warn, never exit, when we're running an obsolete version.
  3605. - Make MonthlyAccountingStart config option truly obsolete now.
  3606. o Fixes on 0.1.0.x:
  3607. - Reject ports 465 and 587 in the default exit policy, since
  3608. people have started using them for spam too.
  3609. - It turns out we couldn't bootstrap a network since we added
  3610. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  3611. has never gone down. Add an AssumeReachable config option to let
  3612. servers and dirservers bootstrap. When we're trying to build a
  3613. high-uptime or high-bandwidth circuit but there aren't enough
  3614. suitable servers, try being less picky rather than simply failing.
  3615. - Our logic to decide if the OR we connected to was the right guy
  3616. was brittle and maybe open to a mitm for unverified routers.
  3617. - We weren't cannibalizing circuits correctly for
  3618. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  3619. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  3620. build those from scratch. This should make hidden services faster.
  3621. - Predict required circuits better, with an eye toward making hidden
  3622. services faster on the service end.
  3623. - Retry streams if the exit node sends back a 'misc' failure. This
  3624. should result in fewer random failures. Also, after failing
  3625. from resolve failed or misc, reset the num failures, so we give
  3626. it a fair shake next time we try.
  3627. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  3628. - Reduce severity on logs about dns worker spawning and culling.
  3629. - When we're shutting down and we do something like try to post a
  3630. server descriptor or rendezvous descriptor, don't complain that
  3631. we seem to be unreachable. Of course we are, we're shutting down.
  3632. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  3633. We don't use them yet, but maybe one day our DNS resolver will be
  3634. able to discover them.
  3635. - Make ContactInfo mandatory for authoritative directory servers.
  3636. - Require server descriptors to list IPv4 addresses -- hostnames
  3637. are no longer allowed. This also fixes some potential security
  3638. problems with people providing hostnames as their address and then
  3639. preferentially resolving them to partition users.
  3640. - Change log line for unreachability to explicitly suggest /etc/hosts
  3641. as the culprit. Also make it clearer what IP address and ports we're
  3642. testing for reachability.
  3643. - Put quotes around user-supplied strings when logging so users are
  3644. more likely to realize if they add bad characters (like quotes)
  3645. to the torrc.
  3646. - Let auth dir servers start without specifying an Address config
  3647. option.
  3648. - Make unit tests (and other invocations that aren't the real Tor)
  3649. run without launching listeners, creating subdirectories, and so on.
  3650. Changes in version 0.1.1.5-alpha - 2005-08-08
  3651. o Bugfixes included in 0.1.0.14.
  3652. o Bugfixes on 0.1.0.x:
  3653. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  3654. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  3655. it would silently using ignore the 6668.
  3656. Changes in version 0.1.0.14 - 2005-08-08
  3657. o Bugfixes on 0.1.0.x:
  3658. - Fix the other half of the bug with crypto handshakes
  3659. (CVE-2005-2643).
  3660. - Fix an assert trigger if you send a 'signal term' via the
  3661. controller when it's listening for 'event info' messages.
  3662. Changes in version 0.1.1.4-alpha - 2005-08-04
  3663. o Bugfixes included in 0.1.0.13.
  3664. o Features:
  3665. - Improve tor_gettimeofday() granularity on windows.
  3666. - Make clients regenerate their keys when their IP address changes.
  3667. - Implement some more GETINFO goodness: expose helper nodes, config
  3668. options, getinfo keys.
  3669. Changes in version 0.1.0.13 - 2005-08-04
  3670. o Bugfixes on 0.1.0.x:
  3671. - Fix a critical bug in the security of our crypto handshakes.
  3672. - Fix a size_t underflow in smartlist_join_strings2() that made
  3673. it do bad things when you hand it an empty smartlist.
  3674. - Fix Windows installer to ship Tor license (thanks to Aphex for
  3675. pointing out this oversight) and put a link to the doc directory
  3676. in the start menu.
  3677. - Explicitly set no-unaligned-access for sparc: it turns out the
  3678. new gcc's let you compile broken code, but that doesn't make it
  3679. not-broken.
  3680. Changes in version 0.1.1.3-alpha - 2005-07-23
  3681. o Bugfixes on 0.1.1.2-alpha:
  3682. - Fix a bug in handling the controller's "post descriptor"
  3683. function.
  3684. - Fix several bugs in handling the controller's "extend circuit"
  3685. function.
  3686. - Fix a bug in handling the controller's "stream status" event.
  3687. - Fix an assert failure if we have a controller listening for
  3688. circuit events and we go offline.
  3689. - Re-allow hidden service descriptors to publish 0 intro points.
  3690. - Fix a crash when generating your hidden service descriptor if
  3691. you don't have enough intro points already.
  3692. o New features on 0.1.1.2-alpha:
  3693. - New controller function "getinfo accounting", to ask how
  3694. many bytes we've used in this time period.
  3695. - Experimental support for helper nodes: a lot of the risk from
  3696. a small static adversary comes because users pick new random
  3697. nodes every time they rebuild a circuit. Now users will try to
  3698. stick to the same small set of entry nodes if they can. Not
  3699. enabled by default yet.
  3700. o Bugfixes on 0.1.0.12:
  3701. - If you're an auth dir server, always publish your dirport,
  3702. even if you haven't yet found yourself to be reachable.
  3703. - Fix a size_t underflow in smartlist_join_strings2() that made
  3704. it do bad things when you hand it an empty smartlist.
  3705. Changes in version 0.1.0.12 - 2005-07-18
  3706. o New directory servers:
  3707. - tor26 has changed IP address.
  3708. o Bugfixes on 0.1.0.x:
  3709. - Fix a possible double-free in tor_gzip_uncompress().
  3710. - When --disable-threads is set, do not search for or link against
  3711. pthreads libraries.
  3712. - Don't trigger an assert if an authoritative directory server
  3713. claims its dirport is 0.
  3714. - Fix bug with removing Tor as an NT service: some people were
  3715. getting "The service did not return an error." Thanks to Matt
  3716. Edman for the fix.
  3717. Changes in version 0.1.1.2-alpha - 2005-07-15
  3718. o New directory servers:
  3719. - tor26 has changed IP address.
  3720. o Bugfixes on 0.1.0.x, crashes/leaks:
  3721. - Port the servers-not-obeying-their-exit-policies fix from
  3722. 0.1.0.11.
  3723. - Fix an fd leak in start_daemon().
  3724. - On Windows, you can't always reopen a port right after you've
  3725. closed it. So change retry_listeners() to only close and re-open
  3726. ports that have changed.
  3727. - Fix a possible double-free in tor_gzip_uncompress().
  3728. o Bugfixes on 0.1.0.x, usability:
  3729. - When tor_socketpair() fails in Windows, give a reasonable
  3730. Windows-style errno back.
  3731. - Let people type "tor --install" as well as "tor -install" when
  3732. they
  3733. want to make it an NT service.
  3734. - NT service patch from Matt Edman to improve error messages.
  3735. - When the controller asks for a config option with an abbreviated
  3736. name, give the full name in our response.
  3737. - Correct the man page entry on TrackHostExitsExpire.
  3738. - Looks like we were never delivering deflated (i.e. compressed)
  3739. running-routers lists, even when asked. Oops.
  3740. - When --disable-threads is set, do not search for or link against
  3741. pthreads libraries.
  3742. o Bugfixes on 0.1.1.x:
  3743. - Fix a seg fault with autodetecting which controller version is
  3744. being used.
  3745. o Features:
  3746. - New hidden service descriptor format: put a version in it, and
  3747. let people specify introduction/rendezvous points that aren't
  3748. in "the directory" (which is subjective anyway).
  3749. - Allow the DEBUG controller event to work again. Mark certain log
  3750. entries as "don't tell this to controllers", so we avoid cycles.
  3751. Changes in version 0.1.0.11 - 2005-06-30
  3752. o Bugfixes on 0.1.0.x:
  3753. - Fix major security bug: servers were disregarding their
  3754. exit policies if clients behaved unexpectedly.
  3755. - Make OS X init script check for missing argument, so we don't
  3756. confuse users who invoke it incorrectly.
  3757. - Fix a seg fault in "tor --hash-password foo".
  3758. - The MAPADDRESS control command was broken.
  3759. Changes in version 0.1.1.1-alpha - 2005-06-29
  3760. o Bugfixes:
  3761. - Make OS X init script check for missing argument, so we don't
  3762. confuse users who invoke it incorrectly.
  3763. - Fix a seg fault in "tor --hash-password foo".
  3764. - Fix a possible way to DoS dirservers.
  3765. - When we complain that your exit policy implicitly allows local or
  3766. private address spaces, name them explicitly so operators can
  3767. fix it.
  3768. - Make the log message less scary when all the dirservers are
  3769. temporarily unreachable.
  3770. - We were printing the number of idle dns workers incorrectly when
  3771. culling them.
  3772. o Features:
  3773. - Revised controller protocol (version 1) that uses ascii rather
  3774. than binary. Add supporting libraries in python and java so you
  3775. can use the controller from your applications without caring how
  3776. our protocol works.
  3777. - Spiffy new support for crypto hardware accelerators. Can somebody
  3778. test this?
  3779. Changes in version 0.0.9.10 - 2005-06-16
  3780. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  3781. - Refuse relay cells that claim to have a length larger than the
  3782. maximum allowed. This prevents a potential attack that could read
  3783. arbitrary memory (e.g. keys) from an exit server's process
  3784. (CVE-2005-2050).
  3785. Changes in version 0.1.0.10 - 2005-06-14
  3786. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  3787. libevent before 1.1a.
  3788. Changes in version 0.1.0.9-rc - 2005-06-09
  3789. o Bugfixes:
  3790. - Reset buf->highwater every time buf_shrink() is called, not just on
  3791. a successful shrink. This was causing significant memory bloat.
  3792. - Fix buffer overflow when checking hashed passwords.
  3793. - Security fix: if seeding the RNG on Win32 fails, quit.
  3794. - Allow seeding the RNG on Win32 even when you're not running as
  3795. Administrator.
  3796. - Disable threading on Solaris too. Something is wonky with it,
  3797. cpuworkers, and reentrant libs.
  3798. - Reenable the part of the code that tries to flush as soon as an
  3799. OR outbuf has a full TLS record available. Perhaps this will make
  3800. OR outbufs not grow as huge except in rare cases, thus saving lots
  3801. of CPU time plus memory.
  3802. - Reject malformed .onion addresses rather then passing them on as
  3803. normal web requests.
  3804. - Adapt patch from Adam Langley: fix possible memory leak in
  3805. tor_lookup_hostname().
  3806. - Initialize libevent later in the startup process, so the logs are
  3807. already established by the time we start logging libevent warns.
  3808. - Use correct errno on win32 if libevent fails.
  3809. - Check and warn about known-bad/slow libevent versions.
  3810. - Pay more attention to the ClientOnly config option.
  3811. - Have torctl.in/tor.sh.in check for location of su binary (needed
  3812. on FreeBSD)
  3813. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  3814. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  3815. HttpProxyAuthenticator
  3816. - Stop warning about sigpipes in the logs. We're going to
  3817. pretend that getting these occassionally is normal and fine.
  3818. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  3819. certain
  3820. installer screens; and don't put stuff into StartupItems unless
  3821. the user asks you to.
  3822. - Require servers that use the default dirservers to have public IP
  3823. addresses. We have too many servers that are configured with private
  3824. IPs and their admins never notice the log entries complaining that
  3825. their descriptors are being rejected.
  3826. - Add OSX uninstall instructions. An actual uninstall script will
  3827. come later.
  3828. Changes in version 0.1.0.8-rc - 2005-05-23
  3829. o Bugfixes:
  3830. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  3831. panics. Disable kqueue on all OS X Tors.
  3832. - Fix RPM: remove duplicate line accidentally added to the rpm
  3833. spec file.
  3834. - Disable threads on openbsd too, since its gethostaddr is not
  3835. reentrant either.
  3836. - Tolerate libevent 0.8 since it still works, even though it's
  3837. ancient.
  3838. - Enable building on Red Hat 9.0 again.
  3839. - Allow the middle hop of the testing circuit to be running any
  3840. version, now that most of them have the bugfix to let them connect
  3841. to unknown servers. This will allow reachability testing to work
  3842. even when 0.0.9.7-0.0.9.9 become obsolete.
  3843. - Handle relay cells with rh.length too large. This prevents
  3844. a potential attack that could read arbitrary memory (maybe even
  3845. keys) from the exit server's process.
  3846. - We screwed up the dirport reachability testing when we don't yet
  3847. have a cached version of the directory. Hopefully now fixed.
  3848. - Clean up router_load_single_router() (used by the controller),
  3849. so it doesn't seg fault on error.
  3850. - Fix a minor memory leak when somebody establishes an introduction
  3851. point at your Tor server.
  3852. - If a socks connection ends because read fails, don't warn that
  3853. you're not sending a socks reply back.
  3854. o Features:
  3855. - Add HttpProxyAuthenticator config option too, that works like
  3856. the HttpsProxyAuthenticator config option.
  3857. - Encode hashed controller passwords in hex instead of base64,
  3858. to make it easier to write controllers.
  3859. Changes in version 0.1.0.7-rc - 2005-05-17
  3860. o Bugfixes:
  3861. - Fix a bug in the OS X package installer that prevented it from
  3862. installing on Tiger.
  3863. - Fix a script bug in the OS X package installer that made it
  3864. complain during installation.
  3865. - Find libevent even if it's hiding in /usr/local/ and your
  3866. CFLAGS and LDFLAGS don't tell you to look there.
  3867. - Be able to link with libevent as a shared library (the default
  3868. after 1.0d), even if it's hiding in /usr/local/lib and even
  3869. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  3870. assuming you're running gcc. Otherwise fail and give a useful
  3871. error message.
  3872. - Fix a bug in the RPM packager: set home directory for _tor to
  3873. something more reasonable when first installing.
  3874. - Free a minor amount of memory that is still reachable on exit.
  3875. Changes in version 0.1.0.6-rc - 2005-05-14
  3876. o Bugfixes:
  3877. - Implement --disable-threads configure option. Disable threads on
  3878. netbsd by default, because it appears to have no reentrant resolver
  3879. functions.
  3880. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  3881. release (1.1) detects and disables kqueue if it's broken.
  3882. - Append default exit policy before checking for implicit internal
  3883. addresses. Now we don't log a bunch of complaints on startup
  3884. when using the default exit policy.
  3885. - Some people were putting "Address " in their torrc, and they had
  3886. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  3887. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  3888. LOCALSTATEDIR/tor instead.
  3889. - Fix fragmented-message bug in TorControl.py.
  3890. - Resolve a minor bug which would prevent unreachable dirports
  3891. from getting suppressed in the published descriptor.
  3892. - When the controller gave us a new descriptor, we weren't resolving
  3893. it immediately, so Tor would think its address was 0.0.0.0 until
  3894. we fetched a new directory.
  3895. - Fix an uppercase/lowercase case error in suppressing a bogus
  3896. libevent warning on some Linuxes.
  3897. o Features:
  3898. - Begin scrubbing sensitive strings from logs by default. Turn off
  3899. the config option SafeLogging if you need to do debugging.
  3900. - Switch to a new buffer management algorithm, which tries to avoid
  3901. reallocing and copying quite as much. In first tests it looks like
  3902. it uses *more* memory on average, but less cpu.
  3903. - First cut at support for "create-fast" cells. Clients can use
  3904. these when extending to their first hop, since the TLS already
  3905. provides forward secrecy and authentication. Not enabled on
  3906. clients yet.
  3907. - When dirservers refuse a router descriptor, we now log its
  3908. contactinfo, platform, and the poster's IP address.
  3909. - Call tor_free_all instead of connections_free_all after forking, to
  3910. save memory on systems that need to fork.
  3911. - Whine at you if you're a server and you don't set your contactinfo.
  3912. - Implement --verify-config command-line option to check if your torrc
  3913. is valid without actually launching Tor.
  3914. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  3915. rather than just rejecting it.
  3916. Changes in version 0.1.0.5-rc - 2005-04-27
  3917. o Bugfixes:
  3918. - Stop trying to print a null pointer if an OR conn fails because
  3919. we didn't like its cert.
  3920. o Features:
  3921. - Switch our internal buffers implementation to use a ring buffer,
  3922. to hopefully improve performance for fast servers a lot.
  3923. - Add HttpsProxyAuthenticator support (basic auth only), based
  3924. on patch from Adam Langley.
  3925. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  3926. the fast servers that have been joining lately.
  3927. - Give hidden service accesses extra time on the first attempt,
  3928. since 60 seconds is often only barely enough. This might improve
  3929. robustness more.
  3930. - Improve performance for dirservers: stop re-parsing the whole
  3931. directory every time you regenerate it.
  3932. - Add more debugging info to help us find the weird dns freebsd
  3933. pthreads bug; cleaner debug messages to help track future issues.
  3934. Changes in version 0.0.9.9 - 2005-04-23
  3935. o Bugfixes on 0.0.9.x:
  3936. - If unofficial Tor clients connect and send weird TLS certs, our
  3937. Tor server triggers an assert. This release contains a minimal
  3938. backport from the broader fix that we put into 0.1.0.4-rc.
  3939. Changes in version 0.1.0.4-rc - 2005-04-23
  3940. o Bugfixes:
  3941. - If unofficial Tor clients connect and send weird TLS certs, our
  3942. Tor server triggers an assert. Stop asserting, and start handling
  3943. TLS errors better in other situations too.
  3944. - When the controller asks us to tell it about all the debug-level
  3945. logs, it turns out we were generating debug-level logs while
  3946. telling it about them, which turns into a bad loop. Now keep
  3947. track of whether you're sending a debug log to the controller,
  3948. and don't log when you are.
  3949. - Fix the "postdescriptor" feature of the controller interface: on
  3950. non-complete success, only say "done" once.
  3951. o Features:
  3952. - Clients are now willing to load balance over up to 2mB, not 1mB,
  3953. of advertised bandwidth capacity.
  3954. - Add a NoPublish config option, so you can be a server (e.g. for
  3955. testing running Tor servers in other Tor networks) without
  3956. publishing your descriptor to the primary dirservers.
  3957. Changes in version 0.1.0.3-rc - 2005-04-08
  3958. o Improvements on 0.1.0.2-rc:
  3959. - Client now retries when streams end early for 'hibernating' or
  3960. 'resource limit' reasons, rather than failing them.
  3961. - More automated handling for dirserver operators:
  3962. - Automatically approve nodes running 0.1.0.2-rc or later,
  3963. now that the the reachability detection stuff is working.
  3964. - Now we allow two unverified servers with the same nickname
  3965. but different keys. But if a nickname is verified, only that
  3966. nickname+key are allowed.
  3967. - If you're an authdirserver connecting to an address:port,
  3968. and it's not the OR you were expecting, forget about that
  3969. descriptor. If he *was* the one you were expecting, then forget
  3970. about all other descriptors for that address:port.
  3971. - Allow servers to publish descriptors from 12 hours in the future.
  3972. Corollary: only whine about clock skew from the dirserver if
  3973. he's a trusted dirserver (since now even verified servers could
  3974. have quite wrong clocks).
  3975. - Adjust maximum skew and age for rendezvous descriptors: let skew
  3976. be 48 hours rather than 90 minutes.
  3977. - Efficiency improvements:
  3978. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  3979. it much faster to look up a circuit for each relay cell.
  3980. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  3981. since they're eating our cpu on exit nodes.
  3982. - Stop wasting time doing a case insensitive comparison for every
  3983. dns name every time we do any lookup. Canonicalize the names to
  3984. lowercase and be done with it.
  3985. - Start sending 'truncated' cells back rather than destroy cells,
  3986. if the circuit closes in front of you. This means we won't have
  3987. to abandon partially built circuits.
  3988. - Only warn once per nickname from add_nickname_list_to_smartlist
  3989. per failure, so an entrynode or exitnode choice that's down won't
  3990. yell so much.
  3991. - Put a note in the torrc about abuse potential with the default
  3992. exit policy.
  3993. - Revise control spec and implementation to allow all log messages to
  3994. be sent to controller with their severities intact (suggested by
  3995. Matt Edman). Update TorControl to handle new log event types.
  3996. - Provide better explanation messages when controller's POSTDESCRIPTOR
  3997. fails.
  3998. - Stop putting nodename in the Platform string in server descriptors.
  3999. It doesn't actually help, and it is confusing/upsetting some people.
  4000. o Bugfixes on 0.1.0.2-rc:
  4001. - We were printing the host mask wrong in exit policies in server
  4002. descriptors. This isn't a critical bug though, since we were still
  4003. obeying the exit policy internally.
  4004. - Fix Tor when compiled with libevent but without pthreads: move
  4005. connection_unregister() from _connection_free() to
  4006. connection_free().
  4007. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  4008. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  4009. when we look through the connection array, we'll find any of the
  4010. cpu/dnsworkers. This is no good.
  4011. o Bugfixes on 0.0.9.8:
  4012. - Fix possible bug on threading platforms (e.g. win32) which was
  4013. leaking a file descriptor whenever a cpuworker or dnsworker died.
  4014. - When using preferred entry or exit nodes, ignore whether the
  4015. circuit wants uptime or capacity. They asked for the nodes, they
  4016. get the nodes.
  4017. - chdir() to your datadirectory at the *end* of the daemonize process,
  4018. not the beginning. This was a problem because the first time you
  4019. run tor, if your datadir isn't there, and you have runasdaemon set
  4020. to 1, it will try to chdir to it before it tries to create it. Oops.
  4021. - Handle changed router status correctly when dirserver reloads
  4022. fingerprint file. We used to be dropping all unverified descriptors
  4023. right then. The bug was hidden because we would immediately
  4024. fetch a directory from another dirserver, which would include the
  4025. descriptors we just dropped.
  4026. - When we're connecting to an OR and he's got a different nickname/key
  4027. than we were expecting, only complain loudly if we're an OP or a
  4028. dirserver. Complaining loudly to the OR admins just confuses them.
  4029. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  4030. artificially capped at 500kB.
  4031. Changes in version 0.0.9.8 - 2005-04-07
  4032. o Bugfixes on 0.0.9.x:
  4033. - We have a bug that I haven't found yet. Sometimes, very rarely,
  4034. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  4035. thinks of itself as idle. This meant that no new circuits ever got
  4036. established. Here's a workaround to kill any cpuworker that's been
  4037. busy for more than 100 seconds.
  4038. Changes in version 0.1.0.2-rc - 2005-04-01
  4039. o Bugfixes on 0.1.0.1-rc:
  4040. - Fixes on reachability detection:
  4041. - Don't check for reachability while hibernating.
  4042. - If ORPort is reachable but DirPort isn't, still publish the
  4043. descriptor, but zero out DirPort until it's found reachable.
  4044. - When building testing circs for ORPort testing, use only
  4045. high-bandwidth nodes, so fewer circuits fail.
  4046. - Complain about unreachable ORPort separately from unreachable
  4047. DirPort, so the user knows what's going on.
  4048. - Make sure we only conclude ORPort reachability if we didn't
  4049. initiate the conn. Otherwise we could falsely conclude that
  4050. we're reachable just because we connected to the guy earlier
  4051. and he used that same pipe to extend to us.
  4052. - Authdirservers shouldn't do ORPort reachability detection,
  4053. since they're in clique mode, so it will be rare to find a
  4054. server not already connected to them.
  4055. - When building testing circuits, always pick middle hops running
  4056. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  4057. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  4058. obsolete.)
  4059. - When we decide we're reachable, actually publish our descriptor
  4060. right then.
  4061. - Fix bug in redirectstream in the controller.
  4062. - Fix the state descriptor strings so logs don't claim edge streams
  4063. are in a different state than they actually are.
  4064. - Use recent libevent features when possible (this only really affects
  4065. win32 and osx right now, because the new libevent with these
  4066. features hasn't been released yet). Add code to suppress spurious
  4067. libevent log msgs.
  4068. - Prevent possible segfault in connection_close_unattached_ap().
  4069. - Fix newlines on torrc in win32.
  4070. - Improve error msgs when tor-resolve fails.
  4071. o Improvements on 0.0.9.x:
  4072. - New experimental script tor/contrib/ExerciseServer.py (needs more
  4073. work) that uses the controller interface to build circuits and
  4074. fetch pages over them. This will help us bootstrap servers that
  4075. have lots of capacity but haven't noticed it yet.
  4076. - New experimental script tor/contrib/PathDemo.py (needs more work)
  4077. that uses the controller interface to let you choose whole paths
  4078. via addresses like
  4079. "<hostname>.<path,separated by dots>.<length of path>.path"
  4080. - When we've connected to an OR and handshaked but didn't like
  4081. the result, we were closing the conn without sending destroy
  4082. cells back for pending circuits. Now send those destroys.
  4083. Changes in version 0.0.9.7 - 2005-04-01
  4084. o Bugfixes on 0.0.9.x:
  4085. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  4086. - Compare identity to identity, not to nickname, when extending to
  4087. a router not already in the directory. This was preventing us from
  4088. extending to unknown routers. Oops.
  4089. - Make sure to create OS X Tor user in <500 range, so we aren't
  4090. creating actual system users.
  4091. - Note where connection-that-hasn't-sent-end was marked, and fix
  4092. a few really loud instances of this harmless bug (it's fixed more
  4093. in 0.1.0.x).
  4094. Changes in version 0.1.0.1-rc - 2005-03-28
  4095. o New features:
  4096. - Add reachability testing. Your Tor server will automatically try
  4097. to see if its ORPort and DirPort are reachable from the outside,
  4098. and it won't upload its descriptor until it decides they are.
  4099. - Handle unavailable hidden services better. Handle slow or busy
  4100. hidden services better.
  4101. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  4102. config option.
  4103. - New exit policy: accept most low-numbered ports, rather than
  4104. rejecting most low-numbered ports.
  4105. - More Tor controller support (still experimental). See
  4106. http://tor.eff.org/doc/control-spec.txt for all the new features,
  4107. including signals to emulate unix signals from any platform;
  4108. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  4109. closestream; closecircuit; etc.
  4110. - Make nt services work and start on startup on win32 (based on
  4111. patch by Matt Edman).
  4112. - Add a new AddressMap config directive to rewrite incoming socks
  4113. addresses. This lets you, for example, declare an implicit
  4114. required exit node for certain sites.
  4115. - Add a new TrackHostExits config directive to trigger addressmaps
  4116. for certain incoming socks addresses -- for sites that break when
  4117. your exit keeps changing (based on patch by Mike Perry).
  4118. - Redo the client-side dns cache so it's just an addressmap too.
  4119. - Notice when our IP changes, and reset stats/uptime/reachability.
  4120. - When an application is using socks5, give him the whole variety of
  4121. potential socks5 responses (connect refused, host unreachable, etc),
  4122. rather than just "success" or "failure".
  4123. - A more sane version numbering system. See
  4124. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  4125. - New contributed script "exitlist": a simple python script to
  4126. parse directories and find Tor nodes that exit to listed
  4127. addresses/ports.
  4128. - New contributed script "privoxy-tor-toggle" to toggle whether
  4129. Privoxy uses Tor. Seems to be configured for Debian by default.
  4130. - Report HTTP reasons to client when getting a response from directory
  4131. servers -- so you can actually know what went wrong.
  4132. - New config option MaxAdvertisedBandwidth which lets you advertise
  4133. a low bandwidthrate (to not attract as many circuits) while still
  4134. allowing a higher bandwidthrate in reality.
  4135. o Robustness/stability fixes:
  4136. - Make Tor use Niels Provos's libevent instead of its current
  4137. poll-but-sometimes-select mess. This will let us use faster async
  4138. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  4139. on Windows too.
  4140. - pthread support now too. This was forced because when we forked,
  4141. we ended up wasting a lot of duplicate ram over time. Also switch
  4142. to foo_r versions of some library calls to allow reentry and
  4143. threadsafeness.
  4144. - Better handling for heterogeneous / unreliable nodes:
  4145. - Annotate circuits w/ whether they aim to contain high uptime nodes
  4146. and/or high capacity nodes. When building circuits, choose
  4147. appropriate nodes.
  4148. - This means that every single node in an intro rend circuit,
  4149. not just the last one, will have a minimum uptime.
  4150. - New config option LongLivedPorts to indicate application streams
  4151. that will want high uptime circuits.
  4152. - Servers reset uptime when a dir fetch entirely fails. This
  4153. hopefully reflects stability of the server's network connectivity.
  4154. - If somebody starts his tor server in Jan 2004 and then fixes his
  4155. clock, don't make his published uptime be a year.
  4156. - Reset published uptime when you wake up from hibernation.
  4157. - Introduce a notion of 'internal' circs, which are chosen without
  4158. regard to the exit policy of the last hop. Intro and rendezvous
  4159. circs must be internal circs, to avoid leaking information. Resolve
  4160. and connect streams can use internal circs if they want.
  4161. - New circuit pooling algorithm: make sure to have enough circs around
  4162. to satisfy any predicted ports, and also make sure to have 2 internal
  4163. circs around if we've required internal circs lately (and with high
  4164. uptime if we've seen that lately too).
  4165. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  4166. which describes how often we retry making new circuits if current
  4167. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  4168. how long we're willing to make use of an already-dirty circuit.
  4169. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  4170. circ as necessary, if there are any completed ones lying around
  4171. when we try to launch one.
  4172. - Make hidden services try to establish a rendezvous for 30 seconds,
  4173. rather than for n (where n=3) attempts to build a circuit.
  4174. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  4175. "ShutdownWaitLength".
  4176. - Try to be more zealous about calling connection_edge_end when
  4177. things go bad with edge conns in connection.c.
  4178. - Revise tor-spec to add more/better stream end reasons.
  4179. - Revise all calls to connection_edge_end to avoid sending "misc",
  4180. and to take errno into account where possible.
  4181. o Bug fixes:
  4182. - Fix a race condition that can trigger an assert, when we have a
  4183. pending create cell and an OR connection fails right then.
  4184. - Fix several double-mark-for-close bugs, e.g. where we were finding
  4185. a conn for a cell even if that conn is already marked for close.
  4186. - Make sequence of log messages when starting on win32 with no config
  4187. file more reasonable.
  4188. - When choosing an exit node for a new non-internal circ, don't take
  4189. into account whether it'll be useful for any pending x.onion
  4190. addresses -- it won't.
  4191. - Turn addr_policy_compare from a tristate to a quadstate; this should
  4192. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  4193. for google.com" problem.
  4194. - Make "platform" string in descriptor more accurate for Win32 servers,
  4195. so it's not just "unknown platform".
  4196. - Fix an edge case in parsing config options (thanks weasel).
  4197. If they say "--" on the commandline, it's not an option.
  4198. - Reject odd-looking addresses at the client (e.g. addresses that
  4199. contain a colon), rather than having the server drop them because
  4200. they're malformed.
  4201. - tor-resolve requests were ignoring .exit if there was a working circuit
  4202. they could use instead.
  4203. - REUSEADDR on normal platforms means you can rebind to the port
  4204. right after somebody else has let it go. But REUSEADDR on win32
  4205. means to let you bind to the port _even when somebody else
  4206. already has it bound_! So, don't do that on Win32.
  4207. - Change version parsing logic: a version is "obsolete" if it is not
  4208. recommended and (1) there is a newer recommended version in the
  4209. same series, or (2) there are no recommended versions in the same
  4210. series, but there are some recommended versions in a newer series.
  4211. A version is "new" if it is newer than any recommended version in
  4212. the same series.
  4213. - Stop most cases of hanging up on a socks connection without sending
  4214. the socks reject.
  4215. o Helpful fixes:
  4216. - Require BandwidthRate to be at least 20kB/s for servers.
  4217. - When a dirserver causes you to give a warn, mention which dirserver
  4218. it was.
  4219. - New config option DirAllowPrivateAddresses for authdirservers.
  4220. Now by default they refuse router descriptors that have non-IP or
  4221. private-IP addresses.
  4222. - Stop publishing socksport in the directory, since it's not
  4223. actually meant to be public. For compatibility, publish a 0 there
  4224. for now.
  4225. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  4226. smart" value, that is low for servers and high for clients.
  4227. - If our clock jumps forward by 100 seconds or more, assume something
  4228. has gone wrong with our network and abandon all not-yet-used circs.
  4229. - Warn when exit policy implicitly allows local addresses.
  4230. - If we get an incredibly skewed timestamp from a dirserver mirror
  4231. that isn't a verified OR, don't warn -- it's probably him that's
  4232. wrong.
  4233. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  4234. cookies to disk and doesn't log each web request to disk. (Thanks
  4235. to Brett Carrington for pointing this out.)
  4236. - When a client asks us for a dir mirror and we don't have one,
  4237. launch an attempt to get a fresh one.
  4238. - If we're hibernating and we get a SIGINT, exit immediately.
  4239. - Add --with-dmalloc ./configure option, to track memory leaks.
  4240. - And try to free all memory on closing, so we can detect what
  4241. we're leaking.
  4242. - Cache local dns resolves correctly even when they're .exit
  4243. addresses.
  4244. - Give a better warning when some other server advertises an
  4245. ORPort that is actually an apache running ssl.
  4246. - Add "opt hibernating 1" to server descriptor to make it clearer
  4247. whether the server is hibernating.
  4248. Changes in version 0.0.9.6 - 2005-03-24
  4249. o Bugfixes on 0.0.9.x (crashes and asserts):
  4250. - Add new end stream reasons to maintainance branch. Fix bug where
  4251. reason (8) could trigger an assert. Prevent bug from recurring.
  4252. - Apparently win32 stat wants paths to not end with a slash.
  4253. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  4254. blowing away the circuit that conn->cpath_layer points to, then
  4255. checking to see if the circ is well-formed. Backport check to make
  4256. sure we dont use the cpath on a closed connection.
  4257. - Prevent circuit_resume_edge_reading_helper() from trying to package
  4258. inbufs for marked-for-close streams.
  4259. - Don't crash on hup if your options->address has become unresolvable.
  4260. - Some systems (like OS X) sometimes accept() a connection and tell
  4261. you the remote host is 0.0.0.0:0. If this happens, due to some
  4262. other mis-features, we get confused; so refuse the conn for now.
  4263. o Bugfixes on 0.0.9.x (other):
  4264. - Fix harmless but scary "Unrecognized content encoding" warn message.
  4265. - Add new stream error reason: TORPROTOCOL reason means "you are not
  4266. speaking a version of Tor I understand; say bye-bye to your stream."
  4267. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  4268. into the future, now that we are more tolerant of skew. This
  4269. resolves a bug where a Tor server would refuse to cache a directory
  4270. because all the directories it gets are too far in the future;
  4271. yet the Tor server never logs any complaints about clock skew.
  4272. - Mac packaging magic: make man pages useable, and do not overwrite
  4273. existing torrc files.
  4274. - Make OS X log happily to /var/log/tor/tor.log
  4275. Changes in version 0.0.9.5 - 2005-02-22
  4276. o Bugfixes on 0.0.9.x:
  4277. - Fix an assert race at exit nodes when resolve requests fail.
  4278. - Stop picking unverified dir mirrors--it only leads to misery.
  4279. - Patch from Matt Edman to make NT services work better. Service
  4280. support is still not compiled into the executable by default.
  4281. - Patch from Dmitri Bely so the Tor service runs better under
  4282. the win32 SYSTEM account.
  4283. - Make tor-resolve actually work (?) on Win32.
  4284. - Fix a sign bug when getrlimit claims to have 4+ billion
  4285. file descriptors available.
  4286. - Stop refusing to start when bandwidthburst == bandwidthrate.
  4287. - When create cells have been on the onion queue more than five
  4288. seconds, just send back a destroy and take them off the list.
  4289. Changes in version 0.0.9.4 - 2005-02-03
  4290. o Bugfixes on 0.0.9:
  4291. - Fix an assert bug that took down most of our servers: when
  4292. a server claims to have 1 GB of bandwidthburst, don't
  4293. freak out.
  4294. - Don't crash as badly if we have spawned the max allowed number
  4295. of dnsworkers, or we're out of file descriptors.
  4296. - Block more file-sharing ports in the default exit policy.
  4297. - MaxConn is now automatically set to the hard limit of max
  4298. file descriptors we're allowed (ulimit -n), minus a few for
  4299. logs, etc.
  4300. - Give a clearer message when servers need to raise their
  4301. ulimit -n when they start running out of file descriptors.
  4302. - SGI Compatibility patches from Jan Schaumann.
  4303. - Tolerate a corrupt cached directory better.
  4304. - When a dirserver hasn't approved your server, list which one.
  4305. - Go into soft hibernation after 95% of the bandwidth is used,
  4306. not 99%. This is especially important for daily hibernators who
  4307. have a small accounting max. Hopefully it will result in fewer
  4308. cut connections when the hard hibernation starts.
  4309. - Load-balance better when using servers that claim more than
  4310. 800kB/s of capacity.
  4311. - Make NT services work (experimental, only used if compiled in).
  4312. Changes in version 0.0.9.3 - 2005-01-21
  4313. o Bugfixes on 0.0.9:
  4314. - Backport the cpu use fixes from main branch, so busy servers won't
  4315. need as much processor time.
  4316. - Work better when we go offline and then come back, or when we
  4317. run Tor at boot before the network is up. We do this by
  4318. optimistically trying to fetch a new directory whenever an
  4319. application request comes in and we think we're offline -- the
  4320. human is hopefully a good measure of when the network is back.
  4321. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  4322. long as you keep using them; actually publish hidserv descriptors
  4323. shortly after they change, rather than waiting 20-40 minutes.
  4324. - Enable Mac startup script by default.
  4325. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  4326. - When you update AllowUnverifiedNodes or FirewallPorts via the
  4327. controller's setconf feature, we were always appending, never
  4328. resetting.
  4329. - When you update HiddenServiceDir via setconf, it was screwing up
  4330. the order of reading the lines, making it fail.
  4331. - Do not rewrite a cached directory back to the cache; otherwise we
  4332. will think it is recent and not fetch a newer one on startup.
  4333. - Workaround for webservers that lie about Content-Encoding: Tor
  4334. now tries to autodetect compressed directories and compression
  4335. itself. This lets us Proxypass dir fetches through apache.
  4336. Changes in version 0.0.9.2 - 2005-01-04
  4337. o Bugfixes on 0.0.9 (crashes and asserts):
  4338. - Fix an assert on startup when the disk is full and you're logging
  4339. to a file.
  4340. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  4341. style address, then we'd crash.
  4342. - Fix an assert trigger when the running-routers string we get from
  4343. a dirserver is broken.
  4344. - Make worker threads start and run on win32. Now win32 servers
  4345. may work better.
  4346. - Bandaid (not actually fix, but now it doesn't crash) an assert
  4347. where the dns worker dies mysteriously and the main Tor process
  4348. doesn't remember anything about the address it was resolving.
  4349. o Bugfixes on 0.0.9 (Win32):
  4350. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  4351. name out of the warning/assert messages.
  4352. - Fix a superficial "unhandled error on read" bug on win32.
  4353. - The win32 installer no longer requires a click-through for our
  4354. license, since our Free Software license grants rights but does not
  4355. take any away.
  4356. - Win32: When connecting to a dirserver fails, try another one
  4357. immediately. (This was already working for non-win32 Tors.)
  4358. - Stop trying to parse $HOME on win32 when hunting for default
  4359. DataDirectory.
  4360. - Make tor-resolve.c work on win32 by calling network_init().
  4361. o Bugfixes on 0.0.9 (other):
  4362. - Make 0.0.9.x build on Solaris again.
  4363. - Due to a fencepost error, we were blowing away the \n when reporting
  4364. confvalue items in the controller. So asking for multiple config
  4365. values at once couldn't work.
  4366. - When listing circuits that are pending on an opening OR connection,
  4367. if we're an OR we were listing circuits that *end* at us as
  4368. being pending on every listener, dns/cpu worker, etc. Stop that.
  4369. - Dirservers were failing to create 'running-routers' or 'directory'
  4370. strings if we had more than some threshold of routers. Fix them so
  4371. they can handle any number of routers.
  4372. - Fix a superficial "Duplicate mark for close" bug.
  4373. - Stop checking for clock skew for OR connections, even for servers.
  4374. - Fix a fencepost error that was chopping off the last letter of any
  4375. nickname that is the maximum allowed nickname length.
  4376. - Update URLs in log messages so they point to the new website.
  4377. - Fix a potential problem in mangling server private keys while
  4378. writing to disk (not triggered yet, as far as we know).
  4379. - Include the licenses for other free software we include in Tor,
  4380. now that we're shipping binary distributions more regularly.
  4381. Changes in version 0.0.9.1 - 2004-12-15
  4382. o Bugfixes on 0.0.9:
  4383. - Make hibernation actually work.
  4384. - Make HashedControlPassword config option work.
  4385. - When we're reporting event circuit status to a controller,
  4386. don't use the stream status code.
  4387. Changes in version 0.0.9 - 2004-12-12
  4388. o Cleanups:
  4389. - Clean up manpage and torrc.sample file.
  4390. - Clean up severities and text of log warnings.
  4391. o Mistakes:
  4392. - Make servers trigger an assert when they enter hibernation.
  4393. Changes in version 0.0.9rc7 - 2004-12-08
  4394. o Bugfixes on 0.0.9rc:
  4395. - Fix a stack-trashing crash when an exit node begins hibernating.
  4396. - Avoid looking at unallocated memory while considering which
  4397. ports we need to build circuits to cover.
  4398. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  4399. we shouldn't hold-open-until-flush if the eof arrived first.
  4400. - Fix a bug with init_cookie_authentication() in the controller.
  4401. - When recommending new-format log lines, if the upper bound is
  4402. LOG_ERR, leave it implicit.
  4403. o Bugfixes on 0.0.8.1:
  4404. - Fix a whole slew of memory leaks.
  4405. - Fix isspace() and friends so they still make Solaris happy
  4406. but also so they don't trigger asserts on win32.
  4407. - Fix parse_iso_time on platforms without strptime (eg win32).
  4408. - win32: tolerate extra "readable" events better.
  4409. - win32: when being multithreaded, leave parent fdarray open.
  4410. - Make unit tests work on win32.
  4411. Changes in version 0.0.9rc6 - 2004-12-06
  4412. o Bugfixes on 0.0.9pre:
  4413. - Clean up some more integer underflow opportunities (not exploitable
  4414. we think).
  4415. - While hibernating, hup should not regrow our listeners.
  4416. - Send an end to the streams we close when we hibernate, rather
  4417. than just chopping them off.
  4418. - React to eof immediately on non-open edge connections.
  4419. o Bugfixes on 0.0.8.1:
  4420. - Calculate timeout for waiting for a connected cell from the time
  4421. we sent the begin cell, not from the time the stream started. If
  4422. it took a long time to establish the circuit, we would time out
  4423. right after sending the begin cell.
  4424. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  4425. of * as always matching, so we were picking reject *:* nodes as
  4426. exit nodes too. Oops.
  4427. o Features:
  4428. - New circuit building strategy: keep a list of ports that we've
  4429. used in the past 6 hours, and always try to have 2 circuits open
  4430. or on the way that will handle each such port. Seed us with port
  4431. 80 so web users won't complain that Tor is "slow to start up".
  4432. - Make kill -USR1 dump more useful stats about circuits.
  4433. - When warning about retrying or giving up, print the address, so
  4434. the user knows which one it's talking about.
  4435. - If you haven't used a clean circuit in an hour, throw it away,
  4436. just to be on the safe side. (This means after 6 hours a totally
  4437. unused Tor client will have no circuits open.)
  4438. Changes in version 0.0.9rc5 - 2004-12-01
  4439. o Bugfixes on 0.0.8.1:
  4440. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  4441. - Let resolve conns retry/expire also, rather than sticking around
  4442. forever.
  4443. - If we are using select, make sure we stay within FD_SETSIZE.
  4444. o Bugfixes on 0.0.9pre:
  4445. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  4446. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  4447. finding it.
  4448. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  4449. instead. Impose minima and maxima for all *Period options; impose
  4450. even tighter maxima for fetching if we are a caching dirserver.
  4451. Clip rather than rejecting.
  4452. - Fetch cached running-routers from servers that serve it (that is,
  4453. authdirservers and servers running 0.0.9rc5-cvs or later.)
  4454. o Features:
  4455. - Accept *:706 (silc) in default exit policy.
  4456. - Implement new versioning format for post 0.1.
  4457. - Support "foo.nickname.exit" addresses, to let Alice request the
  4458. address "foo" as viewed by exit node "nickname". Based on a patch
  4459. by Geoff Goodell.
  4460. - Make tor --version --version dump the cvs Id of every file.
  4461. Changes in version 0.0.9rc4 - 2004-11-28
  4462. o Bugfixes on 0.0.8.1:
  4463. - Make windows sockets actually non-blocking (oops), and handle
  4464. win32 socket errors better.
  4465. o Bugfixes on 0.0.9rc1:
  4466. - Actually catch the -USR2 signal.
  4467. Changes in version 0.0.9rc3 - 2004-11-25
  4468. o Bugfixes on 0.0.8.1:
  4469. - Flush the log file descriptor after we print "Tor opening log file",
  4470. so we don't see those messages days later.
  4471. o Bugfixes on 0.0.9rc1:
  4472. - Make tor-resolve work again.
  4473. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  4474. - Fix an assert trigger for clients/servers handling resolves.
  4475. Changes in version 0.0.9rc2 - 2004-11-24
  4476. o Bugfixes on 0.0.9rc1:
  4477. - I broke socks5 support while fixing the eof bug.
  4478. - Allow unitless bandwidths and intervals; they default to bytes
  4479. and seconds.
  4480. - New servers don't start out hibernating; they are active until
  4481. they run out of bytes, so they have a better estimate of how
  4482. long it takes, and so their operators can know they're working.
  4483. Changes in version 0.0.9rc1 - 2004-11-23
  4484. o Bugfixes on 0.0.8.1:
  4485. - Finally fix a bug that's been plaguing us for a year:
  4486. With high load, circuit package window was reaching 0. Whenever
  4487. we got a circuit-level sendme, we were reading a lot on each
  4488. socket, but only writing out a bit. So we would eventually reach
  4489. eof. This would be noticed and acted on even when there were still
  4490. bytes sitting in the inbuf.
  4491. - When poll() is interrupted, we shouldn't believe the revents values.
  4492. o Bugfixes on 0.0.9pre6:
  4493. - Fix hibernate bug that caused pre6 to be broken.
  4494. - Don't keep rephist info for routers that haven't had activity for
  4495. 24 hours. (This matters now that clients have keys, since we track
  4496. them too.)
  4497. - Never call close_temp_logs while validating log options.
  4498. - Fix backslash-escaping on tor.sh.in and torctl.in.
  4499. o Features:
  4500. - Implement weekly/monthly/daily accounting: now you specify your
  4501. hibernation properties by
  4502. AccountingMax N bytes|KB|MB|GB|TB
  4503. AccountingStart day|week|month [day] HH:MM
  4504. Defaults to "month 1 0:00".
  4505. - Let bandwidth and interval config options be specified as 5 bytes,
  4506. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  4507. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  4508. get back to normal.)
  4509. - If your requested entry or exit node has advertised bandwidth 0,
  4510. pick it anyway.
  4511. - Be more greedy about filling up relay cells -- we try reading again
  4512. once we've processed the stuff we read, in case enough has arrived
  4513. to fill the last cell completely.
  4514. - Apply NT service patch from Osamu Fujino. Still needs more work.
  4515. Changes in version 0.0.9pre6 - 2004-11-15
  4516. o Bugfixes on 0.0.8.1:
  4517. - Fix assert failure on malformed socks4a requests.
  4518. - Use identity comparison, not nickname comparison, to choose which
  4519. half of circuit-ID-space each side gets to use. This is needed
  4520. because sometimes we think of a router as a nickname, and sometimes
  4521. as a hex ID, and we can't predict what the other side will do.
  4522. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  4523. write() call will fail and we handle it there.
  4524. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  4525. and smartlist_len, which are two major profiling offenders.
  4526. o Bugfixes on 0.0.9pre5:
  4527. - Fix a bug in read_all that was corrupting config files on windows.
  4528. - When we're raising the max number of open file descriptors to
  4529. 'unlimited', don't log that we just raised it to '-1'.
  4530. - Include event code with events, as required by control-spec.txt.
  4531. - Don't give a fingerprint when clients do --list-fingerprint:
  4532. it's misleading, because it will never be the same again.
  4533. - Stop using strlcpy in tor_strndup, since it was slowing us
  4534. down a lot.
  4535. - Remove warn on startup about missing cached-directory file.
  4536. - Make kill -USR1 work again.
  4537. - Hibernate if we start tor during the "wait for wakeup-time" phase
  4538. of an accounting interval. Log our hibernation plans better.
  4539. - Authoritative dirservers now also cache their directory, so they
  4540. have it on start-up.
  4541. o Features:
  4542. - Fetch running-routers; cache running-routers; compress
  4543. running-routers; serve compressed running-routers.z
  4544. - Add NSI installer script contributed by J Doe.
  4545. - Commit VC6 and VC7 workspace/project files.
  4546. - Commit a tor.spec for making RPM files, with help from jbash.
  4547. - Add contrib/torctl.in contributed by Glenn Fink.
  4548. - Implement the control-spec's SAVECONF command, to write your
  4549. configuration to torrc.
  4550. - Get cookie authentication for the controller closer to working.
  4551. - Include control-spec.txt in the tarball.
  4552. - When set_conf changes our server descriptor, upload a new copy.
  4553. But don't upload it too often if there are frequent changes.
  4554. - Document authentication config in man page, and document signals
  4555. we catch.
  4556. - Clean up confusing parts of man page and torrc.sample.
  4557. - Make expand_filename handle ~ and ~username.
  4558. - Use autoconf to enable largefile support where necessary. Use
  4559. ftello where available, since ftell can fail at 2GB.
  4560. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  4561. log more informatively.
  4562. - Give a slightly more useful output for "tor -h".
  4563. - Refuse application socks connections to port 0.
  4564. - Check clock skew for verified servers, but allow unverified
  4565. servers and clients to have any clock skew.
  4566. - Break DirFetchPostPeriod into:
  4567. - DirFetchPeriod for fetching full directory,
  4568. - StatusFetchPeriod for fetching running-routers,
  4569. - DirPostPeriod for posting server descriptor,
  4570. - RendPostPeriod for posting hidden service descriptors.
  4571. - Make sure the hidden service descriptors are at a random offset
  4572. from each other, to hinder linkability.
  4573. Changes in version 0.0.9pre5 - 2004-11-09
  4574. o Bugfixes on 0.0.9pre4:
  4575. - Fix a seg fault in unit tests (doesn't affect main program).
  4576. - Fix an assert bug where a hidden service provider would fail if
  4577. the first hop of his rendezvous circuit was down.
  4578. - Hidden service operators now correctly handle version 1 style
  4579. INTRODUCE1 cells (nobody generates them still, so not a critical
  4580. bug).
  4581. - If do_hup fails, actually notice.
  4582. - Handle more errnos from accept() without closing the listener.
  4583. Some OpenBSD machines were closing their listeners because
  4584. they ran out of file descriptors.
  4585. - Send resolve cells to exit routers that are running a new
  4586. enough version of the resolve code to work right.
  4587. - Better handling of winsock includes on non-MSV win32 compilers.
  4588. - Some people had wrapped their tor client/server in a script
  4589. that would restart it whenever it died. This did not play well
  4590. with our "shut down if your version is obsolete" code. Now people
  4591. don't fetch a new directory if their local cached version is
  4592. recent enough.
  4593. - Make our autogen.sh work on ksh as well as bash.
  4594. o Major Features:
  4595. - Hibernation: New config option "AccountingMaxKB" lets you
  4596. set how many KBytes per month you want to allow your server to
  4597. consume. Rather than spreading those bytes out evenly over the
  4598. month, we instead hibernate for some of the month and pop up
  4599. at a deterministic time, work until the bytes are consumed, then
  4600. hibernate again. Config option "MonthlyAccountingStart" lets you
  4601. specify which day of the month your billing cycle starts on.
  4602. - Control interface: a separate program can now talk to your
  4603. client/server over a socket, and get/set config options, receive
  4604. notifications of circuits and streams starting/finishing/dying,
  4605. bandwidth used, etc. The next step is to get some GUIs working.
  4606. Let us know if you want to help out. See doc/control-spec.txt .
  4607. - Ship a contrib/tor-control.py as an example script to interact
  4608. with the control port.
  4609. - "tor --hash-password zzyxz" will output a salted password for
  4610. use in authenticating to the control interface.
  4611. - New log format in config:
  4612. "Log minsev[-maxsev] stdout|stderr|syslog" or
  4613. "Log minsev[-maxsev] file /var/foo"
  4614. o Minor Features:
  4615. - DirPolicy config option, to let people reject incoming addresses
  4616. from their dirserver.
  4617. - "tor --list-fingerprint" will list your identity key fingerprint
  4618. and then exit.
  4619. - Add "pass" target for RedirectExit, to make it easier to break
  4620. out of a sequence of RedirectExit rules.
  4621. - Clients now generate a TLS cert too, in preparation for having
  4622. them act more like real nodes.
  4623. - Ship src/win32/ in the tarball, so people can use it to build.
  4624. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  4625. is broken.
  4626. - New "router-status" line in directory, to better bind each verified
  4627. nickname to its identity key.
  4628. - Deprecate unofficial config option abbreviations, and abbreviations
  4629. not on the command line.
  4630. - Add a pure-C tor-resolve implementation.
  4631. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  4632. 1024) file descriptors.
  4633. o Code security improvements, inspired by Ilja:
  4634. - Replace sprintf with snprintf. (I think they were all safe, but
  4635. hey.)
  4636. - Replace strcpy/strncpy with strlcpy in more places.
  4637. - Avoid strcat; use snprintf or strlcat instead.
  4638. - snprintf wrapper with consistent (though not C99) overflow behavior.
  4639. Changes in version 0.0.9pre4 - 2004-10-17
  4640. o Bugfixes on 0.0.9pre3:
  4641. - If the server doesn't specify an exit policy, use the real default
  4642. exit policy, not reject *:*.
  4643. - Ignore fascistfirewall when uploading/downloading hidden service
  4644. descriptors, since we go through Tor for those; and when using
  4645. an HttpProxy, since we assume it can reach them all.
  4646. - When looking for an authoritative dirserver, use only the ones
  4647. configured at boot. Don't bother looking in the directory.
  4648. - The rest of the fix for get_default_conf_file() on older win32.
  4649. - Make 'Routerfile' config option obsolete.
  4650. o Features:
  4651. - New 'MyFamily nick1,...' config option for a server to
  4652. specify other servers that shouldn't be used in the same circuit
  4653. with it. Only believed if nick1 also specifies us.
  4654. - New 'NodeFamily nick1,nick2,...' config option for a client to
  4655. specify nodes that it doesn't want to use in the same circuit.
  4656. - New 'Redirectexit pattern address:port' config option for a
  4657. server to redirect exit connections, e.g. to a local squid.
  4658. Changes in version 0.0.9pre3 - 2004-10-13
  4659. o Bugfixes on 0.0.8.1:
  4660. - Better torrc example lines for dirbindaddress and orbindaddress.
  4661. - Improved bounds checking on parsed ints (e.g. config options and
  4662. the ones we find in directories.)
  4663. - Better handling of size_t vs int, so we're more robust on 64
  4664. bit platforms.
  4665. - Fix the rest of the bug where a newly started OR would appear
  4666. as unverified even after we've added his fingerprint and hupped
  4667. the dirserver.
  4668. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  4669. close it without sending back an end. So 'connection refused'
  4670. would simply be ignored and the user would get no response.
  4671. o Bugfixes on 0.0.9pre2:
  4672. - Serving the cached-on-disk directory to people is bad. We now
  4673. provide no directory until we've fetched a fresh one.
  4674. - Workaround for bug on windows where cached-directories get crlf
  4675. corruption.
  4676. - Make get_default_conf_file() work on older windows too.
  4677. - If we write a *:* exit policy line in the descriptor, don't write
  4678. any more exit policy lines.
  4679. o Features:
  4680. - Use only 0.0.9pre1 and later servers for resolve cells.
  4681. - Make the dirservers file obsolete.
  4682. - Include a dir-signing-key token in directories to tell the
  4683. parsing entity which key is being used to sign.
  4684. - Remove the built-in bulky default dirservers string.
  4685. - New config option "Dirserver %s:%d [fingerprint]", which can be
  4686. repeated as many times as needed. If no dirservers specified,
  4687. default to moria1,moria2,tor26.
  4688. - Make moria2 advertise a dirport of 80, so people behind firewalls
  4689. will be able to get a directory.
  4690. - Http proxy support
  4691. - Dirservers translate requests for http://%s:%d/x to /x
  4692. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  4693. be routed through this host.
  4694. - Clients ask for /tor/x rather than /x for new enough dirservers.
  4695. This way we can one day coexist peacefully with apache.
  4696. - Clients specify a "Host: %s%d" http header, to be compatible
  4697. with more proxies, and so running squid on an exit node can work.
  4698. Changes in version 0.0.8.1 - 2004-10-13
  4699. o Bugfixes:
  4700. - Fix a seg fault that can be triggered remotely for Tor
  4701. clients/servers with an open dirport.
  4702. - Fix a rare assert trigger, where routerinfos for entries in
  4703. our cpath would expire while we're building the path.
  4704. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  4705. - Fix a rare seg fault for people running hidden services on
  4706. intermittent connections.
  4707. - Fix a bug in parsing opt keywords with objects.
  4708. - Fix a stale pointer assert bug when a stream detaches and
  4709. reattaches.
  4710. - Fix a string format vulnerability (probably not exploitable)
  4711. in reporting stats locally.
  4712. - Fix an assert trigger: sometimes launching circuits can fail
  4713. immediately, e.g. because too many circuits have failed recently.
  4714. - Fix a compile warning on 64 bit platforms.
  4715. Changes in version 0.0.9pre2 - 2004-10-03
  4716. o Bugfixes:
  4717. - Make fetching a cached directory work for 64-bit platforms too.
  4718. - Make zlib.h a required header, not an optional header.
  4719. Changes in version 0.0.9pre1 - 2004-10-01
  4720. o Bugfixes:
  4721. - Stop using separate defaults for no-config-file and
  4722. empty-config-file. Now you have to explicitly turn off SocksPort,
  4723. if you don't want it open.
  4724. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  4725. - Improve man page to mention more of the 0.0.8 features.
  4726. - Fix a rare seg fault for people running hidden services on
  4727. intermittent connections.
  4728. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  4729. happier.
  4730. - Fix more dns related bugs: send back resolve_failed and end cells
  4731. more reliably when the resolve fails, rather than closing the
  4732. circuit and then trying to send the cell. Also attach dummy resolve
  4733. connections to a circuit *before* calling dns_resolve(), to fix
  4734. a bug where cached answers would never be sent in RESOLVED cells.
  4735. - When we run out of disk space, or other log writing error, don't
  4736. crash. Just stop logging to that log and continue.
  4737. - We were starting to daemonize before we opened our logs, so if
  4738. there were any problems opening logs, we would complain to stderr,
  4739. which wouldn't work, and then mysteriously exit.
  4740. - Fix a rare bug where sometimes a verified OR would connect to us
  4741. before he'd uploaded his descriptor, which would cause us to
  4742. assign conn->nickname as though he's unverified. Now we look through
  4743. the fingerprint list to see if he's there.
  4744. - Fix a rare assert trigger, where routerinfos for entries in
  4745. our cpath would expire while we're building the path.
  4746. o Features:
  4747. - Clients can ask dirservers for /dir.z to get a compressed version
  4748. of the directory. Only works for servers running 0.0.9, of course.
  4749. - Make clients cache directories and use them to seed their router
  4750. lists at startup. This means clients have a datadir again.
  4751. - Configuration infrastructure support for warning on obsolete
  4752. options.
  4753. - Respond to content-encoding headers by trying to uncompress as
  4754. appropriate.
  4755. - Reply with a deflated directory when a client asks for "dir.z".
  4756. We could use allow-encodings instead, but allow-encodings isn't
  4757. specified in HTTP 1.0.
  4758. - Raise the max dns workers from 50 to 100.
  4759. - Discourage people from setting their dirfetchpostperiod more often
  4760. than once per minute.
  4761. - Protect dirservers from overzealous descriptor uploading -- wait
  4762. 10 seconds after directory gets dirty, before regenerating.
  4763. Changes in version 0.0.8 - 2004-08-25
  4764. o Port it to SunOS 5.9 / Athena
  4765. Changes in version 0.0.8rc2 - 2004-08-20
  4766. o Make it compile on cygwin again.
  4767. o When picking unverified routers, skip those with low uptime and/or
  4768. low bandwidth, depending on what properties you care about.
  4769. Changes in version 0.0.8rc1 - 2004-08-18
  4770. o Changes from 0.0.7.3:
  4771. - Bugfixes:
  4772. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  4773. don't put it into the client dns cache.
  4774. - If a begin failed due to exit policy, but we believe the IP address
  4775. should have been allowed, switch that router to exitpolicy reject *:*
  4776. until we get our next directory.
  4777. - Features:
  4778. - Clients choose nodes proportional to advertised bandwidth.
  4779. - Avoid using nodes with low uptime as introduction points.
  4780. - Handle servers with dynamic IP addresses: don't replace
  4781. options->Address with the resolved one at startup, and
  4782. detect our address right before we make a routerinfo each time.
  4783. - 'FascistFirewall' option to pick dirservers and ORs on specific
  4784. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  4785. which ports are open. (Defaults to 80,443)
  4786. - Be more aggressive about trying to make circuits when the network
  4787. has changed (e.g. when you unsuspend your laptop).
  4788. - Check for time skew on http headers; report date in response to
  4789. "GET /".
  4790. - If the entrynode config line has only one node, don't pick it as
  4791. an exitnode.
  4792. - Add strict{entry|exit}nodes config options. If set to 1, then
  4793. we refuse to build circuits that don't include the specified entry
  4794. or exit nodes.
  4795. - OutboundBindAddress config option, to bind to a specific
  4796. IP address for outgoing connect()s.
  4797. - End truncated log entries (e.g. directories) with "[truncated]".
  4798. o Patches to 0.0.8preX:
  4799. - Bugfixes:
  4800. - Patches to compile and run on win32 again (maybe)?
  4801. - Fix crash when looking for ~/.torrc with no $HOME set.
  4802. - Fix a race bug in the unit tests.
  4803. - Handle verified/unverified name collisions better when new
  4804. routerinfo's arrive in a directory.
  4805. - Sometimes routers were getting entered into the stats before
  4806. we'd assigned their identity_digest. Oops.
  4807. - Only pick and establish intro points after we've gotten a
  4808. directory.
  4809. - Features:
  4810. - AllowUnverifiedNodes config option to let circuits choose no-name
  4811. routers in entry,middle,exit,introduction,rendezvous positions.
  4812. Allow middle and rendezvous positions by default.
  4813. - Add a man page for tor-resolve.
  4814. Changes in version 0.0.7.3 - 2004-08-12
  4815. o Stop dnsworkers from triggering an assert failure when you
  4816. ask them to resolve the host "".
  4817. Changes in version 0.0.8pre3 - 2004-08-09
  4818. o Changes from 0.0.7.2:
  4819. - Allow multiple ORs with same nickname in routerlist -- now when
  4820. people give us one identity key for a nickname, then later
  4821. another, we don't constantly complain until the first expires.
  4822. - Remember used bandwidth (both in and out), and publish 15-minute
  4823. snapshots for the past day into our descriptor.
  4824. - You can now fetch $DIRURL/running-routers to get just the
  4825. running-routers line, not the whole descriptor list. (But
  4826. clients don't use this yet.)
  4827. - When people mistakenly use Tor as an http proxy, point them
  4828. at the tor-doc.html rather than the INSTALL.
  4829. - Remove our mostly unused -- and broken -- hex_encode()
  4830. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  4831. for pointing out this bug.)
  4832. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  4833. fewer problems with people using the wrong key.
  4834. - Change the default exit policy to reject the default edonkey,
  4835. kazaa, gnutella ports.
  4836. - Add replace_file() to util.[ch] to handle win32's rename().
  4837. o Changes from 0.0.8preX:
  4838. - Fix two bugs in saving onion keys to disk when rotating, so
  4839. hopefully we'll get fewer people using old onion keys.
  4840. - Fix an assert error that was making SocksPolicy not work.
  4841. - Be willing to expire routers that have an open dirport -- it's
  4842. just the authoritative dirservers we want to not forget.
  4843. - Reject tor-resolve requests for .onion addresses early, so we
  4844. don't build a whole rendezvous circuit and then fail.
  4845. - When you're warning a server that he's unverified, don't cry
  4846. wolf unpredictably.
  4847. - Fix a race condition: don't try to extend onto a connection
  4848. that's still handshaking.
  4849. - For servers in clique mode, require the conn to be open before
  4850. you'll choose it for your path.
  4851. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  4852. end relay cell, etc.
  4853. - Measure bandwidth capacity over the last 24 hours, not just 12
  4854. - Bugfix: authoritative dirservers were making and signing a new
  4855. directory for each client, rather than reusing the cached one.
  4856. Changes in version 0.0.8pre2 - 2004-08-04
  4857. o Changes from 0.0.7.2:
  4858. - Security fixes:
  4859. - Check directory signature _before_ you decide whether you're
  4860. you're running an obsolete version and should exit.
  4861. - Check directory signature _before_ you parse the running-routers
  4862. list to decide who's running or verified.
  4863. - Bugfixes and features:
  4864. - Check return value of fclose while writing to disk, so we don't
  4865. end up with broken files when servers run out of disk space.
  4866. - Log a warning if the user uses an unsafe socks variant, so people
  4867. are more likely to learn about privoxy or socat.
  4868. - Dirservers now include RFC1123-style dates in the HTTP headers,
  4869. which one day we will use to better detect clock skew.
  4870. o Changes from 0.0.8pre1:
  4871. - Make it compile without warnings again on win32.
  4872. - Log a warning if you're running an unverified server, to let you
  4873. know you might want to get it verified.
  4874. - Only pick a default nickname if you plan to be a server.
  4875. Changes in version 0.0.8pre1 - 2004-07-23
  4876. o Bugfixes:
  4877. - Made our unit tests compile again on OpenBSD 3.5, and tor
  4878. itself compile again on OpenBSD on a sparc64.
  4879. - We were neglecting milliseconds when logging on win32, so
  4880. everything appeared to happen at the beginning of each second.
  4881. o Protocol changes:
  4882. - 'Extend' relay cell payloads now include the digest of the
  4883. intended next hop's identity key. Now we can verify that we're
  4884. extending to the right router, and also extend to routers we
  4885. hadn't heard of before.
  4886. o Features:
  4887. - Tor nodes can now act as relays (with an advertised ORPort)
  4888. without being manually verified by the dirserver operators.
  4889. - Uploaded descriptors of unverified routers are now accepted
  4890. by the dirservers, and included in the directory.
  4891. - Verified routers are listed by nickname in the running-routers
  4892. list; unverified routers are listed as "$<fingerprint>".
  4893. - We now use hash-of-identity-key in most places rather than
  4894. nickname or addr:port, for improved security/flexibility.
  4895. - To avoid Sybil attacks, paths still use only verified servers.
  4896. But now we have a chance to play around with hybrid approaches.
  4897. - Nodes track bandwidth usage to estimate capacity (not used yet).
  4898. - ClientOnly option for nodes that never want to become servers.
  4899. - Directory caching.
  4900. - "AuthoritativeDir 1" option for the official dirservers.
  4901. - Now other nodes (clients and servers) will cache the latest
  4902. directory they've pulled down.
  4903. - They can enable their DirPort to serve it to others.
  4904. - Clients will pull down a directory from any node with an open
  4905. DirPort, and check the signature/timestamp correctly.
  4906. - Authoritative dirservers now fetch directories from other
  4907. authdirservers, to stay better synced.
  4908. - Running-routers list tells who's down also, along with noting
  4909. if they're verified (listed by nickname) or unverified (listed
  4910. by hash-of-key).
  4911. - Allow dirservers to serve running-router list separately.
  4912. This isn't used yet.
  4913. - ORs connect-on-demand to other ORs
  4914. - If you get an extend cell to an OR you're not connected to,
  4915. connect, handshake, and forward the create cell.
  4916. - The authoritative dirservers stay connected to everybody,
  4917. and everybody stays connected to 0.0.7 servers, but otherwise
  4918. clients/servers expire unused connections after 5 minutes.
  4919. - When servers get a sigint, they delay 30 seconds (refusing new
  4920. connections) then exit. A second sigint causes immediate exit.
  4921. - File and name management:
  4922. - Look for .torrc if no CONFDIR "torrc" is found.
  4923. - If no datadir is defined, then choose, make, and secure ~/.tor
  4924. as datadir.
  4925. - If torrc not found, exitpolicy reject *:*.
  4926. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  4927. - If no nickname is defined, derive default from hostname.
  4928. - Rename secret key files, e.g. identity.key -> secret_id_key,
  4929. to discourage people from mailing their identity key to tor-ops.
  4930. - Refuse to build a circuit before the directory has arrived --
  4931. it won't work anyway, since you won't know the right onion keys
  4932. to use.
  4933. - Try other dirservers immediately if the one you try is down. This
  4934. should tolerate down dirservers better now.
  4935. - Parse tor version numbers so we can do an is-newer-than check
  4936. rather than an is-in-the-list check.
  4937. - New socks command 'resolve', to let us shim gethostbyname()
  4938. locally.
  4939. - A 'tor_resolve' script to access the socks resolve functionality.
  4940. - A new socks-extensions.txt doc file to describe our
  4941. interpretation and extensions to the socks protocols.
  4942. - Add a ContactInfo option, which gets published in descriptor.
  4943. - Publish OR uptime in descriptor (and thus in directory) too.
  4944. - Write tor version at the top of each log file
  4945. - New docs in the tarball:
  4946. - tor-doc.html.
  4947. - Document that you should proxy your SSL traffic too.
  4948. Changes in version 0.0.7.2 - 2004-07-07
  4949. o A better fix for the 0.0.0.0 problem, that will hopefully
  4950. eliminate the remaining related assertion failures.
  4951. Changes in version 0.0.7.1 - 2004-07-04
  4952. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  4953. since internally we use 0.0.0.0 to signify "not yet resolved".
  4954. Changes in version 0.0.7 - 2004-06-07
  4955. o Updated the man page to reflect the new features.
  4956. Changes in version 0.0.7rc2 - 2004-06-06
  4957. o Changes from 0.0.7rc1:
  4958. - Make it build on Win32 again.
  4959. o Changes from 0.0.6.2:
  4960. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  4961. settings too.
  4962. Changes in version 0.0.7rc1 - 2004-06-02
  4963. o Bugfixes:
  4964. - On sighup, we were adding another log without removing the first
  4965. one. So log messages would get duplicated n times for n sighups.
  4966. - Several cases of using a connection after we'd freed it. The
  4967. problem was that connections that are pending resolve are in both
  4968. the pending_resolve tree, and also the circuit's resolving_streams
  4969. list. When you want to remove one, you must remove it from both.
  4970. - Fix a double-mark-for-close where an end cell arrived for a
  4971. resolving stream, and then the resolve failed.
  4972. - Check directory signatures based on name of signer, not on whom
  4973. we got the directory from. This will let us cache directories more
  4974. easily.
  4975. o Features:
  4976. - Crank up some of our constants to handle more users.
  4977. Changes in version 0.0.7pre1 - 2004-06-02
  4978. o Fixes for crashes and other obnoxious bugs:
  4979. - Fix an epipe bug: sometimes when directory connections failed
  4980. to connect, we would give them a chance to flush before closing
  4981. them.
  4982. - When we detached from a circuit because of resolvefailed, we
  4983. would immediately try the same circuit twice more, and then
  4984. give up on the resolve thinking we'd tried three different
  4985. exit nodes.
  4986. - Limit the number of intro circuits we'll attempt to build for a
  4987. hidden service per 15-minute period.
  4988. - Check recommended-software string *early*, before actually parsing
  4989. the directory. Thus we can detect an obsolete version and exit,
  4990. even if the new directory format doesn't parse.
  4991. o Fixes for security bugs:
  4992. - Remember which nodes are dirservers when you startup, and if a
  4993. random OR enables his dirport, don't automatically assume he's
  4994. a trusted dirserver.
  4995. o Other bugfixes:
  4996. - Directory connections were asking the wrong poll socket to
  4997. start writing, and not asking themselves to start writing.
  4998. - When we detached from a circuit because we sent a begin but
  4999. didn't get a connected, we would use it again the first time;
  5000. but after that we would correctly switch to a different one.
  5001. - Stop warning when the first onion decrypt attempt fails; they
  5002. will sometimes legitimately fail now that we rotate keys.
  5003. - Override unaligned-access-ok check when $host_cpu is ia64 or
  5004. arm. Apparently they allow it but the kernel whines.
  5005. - Dirservers try to reconnect periodically too, in case connections
  5006. have failed.
  5007. - Fix some memory leaks in directory servers.
  5008. - Allow backslash in Win32 filenames.
  5009. - Made Tor build complain-free on FreeBSD, hopefully without
  5010. breaking other BSD builds. We'll see.
  5011. o Features:
  5012. - Doxygen markup on all functions and global variables.
  5013. - Make directory functions update routerlist, not replace it. So
  5014. now directory disagreements are not so critical a problem.
  5015. - Remove the upper limit on number of descriptors in a dirserver's
  5016. directory (not that we were anywhere close).
  5017. - Allow multiple logfiles at different severity ranges.
  5018. - Allow *BindAddress to specify ":port" rather than setting *Port
  5019. separately. Allow multiple instances of each BindAddress config
  5020. option, so you can bind to multiple interfaces if you want.
  5021. - Allow multiple exit policy lines, which are processed in order.
  5022. Now we don't need that huge line with all the commas in it.
  5023. - Enable accept/reject policies on SOCKS connections, so you can bind
  5024. to 0.0.0.0 but still control who can use your OP.
  5025. Changes in version 0.0.6.2 - 2004-05-16
  5026. o Our integrity-checking digest was checking only the most recent cell,
  5027. not the previous cells like we'd thought.
  5028. Thanks to Stefan Mark for finding the flaw!
  5029. Changes in version 0.0.6.1 - 2004-05-06
  5030. o Fix two bugs in our AES counter-mode implementation (this affected
  5031. onion-level stream encryption, but not TLS-level). It turns
  5032. out we were doing something much more akin to a 16-character
  5033. polyalphabetic cipher. Oops.
  5034. Thanks to Stefan Mark for finding the flaw!
  5035. o Retire moria3 as a directory server, and add tor26 as a directory
  5036. server.
  5037. Changes in version 0.0.6 - 2004-05-02
  5038. [version bump only]
  5039. Changes in version 0.0.6rc4 - 2004-05-01
  5040. o Update the built-in dirservers list to use the new directory format
  5041. o Fix a rare seg fault: if a node offering a hidden service attempts
  5042. to build a circuit to Alice's rendezvous point and fails before it
  5043. reaches the last hop, it retries with a different circuit, but
  5044. then dies.
  5045. o Handle windows socket errors correctly.
  5046. Changes in version 0.0.6rc3 - 2004-04-28
  5047. o Don't expire non-general excess circuits (if we had enough
  5048. circuits open, we were expiring rendezvous circuits -- even
  5049. when they had a stream attached. oops.)
  5050. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  5051. o Better debugging for tls errors
  5052. o Some versions of openssl have an SSL_pending function that erroneously
  5053. returns bytes when there is a non-application record pending.
  5054. o Set Content-Type on the directory and hidserv descriptor.
  5055. o Remove IVs from cipher code, since AES-ctr has none.
  5056. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  5057. o We were using an array of length zero in a few places.
  5058. o win32's gethostbyname can't resolve an IP to an IP.
  5059. o win32's close can't close a socket.
  5060. Changes in version 0.0.6rc2 - 2004-04-26
  5061. o Fix a bug where we were closing tls connections intermittently.
  5062. It turns out openssl keeps its errors around -- so if an error
  5063. happens, and you don't ask about it, and then another openssl
  5064. operation happens and succeeds, and you ask if there was an error,
  5065. it tells you about the first error. Fun fun.
  5066. o Fix a bug that's been lurking since 27 may 03 (!)
  5067. When passing back a destroy cell, we would use the wrong circ id.
  5068. 'Mostly harmless', but still worth fixing.
  5069. o Since we don't support truncateds much, don't bother sending them;
  5070. just close the circ.
  5071. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  5072. o don't crash if a conn that sent a begin has suddenly lost its circuit
  5073. (this was quite rare).
  5074. Changes in version 0.0.6rc1 - 2004-04-25
  5075. o We now rotate link (tls context) keys and onion keys.
  5076. o CREATE cells now include oaep padding, so you can tell
  5077. if you decrypted them correctly.
  5078. o Add bandwidthburst to server descriptor.
  5079. o Directories now say which dirserver signed them.
  5080. o Use a tor_assert macro that logs failed assertions too.
  5081. Changes in version 0.0.6pre5 - 2004-04-18
  5082. o changes from 0.0.6pre4:
  5083. - make tor build on broken freebsd 5.2 installs
  5084. - fix a failed assert when you try an intro point, get a nack, and try
  5085. a second one and it works.
  5086. - when alice uses a port that the hidden service doesn't accept,
  5087. it now sends back an end cell (denied by exit policy). otherwise
  5088. alice would just have to wait to time out.
  5089. - fix another rare bug: when we had tried all the intro
  5090. points for a hidden service, we fetched the descriptor
  5091. again, but we left our introcirc thinking it had already
  5092. sent an intro, so it kept waiting for a response...
  5093. - bugfix: when you sleep your hidden-service laptop, as soon
  5094. as it wakes up it tries to upload a service descriptor, but
  5095. socketpair fails for some reason (localhost not up yet?).
  5096. now we simply give up on that upload, and we'll try again later.
  5097. i'd still like to find the bug though.
  5098. - if an intro circ waiting for an ack dies before getting one, then
  5099. count it as a nack
  5100. - we were reusing stale service descriptors and refetching usable
  5101. ones. oops.
  5102. Changes in version 0.0.6pre4 - 2004-04-14
  5103. o changes from 0.0.6pre3:
  5104. - when bob fails to connect to the rendezvous point, and his
  5105. circ didn't fail because of the rendezvous point itself, then
  5106. he retries a couple of times
  5107. - we expire introduction and rendezvous circs more thoroughly
  5108. (sometimes they were hanging around forever)
  5109. - we expire unattached rendezvous streams that have been around
  5110. too long (they were sticking around forever).
  5111. - fix a measly fencepost error that was crashing everybody with
  5112. a strict glibc.
  5113. Changes in version 0.0.6pre3 - 2004-04-14
  5114. o changes from 0.0.6pre2:
  5115. - make hup work again
  5116. - fix some memory leaks for dirservers
  5117. - allow more skew in rendezvous descriptor timestamps, to help
  5118. handle people like blanu who don't know what time it is
  5119. - normal circs are 3 hops, but some rend/intro circs are 4, if
  5120. the initiator doesn't get to choose the last hop
  5121. - send acks for introductions, so alice can know whether to try
  5122. again
  5123. - bob publishes intro points more correctly
  5124. o changes from 0.0.5:
  5125. - fix an assert trigger that's been plaguing us since the days
  5126. of 0.0.2prexx (thanks weasel!)
  5127. - retry stream correctly when we fail to connect because of
  5128. exit-policy-reject (should try another) or can't-resolve-address
  5129. (also should try another, because dns on random internet servers
  5130. is flaky).
  5131. - when we hup a dirserver and we've *removed* a server from the
  5132. approved-routers list, now we remove that server from the
  5133. in-memory directories too
  5134. Changes in version 0.0.6pre2 - 2004-04-08
  5135. o We fixed our base32 implementation. Now it works on all architectures.
  5136. Changes in version 0.0.6pre1 - 2004-04-08
  5137. o Features:
  5138. - Hidden services and rendezvous points are implemented. Go to
  5139. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  5140. hidden services. (This only works via a socks4a proxy such as
  5141. Privoxy, and currently it's quite slow.)
  5142. Changes in version 0.0.5 - 2004-03-30
  5143. [version bump only]
  5144. Changes in version 0.0.5rc3 - 2004-03-29
  5145. o Install torrc as torrc.sample -- we no longer clobber your
  5146. torrc. (Woo!)
  5147. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  5148. o Add in a 'notice' log level for things the operator should hear
  5149. but that aren't warnings
  5150. Changes in version 0.0.5rc2 - 2004-03-29
  5151. o Hold socks connection open until reply is flushed (if possible)
  5152. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  5153. the dns farm to do it.
  5154. o Fix c99 aliasing warnings in rephist.c
  5155. o Don't include server descriptors that are older than 24 hours in the
  5156. directory.
  5157. o Give socks 'reject' replies their whole 15s to attempt to flush,
  5158. rather than seeing the 60s timeout and assuming the flush had failed.
  5159. o Clean automake droppings from the cvs repository
  5160. Changes in version 0.0.5rc1 - 2004-03-28
  5161. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  5162. o Only build circuits after we've fetched the directory: clients were
  5163. using only the directory servers before they'd fetched a directory.
  5164. This also means longer startup time; so it goes.
  5165. o Fix an assert trigger where an OP would fail to handshake, and we'd
  5166. expect it to have a nickname.
  5167. o Work around a tsocks bug: do a socks reject when AP connection dies
  5168. early, else tsocks goes into an infinite loop.
  5169. Changes in version 0.0.4 - 2004-03-26
  5170. o When connecting to a dirserver or OR and the network is down,
  5171. we would crash.
  5172. Changes in version 0.0.3 - 2004-03-26
  5173. o Warn and fail if server chose a nickname with illegal characters
  5174. o Port to Solaris and Sparc:
  5175. - include missing header fcntl.h
  5176. - have autoconf find -lsocket -lnsl automatically
  5177. - deal with hardware word alignment
  5178. - make uname() work (solaris has a different return convention)
  5179. - switch from using signal() to sigaction()
  5180. o Preliminary work on reputation system:
  5181. - Keep statistics on success/fail of connect attempts; they're published
  5182. by kill -USR1 currently.
  5183. - Add a RunTesting option to try to learn link state by creating test
  5184. circuits, even when SocksPort is off.
  5185. - Remove unused open circuits when there are too many.
  5186. Changes in version 0.0.2 - 2004-03-19
  5187. - Include strlcpy and strlcat for safer string ops
  5188. - define INADDR_NONE so we compile (but still not run) on solaris
  5189. Changes in version 0.0.2pre27 - 2004-03-14
  5190. o Bugfixes:
  5191. - Allow internal tor networks (we were rejecting internal IPs,
  5192. now we allow them if they're set explicitly).
  5193. - And fix a few endian issues.
  5194. Changes in version 0.0.2pre26 - 2004-03-14
  5195. o New features:
  5196. - If a stream times out after 15s without a connected cell, don't
  5197. try that circuit again: try a new one.
  5198. - Retry streams at most 4 times. Then give up.
  5199. - When a dirserver gets a descriptor from an unknown router, it
  5200. logs its fingerprint (so the dirserver operator can choose to
  5201. accept it even without mail from the server operator).
  5202. - Inform unapproved servers when we reject their descriptors.
  5203. - Make tor build on Windows again. It works as a client, who knows
  5204. about as a server.
  5205. - Clearer instructions in the torrc for how to set up a server.
  5206. - Be more efficient about reading fd's when our global token bucket
  5207. (used for rate limiting) becomes empty.
  5208. o Bugfixes:
  5209. - Stop asserting that computers always go forward in time. It's
  5210. simply not true.
  5211. - When we sent a cell (e.g. destroy) and then marked an OR connection
  5212. expired, we might close it before finishing a flush if the other
  5213. side isn't reading right then.
  5214. - Don't allow dirservers to start if they haven't defined
  5215. RecommendedVersions
  5216. - We were caching transient dns failures. Oops.
  5217. - Prevent servers from publishing an internal IP as their address.
  5218. - Address a strcat vulnerability in circuit.c
  5219. Changes in version 0.0.2pre25 - 2004-03-04
  5220. o New features:
  5221. - Put the OR's IP in its router descriptor, not its fqdn. That way
  5222. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  5223. e.g. poblano.
  5224. o Bugfixes:
  5225. - If the user typed in an address that didn't resolve, the server
  5226. crashed.
  5227. Changes in version 0.0.2pre24 - 2004-03-03
  5228. o Bugfixes:
  5229. - Fix an assertion failure in dns.c, where we were trying to dequeue
  5230. a pending dns resolve even if it wasn't pending
  5231. - Fix a spurious socks5 warning about still trying to write after the
  5232. connection is finished.
  5233. - Hold certain marked_for_close connections open until they're finished
  5234. flushing, rather than losing bytes by closing them too early.
  5235. - Correctly report the reason for ending a stream
  5236. - Remove some duplicate calls to connection_mark_for_close
  5237. - Put switch_id and start_daemon earlier in the boot sequence, so it
  5238. will actually try to chdir() to options.DataDirectory
  5239. - Make 'make test' exit(1) if a test fails; fix some unit tests
  5240. - Make tor fail when you use a config option it doesn't know about,
  5241. rather than warn and continue.
  5242. - Make --version work
  5243. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  5244. Changes in version 0.0.2pre23 - 2004-02-29
  5245. o New features:
  5246. - Print a statement when the first circ is finished, so the user
  5247. knows it's working.
  5248. - If a relay cell is unrecognized at the end of the circuit,
  5249. send back a destroy. (So attacks to mutate cells are more
  5250. clearly thwarted.)
  5251. - New config option 'excludenodes' to avoid certain nodes for circuits.
  5252. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  5253. so you can collect coredumps there.
  5254. o Bugfixes:
  5255. - Fix a bug in tls flushing where sometimes data got wedged and
  5256. didn't flush until more data got sent. Hopefully this bug was
  5257. a big factor in the random delays we were seeing.
  5258. - Make 'connected' cells include the resolved IP, so the client
  5259. dns cache actually gets populated.
  5260. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  5261. - When we time-out on a stream and detach from the circuit, send an
  5262. end cell down it first.
  5263. - Only warn about an unknown router (in exitnodes, entrynodes,
  5264. excludenodes) after we've fetched a directory.
  5265. Changes in version 0.0.2pre22 - 2004-02-26
  5266. o New features:
  5267. - Servers publish less revealing uname information in descriptors.
  5268. - More memory tracking and assertions, to crash more usefully when
  5269. errors happen.
  5270. - If the default torrc isn't there, just use some default defaults.
  5271. Plus provide an internal dirservers file if they don't have one.
  5272. - When the user tries to use Tor as an http proxy, give them an http
  5273. 501 failure explaining that we're a socks proxy.
  5274. - Dump a new router.desc on hup, to help confused people who change
  5275. their exit policies and then wonder why router.desc doesn't reflect
  5276. it.
  5277. - Clean up the generic tor.sh init script that we ship with.
  5278. o Bugfixes:
  5279. - If the exit stream is pending on the resolve, and a destroy arrives,
  5280. then the stream wasn't getting removed from the pending list. I
  5281. think this was the one causing recent server crashes.
  5282. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  5283. - When it couldn't resolve any dirservers, it was useless from then on.
  5284. Now it reloads the RouterFile (or default dirservers) if it has no
  5285. dirservers.
  5286. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  5287. many users don't even *have* a /usr/local/sbin/.
  5288. Changes in version 0.0.2pre21 - 2004-02-18
  5289. o New features:
  5290. - There's a ChangeLog file that actually reflects the changelog.
  5291. - There's a 'torify' wrapper script, with an accompanying
  5292. tor-tsocks.conf, that simplifies the process of using tsocks for
  5293. tor. It even has a man page.
  5294. - The tor binary gets installed to sbin rather than bin now.
  5295. - Retry streams where the connected cell hasn't arrived in 15 seconds
  5296. - Clean up exit policy handling -- get the default out of the torrc,
  5297. so we can update it without forcing each server operator to fix
  5298. his/her torrc.
  5299. - Allow imaps and pop3s in default exit policy
  5300. o Bugfixes:
  5301. - Prevent picking middleman nodes as the last node in the circuit
  5302. Changes in version 0.0.2pre20 - 2004-01-30
  5303. o New features:
  5304. - We now have a deb package, and it's in debian unstable. Go to
  5305. it, apt-getters. :)
  5306. - I've split the TotalBandwidth option into BandwidthRate (how many
  5307. bytes per second you want to allow, long-term) and
  5308. BandwidthBurst (how many bytes you will allow at once before the cap
  5309. kicks in). This better token bucket approach lets you, say, set
  5310. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  5311. performance while not exceeding your monthly bandwidth quota.
  5312. - Push out a tls record's worth of data once you've got it, rather
  5313. than waiting until you've read everything waiting to be read. This
  5314. may improve performance by pipelining better. We'll see.
  5315. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  5316. from failed circuits (if they haven't been connected yet) and attach
  5317. to new ones.
  5318. - Expire old streams that haven't managed to connect. Some day we'll
  5319. have them reattach to new circuits instead.
  5320. o Bugfixes:
  5321. - Fix several memory leaks that were causing servers to become bloated
  5322. after a while.
  5323. - Fix a few very rare assert triggers. A few more remain.
  5324. - Setuid to User _before_ complaining about running as root.
  5325. Changes in version 0.0.2pre19 - 2004-01-07
  5326. o Bugfixes:
  5327. - Fix deadlock condition in dns farm. We were telling a child to die by
  5328. closing the parent's file descriptor to him. But newer children were
  5329. inheriting the open file descriptor from the parent, and since they
  5330. weren't closing it, the socket never closed, so the child never read
  5331. eof, so he never knew to exit. Similarly, dns workers were holding
  5332. open other sockets, leading to all sorts of chaos.
  5333. - New cleaner daemon() code for forking and backgrounding.
  5334. - If you log to a file, it now prints an entry at the top of the
  5335. logfile so you know it's working.
  5336. - The onionskin challenge length was 30 bytes longer than necessary.
  5337. - Started to patch up the spec so it's not quite so out of date.
  5338. Changes in version 0.0.2pre18 - 2004-01-02
  5339. o Bugfixes:
  5340. - Fix endian issues with the 'integrity' field in the relay header.
  5341. - Fix a potential bug where connections in state
  5342. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  5343. Changes in version 0.0.2pre17 - 2003-12-30
  5344. o Bugfixes:
  5345. - Made --debuglogfile (or any second log file, actually) work.
  5346. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  5347. adversary could force us into an infinite loop.
  5348. o Features:
  5349. - Each onionskin handshake now includes a hash of the computed key,
  5350. to prove the server's identity and help perfect forward secrecy.
  5351. - Changed cell size from 256 to 512 bytes (working toward compatibility
  5352. with MorphMix).
  5353. - Changed cell length to 2 bytes, and moved it to the relay header.
  5354. - Implemented end-to-end integrity checking for the payloads of
  5355. relay cells.
  5356. - Separated streamid from 'recognized' (otherwise circuits will get
  5357. messed up when we try to have streams exit from the middle). We
  5358. use the integrity-checking to confirm that a cell is addressed to
  5359. this hop.
  5360. - Randomize the initial circid and streamid values, so an adversary who
  5361. breaks into a node can't learn how many circuits or streams have
  5362. been made so far.
  5363. Changes in version 0.0.2pre16 - 2003-12-14
  5364. o Bugfixes:
  5365. - Fixed a bug that made HUP trigger an assert
  5366. - Fixed a bug where a circuit that immediately failed wasn't being
  5367. counted as a failed circuit in counting retries.
  5368. o Features:
  5369. - Now we close the circuit when we get a truncated cell: otherwise we're
  5370. open to an anonymity attack where a bad node in the path truncates
  5371. the circuit and then we open streams at him.
  5372. - Add port ranges to exit policies
  5373. - Add a conservative default exit policy
  5374. - Warn if you're running tor as root
  5375. - on HUP, retry OR connections and close/rebind listeners
  5376. - options.EntryNodes: try these nodes first when picking the first node
  5377. - options.ExitNodes: if your best choices happen to include any of
  5378. your preferred exit nodes, you choose among just those preferred
  5379. exit nodes.
  5380. - options.ExcludedNodes: nodes that are never picked in path building
  5381. Changes in version 0.0.2pre15 - 2003-12-03
  5382. o Robustness and bugfixes:
  5383. - Sometimes clients would cache incorrect DNS resolves, which would
  5384. really screw things up.
  5385. - An OP that goes offline would slowly leak all its sockets and stop
  5386. working.
  5387. - A wide variety of bugfixes in exit node selection, exit policy
  5388. handling, and processing pending streams when a new circuit is
  5389. established.
  5390. - Pick nodes for a path only from those the directory says are up
  5391. - Choose randomly from all running dirservers, not always the first one
  5392. - Increase allowed http header size for directory fetch.
  5393. - Stop writing to stderr (if we're daemonized it will be closed).
  5394. - Enable -g always, so cores will be more useful to me.
  5395. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  5396. o Documentation:
  5397. - Wrote a man page. It lists commonly used options.
  5398. o Configuration:
  5399. - Change default loglevel to warn.
  5400. - Make PidFile default to null rather than littering in your CWD.
  5401. - OnionRouter config option is now obsolete. Instead it just checks
  5402. ORPort>0.
  5403. - Moved to a single unified torrc file for both clients and servers.
  5404. Changes in version 0.0.2pre14 - 2003-11-29
  5405. o Robustness and bugfixes:
  5406. - Force the admin to make the DataDirectory himself
  5407. - to get ownership/permissions right
  5408. - so clients no longer make a DataDirectory and then never use it
  5409. - fix bug where a client who was offline for 45 minutes would never
  5410. pull down a directory again
  5411. - fix (or at least hide really well) the dns assert bug that was
  5412. causing server crashes
  5413. - warnings and improved robustness wrt clockskew for certs
  5414. - use the native daemon(3) to daemonize, when available
  5415. - exit if bind() fails
  5416. - exit if neither socksport nor orport is defined
  5417. - include our own tor_timegm (Win32 doesn't have its own)
  5418. - bugfix for win32 with lots of connections
  5419. - fix minor bias in PRNG
  5420. - make dirserver more robust to corrupt cached directory
  5421. o Documentation:
  5422. - Wrote the design document (woo)
  5423. o Circuit building and exit policies:
  5424. - Circuits no longer try to use nodes that the directory has told them
  5425. are down.
  5426. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  5427. bitcounts (18.0.0.0/8).
  5428. - Make AP connections standby for a circuit if no suitable circuit
  5429. exists, rather than failing
  5430. - Circuits choose exit node based on addr/port, exit policies, and
  5431. which AP connections are standing by
  5432. - Bump min pathlen from 2 to 3
  5433. - Relay end cells have a payload to describe why the stream ended.
  5434. - If the stream failed because of exit policy, try again with a new
  5435. circuit.
  5436. - Clients have a dns cache to remember resolved addresses.
  5437. - Notice more quickly when we have no working circuits
  5438. o Configuration:
  5439. - APPort is now called SocksPort
  5440. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  5441. where to bind
  5442. - RecommendedVersions is now a config variable rather than
  5443. hardcoded (for dirservers)
  5444. - Reloads config on HUP
  5445. - Usage info on -h or --help
  5446. - If you set User and Group config vars, it'll setu/gid to them.
  5447. Changes in version 0.0.2pre13 - 2003-10-19
  5448. o General stability:
  5449. - SSL_write no longer fails when it returns WANTWRITE and the number
  5450. of bytes in the buf has changed by the next SSL_write call.
  5451. - Fix segfault fetching directory when network is down
  5452. - Fix a variety of minor memory leaks
  5453. - Dirservers reload the fingerprints file on HUP, so I don't have
  5454. to take down the network when I approve a new router
  5455. - Default server config file has explicit Address line to specify fqdn
  5456. o Buffers:
  5457. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  5458. - Make listener connections not ever alloc bufs
  5459. o Autoconf improvements:
  5460. - don't clobber an external CFLAGS in ./configure
  5461. - Make install now works
  5462. - create var/lib/tor on make install
  5463. - autocreate a tor.sh initscript to help distribs
  5464. - autocreate the torrc and sample-server-torrc with correct paths
  5465. o Log files and Daemonizing now work:
  5466. - If --DebugLogFile is specified, log to it at -l debug
  5467. - If --LogFile is specified, use it instead of commandline
  5468. - If --RunAsDaemon is set, tor forks and backgrounds on startup