ChangeLog 291 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277527852795280528152825283528452855286528752885289529052915292529352945295529652975298529953005301530253035304530553065307530853095310531153125313531453155316531753185319532053215322532353245325532653275328532953305331533253335334533553365337533853395340534153425343534453455346534753485349535053515352535353545355535653575358535953605361536253635364536553665367536853695370537153725373537453755376537753785379538053815382538353845385538653875388538953905391539253935394539553965397539853995400540154025403540454055406540754085409541054115412541354145415541654175418541954205421542254235424542554265427542854295430543154325433543454355436543754385439544054415442544354445445544654475448544954505451545254535454545554565457545854595460546154625463546454655466546754685469547054715472547354745475547654775478547954805481548254835484548554865487548854895490549154925493549454955496549754985499550055015502550355045505550655075508550955105511551255135514551555165517551855195520552155225523552455255526552755285529553055315532553355345535553655375538553955405541554255435544554555465547554855495550555155525553555455555556555755585559556055615562556355645565556655675568556955705571557255735574557555765577557855795580558155825583558455855586558755885589559055915592559355945595559655975598559956005601560256035604560556065607560856095610561156125613561456155616561756185619562056215622562356245625562656275628562956305631563256335634563556365637563856395640564156425643564456455646564756485649565056515652565356545655565656575658565956605661566256635664566556665667566856695670567156725673567456755676567756785679568056815682568356845685568656875688568956905691569256935694569556965697569856995700570157025703570457055706570757085709571057115712571357145715571657175718571957205721572257235724572557265727572857295730573157325733573457355736573757385739574057415742574357445745574657475748574957505751575257535754575557565757575857595760576157625763576457655766576757685769577057715772577357745775577657775778577957805781578257835784578557865787578857895790579157925793579457955796579757985799580058015802580358045805580658075808580958105811581258135814581558165817581858195820582158225823582458255826582758285829583058315832
  1. Changes in version 0.2.0.16-alpha - 2008-01-??
  2. o Major performance improvements:
  3. - Switch our old ring buffer implementation for one more like that
  4. used by free Unix kernels. The wasted space in a buffer with
  5. 1mb of data will now be more like 8k than 1mb. The new
  6. implementation also avoids realloc();realloc(); patterns that
  7. can contribute to memory fragmentation.
  8. o Minor features (controller):
  9. - Get NS events working again. (Patch from tup)
  10. Changes in version 0.2.0.15-alpha - 2007-12-25
  11. o Major bugfixes:
  12. - Fix several remotely triggerable asserts based on DirPort requests
  13. for a v2 or v3 networkstatus object before we were prepared. This
  14. was particularly bad for 0.2.0.13 and later bridge relays, who
  15. would never have a v2 networkstatus and would thus always crash
  16. when used. Bugfixes on 0.2.0.x.
  17. - Estimate the v3 networkstatus size more accurately, rather than
  18. estimating it at zero bytes and giving it artificially high priority
  19. compared to other directory requests. Bugfix on 0.2.0.x.
  20. o Minor bugfixes:
  21. - Fix configure.in logic for cross-compilation.
  22. - When we load a bridge descriptor from the cache, and it was
  23. previously unreachable, mark it as retriable so we won't just
  24. ignore it. Also, try fetching a new copy immediately. Bugfixes
  25. on 0.2.0.13-alpha.
  26. - The bridge GeoIP stats were counting other relays, for example
  27. self-reachability and authority-reachability tests.
  28. o Minor features:
  29. - Support compilation to target iPhone; patch from cjacker huang.
  30. To build for iPhone, pass the --enable-iphone option to configure.
  31. Changes in version 0.2.0.14-alpha - 2007-12-23
  32. o Major bugfixes:
  33. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  34. without a datadirectory from a previous Tor install. Reported
  35. by Zax.
  36. - Fix a crash when we fetch a descriptor that turns out to be
  37. unexpected (it used to be in our networkstatus when we started
  38. fetching it, but it isn't in our current networkstatus), and we
  39. aren't using bridges. Bugfix on 0.2.0.x.
  40. - Fix a crash when accessing hidden services: it would work the first
  41. time you use a given introduction point for your service, but
  42. on subsequent requests we'd be using garbage memory. Fixed by
  43. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  44. - Fix a crash when we load a bridge descriptor from disk but we don't
  45. currently have a Bridge line for it in our torrc. Bugfix on
  46. 0.2.0.13-alpha.
  47. o Major features:
  48. - If bridge authorities set BridgePassword, they will serve a
  49. snapshot of known bridge routerstatuses from their DirPort to
  50. anybody who knows that password. Unset by default.
  51. o Minor bugfixes:
  52. - Make the unit tests build again.
  53. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  54. - Make PublishServerDescriptor default to 1, so the default doesn't
  55. have to change as we invent new directory protocol versions.
  56. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  57. be included unless sys/time.h is already included. Fixes
  58. bug 553. Bugfix on 0.2.0.x.
  59. - If we receive a general-purpose descriptor and then receive an
  60. identical bridge-purpose descriptor soon after, don't discard
  61. the next one as a duplicate.
  62. o Minor features:
  63. - If BridgeRelay is set to 1, then the default for
  64. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  65. - If the user sets RelayBandwidthRate but doesn't set
  66. RelayBandwidthBurst, then make them equal rather than erroring out.
  67. Changes in version 0.2.0.13-alpha - 2007-12-21
  68. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  69. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  70. upcoming features.
  71. o New directory authorities:
  72. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  73. authority.
  74. o Major bugfixes:
  75. - Only update guard status (usable / not usable) once we have
  76. enough directory information. This was causing us to always pick
  77. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  78. causing us to discard all our guards on startup if we hadn't been
  79. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  80. - Purge old entries from the "rephist" database and the hidden
  81. service descriptor databases even when DirPort is zero. Bugfix
  82. on 0.1.2.x.
  83. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  84. after opening a circuit -- even a relayed circuit. Bugfix on
  85. 0.2.0.3-alpha.
  86. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  87. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  88. crashing or mis-answering these types of requests.
  89. - Relays were publishing their server descriptor to v1 and v2
  90. directory authorities, but they didn't try publishing to v3-only
  91. authorities. Fix this; and also stop publishing to v1 authorities.
  92. Bugfix on 0.2.0.x.
  93. - When we were reading router descriptors from cache, we were ignoring
  94. the annotations -- so for example we were reading in bridge-purpose
  95. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  96. - When we decided to send a 503 response to a request for servers, we
  97. were then also sending the server descriptors: this defeats the
  98. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  99. o Major features:
  100. - Bridge relays now behave like clients with respect to time
  101. intervals for downloading new consensus documents -- otherwise they
  102. stand out. Bridge users now wait until the end of the interval,
  103. so their bridge relay will be sure to have a new consensus document.
  104. - Three new config options (AlternateDirAuthority,
  105. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  106. user selectively replace the default directory authorities by type,
  107. rather than the all-or-nothing replacement that DirServer offers.
  108. - Tor can now be configured to read a GeoIP file from disk in one
  109. of two formats. This can be used by controllers to map IP addresses
  110. to countries. Eventually, it may support exit-by-country.
  111. - When possible, bridge relays remember which countries users
  112. are coming from, and report aggregate information in their
  113. extra-info documents, so that the bridge authorities can learn
  114. where Tor is blocked.
  115. - Bridge directory authorities now do reachability testing on the
  116. bridges they know. They provide router status summaries to the
  117. controller via "getinfo ns/purpose/bridge", and also dump summaries
  118. to a file periodically.
  119. - Stop fetching directory info so aggressively if your DirPort is
  120. on but your ORPort is off; stop fetching v2 dir info entirely.
  121. You can override these choices with the new FetchDirInfoEarly
  122. config option.
  123. o Minor bugfixes:
  124. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  125. consensus documents when there are too many relays at a single
  126. IP address. Now clear it in v2 network status documents too, and
  127. also clear it in routerinfo_t when the relay is no longer listed
  128. in the relevant networkstatus document.
  129. - Don't crash if we get an unexpected value for the
  130. PublishServerDescriptor config option. Reported by Matt Edman;
  131. bugfix on 0.2.0.9-alpha.
  132. - Our new v2 hidden service descriptor format allows descriptors
  133. that have no introduction points. But Tor crashed when we tried
  134. to build a descriptor with no intro points (and it would have
  135. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  136. by Karsten Loesing.
  137. - Fix building with dmalloc 5.5.2 with glibc.
  138. - Reject uploaded descriptors and extrainfo documents if they're
  139. huge. Otherwise we'll cache them all over the network and it'll
  140. clog everything up. Reported by Aljosha Judmayer.
  141. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  142. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  143. - When the DANGEROUS_VERSION controller status event told us we're
  144. running an obsolete version, it used the string "OLD" to describe
  145. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  146. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  147. - If we can't expand our list of entry guards (e.g. because we're
  148. using bridges or we have StrictEntryNodes set), don't mark relays
  149. down when they fail a directory request. Otherwise we're too quick
  150. to mark all our entry points down. Bugfix on 0.1.2.x.
  151. - Fix handling of hex nicknames when answering controller requests for
  152. networkstatus by name, or when deciding whether to warn about unknown
  153. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  154. - Fix a couple of hard-to-trigger autoconf problems that could result
  155. in really weird results on platforms whose sys/types.h files define
  156. nonstandard integer types. Bugfix on 0.1.2.x.
  157. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  158. - Don't crash on name lookup when we have no current consensus. Fixes
  159. bug 538; bugfix on 0.2.0.x.
  160. - Only Tors that want to mirror the v2 directory info should
  161. create the "cached-status" directory in their datadir. (All Tors
  162. used to create it.) Bugfix on 0.2.0.9-alpha.
  163. - Directory authorities should only automatically download Extra Info
  164. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  165. o Minor features:
  166. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  167. consumers. (We already do this on HUP.)
  168. - Authorities and caches fetch the v2 networkstatus documents
  169. less often, now that v3 is encouraged.
  170. - Add a new config option BridgeRelay that specifies you want to
  171. be a bridge relay. Right now the only difference is that it makes
  172. you answer begin_dir requests, and it makes you cache dir info,
  173. even if your DirPort isn't on.
  174. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  175. ask about source, timestamp of arrival, purpose, etc. We need
  176. something like this to help Vidalia not do GeoIP lookups on bridge
  177. addresses.
  178. - Allow multiple HashedControlPassword config lines, to support
  179. multiple controller passwords.
  180. - Authorities now decide whether they're authoritative for a given
  181. router based on the router's purpose.
  182. - New config options AuthDirBadDir and AuthDirListBadDirs for
  183. authorities to mark certain relays as "bad directories" in the
  184. networkstatus documents. Also supports the "!baddir" directive in
  185. the approved-routers file.
  186. Changes in version 0.2.0.12-alpha - 2007-11-16
  187. This twelfth development snapshot fixes some more build problems as
  188. well as a few minor bugs.
  189. o Compile fixes:
  190. - Make it build on OpenBSD again. Patch from tup.
  191. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  192. package-building for Red Hat, OS X, etc.
  193. o Minor bugfixes (on 0.1.2.x):
  194. - Changing the ExitPolicyRejectPrivate setting should cause us to
  195. rebuild our server descriptor.
  196. o Minor bugfixes (on 0.2.0.x):
  197. - When we're lacking a consensus, don't try to perform rendezvous
  198. operations. Reported by Karsten Loesing.
  199. - Fix a small memory leak whenever we decide against using a
  200. newly picked entry guard. Reported by Mike Perry.
  201. - When authorities detected more than two relays running on the same
  202. IP address, they were clearing all the status flags but forgetting
  203. to clear the "hsdir" flag. So clients were being told that a
  204. given relay was the right choice for a v2 hsdir lookup, yet they
  205. never had its descriptor because it was marked as 'not running'
  206. in the consensus.
  207. - If we're trying to fetch a bridge descriptor and there's no way
  208. the bridge authority could help us (for example, we don't know
  209. a digest, or there is no bridge authority), don't be so eager to
  210. fall back to asking the bridge authority.
  211. - If we're using bridges or have strictentrynodes set, and our
  212. chosen exit is in the same family as all our bridges/entry guards,
  213. then be flexible about families.
  214. o Minor features:
  215. - When we negotiate a v2 link-layer connection (not yet implemented),
  216. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  217. negotiated a v1 connection for their next step. Initial code for
  218. proposal 110.
  219. Changes in version 0.2.0.11-alpha - 2007-11-12
  220. This eleventh development snapshot fixes some build problems with
  221. the previous snapshot. It also includes a more secure-by-default exit
  222. policy for relays, fixes an enormous memory leak for exit relays, and
  223. fixes another bug where servers were falling out of the directory list.
  224. o Security fixes:
  225. - Exit policies now reject connections that are addressed to a
  226. relay's public (external) IP address too, unless
  227. ExitPolicyRejectPrivate is turned off. We do this because too
  228. many relays are running nearby to services that trust them based
  229. on network address. Bugfix on 0.1.2.x.
  230. o Major bugfixes:
  231. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  232. on every successful resolve. Reported by Mike Perry; bugfix
  233. on 0.1.2.x.
  234. - On authorities, never downgrade to old router descriptors simply
  235. because they're listed in the consensus. This created a catch-22
  236. where we wouldn't list a new descriptor because there was an
  237. old one in the consensus, and we couldn't get the new one in the
  238. consensus because we wouldn't list it. Possible fix for bug 548.
  239. Also, this might cause bug 543 to appear on authorities; if so,
  240. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  241. o Packaging fixes on 0.2.0.10-alpha:
  242. - We were including instructions about what to do with the
  243. src/config/fallback-consensus file, but we weren't actually
  244. including it in the tarball. Disable all of that for now.
  245. o Minor features:
  246. - Allow people to say PreferTunnelledDirConns rather than
  247. PreferTunneledDirConns, for those alternate-spellers out there.
  248. o Minor bugfixes:
  249. - Don't reevaluate all the information from our consensus document
  250. just because we've downloaded a v2 networkstatus that we intend
  251. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  252. Changes in version 0.2.0.10-alpha - 2007-11-10
  253. This tenth development snapshot adds a third v3 directory authority
  254. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  255. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  256. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  257. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  258. addresses many more minor issues.
  259. o New directory authorities:
  260. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  261. o Major features:
  262. - Allow tunnelled directory connections to ask for an encrypted
  263. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  264. connection independently. Now we can make anonymized begin_dir
  265. connections for (e.g.) more secure hidden service posting and
  266. fetching.
  267. - More progress on proposal 114: code from Karsten Loesing to
  268. implement new hidden service descriptor format.
  269. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  270. accommodate the growing number of servers that use the default
  271. and are reaching it.
  272. - Directory authorities use a new formula for selecting which nodes
  273. to advertise as Guards: they must be in the top 7/8 in terms of
  274. how long we have known about them, and above the median of those
  275. nodes in terms of weighted fractional uptime.
  276. - Make "not enough dir info yet" warnings describe *why* Tor feels
  277. it doesn't have enough directory info yet.
  278. o Major bugfixes:
  279. - Stop servers from crashing if they set a Family option (or
  280. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  281. by Fabian Keil.
  282. - Make bridge users work again -- the move to v3 directories in
  283. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  284. no longer work for clients.
  285. - When the clock jumps forward a lot, do not allow the bandwidth
  286. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  287. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  288. - When the consensus lists a router descriptor that we previously were
  289. mirroring, but that we considered non-canonical, reload the
  290. descriptor as canonical. This fixes bug 543 where Tor servers
  291. would start complaining after a few days that they don't have
  292. enough directory information to build a circuit.
  293. - Consider replacing the current consensus when certificates arrive
  294. that make the pending consensus valid. Previously, we were only
  295. considering replacement when the new certs _didn't_ help.
  296. - Fix an assert error on startup if we didn't already have the
  297. consensus and certs cached in our datadirectory: we were caching
  298. the consensus in consensus_waiting_for_certs but then free'ing it
  299. right after.
  300. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  301. Request) if we need more v3 certs but we've already got pending
  302. requests for all of them.
  303. - Correctly back off from failing certificate downloads. Fixes
  304. bug 546.
  305. - Authorities don't vote on the Running flag if they have been running
  306. for less than 30 minutes themselves. Fixes bug 547, where a newly
  307. started authority would vote that everyone was down.
  308. o New requirements:
  309. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  310. it, it had no AES, and it hasn't seen any security patches since
  311. 2004.
  312. o Minor features:
  313. - Clients now hold circuitless TLS connections open for 1.5 times
  314. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  315. rebuild a new circuit over them within that timeframe. Previously,
  316. they held them open only for KeepalivePeriod (5 minutes).
  317. - Use "If-Modified-Since" to avoid retrieving consensus
  318. networkstatuses that we already have.
  319. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  320. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  321. we start knowing some directory caches.
  322. - When we receive a consensus from the future, warn about skew.
  323. - Improve skew reporting: try to give the user a better log message
  324. about how skewed they are, and how much this matters.
  325. - When we have a certificate for an authority, believe that
  326. certificate's claims about the authority's IP address.
  327. - New --quiet command-line option to suppress the default console log.
  328. Good in combination with --hash-password.
  329. - Authorities send back an X-Descriptor-Not-New header in response to
  330. an accepted-but-discarded descriptor upload. Partially implements
  331. fix for bug 535.
  332. - Make the log message for "tls error. breaking." more useful.
  333. - Better log messages about certificate downloads, to attempt to
  334. track down the second incarnation of bug 546.
  335. o Minor features (bridges):
  336. - If bridge users set UpdateBridgesFromAuthority, but the digest
  337. they ask for is a 404 from the bridge authority, they now fall
  338. back to trying the bridge directly.
  339. - Bridges now use begin_dir to publish their server descriptor to
  340. the bridge authority, even when they haven't set TunnelDirConns.
  341. o Minor features (controller):
  342. - When reporting clock skew, and we know that the clock is _at least
  343. as skewed_ as some value, but we don't know the actual value,
  344. report the value as a "minimum skew."
  345. o Utilities:
  346. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  347. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  348. Perry.
  349. o Minor bugfixes:
  350. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  351. on 0.2.0.x, suggested by Matt Edman.
  352. - Don't stop fetching descriptors when FetchUselessDescriptors is
  353. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  354. reported by tup and ioerror.
  355. - Better log message on vote from unknown authority.
  356. - Don't log "Launching 0 request for 0 router" message.
  357. o Minor bugfixes (memory leaks):
  358. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  359. on 0.2.0.1-alpha.
  360. - Stop leaking memory every time we load a v3 certificate. Bugfix
  361. on 0.2.0.1-alpha. Fixes Bug 536.
  362. - Stop leaking a cached networkstatus on exit. Bugfix on
  363. 0.2.0.3-alpha.
  364. - Stop leaking voter information every time we free a consensus.
  365. Bugfix on 0.2.0.3-alpha.
  366. - Stop leaking signed data every time we check a voter signature.
  367. Bugfix on 0.2.0.3-alpha.
  368. - Stop leaking a signature every time we fail to parse a consensus or
  369. a vote. Bugfix on 0.2.0.3-alpha.
  370. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  371. 0.2.0.9-alpha.
  372. - Stop leaking conn->nickname every time we make a connection to a
  373. Tor relay without knowing its expected identity digest (e.g. when
  374. using bridges). Bugfix on 0.2.0.3-alpha.
  375. - Minor bugfixes (portability):
  376. - Run correctly on platforms where rlim_t is larger than unsigned
  377. long, and/or where the real limit for number of open files is
  378. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  379. particular, these may be needed for OS X 10.5.
  380. Changes in version 0.1.2.18 - 2007-10-28
  381. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  382. hidden service introduction that were causing huge delays, and a big
  383. bug that was causing some servers to disappear from the network status
  384. lists for a few hours each day.
  385. o Major bugfixes (crashes):
  386. - If a connection is shut down abruptly because of something that
  387. happened inside connection_flushed_some(), do not call
  388. connection_finished_flushing(). Should fix bug 451:
  389. "connection_stop_writing: Assertion conn->write_event failed"
  390. Bugfix on 0.1.2.7-alpha.
  391. - Fix possible segfaults in functions called from
  392. rend_process_relay_cell().
  393. o Major bugfixes (hidden services):
  394. - Hidden services were choosing introduction points uniquely by
  395. hexdigest, but when constructing the hidden service descriptor
  396. they merely wrote the (potentially ambiguous) nickname.
  397. - Clients now use the v2 intro format for hidden service
  398. connections: they specify their chosen rendezvous point by identity
  399. digest rather than by (potentially ambiguous) nickname. These
  400. changes could speed up hidden service connections dramatically.
  401. o Major bugfixes (other):
  402. - Stop publishing a new server descriptor just because we get a
  403. HUP signal. This led (in a roundabout way) to some servers getting
  404. dropped from the networkstatus lists for a few hours each day.
  405. - When looking for a circuit to cannibalize, consider family as well
  406. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  407. circuit cannibalization).
  408. - When a router wasn't listed in a new networkstatus, we were leaving
  409. the flags for that router alone -- meaning it remained Named,
  410. Running, etc -- even though absence from the networkstatus means
  411. that it shouldn't be considered to exist at all anymore. Now we
  412. clear all the flags for routers that fall out of the networkstatus
  413. consensus. Fixes bug 529.
  414. o Minor bugfixes:
  415. - Don't try to access (or alter) the state file when running
  416. --list-fingerprint or --verify-config or --hash-password. Resolves
  417. bug 499.
  418. - When generating information telling us how to extend to a given
  419. router, do not try to include the nickname if it is
  420. absent. Resolves bug 467.
  421. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  422. a way to trigger this remotely.)
  423. - When sending a status event to the controller telling it that an
  424. OR address is readable, set the port correctly. (Previously we
  425. were reporting the dir port.)
  426. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  427. command. Bugfix on 0.1.2.17.
  428. - When loading bandwidth history, do not believe any information in
  429. the future. Fixes bug 434.
  430. - When loading entry guard information, do not believe any information
  431. in the future.
  432. - When we have our clock set far in the future and generate an
  433. onion key, then re-set our clock to be correct, we should not stop
  434. the onion key from getting rotated.
  435. - On some platforms, accept() can return a broken address. Detect
  436. this more quietly, and deal accordingly. Fixes bug 483.
  437. - It's not actually an error to find a non-pending entry in the DNS
  438. cache when canceling a pending resolve. Don't log unless stuff
  439. is fishy. Resolves bug 463.
  440. - Don't reset trusted dir server list when we set a configuration
  441. option. Patch from Robert Hogan.
  442. - Don't try to create the datadir when running --verify-config or
  443. --hash-password. Resolves bug 540.
  444. Changes in version 0.2.0.9-alpha - 2007-10-24
  445. This ninth development snapshot switches clients to the new v3 directory
  446. system; allows servers to be listed in the network status even when they
  447. have the same nickname as a registered server; and fixes many other
  448. bugs including a big one that was causing some servers to disappear
  449. from the network status lists for a few hours each day.
  450. o Major features (directory system):
  451. - Clients now download v3 consensus networkstatus documents instead
  452. of v2 networkstatus documents. Clients and caches now base their
  453. opinions about routers on these consensus documents. Clients only
  454. download router descriptors listed in the consensus.
  455. - Authorities now list servers who have the same nickname as
  456. a different named server, but list them with a new flag,
  457. "Unnamed". Now we can list servers that happen to pick the same
  458. nickname as a server that registered two years ago and then
  459. disappeared. Partially implements proposal 122.
  460. - If the consensus list a router as "Unnamed", the name is assigned
  461. to a different router: do not identify the router by that name.
  462. Partially implements proposal 122.
  463. - Authorities can now come to a consensus on which method to use to
  464. compute the consensus. This gives us forward compatibility.
  465. o Major bugfixes:
  466. - Stop publishing a new server descriptor just because we HUP or
  467. when we find our DirPort to be reachable but won't actually publish
  468. it. New descriptors without any real changes are dropped by the
  469. authorities, and can screw up our "publish every 18 hours" schedule.
  470. Bugfix on 0.1.2.x.
  471. - When a router wasn't listed in a new networkstatus, we were leaving
  472. the flags for that router alone -- meaning it remained Named,
  473. Running, etc -- even though absence from the networkstatus means
  474. that it shouldn't be considered to exist at all anymore. Now we
  475. clear all the flags for routers that fall out of the networkstatus
  476. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  477. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  478. extrainfo documents and then discard them immediately for not
  479. matching the latest router. Bugfix on 0.2.0.1-alpha.
  480. o Minor features (v3 directory protocol):
  481. - Allow tor-gencert to generate a new certificate without replacing
  482. the signing key.
  483. - Allow certificates to include an address.
  484. - When we change our directory-cache settings, reschedule all voting
  485. and download operations.
  486. - Reattempt certificate downloads immediately on failure, as long as
  487. we haven't failed a threshold number of times yet.
  488. - Delay retrying consensus downloads while we're downloading
  489. certificates to verify the one we just got. Also, count getting a
  490. consensus that we already have (or one that isn't valid) as a failure,
  491. and count failing to get the certificates after 20 minutes as a
  492. failure.
  493. - Build circuits and download descriptors even if our consensus is a
  494. little expired. (This feature will go away once authorities are
  495. more reliable.)
  496. o Minor features (router descriptor cache):
  497. - If we find a cached-routers file that's been sitting around for more
  498. than 28 days unmodified, then most likely it's a leftover from
  499. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  500. routers anyway.
  501. - When we (as a cache) download a descriptor because it was listed
  502. in a consensus, remember when the consensus was supposed to expire,
  503. and don't expire the descriptor until then.
  504. o Minor features (performance):
  505. - Call routerlist_remove_old_routers() much less often. This should
  506. speed startup, especially on directory caches.
  507. - Don't try to launch new descriptor downloads quite so often when we
  508. already have enough directory information to build circuits.
  509. - Base64 decoding was actually showing up on our profile when parsing
  510. the initial descriptor file; switch to an in-process all-at-once
  511. implementation that's about 3.5x times faster than calling out to
  512. OpenSSL.
  513. o Minor features (compilation):
  514. - Detect non-ASCII platforms (if any still exist) and refuse to
  515. build there: some of our code assumes that 'A' is 65 and so on.
  516. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  517. - Make the "next period" votes into "current period" votes immediately
  518. after publishing the consensus; avoid a heisenbug that made them
  519. stick around indefinitely.
  520. - When we discard a vote as a duplicate, do not report this as
  521. an error.
  522. - Treat missing v3 keys or certificates as an error when running as a
  523. v3 directory authority.
  524. - When we're configured to be a v3 authority, but we're only listed
  525. as a non-v3 authority in our DirServer line for ourself, correct
  526. the listing.
  527. - If an authority doesn't have a qualified hostname, just put
  528. its address in the vote. This fixes the problem where we referred to
  529. "moria on moria:9031."
  530. - Distinguish between detached signatures for the wrong period, and
  531. detached signatures for a divergent vote.
  532. - Fix a small memory leak when computing a consensus.
  533. - When there's no concensus, we were forming a vote every 30
  534. minutes, but writing the "valid-after" line in our vote based
  535. on our configured V3AuthVotingInterval: so unless the intervals
  536. matched up, we immediately rejected our own vote because it didn't
  537. start at the voting interval that caused us to construct a vote.
  538. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  539. - Delete unverified-consensus when the real consensus is set.
  540. - Consider retrying a consensus networkstatus fetch immediately
  541. after one fails: don't wait 60 seconds to notice.
  542. - When fetching a consensus as a cache, wait until a newer consensus
  543. should exist before trying to replace the current one.
  544. - Use a more forgiving schedule for retrying failed consensus
  545. downloads than for other types.
  546. o Minor bugfixes (other directory issues):
  547. - Correct the implementation of "download votes by digest." Bugfix on
  548. 0.2.0.8-alpha.
  549. - Authorities no longer send back "400 you're unreachable please fix
  550. it" errors to Tor servers that aren't online all the time. We're
  551. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  552. o Minor bugfixes (controller):
  553. - Don't reset trusted dir server list when we set a configuration
  554. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  555. - Respond to INT and TERM SIGNAL commands before we execute the
  556. signal, in case the signal shuts us down. We had a patch in
  557. 0.1.2.1-alpha that tried to do this by queueing the response on
  558. the connection's buffer before shutting down, but that really
  559. isn't the same thing at all. Bug located by Matt Edman.
  560. o Minor bugfixes (misc):
  561. - Correctly check for bad options to the "PublishServerDescriptor"
  562. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  563. - Stop leaking memory on failing case of base32_decode, and make
  564. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  565. - Don't try to download extrainfo documents when we're trying to
  566. fetch enough directory info to build a circuit: having enough
  567. info should get priority. Bugfix on 0.2.0.x.
  568. - Don't complain that "your server has not managed to confirm that its
  569. ports are reachable" if we haven't been able to build any circuits
  570. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  571. on 0.1.2.x.
  572. - Detect the reason for failing to mmap a descriptor file we just
  573. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  574. on 0.1.2.x.
  575. o Code simplifications and refactoring:
  576. - Remove support for the old bw_accounting file: we've been storing
  577. bandwidth accounting information in the state file since
  578. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  579. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  580. downgrade to 0.1.1.x or earlier.
  581. - New convenience code to locate a file within the DataDirectory.
  582. - Move non-authority functionality out of dirvote.c.
  583. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  584. so that they all take the same named flags.
  585. o Utilities
  586. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  587. Unix users an easy way to script their Tor process (e.g. by
  588. adjusting bandwidth based on the time of the day).
  589. Changes in version 0.2.0.8-alpha - 2007-10-12
  590. This eighth development snapshot fixes a crash bug that's been bothering
  591. us since February 2007, lets bridge authorities store a list of bridge
  592. descriptors they've seen, gets v3 directory voting closer to working,
  593. starts caching v3 directory consensus documents on directory mirrors,
  594. and fixes a variety of smaller issues including some minor memory leaks.
  595. o Major features (router descriptor cache):
  596. - Store routers in a file called cached-descriptors instead of in
  597. cached-routers. Initialize cached-descriptors from cached-routers
  598. if the old format is around. The new format allows us to store
  599. annotations along with descriptors.
  600. - Use annotations to record the time we received each descriptor, its
  601. source, and its purpose.
  602. - Disable the SETROUTERPURPOSE controller command: it is now
  603. obsolete.
  604. - Controllers should now specify cache=no or cache=yes when using
  605. the +POSTDESCRIPTOR command.
  606. - Bridge authorities now write bridge descriptors to disk, meaning
  607. we can export them to other programs and begin distributing them
  608. to blocked users.
  609. o Major features (directory authorities):
  610. - When a v3 authority is missing votes or signatures, it now tries
  611. to fetch them.
  612. - Directory authorities track weighted fractional uptime as well as
  613. weighted mean-time-between failures. WFU is suitable for deciding
  614. whether a node is "usually up", while MTBF is suitable for deciding
  615. whether a node is "likely to stay up." We need both, because
  616. "usually up" is a good requirement for guards, while "likely to
  617. stay up" is a good requirement for long-lived connections.
  618. o Major features (v3 directory system):
  619. - Caches now download v3 network status documents as needed,
  620. and download the descriptors listed in them.
  621. - All hosts now attempt to download and keep fresh v3 authority
  622. certificates, and re-attempt after failures.
  623. - More internal-consistency checks for vote parsing.
  624. o Major bugfixes (crashes):
  625. - If a connection is shut down abruptly because of something that
  626. happened inside connection_flushed_some(), do not call
  627. connection_finished_flushing(). Should fix bug 451. Bugfix on
  628. 0.1.2.7-alpha.
  629. o Major bugfixes (performance):
  630. - Fix really bad O(n^2) performance when parsing a long list of
  631. routers: Instead of searching the entire list for an "extra-info "
  632. string which usually wasn't there, once for every routerinfo
  633. we read, just scan lines forward until we find one we like.
  634. Bugfix on 0.2.0.1.
  635. - When we add data to a write buffer in response to the data on that
  636. write buffer getting low because of a flush, do not consider the
  637. newly added data as a candidate for immediate flushing, but rather
  638. make it wait until the next round of writing. Otherwise, we flush
  639. and refill recursively, and a single greedy TLS connection can
  640. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  641. o Minor features (v3 authority system):
  642. - Add more ways for tools to download the votes that lead to the
  643. current consensus.
  644. - Send a 503 when low on bandwidth and a vote, consensus, or
  645. certificate is requested.
  646. - If-modified-since is now implemented properly for all kinds of
  647. certificate requests.
  648. o Minor bugfixes (network statuses):
  649. - Tweak the implementation of proposal 109 slightly: allow at most
  650. two Tor servers on the same IP address, except if it's the location
  651. of a directory authority, in which case allow five. Bugfix on
  652. 0.2.0.3-alpha.
  653. o Minor bugfixes (controller):
  654. - When sending a status event to the controller telling it that an
  655. OR address is reachable, set the port correctly. (Previously we
  656. were reporting the dir port.) Bugfix on 0.1.2.x.
  657. o Minor bugfixes (v3 directory system):
  658. - Fix logic to look up a cert by its signing key digest. Bugfix on
  659. 0.2.0.7-alpha.
  660. - Only change the reply to a vote to "OK" if it's not already
  661. set. This gets rid of annoying "400 OK" log messages, which may
  662. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  663. - When we get a valid consensus, recompute the voting schedule.
  664. - Base the valid-after time of a vote on the consensus voting
  665. schedule, not on our preferred schedule.
  666. - Make the return values and messages from signature uploads and
  667. downloads more sensible.
  668. - Fix a memory leak when serving votes and consensus documents, and
  669. another when serving certificates.
  670. o Minor bugfixes (performance):
  671. - Use a slightly simpler string hashing algorithm (copying Python's
  672. instead of Java's) and optimize our digest hashing algorithm to take
  673. advantage of 64-bit platforms and to remove some possibly-costly
  674. voodoo.
  675. - Fix a minor memory leak whenever we parse guards from our state
  676. file. Bugfix on 0.2.0.7-alpha.
  677. - Fix a minor memory leak whenever we write out a file. Bugfix on
  678. 0.2.0.7-alpha.
  679. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  680. command. Bugfix on 0.2.0.5-alpha.
  681. o Minor bugfixes (portability):
  682. - On some platforms, accept() can return a broken address. Detect
  683. this more quietly, and deal accordingly. Fixes bug 483.
  684. - Stop calling tor_strlower() on uninitialized memory in some cases.
  685. Bugfix in 0.2.0.7-alpha.
  686. o Minor bugfixes (usability):
  687. - Treat some 403 responses from directory servers as INFO rather than
  688. WARN-severity events.
  689. - It's not actually an error to find a non-pending entry in the DNS
  690. cache when canceling a pending resolve. Don't log unless stuff is
  691. fishy. Resolves bug 463.
  692. o Minor bugfixes (anonymity):
  693. - Never report that we've used more bandwidth than we're willing to
  694. relay: it leaks how much non-relay traffic we're using. Resolves
  695. bug 516.
  696. - When looking for a circuit to cannibalize, consider family as well
  697. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  698. circuit cannibalization).
  699. o Code simplifications and refactoring:
  700. - Make a bunch of functions static. Remove some dead code.
  701. - Pull out about a third of the really big routerlist.c; put it in a
  702. new module, networkstatus.c.
  703. - Merge the extra fields in local_routerstatus_t back into
  704. routerstatus_t: we used to need one routerstatus_t for each
  705. authority's opinion, plus a local_routerstatus_t for the locally
  706. computed consensus opinion. To save space, we put the locally
  707. modified fields into local_routerstatus_t, and only the common
  708. stuff into routerstatus_t. But once v3 directories are in use,
  709. clients and caches will no longer need to hold authority opinions;
  710. thus, the rationale for keeping the types separate is now gone.
  711. - Make the code used to reschedule and reattempt downloads more
  712. uniform.
  713. - Turn all 'Are we a directory server/mirror?' logic into a call to
  714. dirserver_mode().
  715. - Remove the code to generate the oldest (v1) directory format.
  716. The code has been disabled since 0.2.0.5-alpha.
  717. Changes in version 0.2.0.7-alpha - 2007-09-21
  718. This seventh development snapshot makes bridges work again, makes bridge
  719. authorities work for the first time, fixes two huge performance flaws
  720. in hidden services, and fixes a variety of minor issues.
  721. o New directory authorities:
  722. - Set up moria1 and tor26 as the first v3 directory authorities. See
  723. doc/spec/dir-spec.txt for details on the new directory design.
  724. o Major bugfixes (crashes):
  725. - Fix possible segfaults in functions called from
  726. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  727. o Major bugfixes (bridges):
  728. - Fix a bug that made servers send a "404 Not found" in response to
  729. attempts to fetch their server descriptor. This caused Tor servers
  730. to take many minutes to establish reachability for their DirPort,
  731. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  732. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  733. users configure that and specify a bridge with an identity
  734. fingerprint, now they will lookup the bridge descriptor at the
  735. default bridge authority via a one-hop tunnel, but once circuits
  736. are established they will switch to a three-hop tunnel for later
  737. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  738. o Major bugfixes (hidden services):
  739. - Hidden services were choosing introduction points uniquely by
  740. hexdigest, but when constructing the hidden service descriptor
  741. they merely wrote the (potentially ambiguous) nickname.
  742. - Clients now use the v2 intro format for hidden service
  743. connections: they specify their chosen rendezvous point by identity
  744. digest rather than by (potentially ambiguous) nickname. Both
  745. are bugfixes on 0.1.2.x, and they could speed up hidden service
  746. connections dramatically. Thanks to Karsten Loesing.
  747. o Minor features (security):
  748. - As a client, do not believe any server that tells us that an
  749. address maps to an internal address space.
  750. - Make it possible to enable HashedControlPassword and
  751. CookieAuthentication at the same time.
  752. o Minor features (guard nodes):
  753. - Tag every guard node in our state file with the version that
  754. we believe added it, or with our own version if we add it. This way,
  755. if a user temporarily runs an old version of Tor and then switches
  756. back to a new one, she doesn't automatically lose her guards.
  757. o Minor features (speed):
  758. - When implementing AES counter mode, update only the portions of the
  759. counter buffer that need to change, and don't keep separate
  760. network-order and host-order counters when they are the same (i.e.,
  761. on big-endian hosts.)
  762. o Minor features (controller):
  763. - Accept LF instead of CRLF on controller, since some software has a
  764. hard time generating real Internet newlines.
  765. - Add GETINFO values for the server status events
  766. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  767. Robert Hogan.
  768. o Removed features:
  769. - Routers no longer include bandwidth-history lines in their
  770. descriptors; this information is already available in extra-info
  771. documents, and including it in router descriptors took up 60%
  772. (!) of compressed router descriptor downloads. Completes
  773. implementation of proposal 104.
  774. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  775. and TorControl.py, as they use the old v0 controller protocol,
  776. and are obsoleted by TorFlow anyway.
  777. - Drop support for v1 rendezvous descriptors, since we never used
  778. them anyway, and the code has probably rotted by now. Based on
  779. patch from Karsten Loesing.
  780. - On OSX, stop warning the user that kqueue support in libevent is
  781. "experimental", since it seems to have worked fine for ages.
  782. o Minor bugfixes:
  783. - When generating information telling us how to extend to a given
  784. router, do not try to include the nickname if it is absent. Fixes
  785. bug 467. Bugfix on 0.2.0.3-alpha.
  786. - Fix a user-triggerable (but not remotely-triggerable) segfault
  787. in expand_filename(). Bugfix on 0.1.2.x.
  788. - Fix a memory leak when freeing incomplete requests from DNSPort.
  789. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  790. - Don't try to access (or alter) the state file when running
  791. --list-fingerprint or --verify-config or --hash-password. (Resolves
  792. bug 499.) Bugfix on 0.1.2.x.
  793. - Servers used to decline to publish their DirPort if their
  794. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  795. were below a threshold. Now they only look at BandwidthRate and
  796. RelayBandwidthRate. Bugfix on 0.1.2.x.
  797. - Remove an optimization in the AES counter-mode code that assumed
  798. that the counter never exceeded 2^68. When the counter can be set
  799. arbitrarily as an IV (as it is by Karsten's new hidden services
  800. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  801. - Resume listing "AUTHORITY" flag for authorities in network status.
  802. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  803. o Code simplifications and refactoring:
  804. - Revamp file-writing logic so we don't need to have the entire
  805. contents of a file in memory at once before we write to disk. Tor,
  806. meet stdio.
  807. - Turn "descriptor store" into a full-fledged type.
  808. - Move all NT services code into a separate source file.
  809. - Unify all code that computes medians, percentile elements, etc.
  810. - Get rid of a needless malloc when parsing address policies.
  811. Changes in version 0.1.2.17 - 2007-08-30
  812. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  813. X bundles. Vidalia 0.0.14 makes authentication required for the
  814. ControlPort in the default configuration, which addresses important
  815. security risks. Everybody who uses Vidalia (or another controller)
  816. should upgrade.
  817. In addition, this Tor update fixes major load balancing problems with
  818. path selection, which should speed things up a lot once many people
  819. have upgraded.
  820. o Major bugfixes (security):
  821. - We removed support for the old (v0) control protocol. It has been
  822. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  823. become more of a headache than it's worth.
  824. o Major bugfixes (load balancing):
  825. - When choosing nodes for non-guard positions, weight guards
  826. proportionally less, since they already have enough load. Patch
  827. from Mike Perry.
  828. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  829. will allow fast Tor servers to get more attention.
  830. - When we're upgrading from an old Tor version, forget our current
  831. guards and pick new ones according to the new weightings. These
  832. three load balancing patches could raise effective network capacity
  833. by a factor of four. Thanks to Mike Perry for measurements.
  834. o Major bugfixes (stream expiration):
  835. - Expire not-yet-successful application streams in all cases if
  836. they've been around longer than SocksTimeout. Right now there are
  837. some cases where the stream will live forever, demanding a new
  838. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  839. o Minor features (controller):
  840. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  841. is valid before any authentication has been received. It tells
  842. a controller what kind of authentication is expected, and what
  843. protocol is spoken. Implements proposal 119.
  844. o Minor bugfixes (performance):
  845. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  846. greatly speeding up loading cached-routers from disk on startup.
  847. - Disable sentinel-based debugging for buffer code: we squashed all
  848. the bugs that this was supposed to detect a long time ago, and now
  849. its only effect is to change our buffer sizes from nice powers of
  850. two (which platform mallocs tend to like) to values slightly over
  851. powers of two (which make some platform mallocs sad).
  852. o Minor bugfixes (misc):
  853. - If exit bandwidth ever exceeds one third of total bandwidth, then
  854. use the correct formula to weight exit nodes when choosing paths.
  855. Based on patch from Mike Perry.
  856. - Choose perfectly fairly among routers when choosing by bandwidth and
  857. weighting by fraction of bandwidth provided by exits. Previously, we
  858. would choose with only approximate fairness, and correct ourselves
  859. if we ran off the end of the list.
  860. - If we require CookieAuthentication but we fail to write the
  861. cookie file, we would warn but not exit, and end up in a state
  862. where no controller could authenticate. Now we exit.
  863. - If we require CookieAuthentication, stop generating a new cookie
  864. every time we change any piece of our config.
  865. - Refuse to start with certain directory authority keys, and
  866. encourage people using them to stop.
  867. - Terminate multi-line control events properly. Original patch
  868. from tup.
  869. - Fix a minor memory leak when we fail to find enough suitable
  870. servers to choose a circuit.
  871. - Stop leaking part of the descriptor when we run into a particularly
  872. unparseable piece of it.
  873. Changes in version 0.2.0.6-alpha - 2007-08-26
  874. This sixth development snapshot features a new Vidalia version in the
  875. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  876. the ControlPort in the default configuration, which addresses important
  877. security risks.
  878. In addition, this snapshot fixes major load balancing problems
  879. with path selection, which should speed things up a lot once many
  880. people have upgraded. The directory authorities also use a new
  881. mean-time-between-failure approach to tracking which servers are stable,
  882. rather than just looking at the most recent uptime.
  883. o New directory authorities:
  884. - Set up Tonga as the default bridge directory authority.
  885. o Major features:
  886. - Directory authorities now track servers by weighted
  887. mean-times-between-failures. When we have 4 or more days of data,
  888. use measured MTBF rather than declared uptime to decide whether
  889. to call a router Stable. Implements proposal 108.
  890. o Major bugfixes (load balancing):
  891. - When choosing nodes for non-guard positions, weight guards
  892. proportionally less, since they already have enough load. Patch
  893. from Mike Perry.
  894. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  895. will allow fast Tor servers to get more attention.
  896. - When we're upgrading from an old Tor version, forget our current
  897. guards and pick new ones according to the new weightings. These
  898. three load balancing patches could raise effective network capacity
  899. by a factor of four. Thanks to Mike Perry for measurements.
  900. o Major bugfixes (descriptor parsing):
  901. - Handle unexpected whitespace better in malformed descriptors. Bug
  902. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  903. o Minor features:
  904. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  905. GETINFO for Torstat to use until it can switch to using extrainfos.
  906. - Optionally (if built with -DEXPORTMALLINFO) export the output
  907. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  908. from localhost.
  909. o Minor bugfixes:
  910. - Do not intermix bridge routers with controller-added
  911. routers. (Bugfix on 0.2.0.x)
  912. - Do not fail with an assert when accept() returns an unexpected
  913. address family. Addresses but does not wholly fix bug 483. (Bugfix
  914. on 0.2.0.x)
  915. - Let directory authorities startup even when they can't generate
  916. a descriptor immediately, e.g. because they don't know their
  917. address.
  918. - Stop putting the authentication cookie in a file called "0"
  919. in your working directory if you don't specify anything for the
  920. new CookieAuthFile option. Reported by Matt Edman.
  921. - Make it possible to read the PROTOCOLINFO response in a way that
  922. conforms to our control-spec. Reported by Matt Edman.
  923. - Fix a minor memory leak when we fail to find enough suitable
  924. servers to choose a circuit. Bugfix on 0.1.2.x.
  925. - Stop leaking part of the descriptor when we run into a particularly
  926. unparseable piece of it. Bugfix on 0.1.2.x.
  927. - Unmap the extrainfo cache file on exit.
  928. Changes in version 0.2.0.5-alpha - 2007-08-19
  929. This fifth development snapshot fixes compilation on Windows again;
  930. fixes an obnoxious client-side bug that slowed things down and put
  931. extra load on the network; gets us closer to using the v3 directory
  932. voting scheme; makes it easier for Tor controllers to use cookie-based
  933. authentication; and fixes a variety of other bugs.
  934. o Removed features:
  935. - Version 1 directories are no longer generated in full. Instead,
  936. authorities generate and serve "stub" v1 directories that list
  937. no servers. This will stop Tor versions 0.1.0.x and earlier from
  938. working, but (for security reasons) nobody should be running those
  939. versions anyway.
  940. o Major bugfixes (compilation, 0.2.0.x):
  941. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  942. - Try to fix MSVC compilation: build correctly on platforms that do
  943. not define s6_addr16 or s6_addr32.
  944. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  945. Zhou.
  946. o Major bugfixes (stream expiration):
  947. - Expire not-yet-successful application streams in all cases if
  948. they've been around longer than SocksTimeout. Right now there are
  949. some cases where the stream will live forever, demanding a new
  950. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  951. reported by lodger.
  952. o Minor features (directory servers):
  953. - When somebody requests a list of statuses or servers, and we have
  954. none of those, return a 404 rather than an empty 200.
  955. o Minor features (directory voting):
  956. - Store v3 consensus status consensuses on disk, and reload them
  957. on startup.
  958. o Minor features (security):
  959. - Warn about unsafe ControlPort configurations.
  960. - Refuse to start with certain directory authority keys, and
  961. encourage people using them to stop.
  962. o Minor features (controller):
  963. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  964. is valid before any authentication has been received. It tells
  965. a controller what kind of authentication is expected, and what
  966. protocol is spoken. Implements proposal 119.
  967. - New config option CookieAuthFile to choose a new location for the
  968. cookie authentication file, and config option
  969. CookieAuthFileGroupReadable to make it group-readable.
  970. o Minor features (unit testing):
  971. - Add command-line arguments to unit-test executable so that we can
  972. invoke any chosen test from the command line rather than having
  973. to run the whole test suite at once; and so that we can turn on
  974. logging for the unit tests.
  975. o Minor bugfixes (on 0.1.2.x):
  976. - If we require CookieAuthentication but we fail to write the
  977. cookie file, we would warn but not exit, and end up in a state
  978. where no controller could authenticate. Now we exit.
  979. - If we require CookieAuthentication, stop generating a new cookie
  980. every time we change any piece of our config.
  981. - When loading bandwidth history, do not believe any information in
  982. the future. Fixes bug 434.
  983. - When loading entry guard information, do not believe any information
  984. in the future.
  985. - When we have our clock set far in the future and generate an
  986. onion key, then re-set our clock to be correct, we should not stop
  987. the onion key from getting rotated.
  988. - Clean up torrc sample config file.
  989. - Do not automatically run configure from autogen.sh. This
  990. non-standard behavior tended to annoy people who have built other
  991. programs.
  992. o Minor bugfixes (on 0.2.0.x):
  993. - Fix a bug with AutomapHostsOnResolve that would always cause
  994. the second request to fail. Bug reported by Kate. Bugfix on
  995. 0.2.0.3-alpha.
  996. - Fix a bug in ADDRMAP controller replies that would sometimes
  997. try to print a NULL. Patch from tup.
  998. - Read v3 directory authority keys from the right location.
  999. - Numerous bugfixes to directory voting code.
  1000. Changes in version 0.1.2.16 - 2007-08-01
  1001. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  1002. remote attacker in certain situations to rewrite the user's torrc
  1003. configuration file. This can completely compromise anonymity of users
  1004. in most configurations, including those running the Vidalia bundles,
  1005. TorK, etc. Or worse.
  1006. o Major security fixes:
  1007. - Close immediately after missing authentication on control port;
  1008. do not allow multiple authentication attempts.
  1009. Changes in version 0.2.0.4-alpha - 2007-08-01
  1010. This fourth development snapshot fixes a critical security vulnerability
  1011. for most users, specifically those running Vidalia, TorK, etc. Everybody
  1012. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  1013. o Major security fixes:
  1014. - Close immediately after missing authentication on control port;
  1015. do not allow multiple authentication attempts.
  1016. o Major bugfixes (compilation):
  1017. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  1018. defined there.
  1019. o Minor features (performance):
  1020. - Be even more aggressive about releasing RAM from small
  1021. empty buffers. Thanks to our free-list code, this shouldn't be too
  1022. performance-intensive.
  1023. - Disable sentinel-based debugging for buffer code: we squashed all
  1024. the bugs that this was supposed to detect a long time ago, and
  1025. now its only effect is to change our buffer sizes from nice
  1026. powers of two (which platform mallocs tend to like) to values
  1027. siightly over powers of two (which make some platform mallocs sad).
  1028. - Log malloc statistics from mallinfo() on platforms where it
  1029. exists.
  1030. Changes in version 0.2.0.3-alpha - 2007-07-29
  1031. This third development snapshot introduces new experimental
  1032. blocking-resistance features and a preliminary version of the v3
  1033. directory voting design, and includes many other smaller features
  1034. and bugfixes.
  1035. o Major features:
  1036. - The first pieces of our "bridge" design for blocking-resistance
  1037. are implemented. People can run bridge directory authorities;
  1038. people can run bridges; and people can configure their Tor clients
  1039. with a set of bridges to use as the first hop into the Tor network.
  1040. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  1041. details.
  1042. - Create listener connections before we setuid to the configured
  1043. User and Group. Now non-Windows users can choose port values
  1044. under 1024, start Tor as root, and have Tor bind those ports
  1045. before it changes to another UID. (Windows users could already
  1046. pick these ports.)
  1047. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  1048. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  1049. on "vserver" accounts. (Patch from coderman.)
  1050. - Be even more aggressive about separating local traffic from relayed
  1051. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  1052. o Major features (experimental):
  1053. - First cut of code for "v3 dir voting": directory authorities will
  1054. vote on a common network status document rather than each publishing
  1055. their own opinion. This code needs more testing and more corner-case
  1056. handling before it's ready for use.
  1057. o Security fixes:
  1058. - Directory authorities now call routers Fast if their bandwidth is
  1059. at least 100KB/s, and consider their bandwidth adequate to be a
  1060. Guard if it is at least 250KB/s, no matter the medians. This fix
  1061. complements proposal 107. [Bugfix on 0.1.2.x]
  1062. - Directory authorities now never mark more than 3 servers per IP as
  1063. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  1064. Damon McCoy.)
  1065. - Minor change to organizationName and commonName generation
  1066. procedures in TLS certificates during Tor handshakes, to invalidate
  1067. some earlier censorware approaches. This is not a long-term
  1068. solution, but applying it will give us a bit of time to look into
  1069. the epidemiology of countermeasures as they spread.
  1070. o Major bugfixes (directory):
  1071. - Rewrite directory tokenization code to never run off the end of
  1072. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  1073. o Minor features (controller):
  1074. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  1075. match requests to applications. (Patch from Robert Hogan.)
  1076. - Report address and port correctly on connections to DNSPort. (Patch
  1077. from Robert Hogan.)
  1078. - Add a RESOLVE command to launch hostname lookups. (Original patch
  1079. from Robert Hogan.)
  1080. - Add GETINFO status/enough-dir-info to let controllers tell whether
  1081. Tor has downloaded sufficient directory information. (Patch
  1082. from Tup.)
  1083. - You can now use the ControlSocket option to tell Tor to listen for
  1084. controller connections on Unix domain sockets on systems that
  1085. support them. (Patch from Peter Palfrader.)
  1086. - STREAM NEW events are generated for DNSPort requests and for
  1087. tunneled directory connections. (Patch from Robert Hogan.)
  1088. - New "GETINFO address-mappings/*" command to get address mappings
  1089. with expiry information. "addr-mappings/*" is now deprecated.
  1090. (Patch from Tup.)
  1091. o Minor features (misc):
  1092. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  1093. from croup.)
  1094. - The tor-gencert tool for v3 directory authorities now creates all
  1095. files as readable to the file creator only, and write-protects
  1096. the authority identity key.
  1097. - When dumping memory usage, list bytes used in buffer memory
  1098. free-lists.
  1099. - When running with dmalloc, dump more stats on hup and on exit.
  1100. - Directory authorities now fail quickly and (relatively) harmlessly
  1101. if they generate a network status document that is somehow
  1102. malformed.
  1103. o Traffic load balancing improvements:
  1104. - If exit bandwidth ever exceeds one third of total bandwidth, then
  1105. use the correct formula to weight exit nodes when choosing paths.
  1106. (Based on patch from Mike Perry.)
  1107. - Choose perfectly fairly among routers when choosing by bandwidth and
  1108. weighting by fraction of bandwidth provided by exits. Previously, we
  1109. would choose with only approximate fairness, and correct ourselves
  1110. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  1111. o Performance improvements:
  1112. - Be more aggressive with freeing buffer RAM or putting it on the
  1113. memory free lists.
  1114. - Use Critical Sections rather than Mutexes for synchronizing threads
  1115. on win32; Mutexes are heavier-weight, and designed for synchronizing
  1116. between processes.
  1117. o Deprecated and removed features:
  1118. - RedirectExits is now deprecated.
  1119. - Stop allowing address masks that do not correspond to bit prefixes.
  1120. We have warned about these for a really long time; now it's time
  1121. to reject them. (Patch from croup.)
  1122. o Minor bugfixes (directory):
  1123. - Fix another crash bug related to extra-info caching. (Bug found by
  1124. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  1125. - Directories no longer return a "304 not modified" when they don't
  1126. have the networkstatus the client asked for. Also fix a memory
  1127. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  1128. - We had accidentally labelled 0.1.2.x directory servers as not
  1129. suitable for begin_dir requests, and had labelled no directory
  1130. servers as suitable for uploading extra-info documents. [Bugfix
  1131. on 0.2.0.1-alpha]
  1132. o Minor bugfixes (dns):
  1133. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  1134. Hogan.) [Bugfix on 0.2.0.2-alpha]
  1135. - Add DNSPort connections to the global connection list, so that we
  1136. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  1137. on 0.2.0.2-alpha]
  1138. - Fix a dangling reference that could lead to a crash when DNSPort is
  1139. changed or closed (Patch from Robert Hogan.) [Bugfix on
  1140. 0.2.0.2-alpha]
  1141. o Minor bugfixes (controller):
  1142. - Provide DNS expiry times in GMT, not in local time. For backward
  1143. compatibility, ADDRMAP events only provide GMT expiry in an extended
  1144. field. "GETINFO address-mappings" always does the right thing.
  1145. - Use CRLF line endings properly in NS events.
  1146. - Terminate multi-line control events properly. (Original patch
  1147. from tup.) [Bugfix on 0.1.2.x-alpha]
  1148. - Do not include spaces in SOURCE_ADDR fields in STREAM
  1149. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  1150. Changes in version 0.1.2.15 - 2007-07-17
  1151. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  1152. problems, fixes compilation on BSD, and fixes a variety of other
  1153. bugs. Everybody should upgrade.
  1154. o Major bugfixes (compilation):
  1155. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  1156. o Major bugfixes (crashes):
  1157. - Try even harder not to dereference the first character after
  1158. an mmap(). Reported by lodger.
  1159. - Fix a crash bug in directory authorities when we re-number the
  1160. routerlist while inserting a new router.
  1161. - When the cached-routers file is an even multiple of the page size,
  1162. don't run off the end and crash. (Fixes bug 455; based on idea
  1163. from croup.)
  1164. - Fix eventdns.c behavior on Solaris: It is critical to include
  1165. orconfig.h _before_ sys/types.h, so that we can get the expected
  1166. definition of _FILE_OFFSET_BITS.
  1167. o Major bugfixes (security):
  1168. - Fix a possible buffer overrun when using BSD natd support. Bug
  1169. found by croup.
  1170. - When sending destroy cells from a circuit's origin, don't include
  1171. the reason for tearing down the circuit. The spec says we didn't,
  1172. and now we actually don't. Reported by lodger.
  1173. - Keep streamids from different exits on a circuit separate. This
  1174. bug may have allowed other routers on a given circuit to inject
  1175. cells into streams. Reported by lodger; fixes bug 446.
  1176. - If there's a never-before-connected-to guard node in our list,
  1177. never choose any guards past it. This way we don't expand our
  1178. guard list unless we need to.
  1179. o Minor bugfixes (guard nodes):
  1180. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  1181. don't get overused as guards.
  1182. o Minor bugfixes (directory):
  1183. - Correctly count the number of authorities that recommend each
  1184. version. Previously, we were under-counting by 1.
  1185. - Fix a potential crash bug when we load many server descriptors at
  1186. once and some of them make others of them obsolete. Fixes bug 458.
  1187. o Minor bugfixes (hidden services):
  1188. - Stop tearing down the whole circuit when the user asks for a
  1189. connection to a port that the hidden service didn't configure.
  1190. Resolves bug 444.
  1191. o Minor bugfixes (misc):
  1192. - On Windows, we were preventing other processes from reading
  1193. cached-routers while Tor was running. Reported by janbar.
  1194. - Fix a possible (but very unlikely) bug in picking routers by
  1195. bandwidth. Add a log message to confirm that it is in fact
  1196. unlikely. Patch from lodger.
  1197. - Backport a couple of memory leak fixes.
  1198. - Backport miscellaneous cosmetic bugfixes.
  1199. Changes in version 0.2.0.2-alpha - 2007-06-02
  1200. o Major bugfixes on 0.2.0.1-alpha:
  1201. - Fix an assertion failure related to servers without extra-info digests.
  1202. Resolves bugs 441 and 442.
  1203. o Minor features (directory):
  1204. - Support "If-Modified-Since" when answering HTTP requests for
  1205. directories, running-routers documents, and network-status documents.
  1206. (There's no need to support it for router descriptors, since those
  1207. are downloaded by descriptor digest.)
  1208. o Minor build issues:
  1209. - Clear up some MIPSPro compiler warnings.
  1210. - When building from a tarball on a machine that happens to have SVK
  1211. installed, report the micro-revision as whatever version existed
  1212. in the tarball, not as "x".
  1213. Changes in version 0.2.0.1-alpha - 2007-06-01
  1214. This early development snapshot provides new features for people running
  1215. Tor as both a client and a server (check out the new RelayBandwidth
  1216. config options); lets Tor run as a DNS proxy; and generally moves us
  1217. forward on a lot of fronts.
  1218. o Major features, server usability:
  1219. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  1220. a separate set of token buckets for relayed traffic. Right now
  1221. relayed traffic is defined as answers to directory requests, and
  1222. OR connections that don't have any local circuits on them.
  1223. o Major features, client usability:
  1224. - A client-side DNS proxy feature to replace the need for
  1225. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  1226. for DNS requests on port 9999, use the Tor network to resolve them
  1227. anonymously, and send the reply back like a regular DNS server.
  1228. The code still only implements a subset of DNS.
  1229. - Make PreferTunneledDirConns and TunnelDirConns work even when
  1230. we have no cached directory info. This means Tor clients can now
  1231. do all of their connections protected by TLS.
  1232. o Major features, performance and efficiency:
  1233. - Directory authorities accept and serve "extra info" documents for
  1234. routers. These documents contain fields from router descriptors
  1235. that aren't usually needed, and that use a lot of excess
  1236. bandwidth. Once these fields are removed from router descriptors,
  1237. the bandwidth savings should be about 60%. [Partially implements
  1238. proposal 104.]
  1239. - Servers upload extra-info documents to any authority that accepts
  1240. them. Authorities (and caches that have been configured to download
  1241. extra-info documents) download them as needed. [Partially implements
  1242. proposal 104.]
  1243. - Change the way that Tor buffers data that it is waiting to write.
  1244. Instead of queueing data cells in an enormous ring buffer for each
  1245. client->OR or OR->OR connection, we now queue cells on a separate
  1246. queue for each circuit. This lets us use less slack memory, and
  1247. will eventually let us be smarter about prioritizing different kinds
  1248. of traffic.
  1249. - Use memory pools to allocate cells with better speed and memory
  1250. efficiency, especially on platforms where malloc() is inefficient.
  1251. - Stop reading on edge connections when their corresponding circuit
  1252. buffers are full; start again as the circuits empty out.
  1253. o Major features, other:
  1254. - Add an HSAuthorityRecordStats option that hidden service authorities
  1255. can use to track statistics of overall hidden service usage without
  1256. logging information that would be very useful to an attacker.
  1257. - Start work implementing multi-level keys for directory authorities:
  1258. Add a standalone tool to generate key certificates. (Proposal 103.)
  1259. o Security fixes:
  1260. - Directory authorities now call routers Stable if they have an
  1261. uptime of at least 30 days, even if that's not the median uptime
  1262. in the network. Implements proposal 107, suggested by Kevin Bauer
  1263. and Damon McCoy.
  1264. o Minor fixes (resource management):
  1265. - Count the number of open sockets separately from the number
  1266. of active connection_t objects. This will let us avoid underusing
  1267. our allocated connection limit.
  1268. - We no longer use socket pairs to link an edge connection to an
  1269. anonymous directory connection or a DirPort test connection.
  1270. Instead, we track the link internally and transfer the data
  1271. in-process. This saves two sockets per "linked" connection (at the
  1272. client and at the server), and avoids the nasty Windows socketpair()
  1273. workaround.
  1274. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  1275. for every single inactive connection_t. Free items from the
  1276. 4k/16k-buffer free lists when they haven't been used for a while.
  1277. o Minor features (build):
  1278. - Make autoconf search for libevent, openssl, and zlib consistently.
  1279. - Update deprecated macros in configure.in.
  1280. - When warning about missing headers, tell the user to let us
  1281. know if the compile succeeds anyway, so we can downgrade the
  1282. warning.
  1283. - Include the current subversion revision as part of the version
  1284. string: either fetch it directly if we're in an SVN checkout, do
  1285. some magic to guess it if we're in an SVK checkout, or use
  1286. the last-detected version if we're building from a .tar.gz.
  1287. Use this version consistently in log messages.
  1288. o Minor features (logging):
  1289. - Always prepend "Bug: " to any log message about a bug.
  1290. - Put a platform string (e.g. "Linux i686") in the startup log
  1291. message, so when people paste just their logs, we know if it's
  1292. OpenBSD or Windows or what.
  1293. - When logging memory usage, break down memory used in buffers by
  1294. buffer type.
  1295. o Minor features (directory system):
  1296. - New config option V2AuthoritativeDirectory that all directory
  1297. authorities should set. This will let future authorities choose
  1298. not to serve V2 directory information.
  1299. - Directory authorities allow multiple router descriptors and/or extra
  1300. info documents to be uploaded in a single go. This will make
  1301. implementing proposal 104 simpler.
  1302. o Minor features (controller):
  1303. - Add a new config option __DisablePredictedCircuits designed for
  1304. use by the controller, when we don't want Tor to build any circuits
  1305. preemptively.
  1306. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  1307. so we can exit from the middle of the circuit.
  1308. - Implement "getinfo status/circuit-established".
  1309. - Implement "getinfo status/version/..." so a controller can tell
  1310. whether the current version is recommended, and whether any versions
  1311. are good, and how many authorities agree. (Patch from shibz.)
  1312. o Minor features (hidden services):
  1313. - Allow multiple HiddenServicePort directives with the same virtual
  1314. port; when they occur, the user is sent round-robin to one
  1315. of the target ports chosen at random. Partially fixes bug 393 by
  1316. adding limited ad-hoc round-robining.
  1317. o Minor features (other):
  1318. - More unit tests.
  1319. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  1320. resolve request for hosts matching a given pattern causes Tor to
  1321. generate an internal virtual address mapping for that host. This
  1322. allows DNSPort to work sensibly with hidden service users. By
  1323. default, .exit and .onion addresses are remapped; the list of
  1324. patterns can be reconfigured with AutomapHostsSuffixes.
  1325. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  1326. address. Thanks to the AutomapHostsOnResolve option, this is no
  1327. longer a completely silly thing to do.
  1328. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  1329. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  1330. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  1331. minus 1 byte: the actual maximum declared bandwidth.
  1332. o Removed features:
  1333. - Removed support for the old binary "version 0" controller protocol.
  1334. This has been deprecated since 0.1.1, and warnings have been issued
  1335. since 0.1.2. When we encounter a v0 control message, we now send
  1336. back an error and close the connection.
  1337. - Remove the old "dns worker" server DNS code: it hasn't been default
  1338. since 0.1.2.2-alpha, and all the servers seem to be using the new
  1339. eventdns code.
  1340. o Minor bugfixes (portability):
  1341. - Even though Windows is equally happy with / and \ as path separators,
  1342. try to use \ consistently on Windows and / consistently on Unix: it
  1343. makes the log messages nicer.
  1344. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  1345. - Read resolv.conf files correctly on platforms where read() returns
  1346. partial results on small file reads.
  1347. o Minor bugfixes (directory):
  1348. - Correctly enforce that elements of directory objects do not appear
  1349. more often than they are allowed to appear.
  1350. - When we are reporting the DirServer line we just parsed, we were
  1351. logging the second stanza of the key fingerprint, not the first.
  1352. o Minor bugfixes (logging):
  1353. - When we hit an EOF on a log (probably because we're shutting down),
  1354. don't try to remove the log from the list: just mark it as
  1355. unusable. (Bulletproofs against bug 222.)
  1356. o Minor bugfixes (other):
  1357. - In the exitlist script, only consider the most recently published
  1358. server descriptor for each server. Also, when the user requests
  1359. a list of servers that _reject_ connections to a given address,
  1360. explicitly exclude the IPs that also have servers that accept
  1361. connections to that address. (Resolves bug 405.)
  1362. - Stop allowing hibernating servers to be "stable" or "fast".
  1363. - On Windows, we were preventing other processes from reading
  1364. cached-routers while Tor was running. (Reported by janbar)
  1365. - Make the NodeFamilies config option work. (Reported by
  1366. lodger -- it has never actually worked, even though we added it
  1367. in Oct 2004.)
  1368. - Check return values from pthread_mutex functions.
  1369. - Don't save non-general-purpose router descriptors to the disk cache,
  1370. because we have no way of remembering what their purpose was when
  1371. we restart.
  1372. - Add even more asserts to hunt down bug 417.
  1373. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  1374. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  1375. Add a log message to confirm that it is in fact unlikely.
  1376. o Minor bugfixes (controller):
  1377. - Make 'getinfo fingerprint' return a 551 error if we're not a
  1378. server, so we match what the control spec claims we do. Reported
  1379. by daejees.
  1380. - Fix a typo in an error message when extendcircuit fails that
  1381. caused us to not follow the \r\n-based delimiter protocol. Reported
  1382. by daejees.
  1383. o Code simplifications and refactoring:
  1384. - Stop passing around circuit_t and crypt_path_t pointers that are
  1385. implicit in other procedure arguments.
  1386. - Drop the old code to choke directory connections when the
  1387. corresponding OR connections got full: thanks to the cell queue
  1388. feature, OR conns don't get full any more.
  1389. - Make dns_resolve() handle attaching connections to circuits
  1390. properly, so the caller doesn't have to.
  1391. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  1392. - Keep the connection array as a dynamic smartlist_t, rather than as
  1393. a fixed-sized array. This is important, as the number of connections
  1394. is becoming increasingly decoupled from the number of sockets.
  1395. Changes in version 0.1.2.14 - 2007-05-25
  1396. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  1397. change especially affects those who serve or use hidden services),
  1398. and fixes several other crash- and security-related bugs.
  1399. o Directory authority changes:
  1400. - Two directory authorities (moria1 and moria2) just moved to new
  1401. IP addresses. This change will particularly affect those who serve
  1402. or use hidden services.
  1403. o Major bugfixes (crashes):
  1404. - If a directory server runs out of space in the connection table
  1405. as it's processing a begin_dir request, it will free the exit stream
  1406. but leave it attached to the circuit, leading to unpredictable
  1407. behavior. (Reported by seeess, fixes bug 425.)
  1408. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  1409. to corrupt memory under some really unlikely scenarios.
  1410. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  1411. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  1412. by lodger.)
  1413. o Major bugfixes (security):
  1414. - When choosing an entry guard for a circuit, avoid using guards
  1415. that are in the same family as the chosen exit -- not just guards
  1416. that are exactly the chosen exit. (Reported by lodger.)
  1417. o Major bugfixes (resource management):
  1418. - If a directory authority is down, skip it when deciding where to get
  1419. networkstatus objects or descriptors. Otherwise we keep asking
  1420. every 10 seconds forever. Fixes bug 384.
  1421. - Count it as a failure if we fetch a valid network-status but we
  1422. don't want to keep it. Otherwise we'll keep fetching it and keep
  1423. not wanting to keep it. Fixes part of bug 422.
  1424. - If all of our dirservers have given us bad or no networkstatuses
  1425. lately, then stop hammering them once per minute even when we
  1426. think they're failed. Fixes another part of bug 422.
  1427. o Minor bugfixes:
  1428. - Actually set the purpose correctly for descriptors inserted with
  1429. purpose=controller.
  1430. - When we have k non-v2 authorities in our DirServer config,
  1431. we ignored the last k authorities in the list when updating our
  1432. network-statuses.
  1433. - Correctly back-off from requesting router descriptors that we are
  1434. having a hard time downloading.
  1435. - Read resolv.conf files correctly on platforms where read() returns
  1436. partial results on small file reads.
  1437. - Don't rebuild the entire router store every time we get 32K of
  1438. routers: rebuild it when the journal gets very large, or when
  1439. the gaps in the store get very large.
  1440. o Minor features:
  1441. - When routers publish SVN revisions in their router descriptors,
  1442. authorities now include those versions correctly in networkstatus
  1443. documents.
  1444. - Warn when using a version of libevent before 1.3b to run a server on
  1445. OSX or BSD: these versions interact badly with userspace threads.
  1446. Changes in version 0.1.2.13 - 2007-04-24
  1447. This release features some major anonymity fixes, such as safer path
  1448. selection; better client performance; faster bootstrapping, better
  1449. address detection, and better DNS support for servers; write limiting as
  1450. well as read limiting to make servers easier to run; and a huge pile of
  1451. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  1452. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  1453. of the Freenode IRC network, remembering his patience and vision for
  1454. free speech on the Internet.
  1455. o Minor fixes:
  1456. - Fix a memory leak when we ask for "all" networkstatuses and we
  1457. get one we don't recognize.
  1458. - Add more asserts to hunt down bug 417.
  1459. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  1460. Changes in version 0.1.2.12-rc - 2007-03-16
  1461. o Major bugfixes:
  1462. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  1463. directory information requested inside Tor connections (i.e. via
  1464. begin_dir cells). It only triggered when the same connection was
  1465. serving other data at the same time. Reported by seeess.
  1466. o Minor bugfixes:
  1467. - When creating a circuit via the controller, send a 'launched'
  1468. event when we're done, so we follow the spec better.
  1469. Changes in version 0.1.2.11-rc - 2007-03-15
  1470. o Minor bugfixes (controller), reported by daejees:
  1471. - Correct the control spec to match how the code actually responds
  1472. to 'getinfo addr-mappings/*'.
  1473. - The control spec described a GUARDS event, but the code
  1474. implemented a GUARD event. Standardize on GUARD, but let people
  1475. ask for GUARDS too.
  1476. Changes in version 0.1.2.10-rc - 2007-03-07
  1477. o Major bugfixes (Windows):
  1478. - Do not load the NT services library functions (which may not exist)
  1479. just to detect if we're a service trying to shut down. Now we run
  1480. on Win98 and friends again.
  1481. o Minor bugfixes (other):
  1482. - Clarify a couple of log messages.
  1483. - Fix a misleading socks5 error number.
  1484. Changes in version 0.1.2.9-rc - 2007-03-02
  1485. o Major bugfixes (Windows):
  1486. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  1487. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  1488. int configuration values: the high-order 32 bits would get
  1489. truncated. In particular, we were being bitten by the default
  1490. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  1491. and maybe also bug 397.)
  1492. o Minor bugfixes (performance):
  1493. - Use OpenSSL's AES implementation on platforms where it's faster.
  1494. This could save us as much as 10% CPU usage.
  1495. o Minor bugfixes (server):
  1496. - Do not rotate onion key immediately after setting it for the first
  1497. time.
  1498. o Minor bugfixes (directory authorities):
  1499. - Stop calling servers that have been hibernating for a long time
  1500. "stable". Also, stop letting hibernating or obsolete servers affect
  1501. uptime and bandwidth cutoffs.
  1502. - Stop listing hibernating servers in the v1 directory.
  1503. o Minor bugfixes (hidden services):
  1504. - Upload hidden service descriptors slightly less often, to reduce
  1505. load on authorities.
  1506. o Minor bugfixes (other):
  1507. - Fix an assert that could trigger if a controller quickly set then
  1508. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  1509. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  1510. to INT32_MAX.
  1511. - Fix a potential race condition in the rpm installer. Found by
  1512. Stefan Nordhausen.
  1513. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  1514. of 2 as indicating that the server is completely bad; it sometimes
  1515. means that the server is just bad for the request in question. (may fix
  1516. the last of bug 326.)
  1517. - Disable encrypted directory connections when we don't have a server
  1518. descriptor for the destination. We'll get this working again in
  1519. the 0.2.0 branch.
  1520. Changes in version 0.1.2.8-beta - 2007-02-26
  1521. o Major bugfixes (crashes):
  1522. - Stop crashing when the controller asks us to resetconf more than
  1523. one config option at once. (Vidalia 0.0.11 does this.)
  1524. - Fix a crash that happened on Win98 when we're given command-line
  1525. arguments: don't try to load NT service functions from advapi32.dll
  1526. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  1527. resolves bug 389.)
  1528. - Fix a longstanding obscure crash bug that could occur when
  1529. we run out of DNS worker processes. (Resolves bug 390.)
  1530. o Major bugfixes (hidden services):
  1531. - Correctly detect whether hidden service descriptor downloads are
  1532. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  1533. o Major bugfixes (accounting):
  1534. - When we start during an accounting interval before it's time to wake
  1535. up, remember to wake up at the correct time. (May fix bug 342.)
  1536. o Minor bugfixes (controller):
  1537. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  1538. clear the corresponding on_circuit variable, and remember later
  1539. that we don't need to send a redundant CLOSED event. (Resolves part
  1540. 3 of bug 367.)
  1541. - Report events where a resolve succeeded or where we got a socks
  1542. protocol error correctly, rather than calling both of them
  1543. "INTERNAL".
  1544. - Change reported stream target addresses to IP consistently when
  1545. we finally get the IP from an exit node.
  1546. - Send log messages to the controller even if they happen to be very
  1547. long.
  1548. o Minor bugfixes (other):
  1549. - Display correct results when reporting which versions are
  1550. recommended, and how recommended they are. (Resolves bug 383.)
  1551. - Improve our estimates for directory bandwidth to be less random:
  1552. guess that an unrecognized directory will have the average bandwidth
  1553. from all known directories, not that it will have the average
  1554. bandwidth from those directories earlier than it on the list.
  1555. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  1556. and hup, stop triggering an assert based on an empty onion_key.
  1557. - On platforms with no working mmap() equivalent, don't warn the
  1558. user when cached-routers doesn't exist.
  1559. - Warn the user when mmap() [or its equivalent] fails for some reason
  1560. other than file-not-found.
  1561. - Don't warn the user when cached-routers.new doesn't exist: that's
  1562. perfectly fine when starting up for the first time.
  1563. - When EntryNodes are configured, rebuild the guard list to contain,
  1564. in order: the EntryNodes that were guards before; the rest of the
  1565. EntryNodes; the nodes that were guards before.
  1566. - Mask out all signals in sub-threads; only the libevent signal
  1567. handler should be processing them. This should prevent some crashes
  1568. on some machines using pthreads. (Patch from coderman.)
  1569. - Fix switched arguments on memset in the implementation of
  1570. tor_munmap() for systems with no mmap() call.
  1571. - When Tor receives a router descriptor that it asked for, but
  1572. no longer wants (because it has received fresh networkstatuses
  1573. in the meantime), do not warn the user. Cache the descriptor if
  1574. we're a cache; drop it if we aren't.
  1575. - Make earlier entry guards _really_ get retried when the network
  1576. comes back online.
  1577. - On a malformed DNS reply, always give an error to the corresponding
  1578. DNS request.
  1579. - Build with recent libevents on platforms that do not define the
  1580. nonstandard types "u_int8_t" and friends.
  1581. o Minor features (controller):
  1582. - Warn the user when an application uses the obsolete binary v0
  1583. control protocol. We're planning to remove support for it during
  1584. the next development series, so it's good to give people some
  1585. advance warning.
  1586. - Add STREAM_BW events to report per-entry-stream bandwidth
  1587. use. (Patch from Robert Hogan.)
  1588. - Rate-limit SIGNEWNYM signals in response to controllers that
  1589. impolitely generate them for every single stream. (Patch from
  1590. mwenge; closes bug 394.)
  1591. - Make REMAP stream events have a SOURCE (cache or exit), and
  1592. make them generated in every case where we get a successful
  1593. connected or resolved cell.
  1594. o Minor bugfixes (performance):
  1595. - Call router_have_min_dir_info half as often. (This is showing up in
  1596. some profiles, but not others.)
  1597. - When using GCC, make log_debug never get called at all, and its
  1598. arguments never get evaluated, when no debug logs are configured.
  1599. (This is showing up in some profiles, but not others.)
  1600. o Minor features:
  1601. - Remove some never-implemented options. Mark PathlenCoinWeight as
  1602. obsolete.
  1603. - Implement proposal 106: Stop requiring clients to have well-formed
  1604. certificates; stop checking nicknames in certificates. (Clients
  1605. have certificates so that they can look like Tor servers, but in
  1606. the future we might want to allow them to look like regular TLS
  1607. clients instead. Nicknames in certificates serve no purpose other
  1608. than making our protocol easier to recognize on the wire.)
  1609. - Revise messages on handshake failure again to be even more clear about
  1610. which are incoming connections and which are outgoing.
  1611. - Discard any v1 directory info that's over 1 month old (for
  1612. directories) or over 1 week old (for running-routers lists).
  1613. - Do not warn when individual nodes in the configuration's EntryNodes,
  1614. ExitNodes, etc are down: warn only when all possible nodes
  1615. are down. (Fixes bug 348.)
  1616. - Always remove expired routers and networkstatus docs before checking
  1617. whether we have enough information to build circuits. (Fixes
  1618. bug 373.)
  1619. - Put a lower-bound on MaxAdvertisedBandwidth.
  1620. Changes in version 0.1.2.7-alpha - 2007-02-06
  1621. o Major bugfixes (rate limiting):
  1622. - Servers decline directory requests much more aggressively when
  1623. they're low on bandwidth. Otherwise they end up queueing more and
  1624. more directory responses, which can't be good for latency.
  1625. - But never refuse directory requests from local addresses.
  1626. - Fix a memory leak when sending a 503 response for a networkstatus
  1627. request.
  1628. - Be willing to read or write on local connections (e.g. controller
  1629. connections) even when the global rate limiting buckets are empty.
  1630. - If our system clock jumps back in time, don't publish a negative
  1631. uptime in the descriptor. Also, don't let the global rate limiting
  1632. buckets go absurdly negative.
  1633. - Flush local controller connection buffers periodically as we're
  1634. writing to them, so we avoid queueing 4+ megabytes of data before
  1635. trying to flush.
  1636. o Major bugfixes (NT services):
  1637. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  1638. command-line flag so that admins can override the default by saying
  1639. "tor --service install --user "SomeUser"". This will not affect
  1640. existing installed services. Also, warn the user that the service
  1641. will look for its configuration file in the service user's
  1642. %appdata% directory. (We can't do the 'hardwire the user's appdata
  1643. directory' trick any more, since we may not have read access to that
  1644. directory.)
  1645. o Major bugfixes (other):
  1646. - Previously, we would cache up to 16 old networkstatus documents
  1647. indefinitely, if they came from nontrusted authorities. Now we
  1648. discard them if they are more than 10 days old.
  1649. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  1650. Del Vecchio).
  1651. - Detect and reject malformed DNS responses containing circular
  1652. pointer loops.
  1653. - If exits are rare enough that we're not marking exits as guards,
  1654. ignore exit bandwidth when we're deciding the required bandwidth
  1655. to become a guard.
  1656. - When we're handling a directory connection tunneled over Tor,
  1657. don't fill up internal memory buffers with all the data we want
  1658. to tunnel; instead, only add it if the OR connection that will
  1659. eventually receive it has some room for it. (This can lead to
  1660. slowdowns in tunneled dir connections; a better solution will have
  1661. to wait for 0.2.0.)
  1662. o Minor bugfixes (dns):
  1663. - Add some defensive programming to eventdns.c in an attempt to catch
  1664. possible memory-stomping bugs.
  1665. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  1666. an incorrect number of bytes. (Previously, we would ignore the
  1667. extra bytes.)
  1668. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  1669. in the correct order, and doesn't crash.
  1670. - Free memory held in recently-completed DNS lookup attempts on exit.
  1671. This was not a memory leak, but may have been hiding memory leaks.
  1672. - Handle TTL values correctly on reverse DNS lookups.
  1673. - Treat failure to parse resolv.conf as an error.
  1674. o Minor bugfixes (other):
  1675. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  1676. - When computing clock skew from directory HTTP headers, consider what
  1677. time it was when we finished asking for the directory, not what
  1678. time it is now.
  1679. - Expire socks connections if they spend too long waiting for the
  1680. handshake to finish. Previously we would let them sit around for
  1681. days, if the connecting application didn't close them either.
  1682. - And if the socks handshake hasn't started, don't send a
  1683. "DNS resolve socks failed" handshake reply; just close it.
  1684. - Stop using C functions that OpenBSD's linker doesn't like.
  1685. - Don't launch requests for descriptors unless we have networkstatuses
  1686. from at least half of the authorities. This delays the first
  1687. download slightly under pathological circumstances, but can prevent
  1688. us from downloading a bunch of descriptors we don't need.
  1689. - Do not log IPs with TLS failures for incoming TLS
  1690. connections. (Fixes bug 382.)
  1691. - If the user asks to use invalid exit nodes, be willing to use
  1692. unstable ones.
  1693. - Stop using the reserved ac_cv namespace in our configure script.
  1694. - Call stat() slightly less often; use fstat() when possible.
  1695. - Refactor the way we handle pending circuits when an OR connection
  1696. completes or fails, in an attempt to fix a rare crash bug.
  1697. - Only rewrite a conn's address based on X-Forwarded-For: headers
  1698. if it's a parseable public IP address; and stop adding extra quotes
  1699. to the resulting address.
  1700. o Major features:
  1701. - Weight directory requests by advertised bandwidth. Now we can
  1702. let servers enable write limiting but still allow most clients to
  1703. succeed at their directory requests. (We still ignore weights when
  1704. choosing a directory authority; I hope this is a feature.)
  1705. o Minor features:
  1706. - Create a new file ReleaseNotes which was the old ChangeLog. The
  1707. new ChangeLog file now includes the summaries for all development
  1708. versions too.
  1709. - Check for addresses with invalid characters at the exit as well
  1710. as at the client, and warn less verbosely when they fail. You can
  1711. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  1712. - Adapt a patch from goodell to let the contrib/exitlist script
  1713. take arguments rather than require direct editing.
  1714. - Inform the server operator when we decide not to advertise a
  1715. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  1716. was confusing Zax, so now we're hopefully more helpful.
  1717. - Bring us one step closer to being able to establish an encrypted
  1718. directory tunnel without knowing a descriptor first. Still not
  1719. ready yet. As part of the change, now assume we can use a
  1720. create_fast cell if we don't know anything about a router.
  1721. - Allow exit nodes to use nameservers running on ports other than 53.
  1722. - Servers now cache reverse DNS replies.
  1723. - Add an --ignore-missing-torrc command-line option so that we can
  1724. get the "use sensible defaults if the configuration file doesn't
  1725. exist" behavior even when specifying a torrc location on the command
  1726. line.
  1727. o Minor features (controller):
  1728. - Track reasons for OR connection failure; make these reasons
  1729. available via the controller interface. (Patch from Mike Perry.)
  1730. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  1731. can learn when clients are sending malformed hostnames to Tor.
  1732. - Clean up documentation for controller status events.
  1733. - Add a REMAP status to stream events to note that a stream's
  1734. address has changed because of a cached address or a MapAddress
  1735. directive.
  1736. Changes in version 0.1.2.6-alpha - 2007-01-09
  1737. o Major bugfixes:
  1738. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  1739. connection handles more than 4 gigs in either direction, we crash.
  1740. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  1741. advertised exit node, somebody might try to exit from us when
  1742. we're bootstrapping and before we've built our descriptor yet.
  1743. Refuse the connection rather than crashing.
  1744. o Minor bugfixes:
  1745. - Warn if we (as a server) find that we've resolved an address that we
  1746. weren't planning to resolve.
  1747. - Warn that using select() on any libevent version before 1.1 will be
  1748. unnecessarily slow (even for select()).
  1749. - Flush ERR-level controller status events just like we currently
  1750. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  1751. the controller from learning about current events.
  1752. o Minor features (more controller status events):
  1753. - Implement EXTERNAL_ADDRESS server status event so controllers can
  1754. learn when our address changes.
  1755. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  1756. can learn when directories reject our descriptor.
  1757. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  1758. can learn when a client application is speaking a non-socks protocol
  1759. to our SocksPort.
  1760. - Implement DANGEROUS_SOCKS client status event so controllers
  1761. can learn when a client application is leaking DNS addresses.
  1762. - Implement BUG general status event so controllers can learn when
  1763. Tor is unhappy about its internal invariants.
  1764. - Implement CLOCK_SKEW general status event so controllers can learn
  1765. when Tor thinks the system clock is set incorrectly.
  1766. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  1767. server status events so controllers can learn when their descriptors
  1768. are accepted by a directory.
  1769. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  1770. server status events so controllers can learn about Tor's progress in
  1771. deciding whether it's reachable from the outside.
  1772. - Implement BAD_LIBEVENT general status event so controllers can learn
  1773. when we have a version/method combination in libevent that needs to
  1774. be changed.
  1775. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  1776. and DNS_USELESS server status events so controllers can learn
  1777. about changes to DNS server status.
  1778. o Minor features (directory):
  1779. - Authorities no longer recommend exits as guards if this would shift
  1780. too much load to the exit nodes.
  1781. Changes in version 0.1.2.5-alpha - 2007-01-06
  1782. o Major features:
  1783. - Enable write limiting as well as read limiting. Now we sacrifice
  1784. capacity if we're pushing out lots of directory traffic, rather
  1785. than overrunning the user's intended bandwidth limits.
  1786. - Include TLS overhead when counting bandwidth usage; previously, we
  1787. would count only the bytes sent over TLS, but not the bytes used
  1788. to send them.
  1789. - Support running the Tor service with a torrc not in the same
  1790. directory as tor.exe and default to using the torrc located in
  1791. the %appdata%\Tor\ of the user who installed the service. Patch
  1792. from Matt Edman.
  1793. - Servers now check for the case when common DNS requests are going to
  1794. wildcarded addresses (i.e. all getting the same answer), and change
  1795. their exit policy to reject *:* if it's happening.
  1796. - Implement BEGIN_DIR cells, so we can connect to the directory
  1797. server via TLS to do encrypted directory requests rather than
  1798. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  1799. config options if you like.
  1800. o Minor features (config and docs):
  1801. - Start using the state file to store bandwidth accounting data:
  1802. the bw_accounting file is now obsolete. We'll keep generating it
  1803. for a while for people who are still using 0.1.2.4-alpha.
  1804. - Try to batch changes to the state file so that we do as few
  1805. disk writes as possible while still storing important things in
  1806. a timely fashion.
  1807. - The state file and the bw_accounting file get saved less often when
  1808. the AvoidDiskWrites config option is set.
  1809. - Make PIDFile work on Windows (untested).
  1810. - Add internal descriptions for a bunch of configuration options:
  1811. accessible via controller interface and in comments in saved
  1812. options files.
  1813. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  1814. NNTP by default, so this seems like a sensible addition.
  1815. - Clients now reject hostnames with invalid characters. This should
  1816. avoid some inadvertent info leaks. Add an option
  1817. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  1818. is running a private network with hosts called @, !, and #.
  1819. - Add a maintainer script to tell us which options are missing
  1820. documentation: "make check-docs".
  1821. - Add a new address-spec.txt document to describe our special-case
  1822. addresses: .exit, .onion, and .noconnnect.
  1823. o Minor features (DNS):
  1824. - Ongoing work on eventdns infrastructure: now it has dns server
  1825. and ipv6 support. One day Tor will make use of it.
  1826. - Add client-side caching for reverse DNS lookups.
  1827. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  1828. - When we change nameservers or IP addresses, reset and re-launch
  1829. our tests for DNS hijacking.
  1830. o Minor features (directory):
  1831. - Authorities now specify server versions in networkstatus. This adds
  1832. about 2% to the size of compressed networkstatus docs, and allows
  1833. clients to tell which servers support BEGIN_DIR and which don't.
  1834. The implementation is forward-compatible with a proposed future
  1835. protocol version scheme not tied to Tor versions.
  1836. - DirServer configuration lines now have an orport= option so
  1837. clients can open encrypted tunnels to the authorities without
  1838. having downloaded their descriptors yet. Enabled for moria1,
  1839. moria2, tor26, and lefkada now in the default configuration.
  1840. - Directory servers are more willing to send a 503 "busy" if they
  1841. are near their write limit, especially for v1 directory requests.
  1842. Now they can use their limited bandwidth for actual Tor traffic.
  1843. - Clients track responses with status 503 from dirservers. After a
  1844. dirserver has given us a 503, we try not to use it until an hour has
  1845. gone by, or until we have no dirservers that haven't given us a 503.
  1846. - When we get a 503 from a directory, and we're not a server, we don't
  1847. count the failure against the total number of failures allowed
  1848. for the thing we're trying to download.
  1849. - Report X-Your-Address-Is correctly from tunneled directory
  1850. connections; don't report X-Your-Address-Is when it's an internal
  1851. address; and never believe reported remote addresses when they're
  1852. internal.
  1853. - Protect against an unlikely DoS attack on directory servers.
  1854. - Add a BadDirectory flag to network status docs so that authorities
  1855. can (eventually) tell clients about caches they believe to be
  1856. broken.
  1857. o Minor features (controller):
  1858. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  1859. - Reimplement GETINFO so that info/names stays in sync with the
  1860. actual keys.
  1861. - Implement "GETINFO fingerprint".
  1862. - Implement "SETEVENTS GUARD" so controllers can get updates on
  1863. entry guard status as it changes.
  1864. o Minor features (clean up obsolete pieces):
  1865. - Remove some options that have been deprecated since at least
  1866. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  1867. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  1868. to set log options.
  1869. - We no longer look for identity and onion keys in "identity.key" and
  1870. "onion.key" -- these were replaced by secret_id_key and
  1871. secret_onion_key in 0.0.8pre1.
  1872. - We no longer require unrecognized directory entries to be
  1873. preceded by "opt".
  1874. o Major bugfixes (security):
  1875. - Stop sending the HttpProxyAuthenticator string to directory
  1876. servers when directory connections are tunnelled through Tor.
  1877. - Clients no longer store bandwidth history in the state file.
  1878. - Do not log introduction points for hidden services if SafeLogging
  1879. is set.
  1880. - When generating bandwidth history, round down to the nearest
  1881. 1k. When storing accounting data, round up to the nearest 1k.
  1882. - When we're running as a server, remember when we last rotated onion
  1883. keys, so that we will rotate keys once they're a week old even if
  1884. we never stay up for a week ourselves.
  1885. o Major bugfixes (other):
  1886. - Fix a longstanding bug in eventdns that prevented the count of
  1887. timed-out resolves from ever being reset. This bug caused us to
  1888. give up on a nameserver the third time it timed out, and try it
  1889. 10 seconds later... and to give up on it every time it timed out
  1890. after that.
  1891. - Take out the '5 second' timeout from the connection retry
  1892. schedule. Now the first connect attempt will wait a full 10
  1893. seconds before switching to a new circuit. Perhaps this will help
  1894. a lot. Based on observations from Mike Perry.
  1895. - Fix a bug on the Windows implementation of tor_mmap_file() that
  1896. would prevent the cached-routers file from ever loading. Reported
  1897. by John Kimble.
  1898. o Minor bugfixes:
  1899. - Fix an assert failure when a directory authority sets
  1900. AuthDirRejectUnlisted and then receives a descriptor from an
  1901. unlisted router. Reported by seeess.
  1902. - Avoid a double-free when parsing malformed DirServer lines.
  1903. - Fix a bug when a BSD-style PF socket is first used. Patch from
  1904. Fabian Keil.
  1905. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  1906. to resolve an address at a given exit node even when they ask for
  1907. it by name.
  1908. - Servers no longer ever list themselves in their "family" line,
  1909. even if configured to do so. This makes it easier to configure
  1910. family lists conveniently.
  1911. - When running as a server, don't fall back to 127.0.0.1 when no
  1912. nameservers are configured in /etc/resolv.conf; instead, make the
  1913. user fix resolv.conf or specify nameservers explicitly. (Resolves
  1914. bug 363.)
  1915. - Stop accepting certain malformed ports in configured exit policies.
  1916. - Don't re-write the fingerprint file every restart, unless it has
  1917. changed.
  1918. - Stop warning when a single nameserver fails: only warn when _all_ of
  1919. our nameservers have failed. Also, when we only have one nameserver,
  1920. raise the threshold for deciding that the nameserver is dead.
  1921. - Directory authorities now only decide that routers are reachable
  1922. if their identity keys are as expected.
  1923. - When the user uses bad syntax in the Log config line, stop
  1924. suggesting other bad syntax as a replacement.
  1925. - Correctly detect ipv6 DNS capability on OpenBSD.
  1926. o Minor bugfixes (controller):
  1927. - Report the circuit number correctly in STREAM CLOSED events. Bug
  1928. reported by Mike Perry.
  1929. - Do not report bizarre values for results of accounting GETINFOs
  1930. when the last second's write or read exceeds the allotted bandwidth.
  1931. - Report "unrecognized key" rather than an empty string when the
  1932. controller tries to fetch a networkstatus that doesn't exist.
  1933. Changes in version 0.1.1.26 - 2006-12-14
  1934. o Security bugfixes:
  1935. - Stop sending the HttpProxyAuthenticator string to directory
  1936. servers when directory connections are tunnelled through Tor.
  1937. - Clients no longer store bandwidth history in the state file.
  1938. - Do not log introduction points for hidden services if SafeLogging
  1939. is set.
  1940. o Minor bugfixes:
  1941. - Fix an assert failure when a directory authority sets
  1942. AuthDirRejectUnlisted and then receives a descriptor from an
  1943. unlisted router (reported by seeess).
  1944. Changes in version 0.1.2.4-alpha - 2006-12-03
  1945. o Major features:
  1946. - Add support for using natd; this allows FreeBSDs earlier than
  1947. 5.1.2 to have ipfw send connections through Tor without using
  1948. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  1949. o Minor features:
  1950. - Make all connections to addresses of the form ".noconnect"
  1951. immediately get closed. This lets application/controller combos
  1952. successfully test whether they're talking to the same Tor by
  1953. watching for STREAM events.
  1954. - Make cross.sh cross-compilation script work even when autogen.sh
  1955. hasn't been run. (Patch from Michael Mohr.)
  1956. - Statistics dumped by -USR2 now include a breakdown of public key
  1957. operations, for profiling.
  1958. o Major bugfixes:
  1959. - Fix a major leak when directory authorities parse their
  1960. approved-routers list, a minor memory leak when we fail to pick
  1961. an exit node, and a few rare leaks on errors.
  1962. - Handle TransPort connections even when the server sends data before
  1963. the client sends data. Previously, the connection would just hang
  1964. until the client sent data. (Patch from tup based on patch from
  1965. Zajcev Evgeny.)
  1966. - Avoid assert failure when our cached-routers file is empty on
  1967. startup.
  1968. o Minor bugfixes:
  1969. - Don't log spurious warnings when we see a circuit close reason we
  1970. don't recognize; it's probably just from a newer version of Tor.
  1971. - Have directory authorities allow larger amounts of drift in uptime
  1972. without replacing the server descriptor: previously, a server that
  1973. restarted every 30 minutes could have 48 "interesting" descriptors
  1974. per day.
  1975. - Start linking to the Tor specification and Tor reference manual
  1976. correctly in the Windows installer.
  1977. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  1978. Tor/Privoxy we also uninstall Vidalia.
  1979. - Resume building on Irix64, and fix a lot of warnings from its
  1980. MIPSpro C compiler.
  1981. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  1982. when we're running as a client.
  1983. Changes in version 0.1.1.25 - 2006-11-04
  1984. o Major bugfixes:
  1985. - When a client asks us to resolve (rather than connect to)
  1986. an address, and we have a cached answer, give them the cached
  1987. answer. Previously, we would give them no answer at all.
  1988. - We were building exactly the wrong circuits when we predict
  1989. hidden service requirements, meaning Tor would have to build all
  1990. its circuits on demand.
  1991. - If none of our live entry guards have a high uptime, but we
  1992. require a guard with a high uptime, try adding a new guard before
  1993. we give up on the requirement. This patch should make long-lived
  1994. connections more stable on average.
  1995. - When testing reachability of our DirPort, don't launch new
  1996. tests when there's already one in progress -- unreachable
  1997. servers were stacking up dozens of testing streams.
  1998. o Security bugfixes:
  1999. - When the user sends a NEWNYM signal, clear the client-side DNS
  2000. cache too. Otherwise we continue to act on previous information.
  2001. o Minor bugfixes:
  2002. - Avoid a memory corruption bug when creating a hash table for
  2003. the first time.
  2004. - Avoid possibility of controller-triggered crash when misusing
  2005. certain commands from a v0 controller on platforms that do not
  2006. handle printf("%s",NULL) gracefully.
  2007. - Avoid infinite loop on unexpected controller input.
  2008. - Don't log spurious warnings when we see a circuit close reason we
  2009. don't recognize; it's probably just from a newer version of Tor.
  2010. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  2011. Tor/Privoxy we also uninstall Vidalia.
  2012. Changes in version 0.1.2.3-alpha - 2006-10-29
  2013. o Minor features:
  2014. - Prepare for servers to publish descriptors less often: never
  2015. discard a descriptor simply for being too old until either it is
  2016. recommended by no authorities, or until we get a better one for
  2017. the same router. Make caches consider retaining old recommended
  2018. routers for even longer.
  2019. - If most authorities set a BadExit flag for a server, clients
  2020. don't think of it as a general-purpose exit. Clients only consider
  2021. authorities that advertise themselves as listing bad exits.
  2022. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  2023. headers for content, so that we can work better in the presence of
  2024. caching HTTP proxies.
  2025. - Allow authorities to list nodes as bad exits by fingerprint or by
  2026. address.
  2027. o Minor features, controller:
  2028. - Add a REASON field to CIRC events; for backward compatibility, this
  2029. field is sent only to controllers that have enabled the extended
  2030. event format. Also, add additional reason codes to explain why
  2031. a given circuit has been destroyed or truncated. (Patches from
  2032. Mike Perry)
  2033. - Add a REMOTE_REASON field to extended CIRC events to tell the
  2034. controller about why a remote OR told us to close a circuit.
  2035. - Stream events also now have REASON and REMOTE_REASON fields,
  2036. working much like those for circuit events.
  2037. - There's now a GETINFO ns/... field so that controllers can ask Tor
  2038. about the current status of a router.
  2039. - A new event type "NS" to inform a controller when our opinion of
  2040. a router's status has changed.
  2041. - Add a GETINFO events/names and GETINFO features/names so controllers
  2042. can tell which events and features are supported.
  2043. - A new CLEARDNSCACHE signal to allow controllers to clear the
  2044. client-side DNS cache without expiring circuits.
  2045. o Security bugfixes:
  2046. - When the user sends a NEWNYM signal, clear the client-side DNS
  2047. cache too. Otherwise we continue to act on previous information.
  2048. o Minor bugfixes:
  2049. - Avoid sending junk to controllers or segfaulting when a controller
  2050. uses EVENT_NEW_DESC with verbose nicknames.
  2051. - Stop triggering asserts if the controller tries to extend hidden
  2052. service circuits (reported by mwenge).
  2053. - Avoid infinite loop on unexpected controller input.
  2054. - When the controller does a "GETINFO network-status", tell it
  2055. about even those routers whose descriptors are very old, and use
  2056. long nicknames where appropriate.
  2057. - Change NT service functions to be loaded on demand. This lets us
  2058. build with MinGW without breaking Tor for Windows 98 users.
  2059. - Do DirPort reachability tests less often, since a single test
  2060. chews through many circuits before giving up.
  2061. - In the hidden service example in torrc.sample, stop recommending
  2062. esoteric and discouraged hidden service options.
  2063. - When stopping an NT service, wait up to 10 sec for it to actually
  2064. stop. (Patch from Matt Edman; resolves bug 295.)
  2065. - Fix handling of verbose nicknames with ORCONN controller events:
  2066. make them show up exactly when requested, rather than exactly when
  2067. not requested.
  2068. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  2069. printing a duplicate "$" in the keys we send (reported by mwenge).
  2070. - Correctly set maximum connection limit on Cygwin. (This time
  2071. for sure!)
  2072. - Try to detect Windows correctly when cross-compiling.
  2073. - Detect the size of the routers file correctly even if it is
  2074. corrupted (on systems without mmap) or not page-aligned (on systems
  2075. with mmap). This bug was harmless.
  2076. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  2077. to open a stream fails; now we do in more cases. This should
  2078. make clients able to find a good exit faster in some cases, since
  2079. unhandleable requests will now get an error rather than timing out.
  2080. - Resolve two memory leaks when rebuilding the on-disk router cache
  2081. (reported by fookoowa).
  2082. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  2083. and reported by some Centos users.
  2084. - Controller signals now work on non-Unix platforms that don't define
  2085. SIGUSR1 and SIGUSR2 the way we expect.
  2086. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  2087. values before failing, and always enables eventdns.
  2088. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  2089. Try to fix this in configure.in by checking for most functions
  2090. before we check for libevent.
  2091. Changes in version 0.1.2.2-alpha - 2006-10-07
  2092. o Major features:
  2093. - Make our async eventdns library on-by-default for Tor servers,
  2094. and plan to deprecate the separate dnsworker threads.
  2095. - Add server-side support for "reverse" DNS lookups (using PTR
  2096. records so clients can determine the canonical hostname for a given
  2097. IPv4 address). Only supported by servers using eventdns; servers
  2098. now announce in their descriptors whether they support eventdns.
  2099. - Specify and implement client-side SOCKS5 interface for reverse DNS
  2100. lookups (see doc/socks-extensions.txt).
  2101. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  2102. connect to directory servers through Tor. Previously, clients needed
  2103. to find Tor exits to make private connections to directory servers.
  2104. - Avoid choosing Exit nodes for entry or middle hops when the
  2105. total bandwidth available from non-Exit nodes is much higher than
  2106. the total bandwidth available from Exit nodes.
  2107. - Workaround for name servers (like Earthlink's) that hijack failing
  2108. DNS requests and replace the no-such-server answer with a "helpful"
  2109. redirect to an advertising-driven search portal. Also work around
  2110. DNS hijackers who "helpfully" decline to hijack known-invalid
  2111. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  2112. lets you turn it off.
  2113. - Send out a burst of long-range padding cells once we've established
  2114. that we're reachable. Spread them over 4 circuits, so hopefully
  2115. a few will be fast. This exercises our bandwidth and bootstraps
  2116. us into the directory more quickly.
  2117. o New/improved config options:
  2118. - Add new config option "ResolvConf" to let the server operator
  2119. choose an alternate resolve.conf file when using eventdns.
  2120. - Add an "EnforceDistinctSubnets" option to control our "exclude
  2121. servers on the same /16" behavior. It's still on by default; this
  2122. is mostly for people who want to operate private test networks with
  2123. all the machines on the same subnet.
  2124. - If one of our entry guards is on the ExcludeNodes list, or the
  2125. directory authorities don't think it's a good guard, treat it as
  2126. if it were unlisted: stop using it as a guard, and throw it off
  2127. the guards list if it stays that way for a long time.
  2128. - Allow directory authorities to be marked separately as authorities
  2129. for the v1 directory protocol, the v2 directory protocol, and
  2130. as hidden service directories, to make it easier to retire old
  2131. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  2132. to continue being hidden service authorities too.
  2133. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  2134. o Minor features, controller:
  2135. - Fix CIRC controller events so that controllers can learn the
  2136. identity digests of non-Named servers used in circuit paths.
  2137. - Let controllers ask for more useful identifiers for servers. Instead
  2138. of learning identity digests for un-Named servers and nicknames
  2139. for Named servers, the new identifiers include digest, nickname,
  2140. and indication of Named status. Off by default; see control-spec.txt
  2141. for more information.
  2142. - Add a "getinfo address" controller command so it can display Tor's
  2143. best guess to the user.
  2144. - New controller event to alert the controller when our server
  2145. descriptor has changed.
  2146. - Give more meaningful errors on controller authentication failure.
  2147. o Minor features, other:
  2148. - When asked to resolve a hostname, don't use non-exit servers unless
  2149. requested to do so. This allows servers with broken DNS to be
  2150. useful to the network.
  2151. - Divide eventdns log messages into warn and info messages.
  2152. - Reserve the nickname "Unnamed" for routers that can't pick
  2153. a hostname: any router can call itself Unnamed; directory
  2154. authorities will never allocate Unnamed to any particular router;
  2155. clients won't believe that any router is the canonical Unnamed.
  2156. - Only include function names in log messages for info/debug messages.
  2157. For notice/warn/err, the content of the message should be clear on
  2158. its own, and printing the function name only confuses users.
  2159. - Avoid some false positives during reachability testing: don't try
  2160. to test via a server that's on the same /24 as us.
  2161. - If we fail to build a circuit to an intended enclave, and it's
  2162. not mandatory that we use that enclave, stop wanting it.
  2163. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  2164. OpenBSD. (We had previously disabled threads on these platforms
  2165. because they didn't have working thread-safe resolver functions.)
  2166. o Major bugfixes, anonymity/security:
  2167. - If a client asked for a server by name, and there's a named server
  2168. in our network-status but we don't have its descriptor yet, we
  2169. could return an unnamed server instead.
  2170. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  2171. to be sent to a server's DNS resolver. This only affects NetBSD
  2172. and other platforms that do not bounds-check tolower().
  2173. - Reject (most) attempts to use Tor circuits with length one. (If
  2174. many people start using Tor as a one-hop proxy, exit nodes become
  2175. a more attractive target for compromise.)
  2176. - Just because your DirPort is open doesn't mean people should be
  2177. able to remotely teach you about hidden service descriptors. Now
  2178. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  2179. o Major bugfixes, other:
  2180. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  2181. - When a client asks the server to resolve (not connect to)
  2182. an address, and it has a cached answer, give them the cached answer.
  2183. Previously, the server would give them no answer at all.
  2184. - Allow really slow clients to not hang up five minutes into their
  2185. directory downloads (suggested by Adam J. Richter).
  2186. - We were building exactly the wrong circuits when we anticipated
  2187. hidden service requirements, meaning Tor would have to build all
  2188. its circuits on demand.
  2189. - Avoid crashing when we mmap a router cache file of size 0.
  2190. - When testing reachability of our DirPort, don't launch new
  2191. tests when there's already one in progress -- unreachable
  2192. servers were stacking up dozens of testing streams.
  2193. o Minor bugfixes, correctness:
  2194. - If we're a directory mirror and we ask for "all" network status
  2195. documents, we would discard status documents from authorities
  2196. we don't recognize.
  2197. - Avoid a memory corruption bug when creating a hash table for
  2198. the first time.
  2199. - Avoid controller-triggered crash when misusing certain commands
  2200. from a v0 controller on platforms that do not handle
  2201. printf("%s",NULL) gracefully.
  2202. - Don't crash when a controller sends a third argument to an
  2203. "extendcircuit" request.
  2204. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  2205. response; fix error code when "getinfo dir/status/" fails.
  2206. - Avoid crash when telling controller stream-status and a stream
  2207. is detached.
  2208. - Patch from Adam Langley to fix assert() in eventdns.c.
  2209. - Fix a debug log message in eventdns to say "X resolved to Y"
  2210. instead of "X resolved to X".
  2211. - Make eventdns give strings for DNS errors, not just error numbers.
  2212. - Track unreachable entry guards correctly: don't conflate
  2213. 'unreachable by us right now' with 'listed as down by the directory
  2214. authorities'. With the old code, if a guard was unreachable by
  2215. us but listed as running, it would clog our guard list forever.
  2216. - Behave correctly in case we ever have a network with more than
  2217. 2GB/s total advertised capacity.
  2218. - Make TrackExitHosts case-insensitive, and fix the behavior of
  2219. ".suffix" TrackExitHosts items to avoid matching in the middle of
  2220. an address.
  2221. - Finally fix the openssl warnings from newer gccs that believe that
  2222. ignoring a return value is okay, but casting a return value and
  2223. then ignoring it is a sign of madness.
  2224. - Prevent the contrib/exitlist script from printing the same
  2225. result more than once.
  2226. - Patch from Steve Hildrey: Generate network status correctly on
  2227. non-versioning dirservers.
  2228. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  2229. via Tor; otherwise you'll think you're the exit node's IP address.
  2230. o Minor bugfixes, performance:
  2231. - Two small performance improvements on parsing descriptors.
  2232. - Major performance improvement on inserting descriptors: change
  2233. algorithm from O(n^2) to O(n).
  2234. - Make the common memory allocation path faster on machines where
  2235. malloc(0) returns a pointer.
  2236. - Start remembering X-Your-Address-Is directory hints even if you're
  2237. a client, so you can become a server more smoothly.
  2238. - Avoid duplicate entries on MyFamily line in server descriptor.
  2239. o Packaging, features:
  2240. - Remove architecture from OS X builds. The official builds are
  2241. now universal binaries.
  2242. - The Debian package now uses --verify-config when (re)starting,
  2243. to distinguish configuration errors from other errors.
  2244. - Update RPMs to require libevent 1.1b.
  2245. o Packaging, bugfixes:
  2246. - Patches so Tor builds with MinGW on Windows.
  2247. - Patches so Tor might run on Cygwin again.
  2248. - Resume building on non-gcc compilers and ancient gcc. Resume
  2249. building with the -O0 compile flag. Resume building cleanly on
  2250. Debian woody.
  2251. - Run correctly on OS X platforms with case-sensitive filesystems.
  2252. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  2253. - Add autoconf checks so Tor can build on Solaris x86 again.
  2254. o Documentation
  2255. - Documented (and renamed) ServerDNSSearchDomains and
  2256. ServerDNSResolvConfFile options.
  2257. - Be clearer that the *ListenAddress directives can be repeated
  2258. multiple times.
  2259. Changes in version 0.1.1.24 - 2006-09-29
  2260. o Major bugfixes:
  2261. - Allow really slow clients to not hang up five minutes into their
  2262. directory downloads (suggested by Adam J. Richter).
  2263. - Fix major performance regression from 0.1.0.x: instead of checking
  2264. whether we have enough directory information every time we want to
  2265. do something, only check when the directory information has changed.
  2266. This should improve client CPU usage by 25-50%.
  2267. - Don't crash if, after a server has been running for a while,
  2268. it can't resolve its hostname.
  2269. o Minor bugfixes:
  2270. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  2271. - Don't crash when the controller receives a third argument to an
  2272. "extendcircuit" request.
  2273. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  2274. response; fix error code when "getinfo dir/status/" fails.
  2275. - Fix configure.in to not produce broken configure files with
  2276. more recent versions of autoconf. Thanks to Clint for his auto*
  2277. voodoo.
  2278. - Fix security bug on NetBSD that could allow someone to force
  2279. uninitialized RAM to be sent to a server's DNS resolver. This
  2280. only affects NetBSD and other platforms that do not bounds-check
  2281. tolower().
  2282. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  2283. methods: these are known to be buggy.
  2284. - If we're a directory mirror and we ask for "all" network status
  2285. documents, we would discard status documents from authorities
  2286. we don't recognize.
  2287. Changes in version 0.1.2.1-alpha - 2006-08-27
  2288. o Major features:
  2289. - Add "eventdns" async dns library from Adam Langley, tweaked to
  2290. build on OSX and Windows. Only enabled if you pass the
  2291. --enable-eventdns argument to configure.
  2292. - Allow servers with no hostname or IP address to learn their
  2293. IP address by asking the directory authorities. This code only
  2294. kicks in when you would normally have exited with a "no address"
  2295. error. Nothing's authenticated, so use with care.
  2296. - Rather than waiting a fixed amount of time between retrying
  2297. application connections, we wait only 5 seconds for the first,
  2298. 10 seconds for the second, and 15 seconds for each retry after
  2299. that. Hopefully this will improve the expected user experience.
  2300. - Patch from Tup to add support for transparent AP connections:
  2301. this basically bundles the functionality of trans-proxy-tor
  2302. into the Tor mainline. Now hosts with compliant pf/netfilter
  2303. implementations can redirect TCP connections straight to Tor
  2304. without diverting through SOCKS. Needs docs.
  2305. - Busy directory servers save lots of memory by spooling server
  2306. descriptors, v1 directories, and v2 networkstatus docs to buffers
  2307. as needed rather than en masse. Also mmap the cached-routers
  2308. files, so we don't need to keep the whole thing in memory too.
  2309. - Automatically avoid picking more than one node from the same
  2310. /16 network when constructing a circuit.
  2311. - Revise and clean up the torrc.sample that we ship with; add
  2312. a section for BandwidthRate and BandwidthBurst.
  2313. o Minor features:
  2314. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  2315. split connection_t into edge, or, dir, control, and base structs.
  2316. These will save quite a bit of memory on busy servers, and they'll
  2317. also help us track down bugs in the code and bugs in the spec.
  2318. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  2319. or later. Log when we are doing this, so we can diagnose it when
  2320. it fails. (Also, recommend libevent 1.1b for kqueue and
  2321. win32 methods; deprecate libevent 1.0b harder; make libevent
  2322. recommendation system saner.)
  2323. - Start being able to build universal binaries on OS X (thanks
  2324. to Phobos).
  2325. - Export the default exit policy via the control port, so controllers
  2326. don't need to guess what it is / will be later.
  2327. - Add a man page entry for ProtocolWarnings.
  2328. - Add TestVia config option to the man page.
  2329. - Remove even more protocol-related warnings from Tor server logs,
  2330. such as bad TLS handshakes and malformed begin cells.
  2331. - Stop fetching descriptors if you're not a dir mirror and you
  2332. haven't tried to establish any circuits lately. [This currently
  2333. causes some dangerous behavior, because when you start up again
  2334. you'll use your ancient server descriptors.]
  2335. - New DirPort behavior: if you have your dirport set, you download
  2336. descriptors aggressively like a directory mirror, whether or not
  2337. your ORPort is set.
  2338. - Get rid of the router_retry_connections notion. Now routers
  2339. no longer try to rebuild long-term connections to directory
  2340. authorities, and directory authorities no longer try to rebuild
  2341. long-term connections to all servers. We still don't hang up
  2342. connections in these two cases though -- we need to look at it
  2343. more carefully to avoid flapping, and we likely need to wait til
  2344. 0.1.1.x is obsolete.
  2345. - Drop compatibility with obsolete Tors that permit create cells
  2346. to have the wrong circ_id_type.
  2347. - Re-enable per-connection rate limiting. Get rid of the "OP
  2348. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  2349. separate global buckets that apply depending on what sort of conn
  2350. it is.
  2351. - Start publishing one minute or so after we find our ORPort
  2352. to be reachable. This will help reduce the number of descriptors
  2353. we have for ourselves floating around, since it's quite likely
  2354. other things (e.g. DirPort) will change during that minute too.
  2355. - Fork the v1 directory protocol into its own spec document,
  2356. and mark dir-spec.txt as the currently correct (v2) spec.
  2357. o Major bugfixes:
  2358. - When we find our DirPort to be reachable, publish a new descriptor
  2359. so we'll tell the world (reported by pnx).
  2360. - Publish a new descriptor after we hup/reload. This is important
  2361. if our config has changed such that we'll want to start advertising
  2362. our DirPort now, etc.
  2363. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  2364. - When we have a state file we cannot parse, tell the user and
  2365. move it aside. Now we avoid situations where the user starts
  2366. Tor in 1904, Tor writes a state file with that timestamp in it,
  2367. the user fixes her clock, and Tor refuses to start.
  2368. - Fix configure.in to not produce broken configure files with
  2369. more recent versions of autoconf. Thanks to Clint for his auto*
  2370. voodoo.
  2371. - "tor --verify-config" now exits with -1(255) or 0 depending on
  2372. whether the config options are bad or good.
  2373. - Resolve bug 321 when using dnsworkers: append a period to every
  2374. address we resolve at the exit node, so that we do not accidentally
  2375. pick up local addresses, and so that failing searches are retried
  2376. in the resolver search domains. (This is already solved for
  2377. eventdns.) (This breaks Blossom servers for now.)
  2378. - If we are using an exit enclave and we can't connect, e.g. because
  2379. its webserver is misconfigured to not listen on localhost, then
  2380. back off and try connecting from somewhere else before we fail.
  2381. o Minor bugfixes:
  2382. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  2383. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  2384. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  2385. when the IP address is mapped through MapAddress to a hostname.
  2386. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  2387. useless IPv6 DNS resolves.
  2388. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  2389. before we execute the signal, in case the signal shuts us down.
  2390. - Clean up AllowInvalidNodes man page entry.
  2391. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  2392. - Add more asserts to track down an assert error on a windows Tor
  2393. server with connection_add being called with socket == -1.
  2394. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  2395. - Fix misleading log messages: an entry guard that is "unlisted",
  2396. as well as not known to be "down" (because we've never heard
  2397. of it), is not therefore "up".
  2398. - Remove code to special-case "-cvs" ending, since it has not
  2399. actually mattered since 0.0.9.
  2400. - Make our socks5 handling more robust to broken socks clients:
  2401. throw out everything waiting on the buffer in between socks
  2402. handshake phases, since they can't possibly (so the theory
  2403. goes) have predicted what we plan to respond to them.
  2404. Changes in version 0.1.1.23 - 2006-07-30
  2405. o Major bugfixes:
  2406. - Fast Tor servers, especially exit nodes, were triggering asserts
  2407. due to a bug in handling the list of pending DNS resolves. Some
  2408. bugs still remain here; we're hunting them.
  2409. - Entry guards could crash clients by sending unexpected input.
  2410. - More fixes on reachability testing: if you find yourself reachable,
  2411. then don't ever make any client requests (so you stop predicting
  2412. circuits), then hup or have your clock jump, then later your IP
  2413. changes, you won't think circuits are working, so you won't try to
  2414. test reachability, so you won't publish.
  2415. o Minor bugfixes:
  2416. - Avoid a crash if the controller does a resetconf firewallports
  2417. and then a setconf fascistfirewall=1.
  2418. - Avoid an integer underflow when the dir authority decides whether
  2419. a router is stable: we might wrongly label it stable, and compute
  2420. a slightly wrong median stability, when a descriptor is published
  2421. later than now.
  2422. - Fix a place where we might trigger an assert if we can't build our
  2423. own server descriptor yet.
  2424. Changes in version 0.1.1.22 - 2006-07-05
  2425. o Major bugfixes:
  2426. - Fix a big bug that was causing servers to not find themselves
  2427. reachable if they changed IP addresses. Since only 0.1.1.22+
  2428. servers can do reachability testing correctly, now we automatically
  2429. make sure to test via one of these.
  2430. - Fix to allow clients and mirrors to learn directory info from
  2431. descriptor downloads that get cut off partway through.
  2432. - Directory authorities had a bug in deciding if a newly published
  2433. descriptor was novel enough to make everybody want a copy -- a few
  2434. servers seem to be publishing new descriptors many times a minute.
  2435. o Minor bugfixes:
  2436. - Fix a rare bug that was causing some servers to complain about
  2437. "closing wedged cpuworkers" and skip some circuit create requests.
  2438. - Make the Exit flag in directory status documents actually work.
  2439. Changes in version 0.1.1.21 - 2006-06-10
  2440. o Crash and assert fixes from 0.1.1.20:
  2441. - Fix a rare crash on Tor servers that have enabled hibernation.
  2442. - Fix a seg fault on startup for Tor networks that use only one
  2443. directory authority.
  2444. - Fix an assert from a race condition that occurs on Tor servers
  2445. while exiting, where various threads are trying to log that they're
  2446. exiting, and delete the logs, at the same time.
  2447. - Make our unit tests pass again on certain obscure platforms.
  2448. o Other fixes:
  2449. - Add support for building SUSE RPM packages.
  2450. - Speed up initial bootstrapping for clients: if we are making our
  2451. first ever connection to any entry guard, then don't mark it down
  2452. right after that.
  2453. - When only one Tor server in the network is labelled as a guard,
  2454. and we've already picked him, we would cycle endlessly picking him
  2455. again, being unhappy about it, etc. Now we specifically exclude
  2456. current guards when picking a new guard.
  2457. - Servers send create cells more reliably after the TLS connection
  2458. is established: we were sometimes forgetting to send half of them
  2459. when we had more than one pending.
  2460. - If we get a create cell that asks us to extend somewhere, but the
  2461. Tor server there doesn't match the expected digest, we now send
  2462. a destroy cell back, rather than silently doing nothing.
  2463. - Make options->RedirectExit work again.
  2464. - Make cookie authentication for the controller work again.
  2465. - Stop being picky about unusual characters in the arguments to
  2466. mapaddress. It's none of our business.
  2467. - Add a new config option "TestVia" that lets you specify preferred
  2468. middle hops to use for test circuits. Perhaps this will let me
  2469. debug the reachability problems better.
  2470. o Log / documentation fixes:
  2471. - If we're a server and some peer has a broken TLS certificate, don't
  2472. log about it unless ProtocolWarnings is set, i.e., we want to hear
  2473. about protocol violations by others.
  2474. - Fix spelling of VirtualAddrNetwork in man page.
  2475. - Add a better explanation at the top of the autogenerated torrc file
  2476. about what happened to our old torrc.
  2477. Changes in version 0.1.1.20 - 2006-05-23
  2478. o Bugfixes:
  2479. - Downgrade a log severity where servers complain that they're
  2480. invalid.
  2481. - Avoid a compile warning on FreeBSD.
  2482. - Remove string size limit on NEWDESC messages; solve bug 291.
  2483. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  2484. more thoroughly when we're running on windows.
  2485. Changes in version 0.1.1.19-rc - 2006-05-03
  2486. o Minor bugs:
  2487. - Regenerate our local descriptor if it's dirty and we try to use
  2488. it locally (e.g. if it changes during reachability detection).
  2489. - If we setconf our ORPort to 0, we continued to listen on the
  2490. old ORPort and receive connections.
  2491. - Avoid a second warning about machine/limits.h on Debian
  2492. GNU/kFreeBSD.
  2493. - Be willing to add our own routerinfo into the routerlist.
  2494. Now authorities will include themselves in their directories
  2495. and network-statuses.
  2496. - Stop trying to upload rendezvous descriptors to every
  2497. directory authority: only try the v1 authorities.
  2498. - Servers no longer complain when they think they're not
  2499. registered with the directory authorities. There were too many
  2500. false positives.
  2501. - Backport dist-rpm changes so rpms can be built without errors.
  2502. o Features:
  2503. - Implement an option, VirtualAddrMask, to set which addresses
  2504. get handed out in response to mapaddress requests. This works
  2505. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  2506. Changes in version 0.1.1.18-rc - 2006-04-10
  2507. o Major fixes:
  2508. - Work harder to download live network-statuses from all the
  2509. directory authorities we know about. Improve the threshold
  2510. decision logic so we're more robust to edge cases.
  2511. - When fetching rendezvous descriptors, we were willing to ask
  2512. v2 authorities too, which would always return 404.
  2513. o Minor fixes:
  2514. - Stop listing down or invalid nodes in the v1 directory. This will
  2515. reduce its bulk by about 1/3, and reduce load on directory
  2516. mirrors.
  2517. - When deciding whether a router is Fast or Guard-worthy, consider
  2518. his advertised BandwidthRate and not just the BandwidthCapacity.
  2519. - No longer ship INSTALL and README files -- they are useless now.
  2520. - Force rpmbuild to behave and honor target_cpu.
  2521. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  2522. - Start to include translated versions of the tor-doc-*.html
  2523. files, along with the screenshots. Still needs more work.
  2524. - Start sending back 512 and 451 errors if mapaddress fails,
  2525. rather than not sending anything back at all.
  2526. - When we fail to bind or listen on an incoming or outgoing
  2527. socket, we should close it before failing. otherwise we just
  2528. leak it. (thanks to weasel for finding.)
  2529. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  2530. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  2531. - Make NoPublish (even though deprecated) work again.
  2532. - Fix a minor security flaw where a versioning auth dirserver
  2533. could list a recommended version many times in a row to make
  2534. clients more convinced that it's recommended.
  2535. - Fix crash bug if there are two unregistered servers running
  2536. with the same nickname, one of them is down, and you ask for
  2537. them by nickname in your EntryNodes or ExitNodes. Also, try
  2538. to pick the one that's running rather than an arbitrary one.
  2539. - Fix an infinite loop we could hit if we go offline for too long.
  2540. - Complain when we hit WSAENOBUFS on recv() or write() too.
  2541. Perhaps this will help us hunt the bug.
  2542. - If you're not a versioning dirserver, don't put the string
  2543. "client-versions \nserver-versions \n" in your network-status.
  2544. - Lower the minimum required number of file descriptors to 1000,
  2545. so we can have some overhead for Valgrind on Linux, where the
  2546. default ulimit -n is 1024.
  2547. o New features:
  2548. - Add tor.dizum.com as the fifth authoritative directory server.
  2549. - Add a new config option FetchUselessDescriptors, off by default,
  2550. for when you plan to run "exitlist" on your client and you want
  2551. to know about even the non-running descriptors.
  2552. Changes in version 0.1.1.17-rc - 2006-03-28
  2553. o Major fixes:
  2554. - Clients and servers since 0.1.1.10-alpha have been expiring
  2555. connections whenever they are idle for 5 minutes and they *do*
  2556. have circuits on them. Oops. With this new version, clients will
  2557. discard their previous entry guard choices and avoid choosing
  2558. entry guards running these flawed versions.
  2559. - Fix memory leak when uncompressing concatenated zlib streams. This
  2560. was causing substantial leaks over time on Tor servers.
  2561. - The v1 directory was including servers as much as 48 hours old,
  2562. because that's how the new routerlist->routers works. Now only
  2563. include them if they're 20 hours old or less.
  2564. o Minor fixes:
  2565. - Resume building on irix64, netbsd 2.0, etc.
  2566. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  2567. "-Wall -g -O2".
  2568. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  2569. and it is confusing some users.
  2570. - Mirrors stop caching the v1 directory so often.
  2571. - Make the max number of old descriptors that a cache will hold
  2572. rise with the number of directory authorities, so we can scale.
  2573. - Change our win32 uname() hack to be more forgiving about what
  2574. win32 versions it thinks it's found.
  2575. o New features:
  2576. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  2577. server.
  2578. - When the controller's *setconf commands fail, collect an error
  2579. message in a string and hand it back to the controller.
  2580. - Make the v2 dir's "Fast" flag based on relative capacity, just
  2581. like "Stable" is based on median uptime. Name everything in the
  2582. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  2583. - Log server fingerprint on startup, so new server operators don't
  2584. have to go hunting around their filesystem for it.
  2585. - Return a robots.txt on our dirport to discourage google indexing.
  2586. - Let the controller ask for GETINFO dir/status/foo so it can ask
  2587. directly rather than connecting to the dir port. Only works when
  2588. dirport is set for now.
  2589. o New config options rather than constants in the code:
  2590. - SocksTimeout: How long do we let a socks connection wait
  2591. unattached before we fail it?
  2592. - CircuitBuildTimeout: Cull non-open circuits that were born
  2593. at least this many seconds ago.
  2594. - CircuitIdleTimeout: Cull open clean circuits that were born
  2595. at least this many seconds ago.
  2596. Changes in version 0.1.1.16-rc - 2006-03-18
  2597. o Bugfixes on 0.1.1.15-rc:
  2598. - Fix assert when the controller asks to attachstream a connect-wait
  2599. or resolve-wait stream.
  2600. - Now do address rewriting when the controller asks us to attach
  2601. to a particular circuit too. This will let Blossom specify
  2602. "moria2.exit" without having to learn what moria2's IP address is.
  2603. - Make the "tor --verify-config" command-line work again, so people
  2604. can automatically check if their torrc will parse.
  2605. - Authoritative dirservers no longer require an open connection from
  2606. a server to consider him "reachable". We need this change because
  2607. when we add new auth dirservers, old servers won't know not to
  2608. hang up on them.
  2609. - Let Tor build on Sun CC again.
  2610. - Fix an off-by-one buffer size in dirserv.c that magically never
  2611. hit our three authorities but broke sjmurdoch's own tor network.
  2612. - If we as a directory mirror don't know of any v1 directory
  2613. authorities, then don't try to cache any v1 directories.
  2614. - Stop warning about unknown servers in our family when they are
  2615. given as hex digests.
  2616. - Stop complaining as quickly to the server operator that he
  2617. hasn't registered his nickname/key binding.
  2618. - Various cleanups so we can add new V2 Auth Dirservers.
  2619. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  2620. reflect the updated flags in our v2 dir protocol.
  2621. - Resume allowing non-printable characters for exit streams (both
  2622. for connecting and for resolving). Now we tolerate applications
  2623. that don't follow the RFCs. But continue to block malformed names
  2624. at the socks side.
  2625. o Bugfixes on 0.1.0.x:
  2626. - Fix assert bug in close_logs(): when we close and delete logs,
  2627. remove them all from the global "logfiles" list.
  2628. - Fix minor integer overflow in calculating when we expect to use up
  2629. our bandwidth allocation before hibernating.
  2630. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  2631. there are multiple SSLs installed with different versions.
  2632. - When we try to be a server and Address is not explicitly set and
  2633. our hostname resolves to a private IP address, try to use an
  2634. interface address if it has a public address. Now Windows machines
  2635. that think of themselves as localhost can work by default.
  2636. o New features:
  2637. - Let the controller ask for GETINFO dir/server/foo so it can ask
  2638. directly rather than connecting to the dir port.
  2639. - Let the controller tell us about certain router descriptors
  2640. that it doesn't want Tor to use in circuits. Implement
  2641. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  2642. - New config option SafeSocks to reject all application connections
  2643. using unsafe socks protocols. Defaults to off.
  2644. Changes in version 0.1.1.15-rc - 2006-03-11
  2645. o Bugfixes and cleanups:
  2646. - When we're printing strings from the network, don't try to print
  2647. non-printable characters. This protects us against shell escape
  2648. sequence exploits, and also against attacks to fool humans into
  2649. misreading their logs.
  2650. - Fix a bug where Tor would fail to establish any connections if you
  2651. left it off for 24 hours and then started it: we were happy with
  2652. the obsolete network statuses, but they all referred to router
  2653. descriptors that were too old to fetch, so we ended up with no
  2654. valid router descriptors.
  2655. - Fix a seg fault in the controller's "getinfo orconn-status"
  2656. command while listing status on incoming handshaking connections.
  2657. Introduce a status name "NEW" for these connections.
  2658. - If we get a linelist or linelist_s config option from the torrc
  2659. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  2660. silently resetting it to its default.
  2661. - Don't abandon entry guards until they've been down or gone for
  2662. a whole month.
  2663. - Cleaner and quieter log messages.
  2664. o New features:
  2665. - New controller signal NEWNYM that makes new application requests
  2666. use clean circuits.
  2667. - Add a new circuit purpose 'controller' to let the controller ask
  2668. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  2669. controller command to let you specify the purpose if you're
  2670. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  2671. command to let you change a circuit's purpose after it's been
  2672. created.
  2673. - Accept "private:*" in routerdesc exit policies; not generated yet
  2674. because older Tors do not understand it.
  2675. - Add BSD-style contributed startup script "rc.subr" from Peter
  2676. Thoenen.
  2677. Changes in version 0.1.1.14-alpha - 2006-02-20
  2678. o Bugfixes on 0.1.1.x:
  2679. - Don't die if we ask for a stdout or stderr log (even implicitly)
  2680. and we're set to RunAsDaemon -- just warn.
  2681. - We still had a few bugs in the OR connection rotation code that
  2682. caused directory servers to slowly aggregate connections to other
  2683. fast Tor servers. This time for sure!
  2684. - Make log entries on Win32 include the name of the function again.
  2685. - We were treating a pair of exit policies if they were equal even
  2686. if one said accept and the other said reject -- causing us to
  2687. not always publish a new descriptor since we thought nothing
  2688. had changed.
  2689. - Retry pending server downloads as well as pending networkstatus
  2690. downloads when we unexpectedly get a socks request.
  2691. - We were ignoring the IS_FAST flag in the directory status,
  2692. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  2693. connections.
  2694. - If the controller's SAVECONF command fails (e.g. due to file
  2695. permissions), let the controller know that it failed.
  2696. o Features:
  2697. - If we're trying to be a Tor server and running Windows 95/98/ME
  2698. as a server, explain that we'll likely crash.
  2699. - When we're a server, a client asks for an old-style directory,
  2700. and our write bucket is empty, don't give it to him. This way
  2701. small servers can continue to serve the directory *sometimes*,
  2702. without getting overloaded.
  2703. - Compress exit policies even more -- look for duplicate lines
  2704. and remove them.
  2705. - Clients now honor the "guard" flag in the router status when
  2706. picking entry guards, rather than looking at is_fast or is_stable.
  2707. - Retain unrecognized lines in $DATADIR/state file, so that we can
  2708. be forward-compatible.
  2709. - Generate 18.0.0.0/8 address policy format in descs when we can;
  2710. warn when the mask is not reducible to a bit-prefix.
  2711. - Let the user set ControlListenAddress in the torrc. This can be
  2712. dangerous, but there are some cases (like a secured LAN) where it
  2713. makes sense.
  2714. - Split ReachableAddresses into ReachableDirAddresses and
  2715. ReachableORAddresses, so we can restrict Dir conns to port 80
  2716. and OR conns to port 443.
  2717. - Now we can target arch and OS in rpm builds (contributed by
  2718. Phobos). Also make the resulting dist-rpm filename match the
  2719. target arch.
  2720. - New config options to help controllers: FetchServerDescriptors
  2721. and FetchHidServDescriptors for whether to fetch server
  2722. info and hidserv info or let the controller do it, and
  2723. PublishServerDescriptor and PublishHidServDescriptors.
  2724. - Also let the controller set the __AllDirActionsPrivate config
  2725. option if you want all directory fetches/publishes to happen via
  2726. Tor (it assumes your controller bootstraps your circuits).
  2727. Changes in version 0.1.0.17 - 2006-02-17
  2728. o Crash bugfixes on 0.1.0.x:
  2729. - When servers with a non-zero DirPort came out of hibernation,
  2730. sometimes they would trigger an assert.
  2731. o Other important bugfixes:
  2732. - On platforms that don't have getrlimit (like Windows), we were
  2733. artificially constraining ourselves to a max of 1024
  2734. connections. Now just assume that we can handle as many as 15000
  2735. connections. Hopefully this won't cause other problems.
  2736. o Backported features:
  2737. - When we're a server, a client asks for an old-style directory,
  2738. and our write bucket is empty, don't give it to him. This way
  2739. small servers can continue to serve the directory *sometimes*,
  2740. without getting overloaded.
  2741. - Whenever you get a 503 in response to a directory fetch, try
  2742. once more. This will become important once servers start sending
  2743. 503's whenever they feel busy.
  2744. - Fetch a new directory every 120 minutes, not every 40 minutes.
  2745. Now that we have hundreds of thousands of users running the old
  2746. directory algorithm, it's starting to hurt a lot.
  2747. - Bump up the period for forcing a hidden service descriptor upload
  2748. from 20 minutes to 1 hour.
  2749. Changes in version 0.1.1.13-alpha - 2006-02-09
  2750. o Crashes in 0.1.1.x:
  2751. - When you tried to setconf ORPort via the controller, Tor would
  2752. crash. So people using TorCP to become a server were sad.
  2753. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  2754. servers. The problem appears to be something do with OpenSSL's
  2755. random number generation, or how we call it, or something. Let me
  2756. know if the crashes continue.
  2757. - Turn crypto hardware acceleration off by default, until we find
  2758. somebody smart who can test it for us. (It appears to produce
  2759. seg faults in at least some cases.)
  2760. - Fix a rare assert error when we've tried all intro points for
  2761. a hidden service and we try fetching the service descriptor again:
  2762. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  2763. o Major fixes:
  2764. - Fix a major load balance bug: we were round-robining in 16 KB
  2765. chunks, and servers with bandwidthrate of 20 KB, while downloading
  2766. a 600 KB directory, would starve their other connections. Now we
  2767. try to be a bit more fair.
  2768. - Dir authorities and mirrors were never expiring the newest
  2769. descriptor for each server, causing memory and directory bloat.
  2770. - Fix memory-bloating and connection-bloating bug on servers: We
  2771. were never closing any connection that had ever had a circuit on
  2772. it, because we were checking conn->n_circuits == 0, yet we had a
  2773. bug that let it go negative.
  2774. - Make Tor work using squid as your http proxy again -- squid
  2775. returns an error if you ask for a URL that's too long, and it uses
  2776. a really generic error message. Plus, many people are behind a
  2777. transparent squid so they don't even realize it.
  2778. - On platforms that don't have getrlimit (like Windows), we were
  2779. artificially constraining ourselves to a max of 1024
  2780. connections. Now just assume that we can handle as many as 15000
  2781. connections. Hopefully this won't cause other problems.
  2782. - Add a new config option ExitPolicyRejectPrivate which defaults to
  2783. 1. This means all exit policies will begin with rejecting private
  2784. addresses, unless the server operator explicitly turns it off.
  2785. o Major features:
  2786. - Clients no longer download descriptors for non-running
  2787. descriptors.
  2788. - Before we add new directory authorities, we should make it
  2789. clear that only v1 authorities should receive/publish hidden
  2790. service descriptors.
  2791. o Minor features:
  2792. - As soon as we've fetched some more directory info, immediately
  2793. try to download more server descriptors. This way we don't have
  2794. a 10 second pause during initial bootstrapping.
  2795. - Remove even more loud log messages that the server operator can't
  2796. do anything about.
  2797. - When we're running an obsolete or un-recommended version, make
  2798. the log message more clear about what the problem is and what
  2799. versions *are* still recommended.
  2800. - Provide a more useful warn message when our onion queue gets full:
  2801. the CPU is too slow or the exit policy is too liberal.
  2802. - Don't warn when we receive a 503 from a dirserver/cache -- this
  2803. will pave the way for them being able to refuse if they're busy.
  2804. - When we fail to bind a listener, try to provide a more useful
  2805. log message: e.g., "Is Tor already running?"
  2806. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  2807. Goldberg can prove things about our handshake protocol more
  2808. easily.
  2809. - MaxConn has been obsolete for a while now. Document the ConnLimit
  2810. config option, which is a *minimum* number of file descriptors
  2811. that must be available else Tor refuses to start.
  2812. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  2813. if you log to syslog and want something other than LOG_DAEMON.
  2814. - Make dirservers generate a separate "guard" flag to mean,
  2815. "would make a good entry guard". Make clients parse it and vote
  2816. on it. Not used by clients yet.
  2817. - Implement --with-libevent-dir option to ./configure. Also, improve
  2818. search techniques to find libevent, and use those for openssl too.
  2819. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  2820. - Only start testing reachability once we've established a
  2821. circuit. This will make startup on dirservers less noisy.
  2822. - Don't try to upload hidden service descriptors until we have
  2823. established a circuit.
  2824. - Fix the controller's "attachstream 0" command to treat conn like
  2825. it just connected, doing address remapping, handling .exit and
  2826. .onion idioms, and so on. Now we're more uniform in making sure
  2827. that the controller hears about new and closing connections.
  2828. Changes in version 0.1.1.12-alpha - 2006-01-11
  2829. o Bugfixes on 0.1.1.x:
  2830. - The fix to close duplicate server connections was closing all
  2831. Tor client connections if they didn't establish a circuit
  2832. quickly enough. Oops.
  2833. - Fix minor memory issue (double-free) that happened on exit.
  2834. o Bugfixes on 0.1.0.x:
  2835. - Tor didn't warn when it failed to open a log file.
  2836. Changes in version 0.1.1.11-alpha - 2006-01-10
  2837. o Crashes in 0.1.1.x:
  2838. - Include all the assert/crash fixes from 0.1.0.16.
  2839. - If you start Tor and then quit very quickly, there were some
  2840. races that tried to free things that weren't allocated yet.
  2841. - Fix a rare memory stomp if you're running hidden services.
  2842. - Fix segfault when specifying DirServer in config without nickname.
  2843. - Fix a seg fault when you finish connecting to a server but at
  2844. that moment you dump his server descriptor.
  2845. - Extendcircuit and Attachstream controller commands would
  2846. assert/crash if you don't give them enough arguments.
  2847. - Fix an assert error when we're out of space in the connection_list
  2848. and we try to post a hidden service descriptor (reported by weasel).
  2849. - If you specify a relative torrc path and you set RunAsDaemon in
  2850. your torrc, then it chdir()'s to the new directory. If you HUP,
  2851. it tries to load the new torrc location, fails, and exits.
  2852. The fix: no longer allow a relative path to torrc using -f.
  2853. o Major features:
  2854. - Implement "entry guards": automatically choose a handful of entry
  2855. nodes and stick with them for all circuits. Only pick new guards
  2856. when the ones you have are unsuitable, and if the old guards
  2857. become suitable again, switch back. This will increase security
  2858. dramatically against certain end-point attacks. The EntryNodes
  2859. config option now provides some hints about which entry guards you
  2860. want to use most; and StrictEntryNodes means to only use those.
  2861. - New directory logic: download by descriptor digest, not by
  2862. fingerprint. Caches try to download all listed digests from
  2863. authorities; clients try to download "best" digests from caches.
  2864. This avoids partitioning and isolating attacks better.
  2865. - Make the "stable" router flag in network-status be the median of
  2866. the uptimes of running valid servers, and make clients pay
  2867. attention to the network-status flags. Thus the cutoff adapts
  2868. to the stability of the network as a whole, making IRC, IM, etc
  2869. connections more reliable.
  2870. o Major fixes:
  2871. - Tor servers with dynamic IP addresses were needing to wait 18
  2872. hours before they could start doing reachability testing using
  2873. the new IP address and ports. This is because they were using
  2874. the internal descriptor to learn what to test, yet they were only
  2875. rebuilding the descriptor once they decided they were reachable.
  2876. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  2877. to download certain server descriptors, throw them away, and then
  2878. fetch them again after 30 minutes. Now mirrors throw away these
  2879. server descriptors so clients can't get them.
  2880. - We were leaving duplicate connections to other ORs open for a week,
  2881. rather than closing them once we detect a duplicate. This only
  2882. really affected authdirservers, but it affected them a lot.
  2883. - Spread the authdirservers' reachability testing over the entire
  2884. testing interval, so we don't try to do 500 TLS's at once every
  2885. 20 minutes.
  2886. o Minor fixes:
  2887. - If the network is down, and we try to connect to a conn because
  2888. we have a circuit in mind, and we timeout (30 seconds) because the
  2889. network never answers, we were expiring the circuit, but we weren't
  2890. obsoleting the connection or telling the entry_guards functions.
  2891. - Some Tor servers process billions of cells per day. These statistics
  2892. need to be uint64_t's.
  2893. - Check for integer overflows in more places, when adding elements
  2894. to smartlists. This could possibly prevent a buffer overflow
  2895. on malicious huge inputs. I don't see any, but I haven't looked
  2896. carefully.
  2897. - ReachableAddresses kept growing new "reject *:*" lines on every
  2898. setconf/reload.
  2899. - When you "setconf log" via the controller, it should remove all
  2900. logs. We were automatically adding back in a "log notice stdout".
  2901. - Newly bootstrapped Tor networks couldn't establish hidden service
  2902. circuits until they had nodes with high uptime. Be more tolerant.
  2903. - We were marking servers down when they could not answer every piece
  2904. of the directory request we sent them. This was far too harsh.
  2905. - Fix the torify (tsocks) config file to not use Tor for localhost
  2906. connections.
  2907. - Directory authorities now go to the proper authority when asking for
  2908. a networkstatus, even when they want a compressed one.
  2909. - Fix a harmless bug that was causing Tor servers to log
  2910. "Got an end because of misc error, but we're not an AP. Closing."
  2911. - Authorities were treating their own descriptor changes as cosmetic,
  2912. meaning the descriptor available in the network-status and the
  2913. descriptor that clients downloaded were different.
  2914. - The OS X installer was adding a symlink for tor_resolve but
  2915. the binary was called tor-resolve (reported by Thomas Hardly).
  2916. - Workaround a problem with some http proxies where they refuse GET
  2917. requests that specify "Content-Length: 0" (reported by Adrian).
  2918. - Fix wrong log message when you add a "HiddenServiceNodes" config
  2919. line without any HiddenServiceDir line (reported by Chris Thomas).
  2920. o Minor features:
  2921. - Write the TorVersion into the state file so we have a prayer of
  2922. keeping forward and backward compatibility.
  2923. - Revive the FascistFirewall config option rather than eliminating it:
  2924. now it's a synonym for ReachableAddresses *:80,*:443.
  2925. - Clients choose directory servers from the network status lists,
  2926. not from their internal list of router descriptors. Now they can
  2927. go to caches directly rather than needing to go to authorities
  2928. to bootstrap.
  2929. - Directory authorities ignore router descriptors that have only
  2930. cosmetic differences: do this for 0.1.0.x servers now too.
  2931. - Add a new flag to network-status indicating whether the server
  2932. can answer v2 directory requests too.
  2933. - Authdirs now stop whining so loudly about bad descriptors that
  2934. they fetch from other dirservers. So when there's a log complaint,
  2935. it's for sure from a freshly uploaded descriptor.
  2936. - Reduce memory requirements in our structs by changing the order
  2937. of fields.
  2938. - There used to be two ways to specify your listening ports in a
  2939. server descriptor: on the "router" line and with a separate "ports"
  2940. line. Remove support for the "ports" line.
  2941. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  2942. a panic button: if we get flooded with unusable servers we can
  2943. revert to only listing servers in the approved-routers file.
  2944. - Auth dir servers can now mark a fingerprint as "!reject" or
  2945. "!invalid" in the approved-routers file (as its nickname), to
  2946. refuse descriptors outright or include them but marked as invalid.
  2947. - Servers store bandwidth history across restarts/crashes.
  2948. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  2949. get a better idea of why their circuits failed. Not used yet.
  2950. - Directory mirrors now cache up to 16 unrecognized network-status
  2951. docs. Now we can add new authdirservers and they'll be cached too.
  2952. - When picking a random directory, prefer non-authorities if any
  2953. are known.
  2954. - New controller option "getinfo desc/all-recent" to fetch the
  2955. latest server descriptor for every router that Tor knows about.
  2956. Changes in version 0.1.0.16 - 2006-01-02
  2957. o Crash bugfixes on 0.1.0.x:
  2958. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  2959. corrupting the heap, losing FDs, or crashing when we need to resize
  2960. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  2961. - It turns out sparc64 platforms crash on unaligned memory access
  2962. too -- so detect and avoid this.
  2963. - Handle truncated compressed data correctly (by detecting it and
  2964. giving an error).
  2965. - Fix possible-but-unlikely free(NULL) in control.c.
  2966. - When we were closing connections, there was a rare case that
  2967. stomped on memory, triggering seg faults and asserts.
  2968. - Avoid potential infinite recursion when building a descriptor. (We
  2969. don't know that it ever happened, but better to fix it anyway.)
  2970. - We were neglecting to unlink marked circuits from soon-to-close OR
  2971. connections, which caused some rare scribbling on freed memory.
  2972. - Fix a memory stomping race bug when closing the joining point of two
  2973. rendezvous circuits.
  2974. - Fix an assert in time parsing found by Steven Murdoch.
  2975. o Other bugfixes on 0.1.0.x:
  2976. - When we're doing reachability testing, provide more useful log
  2977. messages so the operator knows what to expect.
  2978. - Do not check whether DirPort is reachable when we are suppressing
  2979. advertising it because of hibernation.
  2980. - When building with -static or on Solaris, we sometimes needed -ldl.
  2981. - When we're deciding whether a stream has enough circuits around
  2982. that can handle it, count the freshly dirty ones and not the ones
  2983. that are so dirty they won't be able to handle it.
  2984. - When we're expiring old circuits, we had a logic error that caused
  2985. us to close new rendezvous circuits rather than old ones.
  2986. - Give a more helpful log message when you try to change ORPort via
  2987. the controller: you should upgrade Tor if you want that to work.
  2988. - We were failing to parse Tor versions that start with "Tor ".
  2989. - Tolerate faulty streams better: when a stream fails for reason
  2990. exitpolicy, stop assuming that the router is lying about his exit
  2991. policy. When a stream fails for reason misc, allow it to retry just
  2992. as if it was resolvefailed. When a stream has failed three times,
  2993. reset its failure count so we can try again and get all three tries.
  2994. Changes in version 0.1.1.10-alpha - 2005-12-11
  2995. o Correctness bugfixes on 0.1.0.x:
  2996. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  2997. corrupting the heap, losing FDs, or crashing when we need to resize
  2998. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  2999. - Stop doing the complex voodoo overkill checking for insecure
  3000. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  3001. - When we were closing connections, there was a rare case that
  3002. stomped on memory, triggering seg faults and asserts.
  3003. - We were neglecting to unlink marked circuits from soon-to-close OR
  3004. connections, which caused some rare scribbling on freed memory.
  3005. - When we're deciding whether a stream has enough circuits around
  3006. that can handle it, count the freshly dirty ones and not the ones
  3007. that are so dirty they won't be able to handle it.
  3008. - Recover better from TCP connections to Tor servers that are
  3009. broken but don't tell you (it happens!); and rotate TLS
  3010. connections once a week.
  3011. - When we're expiring old circuits, we had a logic error that caused
  3012. us to close new rendezvous circuits rather than old ones.
  3013. - Fix a scary-looking but apparently harmless bug where circuits
  3014. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  3015. servers, and never switch to state CIRCUIT_STATE_OPEN.
  3016. - When building with -static or on Solaris, we sometimes needed to
  3017. build with -ldl.
  3018. - Give a useful message when people run Tor as the wrong user,
  3019. rather than telling them to start chowning random directories.
  3020. - We were failing to inform the controller about new .onion streams.
  3021. o Security bugfixes on 0.1.0.x:
  3022. - Refuse server descriptors if the fingerprint line doesn't match
  3023. the included identity key. Tor doesn't care, but other apps (and
  3024. humans) might actually be trusting the fingerprint line.
  3025. - We used to kill the circuit when we receive a relay command we
  3026. don't recognize. Now we just drop it.
  3027. - Start obeying our firewall options more rigorously:
  3028. . If we can't get to a dirserver directly, try going via Tor.
  3029. . Don't ever try to connect (as a client) to a place our
  3030. firewall options forbid.
  3031. . If we specify a proxy and also firewall options, obey the
  3032. firewall options even when we're using the proxy: some proxies
  3033. can only proxy to certain destinations.
  3034. - Fix a bug found by Lasse Overlier: when we were making internal
  3035. circuits (intended to be cannibalized later for rendezvous and
  3036. introduction circuits), we were picking them so that they had
  3037. useful exit nodes. There was no need for this, and it actually
  3038. aids some statistical attacks.
  3039. - Start treating internal circuits and exit circuits separately.
  3040. It's important to keep them separate because internal circuits
  3041. have their last hops picked like middle hops, rather than like
  3042. exit hops. So exiting on them will break the user's expectations.
  3043. o Bugfixes on 0.1.1.x:
  3044. - Take out the mis-feature where we tried to detect IP address
  3045. flapping for people with DynDNS, and chose not to upload a new
  3046. server descriptor sometimes.
  3047. - Try to be compatible with OpenSSL 0.9.6 again.
  3048. - Log fix: when the controller is logging about .onion addresses,
  3049. sometimes it didn't include the ".onion" part of the address.
  3050. - Don't try to modify options->DirServers internally -- if the
  3051. user didn't specify any, just add the default ones directly to
  3052. the trusted dirserver list. This fixes a bug where people running
  3053. controllers would use SETCONF on some totally unrelated config
  3054. option, and Tor would start yelling at them about changing their
  3055. DirServer lines.
  3056. - Let the controller's redirectstream command specify a port, in
  3057. case the controller wants to change that too.
  3058. - When we requested a pile of server descriptors, we sometimes
  3059. accidentally launched a duplicate request for the first one.
  3060. - Bugfix for trackhostexits: write down the fingerprint of the
  3061. chosen exit, not its nickname, because the chosen exit might not
  3062. be verified.
  3063. - When parsing foo.exit, if foo is unknown, and we are leaving
  3064. circuits unattached, set the chosen_exit field and leave the
  3065. address empty. This matters because controllers got confused
  3066. otherwise.
  3067. - Directory authorities no longer try to download server
  3068. descriptors that they know they will reject.
  3069. o Features and updates:
  3070. - Replace balanced trees with hash tables: this should make stuff
  3071. significantly faster.
  3072. - Resume using the AES counter-mode implementation that we ship,
  3073. rather than OpenSSL's. Ours is significantly faster.
  3074. - Many other CPU and memory improvements.
  3075. - Add a new config option FastFirstHopPK (on by default) so clients
  3076. do a trivial crypto handshake for their first hop, since TLS has
  3077. already taken care of confidentiality and authentication.
  3078. - Add a new config option TestSocks so people can see if their
  3079. applications are using socks4, socks4a, socks5-with-ip, or
  3080. socks5-with-hostname. This way they don't have to keep mucking
  3081. with tcpdump and wondering if something got cached somewhere.
  3082. - Warn when listening on a public address for socks. I suspect a
  3083. lot of people are setting themselves up as open socks proxies,
  3084. and they have no idea that jerks on the Internet are using them,
  3085. since they simply proxy the traffic into the Tor network.
  3086. - Add "private:*" as an alias in configuration for policies. Now
  3087. you can simplify your exit policy rather than needing to list
  3088. every single internal or nonroutable network space.
  3089. - Add a new controller event type that allows controllers to get
  3090. all server descriptors that were uploaded to a router in its role
  3091. as authoritative dirserver.
  3092. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  3093. tor-doc-server.html, and stylesheet.css in the tarball.
  3094. - Stop shipping tor-doc.html in the tarball.
  3095. Changes in version 0.1.1.9-alpha - 2005-11-15
  3096. o Usability improvements:
  3097. - Start calling it FooListenAddress rather than FooBindAddress,
  3098. since few of our users know what it means to bind an address
  3099. or port.
  3100. - Reduce clutter in server logs. We're going to try to make
  3101. them actually usable now. New config option ProtocolWarnings that
  3102. lets you hear about how _other Tors_ are breaking the protocol. Off
  3103. by default.
  3104. - Divide log messages into logging domains. Once we put some sort
  3105. of interface on this, it will let people looking at more verbose
  3106. log levels specify the topics they want to hear more about.
  3107. - Make directory servers return better http 404 error messages
  3108. instead of a generic "Servers unavailable".
  3109. - Check for even more Windows version flags when writing the platform
  3110. string in server descriptors, and note any we don't recognize.
  3111. - Clean up more of the OpenSSL memory when exiting, so we can detect
  3112. memory leaks better.
  3113. - Make directory authorities be non-versioning, non-naming by
  3114. default. Now we can add new directory servers without requiring
  3115. their operators to pay close attention.
  3116. - When logging via syslog, include the pid whenever we provide
  3117. a log entry. Suggested by Todd Fries.
  3118. o Performance improvements:
  3119. - Directory servers now silently throw away new descriptors that
  3120. haven't changed much if the timestamps are similar. We do this to
  3121. tolerate older Tor servers that upload a new descriptor every 15
  3122. minutes. (It seemed like a good idea at the time.)
  3123. - Inline bottleneck smartlist functions; use fast versions by default.
  3124. - Add a "Map from digest to void*" abstraction digestmap_t so we
  3125. can do less hex encoding/decoding. Use it in router_get_by_digest()
  3126. to resolve a performance bottleneck.
  3127. - Allow tor_gzip_uncompress to extract as much as possible from
  3128. truncated compressed data. Try to extract as many
  3129. descriptors as possible from truncated http responses (when
  3130. DIR_PURPOSE_FETCH_ROUTERDESC).
  3131. - Make circ->onionskin a pointer, not a static array. moria2 was using
  3132. 125000 circuit_t's after it had been up for a few weeks, which
  3133. translates to 20+ megs of wasted space.
  3134. - The private half of our EDH handshake keys are now chosen out
  3135. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  3136. o Security improvements:
  3137. - Start making directory caches retain old routerinfos, so soon
  3138. clients can start asking by digest of descriptor rather than by
  3139. fingerprint of server.
  3140. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  3141. to use egd (if present), openbsd weirdness (if present), vms/os2
  3142. weirdness (if we ever port there), and more in the future.
  3143. o Bugfixes on 0.1.0.x:
  3144. - Do round-robin writes of at most 16 kB per write. This might be
  3145. more fair on loaded Tor servers, and it might resolve our Windows
  3146. crash bug. It might also slow things down.
  3147. - Our TLS handshakes were generating a single public/private
  3148. keypair for the TLS context, rather than making a new one for
  3149. each new connections. Oops. (But we were still rotating them
  3150. periodically, so it's not so bad.)
  3151. - When we were cannibalizing a circuit with a particular exit
  3152. node in mind, we weren't checking to see if that exit node was
  3153. already present earlier in the circuit. Oops.
  3154. - When a Tor server's IP changes (e.g. from a dyndns address),
  3155. upload a new descriptor so clients will learn too.
  3156. - Really busy servers were keeping enough circuits open on stable
  3157. connections that they were wrapping around the circuit_id
  3158. space. (It's only two bytes.) This exposed a bug where we would
  3159. feel free to reuse a circuit_id even if it still exists but has
  3160. been marked for close. Try to fix this bug. Some bug remains.
  3161. - If we would close a stream early (e.g. it asks for a .exit that
  3162. we know would refuse it) but the LeaveStreamsUnattached config
  3163. option is set by the controller, then don't close it.
  3164. o Bugfixes on 0.1.1.8-alpha:
  3165. - Fix a big pile of memory leaks, some of them serious.
  3166. - Do not try to download a routerdesc if we would immediately reject
  3167. it as obsolete.
  3168. - Resume inserting a newline between all router descriptors when
  3169. generating (old style) signed directories, since our spec says
  3170. we do.
  3171. - When providing content-type application/octet-stream for
  3172. server descriptors using .z, we were leaving out the
  3173. content-encoding header. Oops. (Everything tolerated this just
  3174. fine, but that doesn't mean we need to be part of the problem.)
  3175. - Fix a potential seg fault in getconf and getinfo using version 1
  3176. of the controller protocol.
  3177. - Avoid crash: do not check whether DirPort is reachable when we
  3178. are suppressing it because of hibernation.
  3179. - Make --hash-password not crash on exit.
  3180. Changes in version 0.1.1.8-alpha - 2005-10-07
  3181. o New features (major):
  3182. - Clients don't download or use the directory anymore. Now they
  3183. download and use network-statuses from the trusted dirservers,
  3184. and fetch individual server descriptors as needed from mirrors.
  3185. See dir-spec.txt for all the gory details.
  3186. - Be more conservative about whether to advertise our DirPort.
  3187. The main change is to not advertise if we're running at capacity
  3188. and either a) we could hibernate or b) our capacity is low and
  3189. we're using a default DirPort.
  3190. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  3191. o New features (minor):
  3192. - Try to be smart about when to retry network-status and
  3193. server-descriptor fetches. Still needs some tuning.
  3194. - Stop parsing, storing, or using running-routers output (but
  3195. mirrors still cache and serve it).
  3196. - Consider a threshold of versioning dirservers (dirservers who have
  3197. an opinion about which Tor versions are still recommended) before
  3198. deciding whether to warn the user that he's obsolete.
  3199. - Dirservers can now reject/invalidate by key and IP, with the
  3200. config options "AuthDirInvalid" and "AuthDirReject". This is
  3201. useful since currently we automatically list servers as running
  3202. and usable even if we know they're jerks.
  3203. - Provide dire warnings to any users who set DirServer; move it out
  3204. of torrc.sample and into torrc.complete.
  3205. - Add MyFamily to torrc.sample in the server section.
  3206. - Add nicknames to the DirServer line, so we can refer to them
  3207. without requiring all our users to memorize their IP addresses.
  3208. - When we get an EOF or a timeout on a directory connection, note
  3209. how many bytes of serverdesc we are dropping. This will help
  3210. us determine whether it is smart to parse incomplete serverdesc
  3211. responses.
  3212. - Add a new function to "change pseudonyms" -- that is, to stop
  3213. using any currently-dirty circuits for new streams, so we don't
  3214. link new actions to old actions. Currently it's only called on
  3215. HUP (or SIGNAL RELOAD).
  3216. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  3217. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  3218. OpenSSL. Also, reseed our entropy every hour, not just at
  3219. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  3220. o Fixes on 0.1.1.7-alpha:
  3221. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  3222. version 0, so don't let version 0 controllers ask for it.
  3223. - If you requested something with too many newlines via the
  3224. v1 controller protocol, you could crash tor.
  3225. - Fix a number of memory leaks, including some pretty serious ones.
  3226. - Re-enable DirPort testing again, so Tor servers will be willing
  3227. to advertise their DirPort if it's reachable.
  3228. - On TLS handshake, only check the other router's nickname against
  3229. its expected nickname if is_named is set.
  3230. o Fixes forward-ported from 0.1.0.15:
  3231. - Don't crash when we don't have any spare file descriptors and we
  3232. try to spawn a dns or cpu worker.
  3233. - Make the numbers in read-history and write-history into uint64s,
  3234. so they don't overflow and publish negatives in the descriptor.
  3235. o Fixes on 0.1.0.x:
  3236. - For the OS X package's modified privoxy config file, comment
  3237. out the "logfile" line so we don't log everything passed
  3238. through privoxy.
  3239. - We were whining about using socks4 or socks5-with-local-lookup
  3240. even when it's an IP in the "virtual" range we designed exactly
  3241. for this case.
  3242. - We were leaking some memory every time the client changes IPs.
  3243. - Never call free() on tor_malloc()d memory. This will help us
  3244. use dmalloc to detect memory leaks.
  3245. - Check for named servers when looking them up by nickname;
  3246. warn when we'recalling a non-named server by its nickname;
  3247. don't warn twice about the same name.
  3248. - Try to list MyFamily elements by key, not by nickname, and warn
  3249. if we've not heard of the server.
  3250. - Make windows platform detection (uname equivalent) smarter.
  3251. - It turns out sparc64 doesn't like unaligned access either.
  3252. Changes in version 0.1.0.15 - 2005-09-23
  3253. o Bugfixes on 0.1.0.x:
  3254. - Reject ports 465 and 587 (spam targets) in default exit policy.
  3255. - Don't crash when we don't have any spare file descriptors and we
  3256. try to spawn a dns or cpu worker.
  3257. - Get rid of IgnoreVersion undocumented config option, and make us
  3258. only warn, never exit, when we're running an obsolete version.
  3259. - Don't try to print a null string when your server finds itself to
  3260. be unreachable and the Address config option is empty.
  3261. - Make the numbers in read-history and write-history into uint64s,
  3262. so they don't overflow and publish negatives in the descriptor.
  3263. - Fix a minor memory leak in smartlist_string_remove().
  3264. - We were only allowing ourselves to upload a server descriptor at
  3265. most every 20 minutes, even if it changed earlier than that.
  3266. - Clean up log entries that pointed to old URLs.
  3267. Changes in version 0.1.1.7-alpha - 2005-09-14
  3268. o Fixes on 0.1.1.6-alpha:
  3269. - Exit servers were crashing when people asked them to make a
  3270. connection to an address not in their exit policy.
  3271. - Looking up a non-existent stream for a v1 control connection would
  3272. cause a segfault.
  3273. - Fix a seg fault if we ask a dirserver for a descriptor by
  3274. fingerprint but he doesn't know about him.
  3275. - SETCONF was appending items to linelists, not clearing them.
  3276. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  3277. out and refuse the setconf if it would fail.
  3278. - Downgrade the dirserver log messages when whining about
  3279. unreachability.
  3280. o New features:
  3281. - Add Peter Palfrader's check-tor script to tor/contrib/
  3282. It lets you easily check whether a given server (referenced by
  3283. nickname) is reachable by you.
  3284. - Numerous changes to move towards client-side v2 directories. Not
  3285. enabled yet.
  3286. o Fixes on 0.1.0.x:
  3287. - If the user gave tor an odd number of command-line arguments,
  3288. we were silently ignoring the last one. Now we complain and fail.
  3289. [This wins the oldest-bug prize -- this bug has been present since
  3290. November 2002, as released in Tor 0.0.0.]
  3291. - Do not use unaligned memory access on alpha, mips, or mipsel.
  3292. It *works*, but is very slow, so we treat them as if it doesn't.
  3293. - Retry directory requests if we fail to get an answer we like
  3294. from a given dirserver (we were retrying before, but only if
  3295. we fail to connect).
  3296. - When writing the RecommendedVersions line, sort them first.
  3297. - When the client asked for a rendezvous port that the hidden
  3298. service didn't want to provide, we were sending an IP address
  3299. back along with the end cell. Fortunately, it was zero. But stop
  3300. that anyway.
  3301. - Correct "your server is reachable" log entries to indicate that
  3302. it was self-testing that told us so.
  3303. Changes in version 0.1.1.6-alpha - 2005-09-09
  3304. o Fixes on 0.1.1.5-alpha:
  3305. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  3306. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  3307. - Fix bug with tor_memmem finding a match at the end of the string.
  3308. - Make unit tests run without segfaulting.
  3309. - Resolve some solaris x86 compile warnings.
  3310. - Handle duplicate lines in approved-routers files without warning.
  3311. - Fix bug where as soon as a server refused any requests due to his
  3312. exit policy (e.g. when we ask for localhost and he tells us that's
  3313. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  3314. exit policy using him for any exits.
  3315. - Only do openssl hardware accelerator stuff if openssl version is
  3316. at least 0.9.7.
  3317. o New controller features/fixes:
  3318. - Add a "RESETCONF" command so you can set config options like
  3319. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  3320. a config option in the torrc with no value, then it clears it
  3321. entirely (rather than setting it to its default).
  3322. - Add a "GETINFO config-file" to tell us where torrc is.
  3323. - Avoid sending blank lines when GETINFO replies should be empty.
  3324. - Add a QUIT command for the controller (for using it manually).
  3325. - Fix a bug in SAVECONF that was adding default dirservers and
  3326. other redundant entries to the torrc file.
  3327. o Start on the new directory design:
  3328. - Generate, publish, cache, serve new network-status format.
  3329. - Publish individual descriptors (by fingerprint, by "all", and by
  3330. "tell me yours").
  3331. - Publish client and server recommended versions separately.
  3332. - Allow tor_gzip_uncompress() to handle multiple concatenated
  3333. compressed strings. Serve compressed groups of router
  3334. descriptors. The compression logic here could be more
  3335. memory-efficient.
  3336. - Distinguish v1 authorities (all currently trusted directories)
  3337. from v2 authorities (all trusted directories).
  3338. - Change DirServers config line to note which dirs are v1 authorities.
  3339. - Add configuration option "V1AuthoritativeDirectory 1" which
  3340. moria1, moria2, and tor26 should set.
  3341. - Remove option when getting directory cache to see whether they
  3342. support running-routers; they all do now. Replace it with one
  3343. to see whether caches support v2 stuff.
  3344. o New features:
  3345. - Dirservers now do their own external reachability testing of each
  3346. Tor server, and only list them as running if they've been found to
  3347. be reachable. We also send back warnings to the server's logs if
  3348. it uploads a descriptor that we already believe is unreachable.
  3349. - Implement exit enclaves: if we know an IP address for the
  3350. destination, and there's a running Tor server at that address
  3351. which allows exit to the destination, then extend the circuit to
  3352. that exit first. This provides end-to-end encryption and end-to-end
  3353. authentication. Also, if the user wants a .exit address or enclave,
  3354. use 4 hops rather than 3, and cannibalize a general circ for it
  3355. if you can.
  3356. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  3357. controller. Also, rotate dns and cpu workers if the controller
  3358. changes options that will affect them; and initialize the dns
  3359. worker cache tree whether or not we start out as a server.
  3360. - Only upload a new server descriptor when options change, 18
  3361. hours have passed, uptime is reset, or bandwidth changes a lot.
  3362. - Check [X-]Forwarded-For headers in HTTP requests when generating
  3363. log messages. This lets people run dirservers (and caches) behind
  3364. Apache but still know which IP addresses are causing warnings.
  3365. o Config option changes:
  3366. - Replace (Fascist)Firewall* config options with a new
  3367. ReachableAddresses option that understands address policies.
  3368. For example, "ReachableAddresses *:80,*:443"
  3369. - Get rid of IgnoreVersion undocumented config option, and make us
  3370. only warn, never exit, when we're running an obsolete version.
  3371. - Make MonthlyAccountingStart config option truly obsolete now.
  3372. o Fixes on 0.1.0.x:
  3373. - Reject ports 465 and 587 in the default exit policy, since
  3374. people have started using them for spam too.
  3375. - It turns out we couldn't bootstrap a network since we added
  3376. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  3377. has never gone down. Add an AssumeReachable config option to let
  3378. servers and dirservers bootstrap. When we're trying to build a
  3379. high-uptime or high-bandwidth circuit but there aren't enough
  3380. suitable servers, try being less picky rather than simply failing.
  3381. - Our logic to decide if the OR we connected to was the right guy
  3382. was brittle and maybe open to a mitm for unverified routers.
  3383. - We weren't cannibalizing circuits correctly for
  3384. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  3385. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  3386. build those from scratch. This should make hidden services faster.
  3387. - Predict required circuits better, with an eye toward making hidden
  3388. services faster on the service end.
  3389. - Retry streams if the exit node sends back a 'misc' failure. This
  3390. should result in fewer random failures. Also, after failing
  3391. from resolve failed or misc, reset the num failures, so we give
  3392. it a fair shake next time we try.
  3393. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  3394. - Reduce severity on logs about dns worker spawning and culling.
  3395. - When we're shutting down and we do something like try to post a
  3396. server descriptor or rendezvous descriptor, don't complain that
  3397. we seem to be unreachable. Of course we are, we're shutting down.
  3398. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  3399. We don't use them yet, but maybe one day our DNS resolver will be
  3400. able to discover them.
  3401. - Make ContactInfo mandatory for authoritative directory servers.
  3402. - Require server descriptors to list IPv4 addresses -- hostnames
  3403. are no longer allowed. This also fixes some potential security
  3404. problems with people providing hostnames as their address and then
  3405. preferentially resolving them to partition users.
  3406. - Change log line for unreachability to explicitly suggest /etc/hosts
  3407. as the culprit. Also make it clearer what IP address and ports we're
  3408. testing for reachability.
  3409. - Put quotes around user-supplied strings when logging so users are
  3410. more likely to realize if they add bad characters (like quotes)
  3411. to the torrc.
  3412. - Let auth dir servers start without specifying an Address config
  3413. option.
  3414. - Make unit tests (and other invocations that aren't the real Tor)
  3415. run without launching listeners, creating subdirectories, and so on.
  3416. Changes in version 0.1.1.5-alpha - 2005-08-08
  3417. o Bugfixes included in 0.1.0.14.
  3418. o Bugfixes on 0.1.0.x:
  3419. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  3420. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  3421. it would silently using ignore the 6668.
  3422. Changes in version 0.1.0.14 - 2005-08-08
  3423. o Bugfixes on 0.1.0.x:
  3424. - Fix the other half of the bug with crypto handshakes
  3425. (CVE-2005-2643).
  3426. - Fix an assert trigger if you send a 'signal term' via the
  3427. controller when it's listening for 'event info' messages.
  3428. Changes in version 0.1.1.4-alpha - 2005-08-04
  3429. o Bugfixes included in 0.1.0.13.
  3430. o Features:
  3431. - Improve tor_gettimeofday() granularity on windows.
  3432. - Make clients regenerate their keys when their IP address changes.
  3433. - Implement some more GETINFO goodness: expose helper nodes, config
  3434. options, getinfo keys.
  3435. Changes in version 0.1.0.13 - 2005-08-04
  3436. o Bugfixes on 0.1.0.x:
  3437. - Fix a critical bug in the security of our crypto handshakes.
  3438. - Fix a size_t underflow in smartlist_join_strings2() that made
  3439. it do bad things when you hand it an empty smartlist.
  3440. - Fix Windows installer to ship Tor license (thanks to Aphex for
  3441. pointing out this oversight) and put a link to the doc directory
  3442. in the start menu.
  3443. - Explicitly set no-unaligned-access for sparc: it turns out the
  3444. new gcc's let you compile broken code, but that doesn't make it
  3445. not-broken.
  3446. Changes in version 0.1.1.3-alpha - 2005-07-23
  3447. o Bugfixes on 0.1.1.2-alpha:
  3448. - Fix a bug in handling the controller's "post descriptor"
  3449. function.
  3450. - Fix several bugs in handling the controller's "extend circuit"
  3451. function.
  3452. - Fix a bug in handling the controller's "stream status" event.
  3453. - Fix an assert failure if we have a controller listening for
  3454. circuit events and we go offline.
  3455. - Re-allow hidden service descriptors to publish 0 intro points.
  3456. - Fix a crash when generating your hidden service descriptor if
  3457. you don't have enough intro points already.
  3458. o New features on 0.1.1.2-alpha:
  3459. - New controller function "getinfo accounting", to ask how
  3460. many bytes we've used in this time period.
  3461. - Experimental support for helper nodes: a lot of the risk from
  3462. a small static adversary comes because users pick new random
  3463. nodes every time they rebuild a circuit. Now users will try to
  3464. stick to the same small set of entry nodes if they can. Not
  3465. enabled by default yet.
  3466. o Bugfixes on 0.1.0.12:
  3467. - If you're an auth dir server, always publish your dirport,
  3468. even if you haven't yet found yourself to be reachable.
  3469. - Fix a size_t underflow in smartlist_join_strings2() that made
  3470. it do bad things when you hand it an empty smartlist.
  3471. Changes in version 0.1.0.12 - 2005-07-18
  3472. o New directory servers:
  3473. - tor26 has changed IP address.
  3474. o Bugfixes on 0.1.0.x:
  3475. - Fix a possible double-free in tor_gzip_uncompress().
  3476. - When --disable-threads is set, do not search for or link against
  3477. pthreads libraries.
  3478. - Don't trigger an assert if an authoritative directory server
  3479. claims its dirport is 0.
  3480. - Fix bug with removing Tor as an NT service: some people were
  3481. getting "The service did not return an error." Thanks to Matt
  3482. Edman for the fix.
  3483. Changes in version 0.1.1.2-alpha - 2005-07-15
  3484. o New directory servers:
  3485. - tor26 has changed IP address.
  3486. o Bugfixes on 0.1.0.x, crashes/leaks:
  3487. - Port the servers-not-obeying-their-exit-policies fix from
  3488. 0.1.0.11.
  3489. - Fix an fd leak in start_daemon().
  3490. - On Windows, you can't always reopen a port right after you've
  3491. closed it. So change retry_listeners() to only close and re-open
  3492. ports that have changed.
  3493. - Fix a possible double-free in tor_gzip_uncompress().
  3494. o Bugfixes on 0.1.0.x, usability:
  3495. - When tor_socketpair() fails in Windows, give a reasonable
  3496. Windows-style errno back.
  3497. - Let people type "tor --install" as well as "tor -install" when
  3498. they
  3499. want to make it an NT service.
  3500. - NT service patch from Matt Edman to improve error messages.
  3501. - When the controller asks for a config option with an abbreviated
  3502. name, give the full name in our response.
  3503. - Correct the man page entry on TrackHostExitsExpire.
  3504. - Looks like we were never delivering deflated (i.e. compressed)
  3505. running-routers lists, even when asked. Oops.
  3506. - When --disable-threads is set, do not search for or link against
  3507. pthreads libraries.
  3508. o Bugfixes on 0.1.1.x:
  3509. - Fix a seg fault with autodetecting which controller version is
  3510. being used.
  3511. o Features:
  3512. - New hidden service descriptor format: put a version in it, and
  3513. let people specify introduction/rendezvous points that aren't
  3514. in "the directory" (which is subjective anyway).
  3515. - Allow the DEBUG controller event to work again. Mark certain log
  3516. entries as "don't tell this to controllers", so we avoid cycles.
  3517. Changes in version 0.1.0.11 - 2005-06-30
  3518. o Bugfixes on 0.1.0.x:
  3519. - Fix major security bug: servers were disregarding their
  3520. exit policies if clients behaved unexpectedly.
  3521. - Make OS X init script check for missing argument, so we don't
  3522. confuse users who invoke it incorrectly.
  3523. - Fix a seg fault in "tor --hash-password foo".
  3524. - The MAPADDRESS control command was broken.
  3525. Changes in version 0.1.1.1-alpha - 2005-06-29
  3526. o Bugfixes:
  3527. - Make OS X init script check for missing argument, so we don't
  3528. confuse users who invoke it incorrectly.
  3529. - Fix a seg fault in "tor --hash-password foo".
  3530. - Fix a possible way to DoS dirservers.
  3531. - When we complain that your exit policy implicitly allows local or
  3532. private address spaces, name them explicitly so operators can
  3533. fix it.
  3534. - Make the log message less scary when all the dirservers are
  3535. temporarily unreachable.
  3536. - We were printing the number of idle dns workers incorrectly when
  3537. culling them.
  3538. o Features:
  3539. - Revised controller protocol (version 1) that uses ascii rather
  3540. than binary. Add supporting libraries in python and java so you
  3541. can use the controller from your applications without caring how
  3542. our protocol works.
  3543. - Spiffy new support for crypto hardware accelerators. Can somebody
  3544. test this?
  3545. Changes in version 0.0.9.10 - 2005-06-16
  3546. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  3547. - Refuse relay cells that claim to have a length larger than the
  3548. maximum allowed. This prevents a potential attack that could read
  3549. arbitrary memory (e.g. keys) from an exit server's process
  3550. (CVE-2005-2050).
  3551. Changes in version 0.1.0.10 - 2005-06-14
  3552. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  3553. libevent before 1.1a.
  3554. Changes in version 0.1.0.9-rc - 2005-06-09
  3555. o Bugfixes:
  3556. - Reset buf->highwater every time buf_shrink() is called, not just on
  3557. a successful shrink. This was causing significant memory bloat.
  3558. - Fix buffer overflow when checking hashed passwords.
  3559. - Security fix: if seeding the RNG on Win32 fails, quit.
  3560. - Allow seeding the RNG on Win32 even when you're not running as
  3561. Administrator.
  3562. - Disable threading on Solaris too. Something is wonky with it,
  3563. cpuworkers, and reentrant libs.
  3564. - Reenable the part of the code that tries to flush as soon as an
  3565. OR outbuf has a full TLS record available. Perhaps this will make
  3566. OR outbufs not grow as huge except in rare cases, thus saving lots
  3567. of CPU time plus memory.
  3568. - Reject malformed .onion addresses rather then passing them on as
  3569. normal web requests.
  3570. - Adapt patch from Adam Langley: fix possible memory leak in
  3571. tor_lookup_hostname().
  3572. - Initialize libevent later in the startup process, so the logs are
  3573. already established by the time we start logging libevent warns.
  3574. - Use correct errno on win32 if libevent fails.
  3575. - Check and warn about known-bad/slow libevent versions.
  3576. - Pay more attention to the ClientOnly config option.
  3577. - Have torctl.in/tor.sh.in check for location of su binary (needed
  3578. on FreeBSD)
  3579. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  3580. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  3581. HttpProxyAuthenticator
  3582. - Stop warning about sigpipes in the logs. We're going to
  3583. pretend that getting these occassionally is normal and fine.
  3584. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  3585. certain
  3586. installer screens; and don't put stuff into StartupItems unless
  3587. the user asks you to.
  3588. - Require servers that use the default dirservers to have public IP
  3589. addresses. We have too many servers that are configured with private
  3590. IPs and their admins never notice the log entries complaining that
  3591. their descriptors are being rejected.
  3592. - Add OSX uninstall instructions. An actual uninstall script will
  3593. come later.
  3594. Changes in version 0.1.0.8-rc - 2005-05-23
  3595. o Bugfixes:
  3596. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  3597. panics. Disable kqueue on all OS X Tors.
  3598. - Fix RPM: remove duplicate line accidentally added to the rpm
  3599. spec file.
  3600. - Disable threads on openbsd too, since its gethostaddr is not
  3601. reentrant either.
  3602. - Tolerate libevent 0.8 since it still works, even though it's
  3603. ancient.
  3604. - Enable building on Red Hat 9.0 again.
  3605. - Allow the middle hop of the testing circuit to be running any
  3606. version, now that most of them have the bugfix to let them connect
  3607. to unknown servers. This will allow reachability testing to work
  3608. even when 0.0.9.7-0.0.9.9 become obsolete.
  3609. - Handle relay cells with rh.length too large. This prevents
  3610. a potential attack that could read arbitrary memory (maybe even
  3611. keys) from the exit server's process.
  3612. - We screwed up the dirport reachability testing when we don't yet
  3613. have a cached version of the directory. Hopefully now fixed.
  3614. - Clean up router_load_single_router() (used by the controller),
  3615. so it doesn't seg fault on error.
  3616. - Fix a minor memory leak when somebody establishes an introduction
  3617. point at your Tor server.
  3618. - If a socks connection ends because read fails, don't warn that
  3619. you're not sending a socks reply back.
  3620. o Features:
  3621. - Add HttpProxyAuthenticator config option too, that works like
  3622. the HttpsProxyAuthenticator config option.
  3623. - Encode hashed controller passwords in hex instead of base64,
  3624. to make it easier to write controllers.
  3625. Changes in version 0.1.0.7-rc - 2005-05-17
  3626. o Bugfixes:
  3627. - Fix a bug in the OS X package installer that prevented it from
  3628. installing on Tiger.
  3629. - Fix a script bug in the OS X package installer that made it
  3630. complain during installation.
  3631. - Find libevent even if it's hiding in /usr/local/ and your
  3632. CFLAGS and LDFLAGS don't tell you to look there.
  3633. - Be able to link with libevent as a shared library (the default
  3634. after 1.0d), even if it's hiding in /usr/local/lib and even
  3635. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  3636. assuming you're running gcc. Otherwise fail and give a useful
  3637. error message.
  3638. - Fix a bug in the RPM packager: set home directory for _tor to
  3639. something more reasonable when first installing.
  3640. - Free a minor amount of memory that is still reachable on exit.
  3641. Changes in version 0.1.0.6-rc - 2005-05-14
  3642. o Bugfixes:
  3643. - Implement --disable-threads configure option. Disable threads on
  3644. netbsd by default, because it appears to have no reentrant resolver
  3645. functions.
  3646. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  3647. release (1.1) detects and disables kqueue if it's broken.
  3648. - Append default exit policy before checking for implicit internal
  3649. addresses. Now we don't log a bunch of complaints on startup
  3650. when using the default exit policy.
  3651. - Some people were putting "Address " in their torrc, and they had
  3652. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  3653. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  3654. LOCALSTATEDIR/tor instead.
  3655. - Fix fragmented-message bug in TorControl.py.
  3656. - Resolve a minor bug which would prevent unreachable dirports
  3657. from getting suppressed in the published descriptor.
  3658. - When the controller gave us a new descriptor, we weren't resolving
  3659. it immediately, so Tor would think its address was 0.0.0.0 until
  3660. we fetched a new directory.
  3661. - Fix an uppercase/lowercase case error in suppressing a bogus
  3662. libevent warning on some Linuxes.
  3663. o Features:
  3664. - Begin scrubbing sensitive strings from logs by default. Turn off
  3665. the config option SafeLogging if you need to do debugging.
  3666. - Switch to a new buffer management algorithm, which tries to avoid
  3667. reallocing and copying quite as much. In first tests it looks like
  3668. it uses *more* memory on average, but less cpu.
  3669. - First cut at support for "create-fast" cells. Clients can use
  3670. these when extending to their first hop, since the TLS already
  3671. provides forward secrecy and authentication. Not enabled on
  3672. clients yet.
  3673. - When dirservers refuse a router descriptor, we now log its
  3674. contactinfo, platform, and the poster's IP address.
  3675. - Call tor_free_all instead of connections_free_all after forking, to
  3676. save memory on systems that need to fork.
  3677. - Whine at you if you're a server and you don't set your contactinfo.
  3678. - Implement --verify-config command-line option to check if your torrc
  3679. is valid without actually launching Tor.
  3680. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  3681. rather than just rejecting it.
  3682. Changes in version 0.1.0.5-rc - 2005-04-27
  3683. o Bugfixes:
  3684. - Stop trying to print a null pointer if an OR conn fails because
  3685. we didn't like its cert.
  3686. o Features:
  3687. - Switch our internal buffers implementation to use a ring buffer,
  3688. to hopefully improve performance for fast servers a lot.
  3689. - Add HttpsProxyAuthenticator support (basic auth only), based
  3690. on patch from Adam Langley.
  3691. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  3692. the fast servers that have been joining lately.
  3693. - Give hidden service accesses extra time on the first attempt,
  3694. since 60 seconds is often only barely enough. This might improve
  3695. robustness more.
  3696. - Improve performance for dirservers: stop re-parsing the whole
  3697. directory every time you regenerate it.
  3698. - Add more debugging info to help us find the weird dns freebsd
  3699. pthreads bug; cleaner debug messages to help track future issues.
  3700. Changes in version 0.0.9.9 - 2005-04-23
  3701. o Bugfixes on 0.0.9.x:
  3702. - If unofficial Tor clients connect and send weird TLS certs, our
  3703. Tor server triggers an assert. This release contains a minimal
  3704. backport from the broader fix that we put into 0.1.0.4-rc.
  3705. Changes in version 0.1.0.4-rc - 2005-04-23
  3706. o Bugfixes:
  3707. - If unofficial Tor clients connect and send weird TLS certs, our
  3708. Tor server triggers an assert. Stop asserting, and start handling
  3709. TLS errors better in other situations too.
  3710. - When the controller asks us to tell it about all the debug-level
  3711. logs, it turns out we were generating debug-level logs while
  3712. telling it about them, which turns into a bad loop. Now keep
  3713. track of whether you're sending a debug log to the controller,
  3714. and don't log when you are.
  3715. - Fix the "postdescriptor" feature of the controller interface: on
  3716. non-complete success, only say "done" once.
  3717. o Features:
  3718. - Clients are now willing to load balance over up to 2mB, not 1mB,
  3719. of advertised bandwidth capacity.
  3720. - Add a NoPublish config option, so you can be a server (e.g. for
  3721. testing running Tor servers in other Tor networks) without
  3722. publishing your descriptor to the primary dirservers.
  3723. Changes in version 0.1.0.3-rc - 2005-04-08
  3724. o Improvements on 0.1.0.2-rc:
  3725. - Client now retries when streams end early for 'hibernating' or
  3726. 'resource limit' reasons, rather than failing them.
  3727. - More automated handling for dirserver operators:
  3728. - Automatically approve nodes running 0.1.0.2-rc or later,
  3729. now that the the reachability detection stuff is working.
  3730. - Now we allow two unverified servers with the same nickname
  3731. but different keys. But if a nickname is verified, only that
  3732. nickname+key are allowed.
  3733. - If you're an authdirserver connecting to an address:port,
  3734. and it's not the OR you were expecting, forget about that
  3735. descriptor. If he *was* the one you were expecting, then forget
  3736. about all other descriptors for that address:port.
  3737. - Allow servers to publish descriptors from 12 hours in the future.
  3738. Corollary: only whine about clock skew from the dirserver if
  3739. he's a trusted dirserver (since now even verified servers could
  3740. have quite wrong clocks).
  3741. - Adjust maximum skew and age for rendezvous descriptors: let skew
  3742. be 48 hours rather than 90 minutes.
  3743. - Efficiency improvements:
  3744. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  3745. it much faster to look up a circuit for each relay cell.
  3746. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  3747. since they're eating our cpu on exit nodes.
  3748. - Stop wasting time doing a case insensitive comparison for every
  3749. dns name every time we do any lookup. Canonicalize the names to
  3750. lowercase and be done with it.
  3751. - Start sending 'truncated' cells back rather than destroy cells,
  3752. if the circuit closes in front of you. This means we won't have
  3753. to abandon partially built circuits.
  3754. - Only warn once per nickname from add_nickname_list_to_smartlist
  3755. per failure, so an entrynode or exitnode choice that's down won't
  3756. yell so much.
  3757. - Put a note in the torrc about abuse potential with the default
  3758. exit policy.
  3759. - Revise control spec and implementation to allow all log messages to
  3760. be sent to controller with their severities intact (suggested by
  3761. Matt Edman). Update TorControl to handle new log event types.
  3762. - Provide better explanation messages when controller's POSTDESCRIPTOR
  3763. fails.
  3764. - Stop putting nodename in the Platform string in server descriptors.
  3765. It doesn't actually help, and it is confusing/upsetting some people.
  3766. o Bugfixes on 0.1.0.2-rc:
  3767. - We were printing the host mask wrong in exit policies in server
  3768. descriptors. This isn't a critical bug though, since we were still
  3769. obeying the exit policy internally.
  3770. - Fix Tor when compiled with libevent but without pthreads: move
  3771. connection_unregister() from _connection_free() to
  3772. connection_free().
  3773. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  3774. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  3775. when we look through the connection array, we'll find any of the
  3776. cpu/dnsworkers. This is no good.
  3777. o Bugfixes on 0.0.9.8:
  3778. - Fix possible bug on threading platforms (e.g. win32) which was
  3779. leaking a file descriptor whenever a cpuworker or dnsworker died.
  3780. - When using preferred entry or exit nodes, ignore whether the
  3781. circuit wants uptime or capacity. They asked for the nodes, they
  3782. get the nodes.
  3783. - chdir() to your datadirectory at the *end* of the daemonize process,
  3784. not the beginning. This was a problem because the first time you
  3785. run tor, if your datadir isn't there, and you have runasdaemon set
  3786. to 1, it will try to chdir to it before it tries to create it. Oops.
  3787. - Handle changed router status correctly when dirserver reloads
  3788. fingerprint file. We used to be dropping all unverified descriptors
  3789. right then. The bug was hidden because we would immediately
  3790. fetch a directory from another dirserver, which would include the
  3791. descriptors we just dropped.
  3792. - When we're connecting to an OR and he's got a different nickname/key
  3793. than we were expecting, only complain loudly if we're an OP or a
  3794. dirserver. Complaining loudly to the OR admins just confuses them.
  3795. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  3796. artificially capped at 500kB.
  3797. Changes in version 0.0.9.8 - 2005-04-07
  3798. o Bugfixes on 0.0.9.x:
  3799. - We have a bug that I haven't found yet. Sometimes, very rarely,
  3800. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  3801. thinks of itself as idle. This meant that no new circuits ever got
  3802. established. Here's a workaround to kill any cpuworker that's been
  3803. busy for more than 100 seconds.
  3804. Changes in version 0.1.0.2-rc - 2005-04-01
  3805. o Bugfixes on 0.1.0.1-rc:
  3806. - Fixes on reachability detection:
  3807. - Don't check for reachability while hibernating.
  3808. - If ORPort is reachable but DirPort isn't, still publish the
  3809. descriptor, but zero out DirPort until it's found reachable.
  3810. - When building testing circs for ORPort testing, use only
  3811. high-bandwidth nodes, so fewer circuits fail.
  3812. - Complain about unreachable ORPort separately from unreachable
  3813. DirPort, so the user knows what's going on.
  3814. - Make sure we only conclude ORPort reachability if we didn't
  3815. initiate the conn. Otherwise we could falsely conclude that
  3816. we're reachable just because we connected to the guy earlier
  3817. and he used that same pipe to extend to us.
  3818. - Authdirservers shouldn't do ORPort reachability detection,
  3819. since they're in clique mode, so it will be rare to find a
  3820. server not already connected to them.
  3821. - When building testing circuits, always pick middle hops running
  3822. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  3823. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  3824. obsolete.)
  3825. - When we decide we're reachable, actually publish our descriptor
  3826. right then.
  3827. - Fix bug in redirectstream in the controller.
  3828. - Fix the state descriptor strings so logs don't claim edge streams
  3829. are in a different state than they actually are.
  3830. - Use recent libevent features when possible (this only really affects
  3831. win32 and osx right now, because the new libevent with these
  3832. features hasn't been released yet). Add code to suppress spurious
  3833. libevent log msgs.
  3834. - Prevent possible segfault in connection_close_unattached_ap().
  3835. - Fix newlines on torrc in win32.
  3836. - Improve error msgs when tor-resolve fails.
  3837. o Improvements on 0.0.9.x:
  3838. - New experimental script tor/contrib/ExerciseServer.py (needs more
  3839. work) that uses the controller interface to build circuits and
  3840. fetch pages over them. This will help us bootstrap servers that
  3841. have lots of capacity but haven't noticed it yet.
  3842. - New experimental script tor/contrib/PathDemo.py (needs more work)
  3843. that uses the controller interface to let you choose whole paths
  3844. via addresses like
  3845. "<hostname>.<path,separated by dots>.<length of path>.path"
  3846. - When we've connected to an OR and handshaked but didn't like
  3847. the result, we were closing the conn without sending destroy
  3848. cells back for pending circuits. Now send those destroys.
  3849. Changes in version 0.0.9.7 - 2005-04-01
  3850. o Bugfixes on 0.0.9.x:
  3851. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  3852. - Compare identity to identity, not to nickname, when extending to
  3853. a router not already in the directory. This was preventing us from
  3854. extending to unknown routers. Oops.
  3855. - Make sure to create OS X Tor user in <500 range, so we aren't
  3856. creating actual system users.
  3857. - Note where connection-that-hasn't-sent-end was marked, and fix
  3858. a few really loud instances of this harmless bug (it's fixed more
  3859. in 0.1.0.x).
  3860. Changes in version 0.1.0.1-rc - 2005-03-28
  3861. o New features:
  3862. - Add reachability testing. Your Tor server will automatically try
  3863. to see if its ORPort and DirPort are reachable from the outside,
  3864. and it won't upload its descriptor until it decides they are.
  3865. - Handle unavailable hidden services better. Handle slow or busy
  3866. hidden services better.
  3867. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  3868. config option.
  3869. - New exit policy: accept most low-numbered ports, rather than
  3870. rejecting most low-numbered ports.
  3871. - More Tor controller support (still experimental). See
  3872. http://tor.eff.org/doc/control-spec.txt for all the new features,
  3873. including signals to emulate unix signals from any platform;
  3874. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  3875. closestream; closecircuit; etc.
  3876. - Make nt services work and start on startup on win32 (based on
  3877. patch by Matt Edman).
  3878. - Add a new AddressMap config directive to rewrite incoming socks
  3879. addresses. This lets you, for example, declare an implicit
  3880. required exit node for certain sites.
  3881. - Add a new TrackHostExits config directive to trigger addressmaps
  3882. for certain incoming socks addresses -- for sites that break when
  3883. your exit keeps changing (based on patch by Mike Perry).
  3884. - Redo the client-side dns cache so it's just an addressmap too.
  3885. - Notice when our IP changes, and reset stats/uptime/reachability.
  3886. - When an application is using socks5, give him the whole variety of
  3887. potential socks5 responses (connect refused, host unreachable, etc),
  3888. rather than just "success" or "failure".
  3889. - A more sane version numbering system. See
  3890. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  3891. - New contributed script "exitlist": a simple python script to
  3892. parse directories and find Tor nodes that exit to listed
  3893. addresses/ports.
  3894. - New contributed script "privoxy-tor-toggle" to toggle whether
  3895. Privoxy uses Tor. Seems to be configured for Debian by default.
  3896. - Report HTTP reasons to client when getting a response from directory
  3897. servers -- so you can actually know what went wrong.
  3898. - New config option MaxAdvertisedBandwidth which lets you advertise
  3899. a low bandwidthrate (to not attract as many circuits) while still
  3900. allowing a higher bandwidthrate in reality.
  3901. o Robustness/stability fixes:
  3902. - Make Tor use Niels Provos's libevent instead of its current
  3903. poll-but-sometimes-select mess. This will let us use faster async
  3904. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  3905. on Windows too.
  3906. - pthread support now too. This was forced because when we forked,
  3907. we ended up wasting a lot of duplicate ram over time. Also switch
  3908. to foo_r versions of some library calls to allow reentry and
  3909. threadsafeness.
  3910. - Better handling for heterogeneous / unreliable nodes:
  3911. - Annotate circuits w/ whether they aim to contain high uptime nodes
  3912. and/or high capacity nodes. When building circuits, choose
  3913. appropriate nodes.
  3914. - This means that every single node in an intro rend circuit,
  3915. not just the last one, will have a minimum uptime.
  3916. - New config option LongLivedPorts to indicate application streams
  3917. that will want high uptime circuits.
  3918. - Servers reset uptime when a dir fetch entirely fails. This
  3919. hopefully reflects stability of the server's network connectivity.
  3920. - If somebody starts his tor server in Jan 2004 and then fixes his
  3921. clock, don't make his published uptime be a year.
  3922. - Reset published uptime when you wake up from hibernation.
  3923. - Introduce a notion of 'internal' circs, which are chosen without
  3924. regard to the exit policy of the last hop. Intro and rendezvous
  3925. circs must be internal circs, to avoid leaking information. Resolve
  3926. and connect streams can use internal circs if they want.
  3927. - New circuit pooling algorithm: make sure to have enough circs around
  3928. to satisfy any predicted ports, and also make sure to have 2 internal
  3929. circs around if we've required internal circs lately (and with high
  3930. uptime if we've seen that lately too).
  3931. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  3932. which describes how often we retry making new circuits if current
  3933. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  3934. how long we're willing to make use of an already-dirty circuit.
  3935. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  3936. circ as necessary, if there are any completed ones lying around
  3937. when we try to launch one.
  3938. - Make hidden services try to establish a rendezvous for 30 seconds,
  3939. rather than for n (where n=3) attempts to build a circuit.
  3940. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  3941. "ShutdownWaitLength".
  3942. - Try to be more zealous about calling connection_edge_end when
  3943. things go bad with edge conns in connection.c.
  3944. - Revise tor-spec to add more/better stream end reasons.
  3945. - Revise all calls to connection_edge_end to avoid sending "misc",
  3946. and to take errno into account where possible.
  3947. o Bug fixes:
  3948. - Fix a race condition that can trigger an assert, when we have a
  3949. pending create cell and an OR connection fails right then.
  3950. - Fix several double-mark-for-close bugs, e.g. where we were finding
  3951. a conn for a cell even if that conn is already marked for close.
  3952. - Make sequence of log messages when starting on win32 with no config
  3953. file more reasonable.
  3954. - When choosing an exit node for a new non-internal circ, don't take
  3955. into account whether it'll be useful for any pending x.onion
  3956. addresses -- it won't.
  3957. - Turn addr_policy_compare from a tristate to a quadstate; this should
  3958. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  3959. for google.com" problem.
  3960. - Make "platform" string in descriptor more accurate for Win32 servers,
  3961. so it's not just "unknown platform".
  3962. - Fix an edge case in parsing config options (thanks weasel).
  3963. If they say "--" on the commandline, it's not an option.
  3964. - Reject odd-looking addresses at the client (e.g. addresses that
  3965. contain a colon), rather than having the server drop them because
  3966. they're malformed.
  3967. - tor-resolve requests were ignoring .exit if there was a working circuit
  3968. they could use instead.
  3969. - REUSEADDR on normal platforms means you can rebind to the port
  3970. right after somebody else has let it go. But REUSEADDR on win32
  3971. means to let you bind to the port _even when somebody else
  3972. already has it bound_! So, don't do that on Win32.
  3973. - Change version parsing logic: a version is "obsolete" if it is not
  3974. recommended and (1) there is a newer recommended version in the
  3975. same series, or (2) there are no recommended versions in the same
  3976. series, but there are some recommended versions in a newer series.
  3977. A version is "new" if it is newer than any recommended version in
  3978. the same series.
  3979. - Stop most cases of hanging up on a socks connection without sending
  3980. the socks reject.
  3981. o Helpful fixes:
  3982. - Require BandwidthRate to be at least 20kB/s for servers.
  3983. - When a dirserver causes you to give a warn, mention which dirserver
  3984. it was.
  3985. - New config option DirAllowPrivateAddresses for authdirservers.
  3986. Now by default they refuse router descriptors that have non-IP or
  3987. private-IP addresses.
  3988. - Stop publishing socksport in the directory, since it's not
  3989. actually meant to be public. For compatibility, publish a 0 there
  3990. for now.
  3991. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  3992. smart" value, that is low for servers and high for clients.
  3993. - If our clock jumps forward by 100 seconds or more, assume something
  3994. has gone wrong with our network and abandon all not-yet-used circs.
  3995. - Warn when exit policy implicitly allows local addresses.
  3996. - If we get an incredibly skewed timestamp from a dirserver mirror
  3997. that isn't a verified OR, don't warn -- it's probably him that's
  3998. wrong.
  3999. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  4000. cookies to disk and doesn't log each web request to disk. (Thanks
  4001. to Brett Carrington for pointing this out.)
  4002. - When a client asks us for a dir mirror and we don't have one,
  4003. launch an attempt to get a fresh one.
  4004. - If we're hibernating and we get a SIGINT, exit immediately.
  4005. - Add --with-dmalloc ./configure option, to track memory leaks.
  4006. - And try to free all memory on closing, so we can detect what
  4007. we're leaking.
  4008. - Cache local dns resolves correctly even when they're .exit
  4009. addresses.
  4010. - Give a better warning when some other server advertises an
  4011. ORPort that is actually an apache running ssl.
  4012. - Add "opt hibernating 1" to server descriptor to make it clearer
  4013. whether the server is hibernating.
  4014. Changes in version 0.0.9.6 - 2005-03-24
  4015. o Bugfixes on 0.0.9.x (crashes and asserts):
  4016. - Add new end stream reasons to maintainance branch. Fix bug where
  4017. reason (8) could trigger an assert. Prevent bug from recurring.
  4018. - Apparently win32 stat wants paths to not end with a slash.
  4019. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  4020. blowing away the circuit that conn->cpath_layer points to, then
  4021. checking to see if the circ is well-formed. Backport check to make
  4022. sure we dont use the cpath on a closed connection.
  4023. - Prevent circuit_resume_edge_reading_helper() from trying to package
  4024. inbufs for marked-for-close streams.
  4025. - Don't crash on hup if your options->address has become unresolvable.
  4026. - Some systems (like OS X) sometimes accept() a connection and tell
  4027. you the remote host is 0.0.0.0:0. If this happens, due to some
  4028. other mis-features, we get confused; so refuse the conn for now.
  4029. o Bugfixes on 0.0.9.x (other):
  4030. - Fix harmless but scary "Unrecognized content encoding" warn message.
  4031. - Add new stream error reason: TORPROTOCOL reason means "you are not
  4032. speaking a version of Tor I understand; say bye-bye to your stream."
  4033. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  4034. into the future, now that we are more tolerant of skew. This
  4035. resolves a bug where a Tor server would refuse to cache a directory
  4036. because all the directories it gets are too far in the future;
  4037. yet the Tor server never logs any complaints about clock skew.
  4038. - Mac packaging magic: make man pages useable, and do not overwrite
  4039. existing torrc files.
  4040. - Make OS X log happily to /var/log/tor/tor.log
  4041. Changes in version 0.0.9.5 - 2005-02-22
  4042. o Bugfixes on 0.0.9.x:
  4043. - Fix an assert race at exit nodes when resolve requests fail.
  4044. - Stop picking unverified dir mirrors--it only leads to misery.
  4045. - Patch from Matt Edman to make NT services work better. Service
  4046. support is still not compiled into the executable by default.
  4047. - Patch from Dmitri Bely so the Tor service runs better under
  4048. the win32 SYSTEM account.
  4049. - Make tor-resolve actually work (?) on Win32.
  4050. - Fix a sign bug when getrlimit claims to have 4+ billion
  4051. file descriptors available.
  4052. - Stop refusing to start when bandwidthburst == bandwidthrate.
  4053. - When create cells have been on the onion queue more than five
  4054. seconds, just send back a destroy and take them off the list.
  4055. Changes in version 0.0.9.4 - 2005-02-03
  4056. o Bugfixes on 0.0.9:
  4057. - Fix an assert bug that took down most of our servers: when
  4058. a server claims to have 1 GB of bandwidthburst, don't
  4059. freak out.
  4060. - Don't crash as badly if we have spawned the max allowed number
  4061. of dnsworkers, or we're out of file descriptors.
  4062. - Block more file-sharing ports in the default exit policy.
  4063. - MaxConn is now automatically set to the hard limit of max
  4064. file descriptors we're allowed (ulimit -n), minus a few for
  4065. logs, etc.
  4066. - Give a clearer message when servers need to raise their
  4067. ulimit -n when they start running out of file descriptors.
  4068. - SGI Compatibility patches from Jan Schaumann.
  4069. - Tolerate a corrupt cached directory better.
  4070. - When a dirserver hasn't approved your server, list which one.
  4071. - Go into soft hibernation after 95% of the bandwidth is used,
  4072. not 99%. This is especially important for daily hibernators who
  4073. have a small accounting max. Hopefully it will result in fewer
  4074. cut connections when the hard hibernation starts.
  4075. - Load-balance better when using servers that claim more than
  4076. 800kB/s of capacity.
  4077. - Make NT services work (experimental, only used if compiled in).
  4078. Changes in version 0.0.9.3 - 2005-01-21
  4079. o Bugfixes on 0.0.9:
  4080. - Backport the cpu use fixes from main branch, so busy servers won't
  4081. need as much processor time.
  4082. - Work better when we go offline and then come back, or when we
  4083. run Tor at boot before the network is up. We do this by
  4084. optimistically trying to fetch a new directory whenever an
  4085. application request comes in and we think we're offline -- the
  4086. human is hopefully a good measure of when the network is back.
  4087. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  4088. long as you keep using them; actually publish hidserv descriptors
  4089. shortly after they change, rather than waiting 20-40 minutes.
  4090. - Enable Mac startup script by default.
  4091. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  4092. - When you update AllowUnverifiedNodes or FirewallPorts via the
  4093. controller's setconf feature, we were always appending, never
  4094. resetting.
  4095. - When you update HiddenServiceDir via setconf, it was screwing up
  4096. the order of reading the lines, making it fail.
  4097. - Do not rewrite a cached directory back to the cache; otherwise we
  4098. will think it is recent and not fetch a newer one on startup.
  4099. - Workaround for webservers that lie about Content-Encoding: Tor
  4100. now tries to autodetect compressed directories and compression
  4101. itself. This lets us Proxypass dir fetches through apache.
  4102. Changes in version 0.0.9.2 - 2005-01-04
  4103. o Bugfixes on 0.0.9 (crashes and asserts):
  4104. - Fix an assert on startup when the disk is full and you're logging
  4105. to a file.
  4106. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  4107. style address, then we'd crash.
  4108. - Fix an assert trigger when the running-routers string we get from
  4109. a dirserver is broken.
  4110. - Make worker threads start and run on win32. Now win32 servers
  4111. may work better.
  4112. - Bandaid (not actually fix, but now it doesn't crash) an assert
  4113. where the dns worker dies mysteriously and the main Tor process
  4114. doesn't remember anything about the address it was resolving.
  4115. o Bugfixes on 0.0.9 (Win32):
  4116. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  4117. name out of the warning/assert messages.
  4118. - Fix a superficial "unhandled error on read" bug on win32.
  4119. - The win32 installer no longer requires a click-through for our
  4120. license, since our Free Software license grants rights but does not
  4121. take any away.
  4122. - Win32: When connecting to a dirserver fails, try another one
  4123. immediately. (This was already working for non-win32 Tors.)
  4124. - Stop trying to parse $HOME on win32 when hunting for default
  4125. DataDirectory.
  4126. - Make tor-resolve.c work on win32 by calling network_init().
  4127. o Bugfixes on 0.0.9 (other):
  4128. - Make 0.0.9.x build on Solaris again.
  4129. - Due to a fencepost error, we were blowing away the \n when reporting
  4130. confvalue items in the controller. So asking for multiple config
  4131. values at once couldn't work.
  4132. - When listing circuits that are pending on an opening OR connection,
  4133. if we're an OR we were listing circuits that *end* at us as
  4134. being pending on every listener, dns/cpu worker, etc. Stop that.
  4135. - Dirservers were failing to create 'running-routers' or 'directory'
  4136. strings if we had more than some threshold of routers. Fix them so
  4137. they can handle any number of routers.
  4138. - Fix a superficial "Duplicate mark for close" bug.
  4139. - Stop checking for clock skew for OR connections, even for servers.
  4140. - Fix a fencepost error that was chopping off the last letter of any
  4141. nickname that is the maximum allowed nickname length.
  4142. - Update URLs in log messages so they point to the new website.
  4143. - Fix a potential problem in mangling server private keys while
  4144. writing to disk (not triggered yet, as far as we know).
  4145. - Include the licenses for other free software we include in Tor,
  4146. now that we're shipping binary distributions more regularly.
  4147. Changes in version 0.0.9.1 - 2004-12-15
  4148. o Bugfixes on 0.0.9:
  4149. - Make hibernation actually work.
  4150. - Make HashedControlPassword config option work.
  4151. - When we're reporting event circuit status to a controller,
  4152. don't use the stream status code.
  4153. Changes in version 0.0.9 - 2004-12-12
  4154. o Cleanups:
  4155. - Clean up manpage and torrc.sample file.
  4156. - Clean up severities and text of log warnings.
  4157. o Mistakes:
  4158. - Make servers trigger an assert when they enter hibernation.
  4159. Changes in version 0.0.9rc7 - 2004-12-08
  4160. o Bugfixes on 0.0.9rc:
  4161. - Fix a stack-trashing crash when an exit node begins hibernating.
  4162. - Avoid looking at unallocated memory while considering which
  4163. ports we need to build circuits to cover.
  4164. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  4165. we shouldn't hold-open-until-flush if the eof arrived first.
  4166. - Fix a bug with init_cookie_authentication() in the controller.
  4167. - When recommending new-format log lines, if the upper bound is
  4168. LOG_ERR, leave it implicit.
  4169. o Bugfixes on 0.0.8.1:
  4170. - Fix a whole slew of memory leaks.
  4171. - Fix isspace() and friends so they still make Solaris happy
  4172. but also so they don't trigger asserts on win32.
  4173. - Fix parse_iso_time on platforms without strptime (eg win32).
  4174. - win32: tolerate extra "readable" events better.
  4175. - win32: when being multithreaded, leave parent fdarray open.
  4176. - Make unit tests work on win32.
  4177. Changes in version 0.0.9rc6 - 2004-12-06
  4178. o Bugfixes on 0.0.9pre:
  4179. - Clean up some more integer underflow opportunities (not exploitable
  4180. we think).
  4181. - While hibernating, hup should not regrow our listeners.
  4182. - Send an end to the streams we close when we hibernate, rather
  4183. than just chopping them off.
  4184. - React to eof immediately on non-open edge connections.
  4185. o Bugfixes on 0.0.8.1:
  4186. - Calculate timeout for waiting for a connected cell from the time
  4187. we sent the begin cell, not from the time the stream started. If
  4188. it took a long time to establish the circuit, we would time out
  4189. right after sending the begin cell.
  4190. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  4191. of * as always matching, so we were picking reject *:* nodes as
  4192. exit nodes too. Oops.
  4193. o Features:
  4194. - New circuit building strategy: keep a list of ports that we've
  4195. used in the past 6 hours, and always try to have 2 circuits open
  4196. or on the way that will handle each such port. Seed us with port
  4197. 80 so web users won't complain that Tor is "slow to start up".
  4198. - Make kill -USR1 dump more useful stats about circuits.
  4199. - When warning about retrying or giving up, print the address, so
  4200. the user knows which one it's talking about.
  4201. - If you haven't used a clean circuit in an hour, throw it away,
  4202. just to be on the safe side. (This means after 6 hours a totally
  4203. unused Tor client will have no circuits open.)
  4204. Changes in version 0.0.9rc5 - 2004-12-01
  4205. o Bugfixes on 0.0.8.1:
  4206. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  4207. - Let resolve conns retry/expire also, rather than sticking around
  4208. forever.
  4209. - If we are using select, make sure we stay within FD_SETSIZE.
  4210. o Bugfixes on 0.0.9pre:
  4211. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  4212. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  4213. finding it.
  4214. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  4215. instead. Impose minima and maxima for all *Period options; impose
  4216. even tighter maxima for fetching if we are a caching dirserver.
  4217. Clip rather than rejecting.
  4218. - Fetch cached running-routers from servers that serve it (that is,
  4219. authdirservers and servers running 0.0.9rc5-cvs or later.)
  4220. o Features:
  4221. - Accept *:706 (silc) in default exit policy.
  4222. - Implement new versioning format for post 0.1.
  4223. - Support "foo.nickname.exit" addresses, to let Alice request the
  4224. address "foo" as viewed by exit node "nickname". Based on a patch
  4225. by Geoff Goodell.
  4226. - Make tor --version --version dump the cvs Id of every file.
  4227. Changes in version 0.0.9rc4 - 2004-11-28
  4228. o Bugfixes on 0.0.8.1:
  4229. - Make windows sockets actually non-blocking (oops), and handle
  4230. win32 socket errors better.
  4231. o Bugfixes on 0.0.9rc1:
  4232. - Actually catch the -USR2 signal.
  4233. Changes in version 0.0.9rc3 - 2004-11-25
  4234. o Bugfixes on 0.0.8.1:
  4235. - Flush the log file descriptor after we print "Tor opening log file",
  4236. so we don't see those messages days later.
  4237. o Bugfixes on 0.0.9rc1:
  4238. - Make tor-resolve work again.
  4239. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  4240. - Fix an assert trigger for clients/servers handling resolves.
  4241. Changes in version 0.0.9rc2 - 2004-11-24
  4242. o Bugfixes on 0.0.9rc1:
  4243. - I broke socks5 support while fixing the eof bug.
  4244. - Allow unitless bandwidths and intervals; they default to bytes
  4245. and seconds.
  4246. - New servers don't start out hibernating; they are active until
  4247. they run out of bytes, so they have a better estimate of how
  4248. long it takes, and so their operators can know they're working.
  4249. Changes in version 0.0.9rc1 - 2004-11-23
  4250. o Bugfixes on 0.0.8.1:
  4251. - Finally fix a bug that's been plaguing us for a year:
  4252. With high load, circuit package window was reaching 0. Whenever
  4253. we got a circuit-level sendme, we were reading a lot on each
  4254. socket, but only writing out a bit. So we would eventually reach
  4255. eof. This would be noticed and acted on even when there were still
  4256. bytes sitting in the inbuf.
  4257. - When poll() is interrupted, we shouldn't believe the revents values.
  4258. o Bugfixes on 0.0.9pre6:
  4259. - Fix hibernate bug that caused pre6 to be broken.
  4260. - Don't keep rephist info for routers that haven't had activity for
  4261. 24 hours. (This matters now that clients have keys, since we track
  4262. them too.)
  4263. - Never call close_temp_logs while validating log options.
  4264. - Fix backslash-escaping on tor.sh.in and torctl.in.
  4265. o Features:
  4266. - Implement weekly/monthly/daily accounting: now you specify your
  4267. hibernation properties by
  4268. AccountingMax N bytes|KB|MB|GB|TB
  4269. AccountingStart day|week|month [day] HH:MM
  4270. Defaults to "month 1 0:00".
  4271. - Let bandwidth and interval config options be specified as 5 bytes,
  4272. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  4273. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  4274. get back to normal.)
  4275. - If your requested entry or exit node has advertised bandwidth 0,
  4276. pick it anyway.
  4277. - Be more greedy about filling up relay cells -- we try reading again
  4278. once we've processed the stuff we read, in case enough has arrived
  4279. to fill the last cell completely.
  4280. - Apply NT service patch from Osamu Fujino. Still needs more work.
  4281. Changes in version 0.0.9pre6 - 2004-11-15
  4282. o Bugfixes on 0.0.8.1:
  4283. - Fix assert failure on malformed socks4a requests.
  4284. - Use identity comparison, not nickname comparison, to choose which
  4285. half of circuit-ID-space each side gets to use. This is needed
  4286. because sometimes we think of a router as a nickname, and sometimes
  4287. as a hex ID, and we can't predict what the other side will do.
  4288. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  4289. write() call will fail and we handle it there.
  4290. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  4291. and smartlist_len, which are two major profiling offenders.
  4292. o Bugfixes on 0.0.9pre5:
  4293. - Fix a bug in read_all that was corrupting config files on windows.
  4294. - When we're raising the max number of open file descriptors to
  4295. 'unlimited', don't log that we just raised it to '-1'.
  4296. - Include event code with events, as required by control-spec.txt.
  4297. - Don't give a fingerprint when clients do --list-fingerprint:
  4298. it's misleading, because it will never be the same again.
  4299. - Stop using strlcpy in tor_strndup, since it was slowing us
  4300. down a lot.
  4301. - Remove warn on startup about missing cached-directory file.
  4302. - Make kill -USR1 work again.
  4303. - Hibernate if we start tor during the "wait for wakeup-time" phase
  4304. of an accounting interval. Log our hibernation plans better.
  4305. - Authoritative dirservers now also cache their directory, so they
  4306. have it on start-up.
  4307. o Features:
  4308. - Fetch running-routers; cache running-routers; compress
  4309. running-routers; serve compressed running-routers.z
  4310. - Add NSI installer script contributed by J Doe.
  4311. - Commit VC6 and VC7 workspace/project files.
  4312. - Commit a tor.spec for making RPM files, with help from jbash.
  4313. - Add contrib/torctl.in contributed by Glenn Fink.
  4314. - Implement the control-spec's SAVECONF command, to write your
  4315. configuration to torrc.
  4316. - Get cookie authentication for the controller closer to working.
  4317. - Include control-spec.txt in the tarball.
  4318. - When set_conf changes our server descriptor, upload a new copy.
  4319. But don't upload it too often if there are frequent changes.
  4320. - Document authentication config in man page, and document signals
  4321. we catch.
  4322. - Clean up confusing parts of man page and torrc.sample.
  4323. - Make expand_filename handle ~ and ~username.
  4324. - Use autoconf to enable largefile support where necessary. Use
  4325. ftello where available, since ftell can fail at 2GB.
  4326. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  4327. log more informatively.
  4328. - Give a slightly more useful output for "tor -h".
  4329. - Refuse application socks connections to port 0.
  4330. - Check clock skew for verified servers, but allow unverified
  4331. servers and clients to have any clock skew.
  4332. - Break DirFetchPostPeriod into:
  4333. - DirFetchPeriod for fetching full directory,
  4334. - StatusFetchPeriod for fetching running-routers,
  4335. - DirPostPeriod for posting server descriptor,
  4336. - RendPostPeriod for posting hidden service descriptors.
  4337. - Make sure the hidden service descriptors are at a random offset
  4338. from each other, to hinder linkability.
  4339. Changes in version 0.0.9pre5 - 2004-11-09
  4340. o Bugfixes on 0.0.9pre4:
  4341. - Fix a seg fault in unit tests (doesn't affect main program).
  4342. - Fix an assert bug where a hidden service provider would fail if
  4343. the first hop of his rendezvous circuit was down.
  4344. - Hidden service operators now correctly handle version 1 style
  4345. INTRODUCE1 cells (nobody generates them still, so not a critical
  4346. bug).
  4347. - If do_hup fails, actually notice.
  4348. - Handle more errnos from accept() without closing the listener.
  4349. Some OpenBSD machines were closing their listeners because
  4350. they ran out of file descriptors.
  4351. - Send resolve cells to exit routers that are running a new
  4352. enough version of the resolve code to work right.
  4353. - Better handling of winsock includes on non-MSV win32 compilers.
  4354. - Some people had wrapped their tor client/server in a script
  4355. that would restart it whenever it died. This did not play well
  4356. with our "shut down if your version is obsolete" code. Now people
  4357. don't fetch a new directory if their local cached version is
  4358. recent enough.
  4359. - Make our autogen.sh work on ksh as well as bash.
  4360. o Major Features:
  4361. - Hibernation: New config option "AccountingMaxKB" lets you
  4362. set how many KBytes per month you want to allow your server to
  4363. consume. Rather than spreading those bytes out evenly over the
  4364. month, we instead hibernate for some of the month and pop up
  4365. at a deterministic time, work until the bytes are consumed, then
  4366. hibernate again. Config option "MonthlyAccountingStart" lets you
  4367. specify which day of the month your billing cycle starts on.
  4368. - Control interface: a separate program can now talk to your
  4369. client/server over a socket, and get/set config options, receive
  4370. notifications of circuits and streams starting/finishing/dying,
  4371. bandwidth used, etc. The next step is to get some GUIs working.
  4372. Let us know if you want to help out. See doc/control-spec.txt .
  4373. - Ship a contrib/tor-control.py as an example script to interact
  4374. with the control port.
  4375. - "tor --hash-password zzyxz" will output a salted password for
  4376. use in authenticating to the control interface.
  4377. - New log format in config:
  4378. "Log minsev[-maxsev] stdout|stderr|syslog" or
  4379. "Log minsev[-maxsev] file /var/foo"
  4380. o Minor Features:
  4381. - DirPolicy config option, to let people reject incoming addresses
  4382. from their dirserver.
  4383. - "tor --list-fingerprint" will list your identity key fingerprint
  4384. and then exit.
  4385. - Add "pass" target for RedirectExit, to make it easier to break
  4386. out of a sequence of RedirectExit rules.
  4387. - Clients now generate a TLS cert too, in preparation for having
  4388. them act more like real nodes.
  4389. - Ship src/win32/ in the tarball, so people can use it to build.
  4390. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  4391. is broken.
  4392. - New "router-status" line in directory, to better bind each verified
  4393. nickname to its identity key.
  4394. - Deprecate unofficial config option abbreviations, and abbreviations
  4395. not on the command line.
  4396. - Add a pure-C tor-resolve implementation.
  4397. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  4398. 1024) file descriptors.
  4399. o Code security improvements, inspired by Ilja:
  4400. - Replace sprintf with snprintf. (I think they were all safe, but
  4401. hey.)
  4402. - Replace strcpy/strncpy with strlcpy in more places.
  4403. - Avoid strcat; use snprintf or strlcat instead.
  4404. - snprintf wrapper with consistent (though not C99) overflow behavior.
  4405. Changes in version 0.0.9pre4 - 2004-10-17
  4406. o Bugfixes on 0.0.9pre3:
  4407. - If the server doesn't specify an exit policy, use the real default
  4408. exit policy, not reject *:*.
  4409. - Ignore fascistfirewall when uploading/downloading hidden service
  4410. descriptors, since we go through Tor for those; and when using
  4411. an HttpProxy, since we assume it can reach them all.
  4412. - When looking for an authoritative dirserver, use only the ones
  4413. configured at boot. Don't bother looking in the directory.
  4414. - The rest of the fix for get_default_conf_file() on older win32.
  4415. - Make 'Routerfile' config option obsolete.
  4416. o Features:
  4417. - New 'MyFamily nick1,...' config option for a server to
  4418. specify other servers that shouldn't be used in the same circuit
  4419. with it. Only believed if nick1 also specifies us.
  4420. - New 'NodeFamily nick1,nick2,...' config option for a client to
  4421. specify nodes that it doesn't want to use in the same circuit.
  4422. - New 'Redirectexit pattern address:port' config option for a
  4423. server to redirect exit connections, e.g. to a local squid.
  4424. Changes in version 0.0.9pre3 - 2004-10-13
  4425. o Bugfixes on 0.0.8.1:
  4426. - Better torrc example lines for dirbindaddress and orbindaddress.
  4427. - Improved bounds checking on parsed ints (e.g. config options and
  4428. the ones we find in directories.)
  4429. - Better handling of size_t vs int, so we're more robust on 64
  4430. bit platforms.
  4431. - Fix the rest of the bug where a newly started OR would appear
  4432. as unverified even after we've added his fingerprint and hupped
  4433. the dirserver.
  4434. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  4435. close it without sending back an end. So 'connection refused'
  4436. would simply be ignored and the user would get no response.
  4437. o Bugfixes on 0.0.9pre2:
  4438. - Serving the cached-on-disk directory to people is bad. We now
  4439. provide no directory until we've fetched a fresh one.
  4440. - Workaround for bug on windows where cached-directories get crlf
  4441. corruption.
  4442. - Make get_default_conf_file() work on older windows too.
  4443. - If we write a *:* exit policy line in the descriptor, don't write
  4444. any more exit policy lines.
  4445. o Features:
  4446. - Use only 0.0.9pre1 and later servers for resolve cells.
  4447. - Make the dirservers file obsolete.
  4448. - Include a dir-signing-key token in directories to tell the
  4449. parsing entity which key is being used to sign.
  4450. - Remove the built-in bulky default dirservers string.
  4451. - New config option "Dirserver %s:%d [fingerprint]", which can be
  4452. repeated as many times as needed. If no dirservers specified,
  4453. default to moria1,moria2,tor26.
  4454. - Make moria2 advertise a dirport of 80, so people behind firewalls
  4455. will be able to get a directory.
  4456. - Http proxy support
  4457. - Dirservers translate requests for http://%s:%d/x to /x
  4458. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  4459. be routed through this host.
  4460. - Clients ask for /tor/x rather than /x for new enough dirservers.
  4461. This way we can one day coexist peacefully with apache.
  4462. - Clients specify a "Host: %s%d" http header, to be compatible
  4463. with more proxies, and so running squid on an exit node can work.
  4464. Changes in version 0.0.8.1 - 2004-10-13
  4465. o Bugfixes:
  4466. - Fix a seg fault that can be triggered remotely for Tor
  4467. clients/servers with an open dirport.
  4468. - Fix a rare assert trigger, where routerinfos for entries in
  4469. our cpath would expire while we're building the path.
  4470. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  4471. - Fix a rare seg fault for people running hidden services on
  4472. intermittent connections.
  4473. - Fix a bug in parsing opt keywords with objects.
  4474. - Fix a stale pointer assert bug when a stream detaches and
  4475. reattaches.
  4476. - Fix a string format vulnerability (probably not exploitable)
  4477. in reporting stats locally.
  4478. - Fix an assert trigger: sometimes launching circuits can fail
  4479. immediately, e.g. because too many circuits have failed recently.
  4480. - Fix a compile warning on 64 bit platforms.
  4481. Changes in version 0.0.9pre2 - 2004-10-03
  4482. o Bugfixes:
  4483. - Make fetching a cached directory work for 64-bit platforms too.
  4484. - Make zlib.h a required header, not an optional header.
  4485. Changes in version 0.0.9pre1 - 2004-10-01
  4486. o Bugfixes:
  4487. - Stop using separate defaults for no-config-file and
  4488. empty-config-file. Now you have to explicitly turn off SocksPort,
  4489. if you don't want it open.
  4490. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  4491. - Improve man page to mention more of the 0.0.8 features.
  4492. - Fix a rare seg fault for people running hidden services on
  4493. intermittent connections.
  4494. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  4495. happier.
  4496. - Fix more dns related bugs: send back resolve_failed and end cells
  4497. more reliably when the resolve fails, rather than closing the
  4498. circuit and then trying to send the cell. Also attach dummy resolve
  4499. connections to a circuit *before* calling dns_resolve(), to fix
  4500. a bug where cached answers would never be sent in RESOLVED cells.
  4501. - When we run out of disk space, or other log writing error, don't
  4502. crash. Just stop logging to that log and continue.
  4503. - We were starting to daemonize before we opened our logs, so if
  4504. there were any problems opening logs, we would complain to stderr,
  4505. which wouldn't work, and then mysteriously exit.
  4506. - Fix a rare bug where sometimes a verified OR would connect to us
  4507. before he'd uploaded his descriptor, which would cause us to
  4508. assign conn->nickname as though he's unverified. Now we look through
  4509. the fingerprint list to see if he's there.
  4510. - Fix a rare assert trigger, where routerinfos for entries in
  4511. our cpath would expire while we're building the path.
  4512. o Features:
  4513. - Clients can ask dirservers for /dir.z to get a compressed version
  4514. of the directory. Only works for servers running 0.0.9, of course.
  4515. - Make clients cache directories and use them to seed their router
  4516. lists at startup. This means clients have a datadir again.
  4517. - Configuration infrastructure support for warning on obsolete
  4518. options.
  4519. - Respond to content-encoding headers by trying to uncompress as
  4520. appropriate.
  4521. - Reply with a deflated directory when a client asks for "dir.z".
  4522. We could use allow-encodings instead, but allow-encodings isn't
  4523. specified in HTTP 1.0.
  4524. - Raise the max dns workers from 50 to 100.
  4525. - Discourage people from setting their dirfetchpostperiod more often
  4526. than once per minute.
  4527. - Protect dirservers from overzealous descriptor uploading -- wait
  4528. 10 seconds after directory gets dirty, before regenerating.
  4529. Changes in version 0.0.8 - 2004-08-25
  4530. o Port it to SunOS 5.9 / Athena
  4531. Changes in version 0.0.8rc2 - 2004-08-20
  4532. o Make it compile on cygwin again.
  4533. o When picking unverified routers, skip those with low uptime and/or
  4534. low bandwidth, depending on what properties you care about.
  4535. Changes in version 0.0.8rc1 - 2004-08-18
  4536. o Changes from 0.0.7.3:
  4537. - Bugfixes:
  4538. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  4539. don't put it into the client dns cache.
  4540. - If a begin failed due to exit policy, but we believe the IP address
  4541. should have been allowed, switch that router to exitpolicy reject *:*
  4542. until we get our next directory.
  4543. - Features:
  4544. - Clients choose nodes proportional to advertised bandwidth.
  4545. - Avoid using nodes with low uptime as introduction points.
  4546. - Handle servers with dynamic IP addresses: don't replace
  4547. options->Address with the resolved one at startup, and
  4548. detect our address right before we make a routerinfo each time.
  4549. - 'FascistFirewall' option to pick dirservers and ORs on specific
  4550. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  4551. which ports are open. (Defaults to 80,443)
  4552. - Be more aggressive about trying to make circuits when the network
  4553. has changed (e.g. when you unsuspend your laptop).
  4554. - Check for time skew on http headers; report date in response to
  4555. "GET /".
  4556. - If the entrynode config line has only one node, don't pick it as
  4557. an exitnode.
  4558. - Add strict{entry|exit}nodes config options. If set to 1, then
  4559. we refuse to build circuits that don't include the specified entry
  4560. or exit nodes.
  4561. - OutboundBindAddress config option, to bind to a specific
  4562. IP address for outgoing connect()s.
  4563. - End truncated log entries (e.g. directories) with "[truncated]".
  4564. o Patches to 0.0.8preX:
  4565. - Bugfixes:
  4566. - Patches to compile and run on win32 again (maybe)?
  4567. - Fix crash when looking for ~/.torrc with no $HOME set.
  4568. - Fix a race bug in the unit tests.
  4569. - Handle verified/unverified name collisions better when new
  4570. routerinfo's arrive in a directory.
  4571. - Sometimes routers were getting entered into the stats before
  4572. we'd assigned their identity_digest. Oops.
  4573. - Only pick and establish intro points after we've gotten a
  4574. directory.
  4575. - Features:
  4576. - AllowUnverifiedNodes config option to let circuits choose no-name
  4577. routers in entry,middle,exit,introduction,rendezvous positions.
  4578. Allow middle and rendezvous positions by default.
  4579. - Add a man page for tor-resolve.
  4580. Changes in version 0.0.7.3 - 2004-08-12
  4581. o Stop dnsworkers from triggering an assert failure when you
  4582. ask them to resolve the host "".
  4583. Changes in version 0.0.8pre3 - 2004-08-09
  4584. o Changes from 0.0.7.2:
  4585. - Allow multiple ORs with same nickname in routerlist -- now when
  4586. people give us one identity key for a nickname, then later
  4587. another, we don't constantly complain until the first expires.
  4588. - Remember used bandwidth (both in and out), and publish 15-minute
  4589. snapshots for the past day into our descriptor.
  4590. - You can now fetch $DIRURL/running-routers to get just the
  4591. running-routers line, not the whole descriptor list. (But
  4592. clients don't use this yet.)
  4593. - When people mistakenly use Tor as an http proxy, point them
  4594. at the tor-doc.html rather than the INSTALL.
  4595. - Remove our mostly unused -- and broken -- hex_encode()
  4596. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  4597. for pointing out this bug.)
  4598. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  4599. fewer problems with people using the wrong key.
  4600. - Change the default exit policy to reject the default edonkey,
  4601. kazaa, gnutella ports.
  4602. - Add replace_file() to util.[ch] to handle win32's rename().
  4603. o Changes from 0.0.8preX:
  4604. - Fix two bugs in saving onion keys to disk when rotating, so
  4605. hopefully we'll get fewer people using old onion keys.
  4606. - Fix an assert error that was making SocksPolicy not work.
  4607. - Be willing to expire routers that have an open dirport -- it's
  4608. just the authoritative dirservers we want to not forget.
  4609. - Reject tor-resolve requests for .onion addresses early, so we
  4610. don't build a whole rendezvous circuit and then fail.
  4611. - When you're warning a server that he's unverified, don't cry
  4612. wolf unpredictably.
  4613. - Fix a race condition: don't try to extend onto a connection
  4614. that's still handshaking.
  4615. - For servers in clique mode, require the conn to be open before
  4616. you'll choose it for your path.
  4617. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  4618. end relay cell, etc.
  4619. - Measure bandwidth capacity over the last 24 hours, not just 12
  4620. - Bugfix: authoritative dirservers were making and signing a new
  4621. directory for each client, rather than reusing the cached one.
  4622. Changes in version 0.0.8pre2 - 2004-08-04
  4623. o Changes from 0.0.7.2:
  4624. - Security fixes:
  4625. - Check directory signature _before_ you decide whether you're
  4626. you're running an obsolete version and should exit.
  4627. - Check directory signature _before_ you parse the running-routers
  4628. list to decide who's running or verified.
  4629. - Bugfixes and features:
  4630. - Check return value of fclose while writing to disk, so we don't
  4631. end up with broken files when servers run out of disk space.
  4632. - Log a warning if the user uses an unsafe socks variant, so people
  4633. are more likely to learn about privoxy or socat.
  4634. - Dirservers now include RFC1123-style dates in the HTTP headers,
  4635. which one day we will use to better detect clock skew.
  4636. o Changes from 0.0.8pre1:
  4637. - Make it compile without warnings again on win32.
  4638. - Log a warning if you're running an unverified server, to let you
  4639. know you might want to get it verified.
  4640. - Only pick a default nickname if you plan to be a server.
  4641. Changes in version 0.0.8pre1 - 2004-07-23
  4642. o Bugfixes:
  4643. - Made our unit tests compile again on OpenBSD 3.5, and tor
  4644. itself compile again on OpenBSD on a sparc64.
  4645. - We were neglecting milliseconds when logging on win32, so
  4646. everything appeared to happen at the beginning of each second.
  4647. o Protocol changes:
  4648. - 'Extend' relay cell payloads now include the digest of the
  4649. intended next hop's identity key. Now we can verify that we're
  4650. extending to the right router, and also extend to routers we
  4651. hadn't heard of before.
  4652. o Features:
  4653. - Tor nodes can now act as relays (with an advertised ORPort)
  4654. without being manually verified by the dirserver operators.
  4655. - Uploaded descriptors of unverified routers are now accepted
  4656. by the dirservers, and included in the directory.
  4657. - Verified routers are listed by nickname in the running-routers
  4658. list; unverified routers are listed as "$<fingerprint>".
  4659. - We now use hash-of-identity-key in most places rather than
  4660. nickname or addr:port, for improved security/flexibility.
  4661. - To avoid Sybil attacks, paths still use only verified servers.
  4662. But now we have a chance to play around with hybrid approaches.
  4663. - Nodes track bandwidth usage to estimate capacity (not used yet).
  4664. - ClientOnly option for nodes that never want to become servers.
  4665. - Directory caching.
  4666. - "AuthoritativeDir 1" option for the official dirservers.
  4667. - Now other nodes (clients and servers) will cache the latest
  4668. directory they've pulled down.
  4669. - They can enable their DirPort to serve it to others.
  4670. - Clients will pull down a directory from any node with an open
  4671. DirPort, and check the signature/timestamp correctly.
  4672. - Authoritative dirservers now fetch directories from other
  4673. authdirservers, to stay better synced.
  4674. - Running-routers list tells who's down also, along with noting
  4675. if they're verified (listed by nickname) or unverified (listed
  4676. by hash-of-key).
  4677. - Allow dirservers to serve running-router list separately.
  4678. This isn't used yet.
  4679. - ORs connect-on-demand to other ORs
  4680. - If you get an extend cell to an OR you're not connected to,
  4681. connect, handshake, and forward the create cell.
  4682. - The authoritative dirservers stay connected to everybody,
  4683. and everybody stays connected to 0.0.7 servers, but otherwise
  4684. clients/servers expire unused connections after 5 minutes.
  4685. - When servers get a sigint, they delay 30 seconds (refusing new
  4686. connections) then exit. A second sigint causes immediate exit.
  4687. - File and name management:
  4688. - Look for .torrc if no CONFDIR "torrc" is found.
  4689. - If no datadir is defined, then choose, make, and secure ~/.tor
  4690. as datadir.
  4691. - If torrc not found, exitpolicy reject *:*.
  4692. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  4693. - If no nickname is defined, derive default from hostname.
  4694. - Rename secret key files, e.g. identity.key -> secret_id_key,
  4695. to discourage people from mailing their identity key to tor-ops.
  4696. - Refuse to build a circuit before the directory has arrived --
  4697. it won't work anyway, since you won't know the right onion keys
  4698. to use.
  4699. - Try other dirservers immediately if the one you try is down. This
  4700. should tolerate down dirservers better now.
  4701. - Parse tor version numbers so we can do an is-newer-than check
  4702. rather than an is-in-the-list check.
  4703. - New socks command 'resolve', to let us shim gethostbyname()
  4704. locally.
  4705. - A 'tor_resolve' script to access the socks resolve functionality.
  4706. - A new socks-extensions.txt doc file to describe our
  4707. interpretation and extensions to the socks protocols.
  4708. - Add a ContactInfo option, which gets published in descriptor.
  4709. - Publish OR uptime in descriptor (and thus in directory) too.
  4710. - Write tor version at the top of each log file
  4711. - New docs in the tarball:
  4712. - tor-doc.html.
  4713. - Document that you should proxy your SSL traffic too.
  4714. Changes in version 0.0.7.2 - 2004-07-07
  4715. o A better fix for the 0.0.0.0 problem, that will hopefully
  4716. eliminate the remaining related assertion failures.
  4717. Changes in version 0.0.7.1 - 2004-07-04
  4718. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  4719. since internally we use 0.0.0.0 to signify "not yet resolved".
  4720. Changes in version 0.0.7 - 2004-06-07
  4721. o Updated the man page to reflect the new features.
  4722. Changes in version 0.0.7rc2 - 2004-06-06
  4723. o Changes from 0.0.7rc1:
  4724. - Make it build on Win32 again.
  4725. o Changes from 0.0.6.2:
  4726. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  4727. settings too.
  4728. Changes in version 0.0.7rc1 - 2004-06-02
  4729. o Bugfixes:
  4730. - On sighup, we were adding another log without removing the first
  4731. one. So log messages would get duplicated n times for n sighups.
  4732. - Several cases of using a connection after we'd freed it. The
  4733. problem was that connections that are pending resolve are in both
  4734. the pending_resolve tree, and also the circuit's resolving_streams
  4735. list. When you want to remove one, you must remove it from both.
  4736. - Fix a double-mark-for-close where an end cell arrived for a
  4737. resolving stream, and then the resolve failed.
  4738. - Check directory signatures based on name of signer, not on whom
  4739. we got the directory from. This will let us cache directories more
  4740. easily.
  4741. o Features:
  4742. - Crank up some of our constants to handle more users.
  4743. Changes in version 0.0.7pre1 - 2004-06-02
  4744. o Fixes for crashes and other obnoxious bugs:
  4745. - Fix an epipe bug: sometimes when directory connections failed
  4746. to connect, we would give them a chance to flush before closing
  4747. them.
  4748. - When we detached from a circuit because of resolvefailed, we
  4749. would immediately try the same circuit twice more, and then
  4750. give up on the resolve thinking we'd tried three different
  4751. exit nodes.
  4752. - Limit the number of intro circuits we'll attempt to build for a
  4753. hidden service per 15-minute period.
  4754. - Check recommended-software string *early*, before actually parsing
  4755. the directory. Thus we can detect an obsolete version and exit,
  4756. even if the new directory format doesn't parse.
  4757. o Fixes for security bugs:
  4758. - Remember which nodes are dirservers when you startup, and if a
  4759. random OR enables his dirport, don't automatically assume he's
  4760. a trusted dirserver.
  4761. o Other bugfixes:
  4762. - Directory connections were asking the wrong poll socket to
  4763. start writing, and not asking themselves to start writing.
  4764. - When we detached from a circuit because we sent a begin but
  4765. didn't get a connected, we would use it again the first time;
  4766. but after that we would correctly switch to a different one.
  4767. - Stop warning when the first onion decrypt attempt fails; they
  4768. will sometimes legitimately fail now that we rotate keys.
  4769. - Override unaligned-access-ok check when $host_cpu is ia64 or
  4770. arm. Apparently they allow it but the kernel whines.
  4771. - Dirservers try to reconnect periodically too, in case connections
  4772. have failed.
  4773. - Fix some memory leaks in directory servers.
  4774. - Allow backslash in Win32 filenames.
  4775. - Made Tor build complain-free on FreeBSD, hopefully without
  4776. breaking other BSD builds. We'll see.
  4777. o Features:
  4778. - Doxygen markup on all functions and global variables.
  4779. - Make directory functions update routerlist, not replace it. So
  4780. now directory disagreements are not so critical a problem.
  4781. - Remove the upper limit on number of descriptors in a dirserver's
  4782. directory (not that we were anywhere close).
  4783. - Allow multiple logfiles at different severity ranges.
  4784. - Allow *BindAddress to specify ":port" rather than setting *Port
  4785. separately. Allow multiple instances of each BindAddress config
  4786. option, so you can bind to multiple interfaces if you want.
  4787. - Allow multiple exit policy lines, which are processed in order.
  4788. Now we don't need that huge line with all the commas in it.
  4789. - Enable accept/reject policies on SOCKS connections, so you can bind
  4790. to 0.0.0.0 but still control who can use your OP.
  4791. Changes in version 0.0.6.2 - 2004-05-16
  4792. o Our integrity-checking digest was checking only the most recent cell,
  4793. not the previous cells like we'd thought.
  4794. Thanks to Stefan Mark for finding the flaw!
  4795. Changes in version 0.0.6.1 - 2004-05-06
  4796. o Fix two bugs in our AES counter-mode implementation (this affected
  4797. onion-level stream encryption, but not TLS-level). It turns
  4798. out we were doing something much more akin to a 16-character
  4799. polyalphabetic cipher. Oops.
  4800. Thanks to Stefan Mark for finding the flaw!
  4801. o Retire moria3 as a directory server, and add tor26 as a directory
  4802. server.
  4803. Changes in version 0.0.6 - 2004-05-02
  4804. [version bump only]
  4805. Changes in version 0.0.6rc4 - 2004-05-01
  4806. o Update the built-in dirservers list to use the new directory format
  4807. o Fix a rare seg fault: if a node offering a hidden service attempts
  4808. to build a circuit to Alice's rendezvous point and fails before it
  4809. reaches the last hop, it retries with a different circuit, but
  4810. then dies.
  4811. o Handle windows socket errors correctly.
  4812. Changes in version 0.0.6rc3 - 2004-04-28
  4813. o Don't expire non-general excess circuits (if we had enough
  4814. circuits open, we were expiring rendezvous circuits -- even
  4815. when they had a stream attached. oops.)
  4816. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  4817. o Better debugging for tls errors
  4818. o Some versions of openssl have an SSL_pending function that erroneously
  4819. returns bytes when there is a non-application record pending.
  4820. o Set Content-Type on the directory and hidserv descriptor.
  4821. o Remove IVs from cipher code, since AES-ctr has none.
  4822. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  4823. o We were using an array of length zero in a few places.
  4824. o win32's gethostbyname can't resolve an IP to an IP.
  4825. o win32's close can't close a socket.
  4826. Changes in version 0.0.6rc2 - 2004-04-26
  4827. o Fix a bug where we were closing tls connections intermittently.
  4828. It turns out openssl keeps its errors around -- so if an error
  4829. happens, and you don't ask about it, and then another openssl
  4830. operation happens and succeeds, and you ask if there was an error,
  4831. it tells you about the first error. Fun fun.
  4832. o Fix a bug that's been lurking since 27 may 03 (!)
  4833. When passing back a destroy cell, we would use the wrong circ id.
  4834. 'Mostly harmless', but still worth fixing.
  4835. o Since we don't support truncateds much, don't bother sending them;
  4836. just close the circ.
  4837. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  4838. o don't crash if a conn that sent a begin has suddenly lost its circuit
  4839. (this was quite rare).
  4840. Changes in version 0.0.6rc1 - 2004-04-25
  4841. o We now rotate link (tls context) keys and onion keys.
  4842. o CREATE cells now include oaep padding, so you can tell
  4843. if you decrypted them correctly.
  4844. o Add bandwidthburst to server descriptor.
  4845. o Directories now say which dirserver signed them.
  4846. o Use a tor_assert macro that logs failed assertions too.
  4847. Changes in version 0.0.6pre5 - 2004-04-18
  4848. o changes from 0.0.6pre4:
  4849. - make tor build on broken freebsd 5.2 installs
  4850. - fix a failed assert when you try an intro point, get a nack, and try
  4851. a second one and it works.
  4852. - when alice uses a port that the hidden service doesn't accept,
  4853. it now sends back an end cell (denied by exit policy). otherwise
  4854. alice would just have to wait to time out.
  4855. - fix another rare bug: when we had tried all the intro
  4856. points for a hidden service, we fetched the descriptor
  4857. again, but we left our introcirc thinking it had already
  4858. sent an intro, so it kept waiting for a response...
  4859. - bugfix: when you sleep your hidden-service laptop, as soon
  4860. as it wakes up it tries to upload a service descriptor, but
  4861. socketpair fails for some reason (localhost not up yet?).
  4862. now we simply give up on that upload, and we'll try again later.
  4863. i'd still like to find the bug though.
  4864. - if an intro circ waiting for an ack dies before getting one, then
  4865. count it as a nack
  4866. - we were reusing stale service descriptors and refetching usable
  4867. ones. oops.
  4868. Changes in version 0.0.6pre4 - 2004-04-14
  4869. o changes from 0.0.6pre3:
  4870. - when bob fails to connect to the rendezvous point, and his
  4871. circ didn't fail because of the rendezvous point itself, then
  4872. he retries a couple of times
  4873. - we expire introduction and rendezvous circs more thoroughly
  4874. (sometimes they were hanging around forever)
  4875. - we expire unattached rendezvous streams that have been around
  4876. too long (they were sticking around forever).
  4877. - fix a measly fencepost error that was crashing everybody with
  4878. a strict glibc.
  4879. Changes in version 0.0.6pre3 - 2004-04-14
  4880. o changes from 0.0.6pre2:
  4881. - make hup work again
  4882. - fix some memory leaks for dirservers
  4883. - allow more skew in rendezvous descriptor timestamps, to help
  4884. handle people like blanu who don't know what time it is
  4885. - normal circs are 3 hops, but some rend/intro circs are 4, if
  4886. the initiator doesn't get to choose the last hop
  4887. - send acks for introductions, so alice can know whether to try
  4888. again
  4889. - bob publishes intro points more correctly
  4890. o changes from 0.0.5:
  4891. - fix an assert trigger that's been plaguing us since the days
  4892. of 0.0.2prexx (thanks weasel!)
  4893. - retry stream correctly when we fail to connect because of
  4894. exit-policy-reject (should try another) or can't-resolve-address
  4895. (also should try another, because dns on random internet servers
  4896. is flaky).
  4897. - when we hup a dirserver and we've *removed* a server from the
  4898. approved-routers list, now we remove that server from the
  4899. in-memory directories too
  4900. Changes in version 0.0.6pre2 - 2004-04-08
  4901. o We fixed our base32 implementation. Now it works on all architectures.
  4902. Changes in version 0.0.6pre1 - 2004-04-08
  4903. o Features:
  4904. - Hidden services and rendezvous points are implemented. Go to
  4905. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  4906. hidden services. (This only works via a socks4a proxy such as
  4907. Privoxy, and currently it's quite slow.)
  4908. Changes in version 0.0.5 - 2004-03-30
  4909. [version bump only]
  4910. Changes in version 0.0.5rc3 - 2004-03-29
  4911. o Install torrc as torrc.sample -- we no longer clobber your
  4912. torrc. (Woo!)
  4913. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  4914. o Add in a 'notice' log level for things the operator should hear
  4915. but that aren't warnings
  4916. Changes in version 0.0.5rc2 - 2004-03-29
  4917. o Hold socks connection open until reply is flushed (if possible)
  4918. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  4919. the dns farm to do it.
  4920. o Fix c99 aliasing warnings in rephist.c
  4921. o Don't include server descriptors that are older than 24 hours in the
  4922. directory.
  4923. o Give socks 'reject' replies their whole 15s to attempt to flush,
  4924. rather than seeing the 60s timeout and assuming the flush had failed.
  4925. o Clean automake droppings from the cvs repository
  4926. Changes in version 0.0.5rc1 - 2004-03-28
  4927. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  4928. o Only build circuits after we've fetched the directory: clients were
  4929. using only the directory servers before they'd fetched a directory.
  4930. This also means longer startup time; so it goes.
  4931. o Fix an assert trigger where an OP would fail to handshake, and we'd
  4932. expect it to have a nickname.
  4933. o Work around a tsocks bug: do a socks reject when AP connection dies
  4934. early, else tsocks goes into an infinite loop.
  4935. Changes in version 0.0.4 - 2004-03-26
  4936. o When connecting to a dirserver or OR and the network is down,
  4937. we would crash.
  4938. Changes in version 0.0.3 - 2004-03-26
  4939. o Warn and fail if server chose a nickname with illegal characters
  4940. o Port to Solaris and Sparc:
  4941. - include missing header fcntl.h
  4942. - have autoconf find -lsocket -lnsl automatically
  4943. - deal with hardware word alignment
  4944. - make uname() work (solaris has a different return convention)
  4945. - switch from using signal() to sigaction()
  4946. o Preliminary work on reputation system:
  4947. - Keep statistics on success/fail of connect attempts; they're published
  4948. by kill -USR1 currently.
  4949. - Add a RunTesting option to try to learn link state by creating test
  4950. circuits, even when SocksPort is off.
  4951. - Remove unused open circuits when there are too many.
  4952. Changes in version 0.0.2 - 2004-03-19
  4953. - Include strlcpy and strlcat for safer string ops
  4954. - define INADDR_NONE so we compile (but still not run) on solaris
  4955. Changes in version 0.0.2pre27 - 2004-03-14
  4956. o Bugfixes:
  4957. - Allow internal tor networks (we were rejecting internal IPs,
  4958. now we allow them if they're set explicitly).
  4959. - And fix a few endian issues.
  4960. Changes in version 0.0.2pre26 - 2004-03-14
  4961. o New features:
  4962. - If a stream times out after 15s without a connected cell, don't
  4963. try that circuit again: try a new one.
  4964. - Retry streams at most 4 times. Then give up.
  4965. - When a dirserver gets a descriptor from an unknown router, it
  4966. logs its fingerprint (so the dirserver operator can choose to
  4967. accept it even without mail from the server operator).
  4968. - Inform unapproved servers when we reject their descriptors.
  4969. - Make tor build on Windows again. It works as a client, who knows
  4970. about as a server.
  4971. - Clearer instructions in the torrc for how to set up a server.
  4972. - Be more efficient about reading fd's when our global token bucket
  4973. (used for rate limiting) becomes empty.
  4974. o Bugfixes:
  4975. - Stop asserting that computers always go forward in time. It's
  4976. simply not true.
  4977. - When we sent a cell (e.g. destroy) and then marked an OR connection
  4978. expired, we might close it before finishing a flush if the other
  4979. side isn't reading right then.
  4980. - Don't allow dirservers to start if they haven't defined
  4981. RecommendedVersions
  4982. - We were caching transient dns failures. Oops.
  4983. - Prevent servers from publishing an internal IP as their address.
  4984. - Address a strcat vulnerability in circuit.c
  4985. Changes in version 0.0.2pre25 - 2004-03-04
  4986. o New features:
  4987. - Put the OR's IP in its router descriptor, not its fqdn. That way
  4988. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  4989. e.g. poblano.
  4990. o Bugfixes:
  4991. - If the user typed in an address that didn't resolve, the server
  4992. crashed.
  4993. Changes in version 0.0.2pre24 - 2004-03-03
  4994. o Bugfixes:
  4995. - Fix an assertion failure in dns.c, where we were trying to dequeue
  4996. a pending dns resolve even if it wasn't pending
  4997. - Fix a spurious socks5 warning about still trying to write after the
  4998. connection is finished.
  4999. - Hold certain marked_for_close connections open until they're finished
  5000. flushing, rather than losing bytes by closing them too early.
  5001. - Correctly report the reason for ending a stream
  5002. - Remove some duplicate calls to connection_mark_for_close
  5003. - Put switch_id and start_daemon earlier in the boot sequence, so it
  5004. will actually try to chdir() to options.DataDirectory
  5005. - Make 'make test' exit(1) if a test fails; fix some unit tests
  5006. - Make tor fail when you use a config option it doesn't know about,
  5007. rather than warn and continue.
  5008. - Make --version work
  5009. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  5010. Changes in version 0.0.2pre23 - 2004-02-29
  5011. o New features:
  5012. - Print a statement when the first circ is finished, so the user
  5013. knows it's working.
  5014. - If a relay cell is unrecognized at the end of the circuit,
  5015. send back a destroy. (So attacks to mutate cells are more
  5016. clearly thwarted.)
  5017. - New config option 'excludenodes' to avoid certain nodes for circuits.
  5018. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  5019. so you can collect coredumps there.
  5020. o Bugfixes:
  5021. - Fix a bug in tls flushing where sometimes data got wedged and
  5022. didn't flush until more data got sent. Hopefully this bug was
  5023. a big factor in the random delays we were seeing.
  5024. - Make 'connected' cells include the resolved IP, so the client
  5025. dns cache actually gets populated.
  5026. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  5027. - When we time-out on a stream and detach from the circuit, send an
  5028. end cell down it first.
  5029. - Only warn about an unknown router (in exitnodes, entrynodes,
  5030. excludenodes) after we've fetched a directory.
  5031. Changes in version 0.0.2pre22 - 2004-02-26
  5032. o New features:
  5033. - Servers publish less revealing uname information in descriptors.
  5034. - More memory tracking and assertions, to crash more usefully when
  5035. errors happen.
  5036. - If the default torrc isn't there, just use some default defaults.
  5037. Plus provide an internal dirservers file if they don't have one.
  5038. - When the user tries to use Tor as an http proxy, give them an http
  5039. 501 failure explaining that we're a socks proxy.
  5040. - Dump a new router.desc on hup, to help confused people who change
  5041. their exit policies and then wonder why router.desc doesn't reflect
  5042. it.
  5043. - Clean up the generic tor.sh init script that we ship with.
  5044. o Bugfixes:
  5045. - If the exit stream is pending on the resolve, and a destroy arrives,
  5046. then the stream wasn't getting removed from the pending list. I
  5047. think this was the one causing recent server crashes.
  5048. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  5049. - When it couldn't resolve any dirservers, it was useless from then on.
  5050. Now it reloads the RouterFile (or default dirservers) if it has no
  5051. dirservers.
  5052. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  5053. many users don't even *have* a /usr/local/sbin/.
  5054. Changes in version 0.0.2pre21 - 2004-02-18
  5055. o New features:
  5056. - There's a ChangeLog file that actually reflects the changelog.
  5057. - There's a 'torify' wrapper script, with an accompanying
  5058. tor-tsocks.conf, that simplifies the process of using tsocks for
  5059. tor. It even has a man page.
  5060. - The tor binary gets installed to sbin rather than bin now.
  5061. - Retry streams where the connected cell hasn't arrived in 15 seconds
  5062. - Clean up exit policy handling -- get the default out of the torrc,
  5063. so we can update it without forcing each server operator to fix
  5064. his/her torrc.
  5065. - Allow imaps and pop3s in default exit policy
  5066. o Bugfixes:
  5067. - Prevent picking middleman nodes as the last node in the circuit
  5068. Changes in version 0.0.2pre20 - 2004-01-30
  5069. o New features:
  5070. - We now have a deb package, and it's in debian unstable. Go to
  5071. it, apt-getters. :)
  5072. - I've split the TotalBandwidth option into BandwidthRate (how many
  5073. bytes per second you want to allow, long-term) and
  5074. BandwidthBurst (how many bytes you will allow at once before the cap
  5075. kicks in). This better token bucket approach lets you, say, set
  5076. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  5077. performance while not exceeding your monthly bandwidth quota.
  5078. - Push out a tls record's worth of data once you've got it, rather
  5079. than waiting until you've read everything waiting to be read. This
  5080. may improve performance by pipelining better. We'll see.
  5081. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  5082. from failed circuits (if they haven't been connected yet) and attach
  5083. to new ones.
  5084. - Expire old streams that haven't managed to connect. Some day we'll
  5085. have them reattach to new circuits instead.
  5086. o Bugfixes:
  5087. - Fix several memory leaks that were causing servers to become bloated
  5088. after a while.
  5089. - Fix a few very rare assert triggers. A few more remain.
  5090. - Setuid to User _before_ complaining about running as root.
  5091. Changes in version 0.0.2pre19 - 2004-01-07
  5092. o Bugfixes:
  5093. - Fix deadlock condition in dns farm. We were telling a child to die by
  5094. closing the parent's file descriptor to him. But newer children were
  5095. inheriting the open file descriptor from the parent, and since they
  5096. weren't closing it, the socket never closed, so the child never read
  5097. eof, so he never knew to exit. Similarly, dns workers were holding
  5098. open other sockets, leading to all sorts of chaos.
  5099. - New cleaner daemon() code for forking and backgrounding.
  5100. - If you log to a file, it now prints an entry at the top of the
  5101. logfile so you know it's working.
  5102. - The onionskin challenge length was 30 bytes longer than necessary.
  5103. - Started to patch up the spec so it's not quite so out of date.
  5104. Changes in version 0.0.2pre18 - 2004-01-02
  5105. o Bugfixes:
  5106. - Fix endian issues with the 'integrity' field in the relay header.
  5107. - Fix a potential bug where connections in state
  5108. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  5109. Changes in version 0.0.2pre17 - 2003-12-30
  5110. o Bugfixes:
  5111. - Made --debuglogfile (or any second log file, actually) work.
  5112. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  5113. adversary could force us into an infinite loop.
  5114. o Features:
  5115. - Each onionskin handshake now includes a hash of the computed key,
  5116. to prove the server's identity and help perfect forward secrecy.
  5117. - Changed cell size from 256 to 512 bytes (working toward compatibility
  5118. with MorphMix).
  5119. - Changed cell length to 2 bytes, and moved it to the relay header.
  5120. - Implemented end-to-end integrity checking for the payloads of
  5121. relay cells.
  5122. - Separated streamid from 'recognized' (otherwise circuits will get
  5123. messed up when we try to have streams exit from the middle). We
  5124. use the integrity-checking to confirm that a cell is addressed to
  5125. this hop.
  5126. - Randomize the initial circid and streamid values, so an adversary who
  5127. breaks into a node can't learn how many circuits or streams have
  5128. been made so far.
  5129. Changes in version 0.0.2pre16 - 2003-12-14
  5130. o Bugfixes:
  5131. - Fixed a bug that made HUP trigger an assert
  5132. - Fixed a bug where a circuit that immediately failed wasn't being
  5133. counted as a failed circuit in counting retries.
  5134. o Features:
  5135. - Now we close the circuit when we get a truncated cell: otherwise we're
  5136. open to an anonymity attack where a bad node in the path truncates
  5137. the circuit and then we open streams at him.
  5138. - Add port ranges to exit policies
  5139. - Add a conservative default exit policy
  5140. - Warn if you're running tor as root
  5141. - on HUP, retry OR connections and close/rebind listeners
  5142. - options.EntryNodes: try these nodes first when picking the first node
  5143. - options.ExitNodes: if your best choices happen to include any of
  5144. your preferred exit nodes, you choose among just those preferred
  5145. exit nodes.
  5146. - options.ExcludedNodes: nodes that are never picked in path building
  5147. Changes in version 0.0.2pre15 - 2003-12-03
  5148. o Robustness and bugfixes:
  5149. - Sometimes clients would cache incorrect DNS resolves, which would
  5150. really screw things up.
  5151. - An OP that goes offline would slowly leak all its sockets and stop
  5152. working.
  5153. - A wide variety of bugfixes in exit node selection, exit policy
  5154. handling, and processing pending streams when a new circuit is
  5155. established.
  5156. - Pick nodes for a path only from those the directory says are up
  5157. - Choose randomly from all running dirservers, not always the first one
  5158. - Increase allowed http header size for directory fetch.
  5159. - Stop writing to stderr (if we're daemonized it will be closed).
  5160. - Enable -g always, so cores will be more useful to me.
  5161. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  5162. o Documentation:
  5163. - Wrote a man page. It lists commonly used options.
  5164. o Configuration:
  5165. - Change default loglevel to warn.
  5166. - Make PidFile default to null rather than littering in your CWD.
  5167. - OnionRouter config option is now obsolete. Instead it just checks
  5168. ORPort>0.
  5169. - Moved to a single unified torrc file for both clients and servers.
  5170. Changes in version 0.0.2pre14 - 2003-11-29
  5171. o Robustness and bugfixes:
  5172. - Force the admin to make the DataDirectory himself
  5173. - to get ownership/permissions right
  5174. - so clients no longer make a DataDirectory and then never use it
  5175. - fix bug where a client who was offline for 45 minutes would never
  5176. pull down a directory again
  5177. - fix (or at least hide really well) the dns assert bug that was
  5178. causing server crashes
  5179. - warnings and improved robustness wrt clockskew for certs
  5180. - use the native daemon(3) to daemonize, when available
  5181. - exit if bind() fails
  5182. - exit if neither socksport nor orport is defined
  5183. - include our own tor_timegm (Win32 doesn't have its own)
  5184. - bugfix for win32 with lots of connections
  5185. - fix minor bias in PRNG
  5186. - make dirserver more robust to corrupt cached directory
  5187. o Documentation:
  5188. - Wrote the design document (woo)
  5189. o Circuit building and exit policies:
  5190. - Circuits no longer try to use nodes that the directory has told them
  5191. are down.
  5192. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  5193. bitcounts (18.0.0.0/8).
  5194. - Make AP connections standby for a circuit if no suitable circuit
  5195. exists, rather than failing
  5196. - Circuits choose exit node based on addr/port, exit policies, and
  5197. which AP connections are standing by
  5198. - Bump min pathlen from 2 to 3
  5199. - Relay end cells have a payload to describe why the stream ended.
  5200. - If the stream failed because of exit policy, try again with a new
  5201. circuit.
  5202. - Clients have a dns cache to remember resolved addresses.
  5203. - Notice more quickly when we have no working circuits
  5204. o Configuration:
  5205. - APPort is now called SocksPort
  5206. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  5207. where to bind
  5208. - RecommendedVersions is now a config variable rather than
  5209. hardcoded (for dirservers)
  5210. - Reloads config on HUP
  5211. - Usage info on -h or --help
  5212. - If you set User and Group config vars, it'll setu/gid to them.
  5213. Changes in version 0.0.2pre13 - 2003-10-19
  5214. o General stability:
  5215. - SSL_write no longer fails when it returns WANTWRITE and the number
  5216. of bytes in the buf has changed by the next SSL_write call.
  5217. - Fix segfault fetching directory when network is down
  5218. - Fix a variety of minor memory leaks
  5219. - Dirservers reload the fingerprints file on HUP, so I don't have
  5220. to take down the network when I approve a new router
  5221. - Default server config file has explicit Address line to specify fqdn
  5222. o Buffers:
  5223. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  5224. - Make listener connections not ever alloc bufs
  5225. o Autoconf improvements:
  5226. - don't clobber an external CFLAGS in ./configure
  5227. - Make install now works
  5228. - create var/lib/tor on make install
  5229. - autocreate a tor.sh initscript to help distribs
  5230. - autocreate the torrc and sample-server-torrc with correct paths
  5231. o Log files and Daemonizing now work:
  5232. - If --DebugLogFile is specified, log to it at -l debug
  5233. - If --LogFile is specified, use it instead of commandline
  5234. - If --RunAsDaemon is set, tor forks and backgrounds on startup