ChangeLog 368 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723572457255726572757285729573057315732573357345735573657375738573957405741574257435744574557465747574857495750575157525753575457555756575757585759576057615762576357645765576657675768576957705771577257735774577557765777577857795780578157825783578457855786578757885789579057915792579357945795579657975798579958005801580258035804580558065807580858095810581158125813581458155816581758185819582058215822582358245825582658275828582958305831583258335834583558365837583858395840584158425843584458455846584758485849585058515852585358545855585658575858585958605861586258635864586558665867586858695870587158725873587458755876587758785879588058815882588358845885588658875888588958905891589258935894589558965897589858995900590159025903590459055906590759085909591059115912591359145915591659175918591959205921592259235924592559265927592859295930593159325933593459355936593759385939594059415942594359445945594659475948594959505951595259535954595559565957595859595960596159625963596459655966596759685969597059715972597359745975597659775978597959805981598259835984598559865987598859895990599159925993599459955996599759985999600060016002600360046005600660076008600960106011601260136014601560166017601860196020602160226023602460256026602760286029603060316032603360346035603660376038603960406041604260436044604560466047604860496050605160526053605460556056605760586059606060616062606360646065606660676068606960706071607260736074607560766077607860796080608160826083608460856086608760886089609060916092609360946095609660976098609961006101610261036104610561066107610861096110611161126113611461156116611761186119612061216122612361246125612661276128612961306131613261336134613561366137613861396140614161426143614461456146614761486149615061516152615361546155615661576158615961606161616261636164616561666167616861696170617161726173617461756176617761786179618061816182618361846185618661876188618961906191619261936194619561966197619861996200620162026203620462056206620762086209621062116212621362146215621662176218621962206221622262236224622562266227622862296230623162326233623462356236623762386239624062416242624362446245624662476248624962506251625262536254625562566257625862596260626162626263626462656266626762686269627062716272627362746275627662776278627962806281628262836284628562866287628862896290629162926293629462956296629762986299630063016302630363046305630663076308630963106311631263136314631563166317631863196320632163226323632463256326632763286329633063316332633363346335633663376338633963406341634263436344634563466347634863496350635163526353635463556356635763586359636063616362636363646365636663676368636963706371637263736374637563766377637863796380638163826383638463856386638763886389639063916392639363946395639663976398639964006401640264036404640564066407640864096410641164126413641464156416641764186419642064216422642364246425642664276428642964306431643264336434643564366437643864396440644164426443644464456446644764486449645064516452645364546455645664576458645964606461646264636464646564666467646864696470647164726473647464756476647764786479648064816482648364846485648664876488648964906491649264936494649564966497649864996500650165026503650465056506650765086509651065116512651365146515651665176518651965206521652265236524652565266527652865296530653165326533653465356536653765386539654065416542654365446545654665476548654965506551655265536554655565566557655865596560656165626563656465656566656765686569657065716572657365746575657665776578657965806581658265836584658565866587658865896590659165926593659465956596659765986599660066016602660366046605660666076608660966106611661266136614661566166617661866196620662166226623662466256626662766286629663066316632663366346635663666376638663966406641664266436644664566466647664866496650665166526653665466556656665766586659666066616662666366646665666666676668666966706671667266736674667566766677667866796680668166826683668466856686668766886689669066916692669366946695669666976698669967006701670267036704670567066707670867096710671167126713671467156716671767186719672067216722672367246725672667276728672967306731673267336734673567366737673867396740674167426743674467456746674767486749675067516752675367546755675667576758675967606761676267636764676567666767676867696770677167726773677467756776677767786779678067816782678367846785678667876788678967906791679267936794679567966797679867996800680168026803680468056806680768086809681068116812681368146815681668176818681968206821682268236824682568266827682868296830683168326833683468356836683768386839684068416842684368446845684668476848684968506851685268536854685568566857685868596860686168626863686468656866686768686869687068716872687368746875687668776878687968806881688268836884688568866887688868896890689168926893689468956896689768986899690069016902690369046905690669076908690969106911691269136914691569166917691869196920692169226923692469256926692769286929693069316932693369346935693669376938693969406941694269436944694569466947694869496950695169526953695469556956695769586959696069616962696369646965696669676968696969706971697269736974697569766977697869796980698169826983698469856986698769886989699069916992699369946995699669976998699970007001700270037004700570067007700870097010701170127013701470157016701770187019702070217022702370247025702670277028702970307031703270337034703570367037703870397040704170427043704470457046704770487049705070517052705370547055705670577058705970607061706270637064706570667067706870697070707170727073707470757076707770787079708070817082708370847085708670877088708970907091709270937094709570967097709870997100710171027103710471057106710771087109711071117112711371147115711671177118711971207121712271237124712571267127712871297130713171327133713471357136713771387139714071417142714371447145714671477148714971507151715271537154715571567157715871597160716171627163716471657166716771687169717071717172717371747175717671777178717971807181718271837184718571867187718871897190719171927193719471957196719771987199720072017202720372047205720672077208720972107211721272137214721572167217721872197220722172227223722472257226722772287229723072317232723372347235723672377238723972407241724272437244724572467247724872497250725172527253725472557256725772587259726072617262726372647265726672677268726972707271727272737274727572767277727872797280728172827283728472857286728772887289729072917292729372947295729672977298729973007301730273037304730573067307730873097310731173127313731473157316731773187319732073217322732373247325732673277328732973307331733273337334733573367337
  1. Changes in version 0.2.1.9-alpha - 200?-??-??
  2. o Major bugfixes:
  3. - Fix a logic error that would automatically reject all but the first
  4. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for part
  5. of bug 813/868. Bug spotted by coderman.
  6. o Minor features:
  7. - Give a better error message when an overzealous init script says,
  8. "sudo -u username tor --user username". Makes Bug 882 easier
  9. for users to diagnose.
  10. - When a directory authority gives us a new guess for our IP address,
  11. log which authority we used. Hopefully this will help us debug
  12. the recent complaints about bad IP address guesses.
  13. - When we can't initialize DNS because the network is down, do not
  14. automatically stop Tor from starting. Instead, we retry failed
  15. dns_inits() every 10 minutes, and change the exit policy to reject *:*
  16. until one succeeds. Fixes bug 691.
  17. - Detect svn revision properly when we're using git-svn.
  18. o Minor features (controller):
  19. - New CONSENSUS_ARRIVED event to note when a new consensus has
  20. been fetched and validated.
  21. - Finally remove deprecated "EXTENEDED_FORMAT" feature. It has
  22. been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  23. - When we realize that another process has modified our cached
  24. descriptors, print out a more useful error message rather than
  25. triggering an assertion. Fixes bug 885. Patch from Karsten.
  26. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for controllers
  27. to prevent SIGHUP from reloading the configuration. Fixes bug 856.
  28. o Minor bugfixes:
  29. - Resume using the correct "REASON=" stream when telling the
  30. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  31. o Minor bugfixes (hidden services):
  32. - Do not throw away existing introduction points on SIGHUP; bugfix on
  33. 0.0.6pre1; also, do not stall hidden services because of introduction
  34. points thrown away; bugfix on 0.2.1.7-alpha. Spotted by John Brooks.
  35. Patch by Karsten. Fixes bug 874.
  36. Changes in version 0.2.1.8-alpha - 2008-12-08
  37. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  38. builds better on unusual platforms like Solaris and old OS X, and
  39. fixes a variety of other issues.
  40. o Major features:
  41. - New DirPortFrontPage option that takes an html file and publishes
  42. it as "/" on the DirPort. Now relay operators can provide a
  43. disclaimer without needing to set up a separate webserver. There's
  44. a sample disclaimer in contrib/tor-exit-notice.html.
  45. o Security fixes:
  46. - When the client is choosing entry guards, now it selects at most
  47. one guard from a given relay family. Otherwise we could end up with
  48. all of our entry points into the network run by the same operator.
  49. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  50. o Major bugfixes:
  51. - Fix a DOS opportunity during the voting signature collection process
  52. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  53. - Fix a possible segfault when establishing an exit connection. Bugfix
  54. on 0.2.1.5-alpha.
  55. o Minor bugfixes:
  56. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  57. bug 859.
  58. - Made Tor a little less aggressive about deleting expired
  59. certificates. Partial fix for bug 854.
  60. - Stop doing unaligned memory access that generated bus errors on
  61. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  62. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  63. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  64. - Make USR2 log-level switch take effect immediately. Bugfix on
  65. 0.1.2.8-beta.
  66. - If one win32 nameserver fails to get added, continue adding the
  67. rest, and don't automatically fail.
  68. - Use fcntl() for locking when flock() is not available. Should fix
  69. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  70. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  71. could make gcc generate non-functional binary search code. Bugfix
  72. on 0.2.0.10-alpha.
  73. - Build correctly on platforms without socklen_t.
  74. - Avoid potential crash on internal error during signature collection.
  75. Fixes bug 864. Patch from rovv.
  76. - Do not use C's stdio library for writing to log files. This will
  77. improve logging performance by a minute amount, and will stop
  78. leaking fds when our disk is full. Fixes bug 861.
  79. - Stop erroneous use of O_APPEND in cases where we did not in fact
  80. want to re-seek to the end of a file before every last write().
  81. - Correct handling of possible malformed authority signing key
  82. certificates with internal signature types. Fixes bug 880. Bugfix
  83. on 0.2.0.3-alpha.
  84. - Fix a hard-to-trigger resource leak when logging credential status.
  85. CID 349.
  86. o Minor features:
  87. - Directory mirrors no longer fetch the v1 directory or
  88. running-routers files. They are obsolete, and nobody asks for them
  89. anymore. This is the first step to making v1 authorities obsolete.
  90. o Minor features (controller):
  91. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  92. bug 858.
  93. Changes in version 0.2.0.32 - 2008-11-20
  94. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  95. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  96. a smaller security flaw that might allow an attacker to access local
  97. services, further improves hidden service performance, and fixes a
  98. variety of other issues.
  99. o Security fixes:
  100. - The "User" and "Group" config options did not clear the
  101. supplementary group entries for the Tor process. The "User" option
  102. is now more robust, and we now set the groups to the specified
  103. user's primary group. The "Group" option is now ignored. For more
  104. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  105. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  106. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  107. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  108. consistently obeyed: if an exit relay refuses a stream because its
  109. exit policy doesn't allow it, we would remember what IP address
  110. the relay said the destination address resolves to, even if it's
  111. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  112. o Major bugfixes:
  113. - Fix a DOS opportunity during the voting signature collection process
  114. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  115. o Major bugfixes (hidden services):
  116. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  117. we were failing the whole hidden service request when the v0
  118. descriptor fetch fails, even if the v2 fetch is still pending and
  119. might succeed. Similarly, if the last v2 fetch fails, we were
  120. failing the whole hidden service request even if a v0 fetch is
  121. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  122. - When extending a circuit to a hidden service directory to upload a
  123. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  124. requests failed, because the router descriptor has not been
  125. downloaded yet. In these cases, do not attempt to upload the
  126. rendezvous descriptor, but wait until the router descriptor is
  127. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  128. descriptor from a hidden service directory for which the router
  129. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  130. on 0.2.0.10-alpha.
  131. o Minor bugfixes:
  132. - Fix several infrequent memory leaks spotted by Coverity.
  133. - When testing for libevent functions, set the LDFLAGS variable
  134. correctly. Found by Riastradh.
  135. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  136. bootstrapping with tunneled directory connections. Bugfix on
  137. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  138. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  139. and we know that server B rejects most-but-not all connections to
  140. port 80, we would previously reject the connection. Now, we assume
  141. the user knows what they were asking for. Fixes bug 752. Bugfix
  142. on 0.0.9rc5. Diagnosed by BarkerJr.
  143. - If we overrun our per-second write limits a little, count this as
  144. having used up our write allocation for the second, and choke
  145. outgoing directory writes. Previously, we had only counted this when
  146. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  147. Bugfix on 0.2.0.x (??).
  148. - Remove the old v2 directory authority 'lefkada' from the default
  149. list. It has been gone for many months.
  150. - Stop doing unaligned memory access that generated bus errors on
  151. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  152. - Make USR2 log-level switch take effect immediately. Bugfix on
  153. 0.1.2.8-beta.
  154. o Minor bugfixes (controller):
  155. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  156. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  157. Changes in version 0.2.1.7-alpha - 2008-11-08
  158. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  159. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  160. a smaller security flaw that might allow an attacker to access local
  161. services, adds better defense against DNS poisoning attacks on exit
  162. relays, further improves hidden service performance, and fixes a
  163. variety of other issues.
  164. o Security fixes:
  165. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  166. consistently obeyed: if an exit relay refuses a stream because its
  167. exit policy doesn't allow it, we would remember what IP address
  168. the relay said the destination address resolves to, even if it's
  169. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  170. - The "User" and "Group" config options did not clear the
  171. supplementary group entries for the Tor process. The "User" option
  172. is now more robust, and we now set the groups to the specified
  173. user's primary group. The "Group" option is now ignored. For more
  174. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  175. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  176. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  177. - Do not use or believe expired v3 authority certificates. Patch
  178. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  179. o Minor features:
  180. - Now NodeFamily and MyFamily config options allow spaces in
  181. identity fingerprints, so it's easier to paste them in.
  182. Suggested by Lucky Green.
  183. - Implement the 0x20 hack to better resist DNS poisoning: set the
  184. case on outgoing DNS requests randomly, and reject responses that do
  185. not match the case correctly. This logic can be disabled with the
  186. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  187. of servers that do not reliably preserve case in replies. See
  188. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  189. for more info.
  190. - Preserve case in replies to DNSPort requests in order to support
  191. the 0x20 hack for resisting DNS poisoning attacks.
  192. o Hidden service performance improvements:
  193. - When the client launches an introduction circuit, retry with a
  194. new circuit after 30 seconds rather than 60 seconds.
  195. - Launch a second client-side introduction circuit in parallel
  196. after a delay of 15 seconds (based on work by Christian Wilms).
  197. - Hidden services start out building five intro circuits rather
  198. than three, and when the first three finish they publish a service
  199. descriptor using those. Now we publish our service descriptor much
  200. faster after restart.
  201. o Minor bugfixes:
  202. - Minor fix in the warning messages when you're having problems
  203. bootstrapping; also, be more forgiving of bootstrap problems when
  204. we're still making incremental progress on a given bootstrap phase.
  205. - When we're choosing an exit node for a circuit, and we have
  206. no pending streams, choose a good general exit rather than one that
  207. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  208. - Send a valid END cell back when a client tries to connect to a
  209. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  210. 840. Patch from rovv.
  211. - If a broken client asks a non-exit router to connect somewhere,
  212. do not even do the DNS lookup before rejecting the connection.
  213. Fixes another case of bug 619. Patch from rovv.
  214. - Fix another case of assuming, when a specific exit is requested,
  215. that we know more than the user about what hosts it allows.
  216. Fixes another case of bug 752. Patch from rovv.
  217. - Check which hops rendezvous stream cells are associated with to
  218. prevent possible guess-the-streamid injection attacks from
  219. intermediate hops. Fixes another case of bug 446. Based on patch
  220. from rovv.
  221. - Avoid using a negative right-shift when comparing 32-bit
  222. addresses. Possible fix for bug 845 and bug 811.
  223. - Make the assert_circuit_ok() function work correctly on circuits that
  224. have already been marked for close.
  225. - Fix read-off-the-end-of-string error in unit tests when decoding
  226. introduction points.
  227. - Fix uninitialized size field for memory area allocation: may improve
  228. memory performance during directory parsing.
  229. - Treat duplicate certificate fetches as failures, so that we do
  230. not try to re-fetch an expired certificate over and over and over.
  231. - Do not say we're fetching a certificate when we'll in fact skip it
  232. because of a pending download.
  233. Changes in version 0.2.1.6-alpha - 2008-09-30
  234. Tor 0.2.1.6-alpha further improves performance and robustness of
  235. hidden services, starts work on supporting per-country relay selection,
  236. and fixes a variety of smaller issues.
  237. o Major features:
  238. - Implement proposal 121: make it possible to build hidden services
  239. that only certain clients are allowed to connect to. This is
  240. enforced at several points, so that unauthorized clients are unable
  241. to send INTRODUCE cells to the service, or even (depending on the
  242. type of authentication) to learn introduction points. This feature
  243. raises the bar for certain kinds of active attacks against hidden
  244. services. Code by Karsten Loesing.
  245. - Relays now store and serve v2 hidden service descriptors by default,
  246. i.e., the new default value for HidServDirectoryV2 is 1. This is
  247. the last step in proposal 114, which aims to make hidden service
  248. lookups more reliable.
  249. - Start work to allow node restrictions to include country codes. The
  250. syntax to exclude nodes in a country with country code XX is
  251. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  252. refinement to decide what config options should take priority if
  253. you ask to both use a particular node and exclude it.
  254. - Allow ExitNodes list to include IP ranges and country codes, just
  255. like the Exclude*Nodes lists. Patch from Robert Hogan.
  256. o Major bugfixes:
  257. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  258. Tor to fail to start if you had it configured to use a bridge
  259. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  260. - When extending a circuit to a hidden service directory to upload a
  261. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  262. requests failed, because the router descriptor had not been
  263. downloaded yet. In these cases, we now wait until the router
  264. descriptor is downloaded, and then retry. Likewise, clients
  265. now skip over a hidden service directory if they don't yet have
  266. its router descriptor, rather than futilely requesting it and
  267. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  268. on 0.2.0.10-alpha.
  269. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  270. we were failing the whole hidden service request when the v0
  271. descriptor fetch fails, even if the v2 fetch is still pending and
  272. might succeed. Similarly, if the last v2 fetch fails, we were
  273. failing the whole hidden service request even if a v0 fetch is
  274. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  275. - DNS replies need to have names matching their requests, but
  276. these names should be in the questions section, not necessarily
  277. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  278. o Minor features:
  279. - Update to the "September 1 2008" ip-to-country file.
  280. - Allow ports 465 and 587 in the default exit policy again. We had
  281. rejected them in 0.1.0.15, because back in 2005 they were commonly
  282. misconfigured and ended up as spam targets. We hear they are better
  283. locked down these days.
  284. - Use a lockfile to make sure that two Tor processes are not
  285. simultaneously running with the same datadir.
  286. - Serve the latest v3 networkstatus consensus via the control
  287. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  288. - Better logging about stability/reliability calculations on directory
  289. servers.
  290. - Drop the requirement to have an open dir port for storing and
  291. serving v2 hidden service descriptors.
  292. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  293. help debug WFU and MTBF calculations.
  294. - Implement most of Proposal 152: allow specialized servers to permit
  295. single-hop circuits, and clients to use those servers to build
  296. single-hop circuits when using a specialized controller. Patch
  297. from Josh Albrecht. Resolves feature request 768.
  298. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  299. people find host:port too confusing.
  300. - Make TrackHostExit mappings expire a while after their last use, not
  301. after their creation. Patch from Robert Hogan.
  302. - Provide circuit purposes along with circuit events to the controller.
  303. o Minor bugfixes:
  304. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  305. Reported by Tas.
  306. - Fixed some memory leaks -- some quite frequent, some almost
  307. impossible to trigger -- based on results from Coverity.
  308. - When testing for libevent functions, set the LDFLAGS variable
  309. correctly. Found by Riastradh.
  310. - Fix an assertion bug in parsing policy-related options; possible fix
  311. for bug 811.
  312. - Catch and report a few more bootstrapping failure cases when Tor
  313. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  314. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  315. bootstrapping with tunneled directory connections. Bugfix on
  316. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  317. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  318. and we know that server B rejects most-but-not all connections to
  319. port 80, we would previously reject the connection. Now, we assume
  320. the user knows what they were asking for. Fixes bug 752. Bugfix
  321. on 0.0.9rc5. Diagnosed by BarkerJr.
  322. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  323. service directories if they have no advertised dir port. Bugfix
  324. on 0.2.0.10-alpha.
  325. - If we overrun our per-second write limits a little, count this as
  326. having used up our write allocation for the second, and choke
  327. outgoing directory writes. Previously, we had only counted this when
  328. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  329. Bugfix on 0.2.0.x (??).
  330. - Avoid a "0 divided by 0" calculation when calculating router uptime
  331. at directory authorities. Bugfix on 0.2.0.8-alpha.
  332. - Make DNS resolved controller events into "CLOSED", not
  333. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  334. bug 807.
  335. - Fix a bug where an unreachable relay would establish enough
  336. reachability testing circuits to do a bandwidth test -- if
  337. we already have a connection to the middle hop of the testing
  338. circuit, then it could establish the last hop by using the existing
  339. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  340. circuits no longer use entry guards in 0.2.1.3-alpha.
  341. - If we have correct permissions on $datadir, we complain to stdout
  342. and fail to start. But dangerous permissions on
  343. $datadir/cached-status/ would cause us to open a log and complain
  344. there. Now complain to stdout and fail to start in both cases. Fixes
  345. bug 820, reported by seeess.
  346. - Remove the old v2 directory authority 'lefkada' from the default
  347. list. It has been gone for many months.
  348. o Code simplifications and refactoring:
  349. - Revise the connection_new functions so that a more typesafe variant
  350. exists. This will work better with Coverity, and let us find any
  351. actual mistakes we're making here.
  352. - Refactor unit testing logic so that dmalloc can be used sensibly
  353. with unit tests to check for memory leaks.
  354. - Move all hidden-service related fields from connection and circuit
  355. structure to substructures: this way they won't eat so much memory.
  356. Changes in version 0.2.0.31 - 2008-09-03
  357. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  358. a big bug we're seeing where in rare cases traffic from one Tor stream
  359. gets mixed into another stream, and fixes a variety of smaller issues.
  360. o Major bugfixes:
  361. - Make sure that two circuits can never exist on the same connection
  362. with the same circuit ID, even if one is marked for close. This
  363. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  364. - Relays now reject risky extend cells: if the extend cell includes
  365. a digest of all zeroes, or asks to extend back to the relay that
  366. sent the extend cell, tear down the circuit. Ideas suggested
  367. by rovv.
  368. - If not enough of our entry guards are available so we add a new
  369. one, we might use the new one even if it overlapped with the
  370. current circuit's exit relay (or its family). Anonymity bugfix
  371. pointed out by rovv.
  372. o Minor bugfixes:
  373. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  374. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  375. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  376. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  377. - Pick size of default geoip filename string correctly on windows.
  378. Fixes bug 806. Bugfix on 0.2.0.30.
  379. - Make the autoconf script accept the obsolete --with-ssl-dir
  380. option as an alias for the actually-working --with-openssl-dir
  381. option. Fix the help documentation to recommend --with-openssl-dir.
  382. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  383. - Disallow session resumption attempts during the renegotiation
  384. stage of the v2 handshake protocol. Clients should never be trying
  385. session resumption at this point, but apparently some did, in
  386. ways that caused the handshake to fail. Bug found by Geoff Goodell.
  387. Bugfix on 0.2.0.20-rc.
  388. - When using the TransPort option on OpenBSD, and using the User
  389. option to change UID and drop privileges, make sure to open
  390. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  391. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  392. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  393. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  394. on the client side when connecting to a hidden service. Bugfix
  395. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  396. - When closing an application-side connection because its circuit is
  397. getting torn down, generate the stream event correctly. Bugfix on
  398. 0.1.2.x. Anonymous patch.
  399. Changes in version 0.2.1.5-alpha - 2008-08-31
  400. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  401. in a lot of the infrastructure for adding authorization to hidden
  402. services, lays the groundwork for having clients read their load
  403. balancing information out of the networkstatus consensus rather than
  404. the individual router descriptors, addresses two potential anonymity
  405. issues, and fixes a variety of smaller issues.
  406. o Major features:
  407. - Convert many internal address representations to optionally hold
  408. IPv6 addresses.
  409. - Generate and accept IPv6 addresses in many protocol elements.
  410. - Make resolver code handle nameservers located at ipv6 addresses.
  411. - Begin implementation of proposal 121 ("Client authorization for
  412. hidden services"): configure hidden services with client
  413. authorization, publish descriptors for them, and configure
  414. authorization data for hidden services at clients. The next
  415. step is to actually access hidden services that perform client
  416. authorization.
  417. - More progress toward proposal 141: Network status consensus
  418. documents and votes now contain bandwidth information for each
  419. router and a summary of that router's exit policy. Eventually this
  420. will be used by clients so that they do not have to download every
  421. known descriptor before building circuits.
  422. o Major bugfixes (on 0.2.0.x and before):
  423. - When sending CREATED cells back for a given circuit, use a 64-bit
  424. connection ID to find the right connection, rather than an addr:port
  425. combination. Now that we can have multiple OR connections between
  426. the same ORs, it is no longer possible to use addr:port to uniquely
  427. identify a connection.
  428. - Relays now reject risky extend cells: if the extend cell includes
  429. a digest of all zeroes, or asks to extend back to the relay that
  430. sent the extend cell, tear down the circuit. Ideas suggested
  431. by rovv.
  432. - If not enough of our entry guards are available so we add a new
  433. one, we might use the new one even if it overlapped with the
  434. current circuit's exit relay (or its family). Anonymity bugfix
  435. pointed out by rovv.
  436. o Minor bugfixes:
  437. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  438. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  439. - When using the TransPort option on OpenBSD, and using the User
  440. option to change UID and drop privileges, make sure to open /dev/pf
  441. before dropping privileges. Fixes bug 782. Patch from Christopher
  442. Davis. Bugfix on 0.1.2.1-alpha.
  443. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  444. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  445. - Add a missing safe_str() call for a debug log message.
  446. - Use 64 bits instead of 32 bits for connection identifiers used with
  447. the controller protocol, to greatly reduce risk of identifier reuse.
  448. - Make the autoconf script accept the obsolete --with-ssl-dir
  449. option as an alias for the actually-working --with-openssl-dir
  450. option. Fix the help documentation to recommend --with-openssl-dir.
  451. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  452. o Minor features:
  453. - Rate-limit too-many-sockets messages: when they happen, they happen
  454. a lot. Resolves bug 748.
  455. - Resist DNS poisoning a little better by making sure that names in
  456. answer sections match.
  457. - Print the SOCKS5 error message string as well as the error code
  458. when a tor-resolve request fails. Patch from Jacob.
  459. Changes in version 0.2.1.4-alpha - 2008-08-04
  460. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  461. o Major bugfixes:
  462. - The address part of exit policies was not correctly written
  463. to router descriptors. This generated router descriptors that failed
  464. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  465. on 0.2.1.3-alpha.
  466. - Tor triggered a false assert when extending a circuit to a relay
  467. but we already have a connection open to that relay. Noticed by
  468. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  469. o Minor bugfixes:
  470. - Fix a hidden service logging bug: in some edge cases, the router
  471. descriptor of a previously picked introduction point becomes
  472. obsolete and we need to give up on it rather than continually
  473. complaining that it has become obsolete. Observed by xiando. Bugfix
  474. on 0.2.1.3-alpha.
  475. o Removed features:
  476. - Take out the TestVia config option, since it was a workaround for
  477. a bug that was fixed in Tor 0.1.1.21.
  478. Changes in version 0.2.1.3-alpha - 2008-08-03
  479. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  480. infinite-length circuit attacks (see proposal 110); fixes a bug that
  481. might cause exit relays to corrupt streams they send back; allows
  482. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  483. ExcludeExitNodes config options; and fixes a big pile of bugs.
  484. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  485. - Send a bootstrap problem "warn" event on the first problem if the
  486. reason is NO_ROUTE (that is, our network is down).
  487. o Major features:
  488. - Implement most of proposal 110: The first K cells to be sent
  489. along a circuit are marked as special "early" cells; only K "early"
  490. cells will be allowed. Once this code is universal, we can block
  491. certain kinds of DOS attack by requiring that EXTEND commands must
  492. be sent using an "early" cell.
  493. o Major bugfixes:
  494. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  495. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  496. on the client side when connecting to a hidden service. Bugfix
  497. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  498. - Ensure that two circuits can never exist on the same connection
  499. with the same circuit ID, even if one is marked for close. This
  500. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  501. o Minor features:
  502. - When relays do their initial bandwidth measurement, don't limit
  503. to just our entry guards for the test circuits. Otherwise we tend
  504. to have multiple test circuits going through a single entry guard,
  505. which makes our bandwidth test less accurate. Fixes part of bug 654;
  506. patch contributed by Josh Albrecht.
  507. - Add an ExcludeExitNodes option so users can list a set of nodes
  508. that should be be excluded from the exit node position, but
  509. allowed elsewhere. Implements proposal 151.
  510. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  511. ExcludeNodes and ExcludeExitNodes lists.
  512. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  513. be more efficient. Formerly it was quadratic in the number of
  514. servers; now it should be linear. Fixes bug 509.
  515. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  516. and n_conn_id_digest fields into a separate structure that's
  517. only needed when the circuit has not yet attached to an n_conn.
  518. o Minor bugfixes:
  519. - Change the contrib/tor.logrotate script so it makes the new
  520. logs as "_tor:_tor" rather than the default, which is generally
  521. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  522. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  523. warnings (occasionally), but it can also cause the compiler to
  524. eliminate error-checking code. Suggested by Peter Gutmann.
  525. - When a hidden service is giving up on an introduction point candidate
  526. that was not included in the last published rendezvous descriptor,
  527. don't reschedule publication of the next descriptor. Fixes bug 763.
  528. Bugfix on 0.0.9.3.
  529. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  530. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  531. and nobody claims to be using them. Fixes bug 754. Bugfix on
  532. 0.1.0.1-rc. Patch from Christian Wilms.
  533. - Fix a small alignment and memory-wasting bug on buffer chunks.
  534. Spotted by rovv.
  535. o Minor bugfixes (controller):
  536. - When closing an application-side connection because its circuit
  537. is getting torn down, generate the stream event correctly.
  538. Bugfix on 0.1.2.x. Anonymous patch.
  539. o Removed features:
  540. - Remove all backward-compatibility code to support relays running
  541. versions of Tor so old that they no longer work at all on the
  542. Tor network.
  543. Changes in version 0.2.0.29-rc - 2008-07-08
  544. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  545. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  546. o Major bugfixes:
  547. - If you have more than one bridge but don't know their keys,
  548. you would only launch a request for the descriptor of the first one
  549. on your list. (Tor considered launching requests for the others, but
  550. found that it already had a connection on the way for $0000...0000
  551. so it didn't open another.) Bugfix on 0.2.0.x.
  552. - If you have more than one bridge but don't know their keys, and the
  553. connection to one of the bridges failed, you would cancel all
  554. pending bridge connections. (After all, they all have the same
  555. digest.) Bugfix on 0.2.0.x.
  556. - When a hidden service was trying to establish an introduction point,
  557. and Tor had built circuits preemptively for such purposes, we
  558. were ignoring all the preemptive circuits and launching a new one
  559. instead. Bugfix on 0.2.0.14-alpha.
  560. - When a hidden service was trying to establish an introduction point,
  561. and Tor *did* manage to reuse one of the preemptively built
  562. circuits, it didn't correctly remember which one it used,
  563. so it asked for another one soon after, until there were no
  564. more preemptive circuits, at which point it launched one from
  565. scratch. Bugfix on 0.0.9.x.
  566. - Make directory servers include the X-Your-Address-Is: http header in
  567. their responses even for begin_dir conns. Now clients who only
  568. ever use begin_dir connections still have a way to learn their IP
  569. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  570. o Minor bugfixes:
  571. - Fix a macro/CPP interaction that was confusing some compilers:
  572. some GCCs don't like #if/#endif pairs inside macro arguments.
  573. Fixes bug 707.
  574. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  575. Fixes bug 704; fix from Steven Murdoch.
  576. - When opening /dev/null in finish_daemonize(), do not pass the
  577. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  578. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  579. - Correctly detect transparent proxy support on Linux hosts that
  580. require in.h to be included before netfilter_ipv4.h. Patch
  581. from coderman.
  582. - Disallow session resumption attempts during the renegotiation
  583. stage of the v2 handshake protocol. Clients should never be trying
  584. session resumption at this point, but apparently some did, in
  585. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  586. found by Geoff Goodell.
  587. Changes in version 0.2.1.2-alpha - 2008-06-20
  588. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  589. make it easier to set up your own private Tor network; fixes several
  590. big bugs with using more than one bridge relay; fixes a big bug with
  591. offering hidden services quickly after Tor starts; and uses a better
  592. API for reporting potential bootstrapping problems to the controller.
  593. o Major features:
  594. - New TestingTorNetwork config option to allow adjustment of
  595. previously constant values that, while reasonable, could slow
  596. bootstrapping. Implements proposal 135. Patch from Karsten.
  597. o Major bugfixes:
  598. - If you have more than one bridge but don't know their digests,
  599. you would only learn a request for the descriptor of the first one
  600. on your list. (Tor considered launching requests for the others, but
  601. found that it already had a connection on the way for $0000...0000
  602. so it didn't open another.) Bugfix on 0.2.0.x.
  603. - If you have more than one bridge but don't know their digests,
  604. and the connection to one of the bridges failed, you would cancel
  605. all pending bridge connections. (After all, they all have the
  606. same digest.) Bugfix on 0.2.0.x.
  607. - When establishing a hidden service, introduction points that
  608. originate from cannibalized circuits are completely ignored and not
  609. included in rendezvous service descriptors. This might be another
  610. reason for delay in making a hidden service available. Bugfix
  611. from long ago (0.0.9.x?)
  612. o Minor features:
  613. - Allow OpenSSL to use dynamic locks if it wants.
  614. - When building a consensus, do not include routers that are down.
  615. This will cut down 30% to 40% on consensus size. Implements
  616. proposal 138.
  617. - In directory authorities' approved-routers files, allow
  618. fingerprints with or without space.
  619. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  620. controller can query our current bootstrap state in case it attaches
  621. partway through and wants to catch up.
  622. - Send an initial "Starting" bootstrap status event, so we have a
  623. state to start out in.
  624. o Minor bugfixes:
  625. - Asking for a conditional consensus at .../consensus/<fingerprints>
  626. would crash a dirserver if it did not already have a
  627. consensus. Bugfix on 0.2.1.1-alpha.
  628. - Clean up some macro/CPP interactions: some GCC versions don't like
  629. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  630. 0.2.0.x.
  631. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  632. - Directory authorities shouldn't complain about bootstrapping
  633. problems just because they do a lot of reachability testing and
  634. some of the connection attempts fail.
  635. - Start sending "count" and "recommendation" key/value pairs in
  636. bootstrap problem status events, so the controller can hear about
  637. problems even before Tor decides they're worth reporting for sure.
  638. - If you're using bridges, generate "bootstrap problem" warnings
  639. as soon as you run out of working bridges, rather than waiting
  640. for ten failures -- which will never happen if you have less than
  641. ten bridges.
  642. - If we close our OR connection because there's been a circuit
  643. pending on it for too long, we were telling our bootstrap status
  644. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  645. Changes in version 0.2.1.1-alpha - 2008-06-13
  646. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  647. were making the Tor process bloat especially on Linux; makes our TLS
  648. handshake blend in better; sends "bootstrap phase" status events to
  649. the controller, so it can keep the user informed of progress (and
  650. problems) fetching directory information and establishing circuits;
  651. and adds a variety of smaller features.
  652. o Major features:
  653. - More work on making our TLS handshake blend in: modify the list
  654. of ciphers advertised by OpenSSL in client mode to even more
  655. closely resemble a common web browser. We cheat a little so that
  656. we can advertise ciphers that the locally installed OpenSSL doesn't
  657. know about.
  658. - Start sending "bootstrap phase" status events to the controller,
  659. so it can keep the user informed of progress fetching directory
  660. information and establishing circuits. Also inform the controller
  661. if we think we're stuck at a particular bootstrap phase. Implements
  662. proposal 137.
  663. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  664. cross-platform entropy collection again. We used to use it, then
  665. stopped using it because of a bug that could crash systems that
  666. called RAND_poll when they had a lot of fds open. It looks like the
  667. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  668. at startup, and to call RAND_poll() when we reseed later only if
  669. we have a non-buggy OpenSSL version.
  670. o Major bugfixes:
  671. - When we choose to abandon a new entry guard because we think our
  672. older ones might be better, close any circuits pending on that
  673. new entry guard connection. This fix should make us recover much
  674. faster when our network is down and then comes back. Bugfix on
  675. 0.1.2.8-beta; found by lodger.
  676. o Memory fixes and improvements:
  677. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  678. to avoid unused RAM in buffer chunks and memory pools.
  679. - Speed up parsing and cut down on memory fragmentation by using
  680. stack-style allocations for parsing directory objects. Previously,
  681. this accounted for over 40% of allocations from within Tor's code
  682. on a typical directory cache.
  683. - Use a Bloom filter rather than a digest-based set to track which
  684. descriptors we need to keep around when we're cleaning out old
  685. router descriptors. This speeds up the computation significantly,
  686. and may reduce fragmentation.
  687. - Reduce the default smartlist size from 32 to 16; it turns out that
  688. most smartlists hold around 8-12 elements tops.
  689. - Make dumpstats() log the fullness and size of openssl-internal
  690. buffers.
  691. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  692. patch to their OpenSSL, turn it on to save memory on servers. This
  693. patch will (with any luck) get included in a mainline distribution
  694. before too long.
  695. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  696. compress cells, which are basically all encrypted, compressed,
  697. or both.
  698. o Minor bugfixes:
  699. - Stop reloading the router list from disk for no reason when we
  700. run out of reachable directory mirrors. Once upon a time reloading
  701. it would set the 'is_running' flag back to 1 for them. It hasn't
  702. done that for a long time.
  703. - In very rare situations new hidden service descriptors were
  704. published earlier than 30 seconds after the last change to the
  705. service. (We currently think that a hidden service descriptor
  706. that's been stable for 30 seconds is worth publishing.)
  707. o Minor features:
  708. - Allow separate log levels to be configured for different logging
  709. domains. For example, this allows one to log all notices, warnings,
  710. or errors, plus all memory management messages of level debug or
  711. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  712. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  713. and stop using a warning that had become unfixably verbose under
  714. GCC 4.3.
  715. - New --hush command-line option similar to --quiet. While --quiet
  716. disables all logging to the console on startup, --hush limits the
  717. output to messages of warning and error severity.
  718. - Servers support a new URL scheme for consensus downloads that
  719. allows the client to specify which authorities are trusted.
  720. The server then only sends the consensus if the client will trust
  721. it. Otherwise a 404 error is sent back. Clients use this
  722. new scheme when the server supports it (meaning it's running
  723. 0.2.1.1-alpha or later). Implements proposal 134.
  724. - New configure/torrc options (--enable-geoip-stats,
  725. DirRecordUsageByCountry) to record how many IPs we've served
  726. directory info to in each country code, how many status documents
  727. total we've sent to each country code, and what share of the total
  728. directory requests we should expect to see.
  729. - Use the TLS1 hostname extension to more closely resemble browser
  730. behavior.
  731. - Lots of new unit tests.
  732. - Add a macro to implement the common pattern of iterating through
  733. two parallel lists in lockstep.
  734. Changes in version 0.2.0.28-rc - 2008-06-13
  735. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  736. performance bug, and fixes a bunch of smaller bugs.
  737. o Anonymity fixes:
  738. - Fix a bug where, when we were choosing the 'end stream reason' to
  739. put in our relay end cell that we send to the exit relay, Tor
  740. clients on Windows were sometimes sending the wrong 'reason'. The
  741. anonymity problem is that exit relays may be able to guess whether
  742. the client is running Windows, thus helping partition the anonymity
  743. set. Down the road we should stop sending reasons to exit relays,
  744. or otherwise prevent future versions of this bug.
  745. o Major bugfixes:
  746. - While setting up a hidden service, some valid introduction circuits
  747. were overlooked and abandoned. This might be the reason for
  748. the long delay in making a hidden service available. Bugfix on
  749. 0.2.0.14-alpha.
  750. o Minor features:
  751. - Update to the "June 9 2008" ip-to-country file.
  752. - Run 'make test' as part of 'make dist', so we stop releasing so
  753. many development snapshots that fail their unit tests.
  754. o Minor bugfixes:
  755. - When we're checking if we have enough dir info for each relay
  756. to begin establishing circuits, make sure that we actually have
  757. the descriptor listed in the consensus, not just any descriptor.
  758. Bugfix on 0.1.2.x.
  759. - Bridge relays no longer print "xx=0" in their extrainfo document
  760. for every single country code in the geoip db. Bugfix on
  761. 0.2.0.27-rc.
  762. - Only warn when we fail to load the geoip file if we were planning to
  763. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  764. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  765. Tor won't realize it should publish a new relay descriptor. Fixes
  766. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  767. - When we haven't had any application requests lately, don't bother
  768. logging that we have expired a bunch of descriptors. Bugfix
  769. on 0.1.2.x.
  770. - Make relay cells written on a connection count as non-padding when
  771. tracking how long a connection has been in use. Bugfix on
  772. 0.2.0.1-alpha. Spotted by lodger.
  773. - Fix unit tests in 0.2.0.27-rc.
  774. - Fix compile on Windows.
  775. Changes in version 0.2.0.27-rc - 2008-06-03
  776. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  777. release candidates. In particular, we now include an IP-to-country
  778. GeoIP database, so controllers can easily look up what country a
  779. given relay is in, and so bridge relays can give us some sanitized
  780. summaries about which countries are making use of bridges. (See proposal
  781. 126-geoip-fetching.txt for details.)
  782. o Major features:
  783. - Include an IP-to-country GeoIP file in the tarball, so bridge
  784. relays can report sanitized summaries of the usage they're seeing.
  785. o Minor features:
  786. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  787. Robert Hogan. Fixes the first part of bug 681.
  788. - Make bridge authorities never serve extrainfo docs.
  789. - Add support to detect Libevent versions in the 1.4.x series
  790. on mingw.
  791. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  792. - Include a new contrib/tor-exit-notice.html file that exit relay
  793. operators can put on their website to help reduce abuse queries.
  794. o Minor bugfixes:
  795. - When tunneling an encrypted directory connection, and its first
  796. circuit fails, do not leave it unattached and ask the controller
  797. to deal. Fixes the second part of bug 681.
  798. - Make bridge authorities correctly expire old extrainfo documents
  799. from time to time.
  800. Changes in version 0.2.0.26-rc - 2008-05-13
  801. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  802. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  803. should upgrade, whether they're running Debian or not.
  804. o Major security fixes:
  805. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  806. moria1 V3 directory authorities. The old keys were generated with
  807. a vulnerable version of Debian's OpenSSL package, and must be
  808. considered compromised. Other authorities' keys were not generated
  809. with an affected version of OpenSSL.
  810. o Major bugfixes:
  811. - List authority signatures as "unrecognized" based on DirServer
  812. lines, not on cert cache. Bugfix on 0.2.0.x.
  813. o Minor features:
  814. - Add a new V3AuthUseLegacyKey option to make it easier for
  815. authorities to change their identity keys if they have to.
  816. Changes in version 0.2.0.25-rc - 2008-04-23
  817. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  818. o Major bugfixes:
  819. - Remember to initialize threading before initializing logging.
  820. Otherwise, many BSD-family implementations will crash hard on
  821. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  822. o Minor bugfixes:
  823. - Authorities correctly free policies on bad servers on
  824. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  825. Changes in version 0.2.0.24-rc - 2008-04-22
  826. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  827. v3 directory authority, makes relays with dynamic IP addresses and no
  828. DirPort notice more quickly when their IP address changes, fixes a few
  829. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  830. o New directory authorities:
  831. - Take lefkada out of the list of v3 directory authorities, since
  832. it has been down for months.
  833. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  834. authority.
  835. o Major bugfixes:
  836. - Detect address changes more quickly on non-directory mirror
  837. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  838. o Minor features (security):
  839. - Reject requests for reverse-dns lookup of names that are in
  840. a private address space. Patch from lodger.
  841. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  842. from lodger.
  843. o Minor bugfixes (crashes):
  844. - Avoid a rare assert that can trigger when Tor doesn't have much
  845. directory information yet and it tries to fetch a v2 hidden
  846. service descriptor. Fixes bug 651, reported by nwf.
  847. - Initialize log mutex before initializing dmalloc. Otherwise,
  848. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  849. - Use recursive pthread mutexes in order to avoid deadlock when
  850. logging debug-level messages to a controller. Bug spotted by nwf,
  851. bugfix on 0.2.0.16-alpha.
  852. o Minor bugfixes (resource management):
  853. - Keep address policies from leaking memory: start their refcount
  854. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  855. - Free authority certificates on exit, so they don't look like memory
  856. leaks. Bugfix on 0.2.0.19-alpha.
  857. - Free static hashtables for policy maps and for TLS connections on
  858. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  859. - Avoid allocating extra space when computing consensuses on 64-bit
  860. platforms. Bug spotted by aakova.
  861. o Minor bugfixes (misc):
  862. - Do not read the configuration file when we've only been told to
  863. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  864. based on patch from Sebastian Hahn.
  865. - Exit relays that are used as a client can now reach themselves
  866. using the .exit notation, rather than just launching an infinite
  867. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  868. - When attempting to open a logfile fails, tell us why.
  869. - Fix a dumb bug that was preventing us from knowing that we should
  870. preemptively build circuits to handle expected directory requests.
  871. Fixes bug 660. Bugfix on 0.1.2.x.
  872. - Warn less verbosely about clock skew from netinfo cells from
  873. untrusted sources. Fixes bug 663.
  874. - Make controller stream events for DNS requests more consistent,
  875. by adding "new stream" events for DNS requests, and removing
  876. spurious "stream closed" events" for cached reverse resolves.
  877. Patch from mwenge. Fixes bug 646.
  878. - Correctly notify one-hop connections when a circuit build has
  879. failed. Possible fix for bug 669. Found by lodger.
  880. Changes in version 0.2.0.23-rc - 2008-03-24
  881. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  882. makes bootstrapping faster if the first directory mirror you contact
  883. is down. The bundles also include the new Vidalia 0.1.2 release.
  884. o Major bugfixes:
  885. - When a tunneled directory request is made to a directory server
  886. that's down, notice after 30 seconds rather than 120 seconds. Also,
  887. fail any begindir streams that are pending on it, so they can
  888. retry elsewhere. This was causing multi-minute delays on bootstrap.
  889. Changes in version 0.2.0.22-rc - 2008-03-18
  890. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  891. enables encrypted directory connections by default for non-relays, fixes
  892. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  893. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  894. o Major features:
  895. - Enable encrypted directory connections by default for non-relays,
  896. so censor tools that block Tor directory connections based on their
  897. plaintext patterns will no longer work. This means Tor works in
  898. certain censored countries by default again.
  899. o Major bugfixes:
  900. - Make sure servers always request certificates from clients during
  901. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  902. - Do not enter a CPU-eating loop when a connection is closed in
  903. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  904. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  905. - Fix assertion failure that could occur when a blocked circuit
  906. became unblocked, and it had pending client DNS requests. Bugfix
  907. on 0.2.0.1-alpha. Fixes bug 632.
  908. o Minor bugfixes (on 0.1.2.x):
  909. - Generate "STATUS_SERVER" events rather than misspelled
  910. "STATUS_SEVER" events. Caught by mwenge.
  911. - When counting the number of bytes written on a TLS connection,
  912. look at the BIO actually used for writing to the network, not
  913. at the BIO used (sometimes) to buffer data for the network.
  914. Looking at different BIOs could result in write counts on the
  915. order of ULONG_MAX. Fixes bug 614.
  916. - On Windows, correctly detect errors when listing the contents of
  917. a directory. Fix from lodger.
  918. o Minor bugfixes (on 0.2.0.x):
  919. - Downgrade "sslv3 alert handshake failure" message to INFO.
  920. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  921. left BandwidthRate and BandwidthBurst at the default, we would be
  922. silently limited by those defaults. Now raise them to match the
  923. RelayBandwidth* values.
  924. - Fix the SVK version detection logic to work correctly on a branch.
  925. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  926. CPUs. Fixes bug 625.
  927. - Logging functions now check that the passed severity is sane.
  928. - Use proper log levels in the testsuite call of
  929. get_interface_address6().
  930. - When using a nonstandard malloc, do not use the platform values for
  931. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  932. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  933. 16k pages on ia64.
  934. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  935. - Avoid double-marked-for-close warning when certain kinds of invalid
  936. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  937. for bug 617. Bugfix on 0.2.0.1-alpha.
  938. - Make sure that the "NULL-means-reject *:*" convention is followed by
  939. all the policy manipulation functions, avoiding some possible crash
  940. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  941. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  942. actually works, and doesn't warn about every single reverse lookup.
  943. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  944. o Minor features:
  945. - Only log guard node status when guard node status has changed.
  946. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  947. make "INFO" 75% less verbose.
  948. Changes in version 0.2.0.21-rc - 2008-03-02
  949. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  950. makes Tor work well with Vidalia again, fixes a rare assert bug,
  951. and fixes a pair of more minor bugs. The bundles also include Vidalia
  952. 0.1.0 and Torbutton 1.1.16.
  953. o Major bugfixes:
  954. - The control port should declare that it requires password auth
  955. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  956. bugfix on 0.2.0.20-rc. Fixes bug 615.
  957. - Downgrade assert in connection_buckets_decrement() to a log message.
  958. This may help us solve bug 614, and in any case will make its
  959. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  960. - We were sometimes miscounting the number of bytes read from the
  961. network, causing our rate limiting to not be followed exactly.
  962. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  963. o Minor bugfixes:
  964. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  965. OpenSSL versions should have been working fine. Diagnosis and patch
  966. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  967. Bugfix on 0.2.0.20-rc.
  968. Changes in version 0.2.0.20-rc - 2008-02-24
  969. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  970. makes more progress towards normalizing Tor's TLS handshake, makes
  971. hidden services work better again, helps relays bootstrap if they don't
  972. know their IP address, adds optional support for linking in openbsd's
  973. allocator or tcmalloc, allows really fast relays to scale past 15000
  974. sockets, and fixes a bunch of minor bugs reported by Veracode.
  975. o Major features:
  976. - Enable the revised TLS handshake based on the one designed by
  977. Steven Murdoch in proposal 124, as revised in proposal 130. It
  978. includes version negotiation for OR connections as described in
  979. proposal 105. The new handshake is meant to be harder for censors
  980. to fingerprint, and it adds the ability to detect certain kinds of
  981. man-in-the-middle traffic analysis attacks. The version negotiation
  982. feature will allow us to improve Tor's link protocol more safely
  983. in the future.
  984. - Choose which bridge to use proportional to its advertised bandwidth,
  985. rather than uniformly at random. This should speed up Tor for
  986. bridge users. Also do this for people who set StrictEntryNodes.
  987. - When a TrackHostExits-chosen exit fails too many times in a row,
  988. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  989. o Major bugfixes:
  990. - Resolved problems with (re-)fetching hidden service descriptors.
  991. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  992. and 0.2.0.19-alpha.
  993. - If we only ever used Tor for hidden service lookups or posts, we
  994. would stop building circuits and start refusing connections after
  995. 24 hours, since we falsely believed that Tor was dormant. Reported
  996. by nwf; bugfix on 0.1.2.x.
  997. - Servers that don't know their own IP address should go to the
  998. authorities for their first directory fetch, even if their DirPort
  999. is off or if they don't know they're reachable yet. This will help
  1000. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  1001. - When counting the number of open sockets, count not only the number
  1002. of sockets we have received from the socket() call, but also
  1003. the number we've gotten from accept() and socketpair(). This bug
  1004. made us fail to count all sockets that we were using for incoming
  1005. connections. Bugfix on 0.2.0.x.
  1006. - Fix code used to find strings within buffers, when those strings
  1007. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  1008. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  1009. - Add a new __HashedControlSessionPassword option for controllers
  1010. to use for one-off session password hashes that shouldn't get
  1011. saved to disk by SAVECONF --- Vidalia users were accumulating a
  1012. pile of HashedControlPassword lines in their torrc files, one for
  1013. each time they had restarted Tor and then clicked Save. Make Tor
  1014. automatically convert "HashedControlPassword" to this new option but
  1015. only when it's given on the command line. Partial fix for bug 586.
  1016. o Minor features (performance):
  1017. - Tune parameters for cell pool allocation to minimize amount of
  1018. RAM overhead used.
  1019. - Add OpenBSD malloc code from phk as an optional malloc
  1020. replacement on Linux: some glibc libraries do very poorly
  1021. with Tor's memory allocation patterns. Pass
  1022. --enable-openbsd-malloc to get the replacement malloc code.
  1023. - Add a --with-tcmalloc option to the configure script to link
  1024. against tcmalloc (if present). Does not yet search for
  1025. non-system include paths.
  1026. - Stop imposing an arbitrary maximum on the number of file descriptors
  1027. used for busy servers. Bug reported by Olaf Selke; patch from
  1028. Sebastian Hahn.
  1029. o Minor features (other):
  1030. - When SafeLogging is disabled, log addresses along with all TLS
  1031. errors.
  1032. - When building with --enable-gcc-warnings, check for whether Apple's
  1033. warning "-Wshorten-64-to-32" is available.
  1034. - Add a --passphrase-fd argument to the tor-gencert command for
  1035. scriptability.
  1036. o Minor bugfixes (memory leaks and code problems):
  1037. - We were leaking a file descriptor if Tor started with a zero-length
  1038. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  1039. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  1040. Dan Kaminsky.
  1041. - We were comparing the raw BridgePassword entry with a base64'ed
  1042. version of it, when handling a "/tor/networkstatus-bridges"
  1043. directory request. Now compare correctly. Noticed by Veracode.
  1044. - Recover from bad tracked-since value in MTBF-history file.
  1045. Should fix bug 537.
  1046. - Alter the code that tries to recover from unhandled write
  1047. errors, to not try to flush onto a socket that's given us
  1048. unhandled errors. Bugfix on 0.1.2.x.
  1049. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  1050. tup. Bugfix on 0.2.0.3-alpha.
  1051. o Minor bugfixes (other):
  1052. - If we have an extra-info document for our server, always make
  1053. it available on the control port, even if we haven't gotten
  1054. a copy of it from an authority yet. Patch from mwenge.
  1055. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  1056. - Directory mirrors no longer include a guess at the client's IP
  1057. address if the connection appears to be coming from the same /24
  1058. network; it was producing too many wrong guesses.
  1059. - Make the new hidden service code respect the SafeLogging setting.
  1060. Bugfix on 0.2.0.x. Patch from Karsten.
  1061. - When starting as an authority, do not overwrite all certificates
  1062. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  1063. - If we're trying to flush the last bytes on a connection (for
  1064. example, when answering a directory request), reset the
  1065. time-to-give-up timeout every time we manage to write something
  1066. on the socket. Bugfix on 0.1.2.x.
  1067. - Change the behavior of "getinfo status/good-server-descriptor"
  1068. so it doesn't return failure when any authority disappears.
  1069. - Even though the man page said that "TrackHostExits ." should
  1070. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  1071. - Report TLS "zero return" case as a "clean close" and "IO error"
  1072. as a "close". Stop calling closes "unexpected closes": existing
  1073. Tors don't use SSL_close(), so having a connection close without
  1074. the TLS shutdown handshake is hardly unexpected.
  1075. - Send NAMESERVER_STATUS messages for a single failed nameserver
  1076. correctly.
  1077. o Code simplifications and refactoring:
  1078. - Remove the tor_strpartition function: its logic was confused,
  1079. and it was only used for one thing that could be implemented far
  1080. more easily.
  1081. Changes in version 0.2.0.19-alpha - 2008-02-09
  1082. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  1083. handshake, makes path selection for relays more secure and IP address
  1084. guessing more robust, and generally fixes a lot of bugs in preparation
  1085. for calling the 0.2.0 branch stable.
  1086. o Major features:
  1087. - Do not include recognizeable strings in the commonname part of
  1088. Tor's x509 certificates.
  1089. o Major bugfixes:
  1090. - If we're a relay, avoid picking ourselves as an introduction point,
  1091. a rendezvous point, or as the final hop for internal circuits. Bug
  1092. reported by taranis and lodger. Bugfix on 0.1.2.x.
  1093. - Patch from "Andrew S. Lists" to catch when we contact a directory
  1094. mirror at IP address X and he says we look like we're coming from
  1095. IP address X. Bugfix on 0.1.2.x.
  1096. o Minor features (security):
  1097. - Be more paranoid about overwriting sensitive memory on free(),
  1098. as a defensive programming tactic to ensure forward secrecy.
  1099. o Minor features (directory authority):
  1100. - Actually validate the options passed to AuthDirReject,
  1101. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  1102. - Reject router descriptors with out-of-range bandwidthcapacity or
  1103. bandwidthburst values.
  1104. o Minor features (controller):
  1105. - Reject controller commands over 1MB in length. This keeps rogue
  1106. processes from running us out of memory.
  1107. o Minor features (misc):
  1108. - Give more descriptive well-formedness errors for out-of-range
  1109. hidden service descriptor/protocol versions.
  1110. - Make memory debugging information describe more about history
  1111. of cell allocation, so we can help reduce our memory use.
  1112. o Deprecated features (controller):
  1113. - The status/version/num-versioning and status/version/num-concurring
  1114. GETINFO options are no longer useful in the v3 directory protocol:
  1115. treat them as deprecated, and warn when they're used.
  1116. o Minor bugfixes:
  1117. - When our consensus networkstatus has been expired for a while, stop
  1118. being willing to build circuits using it. Fixes bug 401. Bugfix
  1119. on 0.1.2.x.
  1120. - Directory caches now fetch certificates from all authorities
  1121. listed in a networkstatus consensus, even when they do not
  1122. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  1123. - When connecting to a bridge without specifying its key, insert
  1124. the connection into the identity-to-connection map as soon as
  1125. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  1126. - Detect versions of OS X where malloc_good_size() is present in the
  1127. library but never actually declared. Resolves bug 587. Bugfix
  1128. on 0.2.0.x.
  1129. - Stop incorrectly truncating zlib responses to directory authority
  1130. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  1131. - Stop recommending that every server operator send mail to tor-ops.
  1132. Resolves bug 597. Bugfix on 0.1.2.x.
  1133. - Don't trigger an assert if we start a directory authority with a
  1134. private IP address (like 127.0.0.1).
  1135. - Avoid possible failures when generating a directory with routers
  1136. with over-long versions strings, or too many flags set. Bugfix
  1137. on 0.1.2.x.
  1138. - If an attempt to launch a DNS resolve request over the control
  1139. port fails because we have overrun the limit on the number of
  1140. connections, tell the controller that the request has failed.
  1141. - Avoid using too little bandwidth when our clock skips a few
  1142. seconds. Bugfix on 0.1.2.x.
  1143. - Fix shell error when warning about missing packages in configure
  1144. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  1145. - Do not become confused when receiving a spurious VERSIONS-like
  1146. cell from a confused v1 client. Bugfix on 0.2.0.x.
  1147. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  1148. introduction points for a hidden service have failed. Patch from
  1149. Karsten Loesing. Bugfix on 0.2.0.x.
  1150. o Code simplifications and refactoring:
  1151. - Remove some needless generality from cpuworker code, for improved
  1152. type-safety.
  1153. - Stop overloading the circuit_t.onionskin field for both "onionskin
  1154. from a CREATE cell that we are waiting for a cpuworker to be
  1155. assigned" and "onionskin from an EXTEND cell that we are going to
  1156. send to an OR as soon as we are connected". Might help with bug 600.
  1157. - Add an in-place version of aes_crypt() so that we can avoid doing a
  1158. needless memcpy() call on each cell payload.
  1159. Changes in version 0.2.0.18-alpha - 2008-01-25
  1160. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  1161. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  1162. that can warn or reject connections to ports generally associated with
  1163. vulnerable-plaintext protocols.
  1164. o New directory authorities:
  1165. - Set up dannenberg (run by CCC) as the sixth v3 directory
  1166. authority.
  1167. o Major bugfixes:
  1168. - Fix a major memory leak when attempting to use the v2 TLS
  1169. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  1170. - We accidentally enabled the under-development v2 TLS handshake
  1171. code, which was causing log entries like "TLS error while
  1172. renegotiating handshake". Disable it again. Resolves bug 590.
  1173. - We were computing the wrong Content-Length: header for directory
  1174. responses that need to be compressed on the fly, causing clients
  1175. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  1176. fixes bug 593.
  1177. o Major features:
  1178. - Avoid going directly to the directory authorities even if you're a
  1179. relay, if you haven't found yourself reachable yet or if you've
  1180. decided not to advertise your dirport yet. Addresses bug 556.
  1181. - If we've gone 12 hours since our last bandwidth check, and we
  1182. estimate we have less than 50KB bandwidth capacity but we could
  1183. handle more, do another bandwidth test.
  1184. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  1185. Tor can warn and/or refuse connections to ports commonly used with
  1186. vulnerable-plaintext protocols. Currently we warn on ports 23,
  1187. 109, 110, and 143, but we don't reject any.
  1188. o Minor bugfixes:
  1189. - When we setconf ClientOnly to 1, close any current OR and Dir
  1190. listeners. Reported by mwenge.
  1191. - When we get a consensus that's been signed by more people than
  1192. we expect, don't log about it; it's not a big deal. Reported
  1193. by Kyle Williams.
  1194. o Minor features:
  1195. - Don't answer "/tor/networkstatus-bridges" directory requests if
  1196. the request isn't encrypted.
  1197. - Make "ClientOnly 1" config option disable directory ports too.
  1198. - Patches from Karsten Loesing to make v2 hidden services more
  1199. robust: work even when there aren't enough HSDir relays available;
  1200. retry when a v2 rend desc fetch fails; but don't retry if we
  1201. already have a usable v0 rend desc.
  1202. Changes in version 0.2.0.17-alpha - 2008-01-17
  1203. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  1204. o Compile fixes:
  1205. - Make the tor-gencert man page get included correctly in the tarball.
  1206. Changes in version 0.2.0.16-alpha - 2008-01-17
  1207. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  1208. Loesing, and generally cleans up a lot of features and minor bugs.
  1209. o New directory authorities:
  1210. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  1211. authority.
  1212. o Major performance improvements:
  1213. - Switch our old ring buffer implementation for one more like that
  1214. used by free Unix kernels. The wasted space in a buffer with 1mb
  1215. of data will now be more like 8k than 1mb. The new implementation
  1216. also avoids realloc();realloc(); patterns that can contribute to
  1217. memory fragmentation.
  1218. o Minor features:
  1219. - Configuration files now accept C-style strings as values. This
  1220. helps encode characters not allowed in the current configuration
  1221. file format, such as newline or #. Addresses bug 557.
  1222. - Although we fixed bug 539 (where servers would send HTTP status 503
  1223. responses _and_ send a body too), there are still servers out
  1224. there that haven't upgraded. Therefore, make clients parse such
  1225. bodies when they receive them.
  1226. - When we're not serving v2 directory information, there is no reason
  1227. to actually keep any around. Remove the obsolete files and directory
  1228. on startup if they are very old and we aren't going to serve them.
  1229. o Minor performance improvements:
  1230. - Reference-count and share copies of address policy entries; only 5%
  1231. of them were actually distinct.
  1232. - Never walk through the list of logs if we know that no log is
  1233. interested in a given message.
  1234. o Minor bugfixes:
  1235. - When an authority has not signed a consensus, do not try to
  1236. download a nonexistent "certificate with key 00000000". Bugfix
  1237. on 0.2.0.x. Fixes bug 569.
  1238. - Fix a rare assert error when we're closing one of our threads:
  1239. use a mutex to protect the list of logs, so we never write to the
  1240. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  1241. bug 575, which is kind of the revenge of bug 222.
  1242. - Patch from Karsten Loesing to complain less at both the client
  1243. and the relay when a relay used to have the HSDir flag but doesn't
  1244. anymore, and we try to upload a hidden service descriptor.
  1245. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  1246. 0.2.0.15-alpha.
  1247. - Do not try to download missing certificates until we have tried
  1248. to check our fallback consensus. Fixes bug 583.
  1249. - Make bridges round reported GeoIP stats info up to the nearest
  1250. estimate, not down. Now we can distinguish between "0 people from
  1251. this country" and "1 person from this country".
  1252. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  1253. - Avoid possible segfault if key generation fails in
  1254. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  1255. - Avoid segfault in the case where a badly behaved v2 versioning
  1256. directory sends a signed networkstatus with missing client-versions.
  1257. Bugfix on 0.1.2.
  1258. - Avoid segfaults on certain complex invocations of
  1259. router_get_by_hexdigest(). Bugfix on 0.1.2.
  1260. - Correct bad index on array access in parse_http_time(). Bugfix
  1261. on 0.2.0.
  1262. - Fix possible bug in vote generation when server versions are present
  1263. but client versions are not.
  1264. - Fix rare bug on REDIRECTSTREAM control command when called with no
  1265. port set: it could erroneously report an error when none had
  1266. happened.
  1267. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  1268. compressing large objects and find ourselves with more than 4k
  1269. left over. Bugfix on 0.2.0.
  1270. - Fix a small memory leak when setting up a hidden service.
  1271. - Fix a few memory leaks that could in theory happen under bizarre
  1272. error conditions.
  1273. - Fix an assert if we post a general-purpose descriptor via the
  1274. control port but that descriptor isn't mentioned in our current
  1275. network consensus. Bug reported by Jon McLachlan; bugfix on
  1276. 0.2.0.9-alpha.
  1277. o Minor features (controller):
  1278. - Get NS events working again. Patch from tup.
  1279. - The GETCONF command now escapes and quotes configuration values
  1280. that don't otherwise fit into the torrc file.
  1281. - The SETCONF command now handles quoted values correctly.
  1282. o Minor features (directory authorities):
  1283. - New configuration options to override default maximum number of
  1284. servers allowed on a single IP address. This is important for
  1285. running a test network on a single host.
  1286. - Actually implement the -s option to tor-gencert.
  1287. - Add a manual page for tor-gencert.
  1288. o Minor features (bridges):
  1289. - Bridge authorities no longer serve bridge descriptors over
  1290. unencrypted connections.
  1291. o Minor features (other):
  1292. - Add hidden services and DNSPorts to the list of things that make
  1293. Tor accept that it has running ports. Change starting Tor with no
  1294. ports from a fatal error to a warning; we might change it back if
  1295. this turns out to confuse anybody. Fixes bug 579.
  1296. Changes in version 0.1.2.19 - 2008-01-17
  1297. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  1298. exit policy a little bit more conservative so it's safer to run an
  1299. exit relay on a home system, and fixes a variety of smaller issues.
  1300. o Security fixes:
  1301. - Exit policies now reject connections that are addressed to a
  1302. relay's public (external) IP address too, unless
  1303. ExitPolicyRejectPrivate is turned off. We do this because too
  1304. many relays are running nearby to services that trust them based
  1305. on network address.
  1306. o Major bugfixes:
  1307. - When the clock jumps forward a lot, do not allow the bandwidth
  1308. buckets to become negative. Fixes bug 544.
  1309. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  1310. on every successful resolve. Reported by Mike Perry.
  1311. - Purge old entries from the "rephist" database and the hidden
  1312. service descriptor database even when DirPort is zero.
  1313. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  1314. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  1315. crashing or mis-answering these requests.
  1316. - When we decide to send a 503 response to a request for servers, do
  1317. not then also send the server descriptors: this defeats the whole
  1318. purpose. Fixes bug 539.
  1319. o Minor bugfixes:
  1320. - Changing the ExitPolicyRejectPrivate setting should cause us to
  1321. rebuild our server descriptor.
  1322. - Fix handling of hex nicknames when answering controller requests for
  1323. networkstatus by name, or when deciding whether to warn about
  1324. unknown routers in a config option. (Patch from mwenge.)
  1325. - Fix a couple of hard-to-trigger autoconf problems that could result
  1326. in really weird results on platforms whose sys/types.h files define
  1327. nonstandard integer types.
  1328. - Don't try to create the datadir when running --verify-config or
  1329. --hash-password. Resolves bug 540.
  1330. - If we were having problems getting a particular descriptor from the
  1331. directory caches, and then we learned about a new descriptor for
  1332. that router, we weren't resetting our failure count. Reported
  1333. by lodger.
  1334. - Although we fixed bug 539 (where servers would send HTTP status 503
  1335. responses _and_ send a body too), there are still servers out there
  1336. that haven't upgraded. Therefore, make clients parse such bodies
  1337. when they receive them.
  1338. - Run correctly on systems where rlim_t is larger than unsigned long.
  1339. This includes some 64-bit systems.
  1340. - Run correctly on platforms (like some versions of OS X 10.5) where
  1341. the real limit for number of open files is OPEN_FILES, not rlim_max
  1342. from getrlimit(RLIMIT_NOFILES).
  1343. - Avoid a spurious free on base64 failure.
  1344. - Avoid segfaults on certain complex invocations of
  1345. router_get_by_hexdigest().
  1346. - Fix rare bug on REDIRECTSTREAM control command when called with no
  1347. port set: it could erroneously report an error when none had
  1348. happened.
  1349. Changes in version 0.2.0.15-alpha - 2007-12-25
  1350. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  1351. features added in 0.2.0.13-alpha.
  1352. o Major bugfixes:
  1353. - Fix several remotely triggerable asserts based on DirPort requests
  1354. for a v2 or v3 networkstatus object before we were prepared. This
  1355. was particularly bad for 0.2.0.13 and later bridge relays, who
  1356. would never have a v2 networkstatus and would thus always crash
  1357. when used. Bugfixes on 0.2.0.x.
  1358. - Estimate the v3 networkstatus size more accurately, rather than
  1359. estimating it at zero bytes and giving it artificially high priority
  1360. compared to other directory requests. Bugfix on 0.2.0.x.
  1361. o Minor bugfixes:
  1362. - Fix configure.in logic for cross-compilation.
  1363. - When we load a bridge descriptor from the cache, and it was
  1364. previously unreachable, mark it as retriable so we won't just
  1365. ignore it. Also, try fetching a new copy immediately. Bugfixes
  1366. on 0.2.0.13-alpha.
  1367. - The bridge GeoIP stats were counting other relays, for example
  1368. self-reachability and authority-reachability tests.
  1369. o Minor features:
  1370. - Support compilation to target iPhone; patch from cjacker huang.
  1371. To build for iPhone, pass the --enable-iphone option to configure.
  1372. Changes in version 0.2.0.14-alpha - 2007-12-23
  1373. o Major bugfixes:
  1374. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  1375. without a datadirectory from a previous Tor install. Reported
  1376. by Zax.
  1377. - Fix a crash when we fetch a descriptor that turns out to be
  1378. unexpected (it used to be in our networkstatus when we started
  1379. fetching it, but it isn't in our current networkstatus), and we
  1380. aren't using bridges. Bugfix on 0.2.0.x.
  1381. - Fix a crash when accessing hidden services: it would work the first
  1382. time you use a given introduction point for your service, but
  1383. on subsequent requests we'd be using garbage memory. Fixed by
  1384. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  1385. - Fix a crash when we load a bridge descriptor from disk but we don't
  1386. currently have a Bridge line for it in our torrc. Bugfix on
  1387. 0.2.0.13-alpha.
  1388. o Major features:
  1389. - If bridge authorities set BridgePassword, they will serve a
  1390. snapshot of known bridge routerstatuses from their DirPort to
  1391. anybody who knows that password. Unset by default.
  1392. o Minor bugfixes:
  1393. - Make the unit tests build again.
  1394. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  1395. - Make PublishServerDescriptor default to 1, so the default doesn't
  1396. have to change as we invent new directory protocol versions.
  1397. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  1398. be included unless sys/time.h is already included. Fixes
  1399. bug 553. Bugfix on 0.2.0.x.
  1400. - If we receive a general-purpose descriptor and then receive an
  1401. identical bridge-purpose descriptor soon after, don't discard
  1402. the next one as a duplicate.
  1403. o Minor features:
  1404. - If BridgeRelay is set to 1, then the default for
  1405. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  1406. - If the user sets RelayBandwidthRate but doesn't set
  1407. RelayBandwidthBurst, then make them equal rather than erroring out.
  1408. Changes in version 0.2.0.13-alpha - 2007-12-21
  1409. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  1410. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  1411. upcoming features.
  1412. o New directory authorities:
  1413. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  1414. authority.
  1415. o Major bugfixes:
  1416. - Only update guard status (usable / not usable) once we have
  1417. enough directory information. This was causing us to always pick
  1418. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  1419. causing us to discard all our guards on startup if we hadn't been
  1420. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  1421. - Purge old entries from the "rephist" database and the hidden
  1422. service descriptor databases even when DirPort is zero. Bugfix
  1423. on 0.1.2.x.
  1424. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  1425. after opening a circuit -- even a relayed circuit. Bugfix on
  1426. 0.2.0.3-alpha.
  1427. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  1428. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  1429. crashing or mis-answering these types of requests.
  1430. - Relays were publishing their server descriptor to v1 and v2
  1431. directory authorities, but they didn't try publishing to v3-only
  1432. authorities. Fix this; and also stop publishing to v1 authorities.
  1433. Bugfix on 0.2.0.x.
  1434. - When we were reading router descriptors from cache, we were ignoring
  1435. the annotations -- so for example we were reading in bridge-purpose
  1436. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  1437. - When we decided to send a 503 response to a request for servers, we
  1438. were then also sending the server descriptors: this defeats the
  1439. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  1440. o Major features:
  1441. - Bridge relays now behave like clients with respect to time
  1442. intervals for downloading new consensus documents -- otherwise they
  1443. stand out. Bridge users now wait until the end of the interval,
  1444. so their bridge relay will be sure to have a new consensus document.
  1445. - Three new config options (AlternateDirAuthority,
  1446. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  1447. user selectively replace the default directory authorities by type,
  1448. rather than the all-or-nothing replacement that DirServer offers.
  1449. - Tor can now be configured to read a GeoIP file from disk in one
  1450. of two formats. This can be used by controllers to map IP addresses
  1451. to countries. Eventually, it may support exit-by-country.
  1452. - When possible, bridge relays remember which countries users
  1453. are coming from, and report aggregate information in their
  1454. extra-info documents, so that the bridge authorities can learn
  1455. where Tor is blocked.
  1456. - Bridge directory authorities now do reachability testing on the
  1457. bridges they know. They provide router status summaries to the
  1458. controller via "getinfo ns/purpose/bridge", and also dump summaries
  1459. to a file periodically.
  1460. - Stop fetching directory info so aggressively if your DirPort is
  1461. on but your ORPort is off; stop fetching v2 dir info entirely.
  1462. You can override these choices with the new FetchDirInfoEarly
  1463. config option.
  1464. o Minor bugfixes:
  1465. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  1466. consensus documents when there are too many relays at a single
  1467. IP address. Now clear it in v2 network status documents too, and
  1468. also clear it in routerinfo_t when the relay is no longer listed
  1469. in the relevant networkstatus document.
  1470. - Don't crash if we get an unexpected value for the
  1471. PublishServerDescriptor config option. Reported by Matt Edman;
  1472. bugfix on 0.2.0.9-alpha.
  1473. - Our new v2 hidden service descriptor format allows descriptors
  1474. that have no introduction points. But Tor crashed when we tried
  1475. to build a descriptor with no intro points (and it would have
  1476. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  1477. by Karsten Loesing.
  1478. - Fix building with dmalloc 5.5.2 with glibc.
  1479. - Reject uploaded descriptors and extrainfo documents if they're
  1480. huge. Otherwise we'll cache them all over the network and it'll
  1481. clog everything up. Reported by Aljosha Judmayer.
  1482. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  1483. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  1484. - When the DANGEROUS_VERSION controller status event told us we're
  1485. running an obsolete version, it used the string "OLD" to describe
  1486. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  1487. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  1488. - If we can't expand our list of entry guards (e.g. because we're
  1489. using bridges or we have StrictEntryNodes set), don't mark relays
  1490. down when they fail a directory request. Otherwise we're too quick
  1491. to mark all our entry points down. Bugfix on 0.1.2.x.
  1492. - Fix handling of hex nicknames when answering controller requests for
  1493. networkstatus by name, or when deciding whether to warn about unknown
  1494. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  1495. - Fix a couple of hard-to-trigger autoconf problems that could result
  1496. in really weird results on platforms whose sys/types.h files define
  1497. nonstandard integer types. Bugfix on 0.1.2.x.
  1498. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  1499. - Don't crash on name lookup when we have no current consensus. Fixes
  1500. bug 538; bugfix on 0.2.0.x.
  1501. - Only Tors that want to mirror the v2 directory info should
  1502. create the "cached-status" directory in their datadir. (All Tors
  1503. used to create it.) Bugfix on 0.2.0.9-alpha.
  1504. - Directory authorities should only automatically download Extra Info
  1505. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  1506. o Minor features:
  1507. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  1508. consumers. (We already do this on HUP.)
  1509. - Authorities and caches fetch the v2 networkstatus documents
  1510. less often, now that v3 is encouraged.
  1511. - Add a new config option BridgeRelay that specifies you want to
  1512. be a bridge relay. Right now the only difference is that it makes
  1513. you answer begin_dir requests, and it makes you cache dir info,
  1514. even if your DirPort isn't on.
  1515. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  1516. ask about source, timestamp of arrival, purpose, etc. We need
  1517. something like this to help Vidalia not do GeoIP lookups on bridge
  1518. addresses.
  1519. - Allow multiple HashedControlPassword config lines, to support
  1520. multiple controller passwords.
  1521. - Authorities now decide whether they're authoritative for a given
  1522. router based on the router's purpose.
  1523. - New config options AuthDirBadDir and AuthDirListBadDirs for
  1524. authorities to mark certain relays as "bad directories" in the
  1525. networkstatus documents. Also supports the "!baddir" directive in
  1526. the approved-routers file.
  1527. Changes in version 0.2.0.12-alpha - 2007-11-16
  1528. This twelfth development snapshot fixes some more build problems as
  1529. well as a few minor bugs.
  1530. o Compile fixes:
  1531. - Make it build on OpenBSD again. Patch from tup.
  1532. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  1533. package-building for Red Hat, OS X, etc.
  1534. o Minor bugfixes (on 0.1.2.x):
  1535. - Changing the ExitPolicyRejectPrivate setting should cause us to
  1536. rebuild our server descriptor.
  1537. o Minor bugfixes (on 0.2.0.x):
  1538. - When we're lacking a consensus, don't try to perform rendezvous
  1539. operations. Reported by Karsten Loesing.
  1540. - Fix a small memory leak whenever we decide against using a
  1541. newly picked entry guard. Reported by Mike Perry.
  1542. - When authorities detected more than two relays running on the same
  1543. IP address, they were clearing all the status flags but forgetting
  1544. to clear the "hsdir" flag. So clients were being told that a
  1545. given relay was the right choice for a v2 hsdir lookup, yet they
  1546. never had its descriptor because it was marked as 'not running'
  1547. in the consensus.
  1548. - If we're trying to fetch a bridge descriptor and there's no way
  1549. the bridge authority could help us (for example, we don't know
  1550. a digest, or there is no bridge authority), don't be so eager to
  1551. fall back to asking the bridge authority.
  1552. - If we're using bridges or have strictentrynodes set, and our
  1553. chosen exit is in the same family as all our bridges/entry guards,
  1554. then be flexible about families.
  1555. o Minor features:
  1556. - When we negotiate a v2 link-layer connection (not yet implemented),
  1557. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  1558. negotiated a v1 connection for their next step. Initial code for
  1559. proposal 110.
  1560. Changes in version 0.2.0.11-alpha - 2007-11-12
  1561. This eleventh development snapshot fixes some build problems with
  1562. the previous snapshot. It also includes a more secure-by-default exit
  1563. policy for relays, fixes an enormous memory leak for exit relays, and
  1564. fixes another bug where servers were falling out of the directory list.
  1565. o Security fixes:
  1566. - Exit policies now reject connections that are addressed to a
  1567. relay's public (external) IP address too, unless
  1568. ExitPolicyRejectPrivate is turned off. We do this because too
  1569. many relays are running nearby to services that trust them based
  1570. on network address. Bugfix on 0.1.2.x.
  1571. o Major bugfixes:
  1572. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  1573. on every successful resolve. Reported by Mike Perry; bugfix
  1574. on 0.1.2.x.
  1575. - On authorities, never downgrade to old router descriptors simply
  1576. because they're listed in the consensus. This created a catch-22
  1577. where we wouldn't list a new descriptor because there was an
  1578. old one in the consensus, and we couldn't get the new one in the
  1579. consensus because we wouldn't list it. Possible fix for bug 548.
  1580. Also, this might cause bug 543 to appear on authorities; if so,
  1581. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  1582. o Packaging fixes on 0.2.0.10-alpha:
  1583. - We were including instructions about what to do with the
  1584. src/config/fallback-consensus file, but we weren't actually
  1585. including it in the tarball. Disable all of that for now.
  1586. o Minor features:
  1587. - Allow people to say PreferTunnelledDirConns rather than
  1588. PreferTunneledDirConns, for those alternate-spellers out there.
  1589. o Minor bugfixes:
  1590. - Don't reevaluate all the information from our consensus document
  1591. just because we've downloaded a v2 networkstatus that we intend
  1592. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  1593. Changes in version 0.2.0.10-alpha - 2007-11-10
  1594. This tenth development snapshot adds a third v3 directory authority
  1595. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  1596. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  1597. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  1598. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  1599. addresses many more minor issues.
  1600. o New directory authorities:
  1601. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  1602. o Major features:
  1603. - Allow tunnelled directory connections to ask for an encrypted
  1604. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  1605. connection independently. Now we can make anonymized begin_dir
  1606. connections for (e.g.) more secure hidden service posting and
  1607. fetching.
  1608. - More progress on proposal 114: code from Karsten Loesing to
  1609. implement new hidden service descriptor format.
  1610. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  1611. accommodate the growing number of servers that use the default
  1612. and are reaching it.
  1613. - Directory authorities use a new formula for selecting which nodes
  1614. to advertise as Guards: they must be in the top 7/8 in terms of
  1615. how long we have known about them, and above the median of those
  1616. nodes in terms of weighted fractional uptime.
  1617. - Make "not enough dir info yet" warnings describe *why* Tor feels
  1618. it doesn't have enough directory info yet.
  1619. o Major bugfixes:
  1620. - Stop servers from crashing if they set a Family option (or
  1621. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  1622. by Fabian Keil.
  1623. - Make bridge users work again -- the move to v3 directories in
  1624. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  1625. no longer work for clients.
  1626. - When the clock jumps forward a lot, do not allow the bandwidth
  1627. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  1628. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  1629. - When the consensus lists a router descriptor that we previously were
  1630. mirroring, but that we considered non-canonical, reload the
  1631. descriptor as canonical. This fixes bug 543 where Tor servers
  1632. would start complaining after a few days that they don't have
  1633. enough directory information to build a circuit.
  1634. - Consider replacing the current consensus when certificates arrive
  1635. that make the pending consensus valid. Previously, we were only
  1636. considering replacement when the new certs _didn't_ help.
  1637. - Fix an assert error on startup if we didn't already have the
  1638. consensus and certs cached in our datadirectory: we were caching
  1639. the consensus in consensus_waiting_for_certs but then free'ing it
  1640. right after.
  1641. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  1642. Request) if we need more v3 certs but we've already got pending
  1643. requests for all of them.
  1644. - Correctly back off from failing certificate downloads. Fixes
  1645. bug 546.
  1646. - Authorities don't vote on the Running flag if they have been running
  1647. for less than 30 minutes themselves. Fixes bug 547, where a newly
  1648. started authority would vote that everyone was down.
  1649. o New requirements:
  1650. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  1651. it, it had no AES, and it hasn't seen any security patches since
  1652. 2004.
  1653. o Minor features:
  1654. - Clients now hold circuitless TLS connections open for 1.5 times
  1655. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  1656. rebuild a new circuit over them within that timeframe. Previously,
  1657. they held them open only for KeepalivePeriod (5 minutes).
  1658. - Use "If-Modified-Since" to avoid retrieving consensus
  1659. networkstatuses that we already have.
  1660. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  1661. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  1662. we start knowing some directory caches.
  1663. - When we receive a consensus from the future, warn about skew.
  1664. - Improve skew reporting: try to give the user a better log message
  1665. about how skewed they are, and how much this matters.
  1666. - When we have a certificate for an authority, believe that
  1667. certificate's claims about the authority's IP address.
  1668. - New --quiet command-line option to suppress the default console log.
  1669. Good in combination with --hash-password.
  1670. - Authorities send back an X-Descriptor-Not-New header in response to
  1671. an accepted-but-discarded descriptor upload. Partially implements
  1672. fix for bug 535.
  1673. - Make the log message for "tls error. breaking." more useful.
  1674. - Better log messages about certificate downloads, to attempt to
  1675. track down the second incarnation of bug 546.
  1676. o Minor features (bridges):
  1677. - If bridge users set UpdateBridgesFromAuthority, but the digest
  1678. they ask for is a 404 from the bridge authority, they now fall
  1679. back to trying the bridge directly.
  1680. - Bridges now use begin_dir to publish their server descriptor to
  1681. the bridge authority, even when they haven't set TunnelDirConns.
  1682. o Minor features (controller):
  1683. - When reporting clock skew, and we know that the clock is _at least
  1684. as skewed_ as some value, but we don't know the actual value,
  1685. report the value as a "minimum skew."
  1686. o Utilities:
  1687. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  1688. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  1689. Perry.
  1690. o Minor bugfixes:
  1691. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  1692. on 0.2.0.x, suggested by Matt Edman.
  1693. - Don't stop fetching descriptors when FetchUselessDescriptors is
  1694. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  1695. reported by tup and ioerror.
  1696. - Better log message on vote from unknown authority.
  1697. - Don't log "Launching 0 request for 0 router" message.
  1698. o Minor bugfixes (memory leaks):
  1699. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  1700. on 0.2.0.1-alpha.
  1701. - Stop leaking memory every time we load a v3 certificate. Bugfix
  1702. on 0.2.0.1-alpha. Fixes bug 536.
  1703. - Stop leaking a cached networkstatus on exit. Bugfix on
  1704. 0.2.0.3-alpha.
  1705. - Stop leaking voter information every time we free a consensus.
  1706. Bugfix on 0.2.0.3-alpha.
  1707. - Stop leaking signed data every time we check a voter signature.
  1708. Bugfix on 0.2.0.3-alpha.
  1709. - Stop leaking a signature every time we fail to parse a consensus or
  1710. a vote. Bugfix on 0.2.0.3-alpha.
  1711. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  1712. 0.2.0.9-alpha.
  1713. - Stop leaking conn->nickname every time we make a connection to a
  1714. Tor relay without knowing its expected identity digest (e.g. when
  1715. using bridges). Bugfix on 0.2.0.3-alpha.
  1716. - Minor bugfixes (portability):
  1717. - Run correctly on platforms where rlim_t is larger than unsigned
  1718. long, and/or where the real limit for number of open files is
  1719. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  1720. particular, these may be needed for OS X 10.5.
  1721. Changes in version 0.1.2.18 - 2007-10-28
  1722. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  1723. hidden service introduction that were causing huge delays, and a big
  1724. bug that was causing some servers to disappear from the network status
  1725. lists for a few hours each day.
  1726. o Major bugfixes (crashes):
  1727. - If a connection is shut down abruptly because of something that
  1728. happened inside connection_flushed_some(), do not call
  1729. connection_finished_flushing(). Should fix bug 451:
  1730. "connection_stop_writing: Assertion conn->write_event failed"
  1731. Bugfix on 0.1.2.7-alpha.
  1732. - Fix possible segfaults in functions called from
  1733. rend_process_relay_cell().
  1734. o Major bugfixes (hidden services):
  1735. - Hidden services were choosing introduction points uniquely by
  1736. hexdigest, but when constructing the hidden service descriptor
  1737. they merely wrote the (potentially ambiguous) nickname.
  1738. - Clients now use the v2 intro format for hidden service
  1739. connections: they specify their chosen rendezvous point by identity
  1740. digest rather than by (potentially ambiguous) nickname. These
  1741. changes could speed up hidden service connections dramatically.
  1742. o Major bugfixes (other):
  1743. - Stop publishing a new server descriptor just because we get a
  1744. HUP signal. This led (in a roundabout way) to some servers getting
  1745. dropped from the networkstatus lists for a few hours each day.
  1746. - When looking for a circuit to cannibalize, consider family as well
  1747. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  1748. circuit cannibalization).
  1749. - When a router wasn't listed in a new networkstatus, we were leaving
  1750. the flags for that router alone -- meaning it remained Named,
  1751. Running, etc -- even though absence from the networkstatus means
  1752. that it shouldn't be considered to exist at all anymore. Now we
  1753. clear all the flags for routers that fall out of the networkstatus
  1754. consensus. Fixes bug 529.
  1755. o Minor bugfixes:
  1756. - Don't try to access (or alter) the state file when running
  1757. --list-fingerprint or --verify-config or --hash-password. Resolves
  1758. bug 499.
  1759. - When generating information telling us how to extend to a given
  1760. router, do not try to include the nickname if it is
  1761. absent. Resolves bug 467.
  1762. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  1763. a way to trigger this remotely.)
  1764. - When sending a status event to the controller telling it that an
  1765. OR address is reachable, set the port correctly. (Previously we
  1766. were reporting the dir port.)
  1767. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  1768. command. Bugfix on 0.1.2.17.
  1769. - When loading bandwidth history, do not believe any information in
  1770. the future. Fixes bug 434.
  1771. - When loading entry guard information, do not believe any information
  1772. in the future.
  1773. - When we have our clock set far in the future and generate an
  1774. onion key, then re-set our clock to be correct, we should not stop
  1775. the onion key from getting rotated.
  1776. - On some platforms, accept() can return a broken address. Detect
  1777. this more quietly, and deal accordingly. Fixes bug 483.
  1778. - It's not actually an error to find a non-pending entry in the DNS
  1779. cache when canceling a pending resolve. Don't log unless stuff
  1780. is fishy. Resolves bug 463.
  1781. - Don't reset trusted dir server list when we set a configuration
  1782. option. Patch from Robert Hogan.
  1783. - Don't try to create the datadir when running --verify-config or
  1784. --hash-password. Resolves bug 540.
  1785. Changes in version 0.2.0.9-alpha - 2007-10-24
  1786. This ninth development snapshot switches clients to the new v3 directory
  1787. system; allows servers to be listed in the network status even when they
  1788. have the same nickname as a registered server; and fixes many other
  1789. bugs including a big one that was causing some servers to disappear
  1790. from the network status lists for a few hours each day.
  1791. o Major features (directory system):
  1792. - Clients now download v3 consensus networkstatus documents instead
  1793. of v2 networkstatus documents. Clients and caches now base their
  1794. opinions about routers on these consensus documents. Clients only
  1795. download router descriptors listed in the consensus.
  1796. - Authorities now list servers who have the same nickname as
  1797. a different named server, but list them with a new flag,
  1798. "Unnamed". Now we can list servers that happen to pick the same
  1799. nickname as a server that registered two years ago and then
  1800. disappeared. Partially implements proposal 122.
  1801. - If the consensus lists a router as "Unnamed", the name is assigned
  1802. to a different router: do not identify the router by that name.
  1803. Partially implements proposal 122.
  1804. - Authorities can now come to a consensus on which method to use to
  1805. compute the consensus. This gives us forward compatibility.
  1806. o Major bugfixes:
  1807. - Stop publishing a new server descriptor just because we HUP or
  1808. when we find our DirPort to be reachable but won't actually publish
  1809. it. New descriptors without any real changes are dropped by the
  1810. authorities, and can screw up our "publish every 18 hours" schedule.
  1811. Bugfix on 0.1.2.x.
  1812. - When a router wasn't listed in a new networkstatus, we were leaving
  1813. the flags for that router alone -- meaning it remained Named,
  1814. Running, etc -- even though absence from the networkstatus means
  1815. that it shouldn't be considered to exist at all anymore. Now we
  1816. clear all the flags for routers that fall out of the networkstatus
  1817. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  1818. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  1819. extrainfo documents and then discard them immediately for not
  1820. matching the latest router. Bugfix on 0.2.0.1-alpha.
  1821. o Minor features (v3 directory protocol):
  1822. - Allow tor-gencert to generate a new certificate without replacing
  1823. the signing key.
  1824. - Allow certificates to include an address.
  1825. - When we change our directory-cache settings, reschedule all voting
  1826. and download operations.
  1827. - Reattempt certificate downloads immediately on failure, as long as
  1828. we haven't failed a threshold number of times yet.
  1829. - Delay retrying consensus downloads while we're downloading
  1830. certificates to verify the one we just got. Also, count getting a
  1831. consensus that we already have (or one that isn't valid) as a failure,
  1832. and count failing to get the certificates after 20 minutes as a
  1833. failure.
  1834. - Build circuits and download descriptors even if our consensus is a
  1835. little expired. (This feature will go away once authorities are
  1836. more reliable.)
  1837. o Minor features (router descriptor cache):
  1838. - If we find a cached-routers file that's been sitting around for more
  1839. than 28 days unmodified, then most likely it's a leftover from
  1840. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  1841. routers anyway.
  1842. - When we (as a cache) download a descriptor because it was listed
  1843. in a consensus, remember when the consensus was supposed to expire,
  1844. and don't expire the descriptor until then.
  1845. o Minor features (performance):
  1846. - Call routerlist_remove_old_routers() much less often. This should
  1847. speed startup, especially on directory caches.
  1848. - Don't try to launch new descriptor downloads quite so often when we
  1849. already have enough directory information to build circuits.
  1850. - Base64 decoding was actually showing up on our profile when parsing
  1851. the initial descriptor file; switch to an in-process all-at-once
  1852. implementation that's about 3.5x times faster than calling out to
  1853. OpenSSL.
  1854. o Minor features (compilation):
  1855. - Detect non-ASCII platforms (if any still exist) and refuse to
  1856. build there: some of our code assumes that 'A' is 65 and so on.
  1857. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  1858. - Make the "next period" votes into "current period" votes immediately
  1859. after publishing the consensus; avoid a heisenbug that made them
  1860. stick around indefinitely.
  1861. - When we discard a vote as a duplicate, do not report this as
  1862. an error.
  1863. - Treat missing v3 keys or certificates as an error when running as a
  1864. v3 directory authority.
  1865. - When we're configured to be a v3 authority, but we're only listed
  1866. as a non-v3 authority in our DirServer line for ourself, correct
  1867. the listing.
  1868. - If an authority doesn't have a qualified hostname, just put
  1869. its address in the vote. This fixes the problem where we referred to
  1870. "moria on moria:9031."
  1871. - Distinguish between detached signatures for the wrong period, and
  1872. detached signatures for a divergent vote.
  1873. - Fix a small memory leak when computing a consensus.
  1874. - When there's no concensus, we were forming a vote every 30
  1875. minutes, but writing the "valid-after" line in our vote based
  1876. on our configured V3AuthVotingInterval: so unless the intervals
  1877. matched up, we immediately rejected our own vote because it didn't
  1878. start at the voting interval that caused us to construct a vote.
  1879. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  1880. - Delete unverified-consensus when the real consensus is set.
  1881. - Consider retrying a consensus networkstatus fetch immediately
  1882. after one fails: don't wait 60 seconds to notice.
  1883. - When fetching a consensus as a cache, wait until a newer consensus
  1884. should exist before trying to replace the current one.
  1885. - Use a more forgiving schedule for retrying failed consensus
  1886. downloads than for other types.
  1887. o Minor bugfixes (other directory issues):
  1888. - Correct the implementation of "download votes by digest." Bugfix on
  1889. 0.2.0.8-alpha.
  1890. - Authorities no longer send back "400 you're unreachable please fix
  1891. it" errors to Tor servers that aren't online all the time. We're
  1892. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  1893. o Minor bugfixes (controller):
  1894. - Don't reset trusted dir server list when we set a configuration
  1895. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  1896. - Respond to INT and TERM SIGNAL commands before we execute the
  1897. signal, in case the signal shuts us down. We had a patch in
  1898. 0.1.2.1-alpha that tried to do this by queueing the response on
  1899. the connection's buffer before shutting down, but that really
  1900. isn't the same thing at all. Bug located by Matt Edman.
  1901. o Minor bugfixes (misc):
  1902. - Correctly check for bad options to the "PublishServerDescriptor"
  1903. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  1904. - Stop leaking memory on failing case of base32_decode, and make
  1905. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  1906. - Don't try to download extrainfo documents when we're trying to
  1907. fetch enough directory info to build a circuit: having enough
  1908. info should get priority. Bugfix on 0.2.0.x.
  1909. - Don't complain that "your server has not managed to confirm that its
  1910. ports are reachable" if we haven't been able to build any circuits
  1911. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  1912. on 0.1.2.x.
  1913. - Detect the reason for failing to mmap a descriptor file we just
  1914. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  1915. on 0.1.2.x.
  1916. o Code simplifications and refactoring:
  1917. - Remove support for the old bw_accounting file: we've been storing
  1918. bandwidth accounting information in the state file since
  1919. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  1920. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  1921. downgrade to 0.1.1.x or earlier.
  1922. - New convenience code to locate a file within the DataDirectory.
  1923. - Move non-authority functionality out of dirvote.c.
  1924. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  1925. so that they all take the same named flags.
  1926. o Utilities
  1927. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  1928. Unix users an easy way to script their Tor process (e.g. by
  1929. adjusting bandwidth based on the time of the day).
  1930. Changes in version 0.2.0.8-alpha - 2007-10-12
  1931. This eighth development snapshot fixes a crash bug that's been bothering
  1932. us since February 2007, lets bridge authorities store a list of bridge
  1933. descriptors they've seen, gets v3 directory voting closer to working,
  1934. starts caching v3 directory consensus documents on directory mirrors,
  1935. and fixes a variety of smaller issues including some minor memory leaks.
  1936. o Major features (router descriptor cache):
  1937. - Store routers in a file called cached-descriptors instead of in
  1938. cached-routers. Initialize cached-descriptors from cached-routers
  1939. if the old format is around. The new format allows us to store
  1940. annotations along with descriptors.
  1941. - Use annotations to record the time we received each descriptor, its
  1942. source, and its purpose.
  1943. - Disable the SETROUTERPURPOSE controller command: it is now
  1944. obsolete.
  1945. - Controllers should now specify cache=no or cache=yes when using
  1946. the +POSTDESCRIPTOR command.
  1947. - Bridge authorities now write bridge descriptors to disk, meaning
  1948. we can export them to other programs and begin distributing them
  1949. to blocked users.
  1950. o Major features (directory authorities):
  1951. - When a v3 authority is missing votes or signatures, it now tries
  1952. to fetch them.
  1953. - Directory authorities track weighted fractional uptime as well as
  1954. weighted mean-time-between failures. WFU is suitable for deciding
  1955. whether a node is "usually up", while MTBF is suitable for deciding
  1956. whether a node is "likely to stay up." We need both, because
  1957. "usually up" is a good requirement for guards, while "likely to
  1958. stay up" is a good requirement for long-lived connections.
  1959. o Major features (v3 directory system):
  1960. - Caches now download v3 network status documents as needed,
  1961. and download the descriptors listed in them.
  1962. - All hosts now attempt to download and keep fresh v3 authority
  1963. certificates, and re-attempt after failures.
  1964. - More internal-consistency checks for vote parsing.
  1965. o Major bugfixes (crashes):
  1966. - If a connection is shut down abruptly because of something that
  1967. happened inside connection_flushed_some(), do not call
  1968. connection_finished_flushing(). Should fix bug 451. Bugfix on
  1969. 0.1.2.7-alpha.
  1970. o Major bugfixes (performance):
  1971. - Fix really bad O(n^2) performance when parsing a long list of
  1972. routers: Instead of searching the entire list for an "extra-info "
  1973. string which usually wasn't there, once for every routerinfo
  1974. we read, just scan lines forward until we find one we like.
  1975. Bugfix on 0.2.0.1.
  1976. - When we add data to a write buffer in response to the data on that
  1977. write buffer getting low because of a flush, do not consider the
  1978. newly added data as a candidate for immediate flushing, but rather
  1979. make it wait until the next round of writing. Otherwise, we flush
  1980. and refill recursively, and a single greedy TLS connection can
  1981. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  1982. o Minor features (v3 authority system):
  1983. - Add more ways for tools to download the votes that lead to the
  1984. current consensus.
  1985. - Send a 503 when low on bandwidth and a vote, consensus, or
  1986. certificate is requested.
  1987. - If-modified-since is now implemented properly for all kinds of
  1988. certificate requests.
  1989. o Minor bugfixes (network statuses):
  1990. - Tweak the implementation of proposal 109 slightly: allow at most
  1991. two Tor servers on the same IP address, except if it's the location
  1992. of a directory authority, in which case allow five. Bugfix on
  1993. 0.2.0.3-alpha.
  1994. o Minor bugfixes (controller):
  1995. - When sending a status event to the controller telling it that an
  1996. OR address is reachable, set the port correctly. (Previously we
  1997. were reporting the dir port.) Bugfix on 0.1.2.x.
  1998. o Minor bugfixes (v3 directory system):
  1999. - Fix logic to look up a cert by its signing key digest. Bugfix on
  2000. 0.2.0.7-alpha.
  2001. - Only change the reply to a vote to "OK" if it's not already
  2002. set. This gets rid of annoying "400 OK" log messages, which may
  2003. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  2004. - When we get a valid consensus, recompute the voting schedule.
  2005. - Base the valid-after time of a vote on the consensus voting
  2006. schedule, not on our preferred schedule.
  2007. - Make the return values and messages from signature uploads and
  2008. downloads more sensible.
  2009. - Fix a memory leak when serving votes and consensus documents, and
  2010. another when serving certificates.
  2011. o Minor bugfixes (performance):
  2012. - Use a slightly simpler string hashing algorithm (copying Python's
  2013. instead of Java's) and optimize our digest hashing algorithm to take
  2014. advantage of 64-bit platforms and to remove some possibly-costly
  2015. voodoo.
  2016. - Fix a minor memory leak whenever we parse guards from our state
  2017. file. Bugfix on 0.2.0.7-alpha.
  2018. - Fix a minor memory leak whenever we write out a file. Bugfix on
  2019. 0.2.0.7-alpha.
  2020. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  2021. command. Bugfix on 0.2.0.5-alpha.
  2022. o Minor bugfixes (portability):
  2023. - On some platforms, accept() can return a broken address. Detect
  2024. this more quietly, and deal accordingly. Fixes bug 483.
  2025. - Stop calling tor_strlower() on uninitialized memory in some cases.
  2026. Bugfix in 0.2.0.7-alpha.
  2027. o Minor bugfixes (usability):
  2028. - Treat some 403 responses from directory servers as INFO rather than
  2029. WARN-severity events.
  2030. - It's not actually an error to find a non-pending entry in the DNS
  2031. cache when canceling a pending resolve. Don't log unless stuff is
  2032. fishy. Resolves bug 463.
  2033. o Minor bugfixes (anonymity):
  2034. - Never report that we've used more bandwidth than we're willing to
  2035. relay: it leaks how much non-relay traffic we're using. Resolves
  2036. bug 516.
  2037. - When looking for a circuit to cannibalize, consider family as well
  2038. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  2039. circuit cannibalization).
  2040. o Code simplifications and refactoring:
  2041. - Make a bunch of functions static. Remove some dead code.
  2042. - Pull out about a third of the really big routerlist.c; put it in a
  2043. new module, networkstatus.c.
  2044. - Merge the extra fields in local_routerstatus_t back into
  2045. routerstatus_t: we used to need one routerstatus_t for each
  2046. authority's opinion, plus a local_routerstatus_t for the locally
  2047. computed consensus opinion. To save space, we put the locally
  2048. modified fields into local_routerstatus_t, and only the common
  2049. stuff into routerstatus_t. But once v3 directories are in use,
  2050. clients and caches will no longer need to hold authority opinions;
  2051. thus, the rationale for keeping the types separate is now gone.
  2052. - Make the code used to reschedule and reattempt downloads more
  2053. uniform.
  2054. - Turn all 'Are we a directory server/mirror?' logic into a call to
  2055. dirserver_mode().
  2056. - Remove the code to generate the oldest (v1) directory format.
  2057. The code has been disabled since 0.2.0.5-alpha.
  2058. Changes in version 0.2.0.7-alpha - 2007-09-21
  2059. This seventh development snapshot makes bridges work again, makes bridge
  2060. authorities work for the first time, fixes two huge performance flaws
  2061. in hidden services, and fixes a variety of minor issues.
  2062. o New directory authorities:
  2063. - Set up moria1 and tor26 as the first v3 directory authorities. See
  2064. doc/spec/dir-spec.txt for details on the new directory design.
  2065. o Major bugfixes (crashes):
  2066. - Fix possible segfaults in functions called from
  2067. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  2068. o Major bugfixes (bridges):
  2069. - Fix a bug that made servers send a "404 Not found" in response to
  2070. attempts to fetch their server descriptor. This caused Tor servers
  2071. to take many minutes to establish reachability for their DirPort,
  2072. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  2073. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  2074. users configure that and specify a bridge with an identity
  2075. fingerprint, now they will lookup the bridge descriptor at the
  2076. default bridge authority via a one-hop tunnel, but once circuits
  2077. are established they will switch to a three-hop tunnel for later
  2078. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  2079. o Major bugfixes (hidden services):
  2080. - Hidden services were choosing introduction points uniquely by
  2081. hexdigest, but when constructing the hidden service descriptor
  2082. they merely wrote the (potentially ambiguous) nickname.
  2083. - Clients now use the v2 intro format for hidden service
  2084. connections: they specify their chosen rendezvous point by identity
  2085. digest rather than by (potentially ambiguous) nickname. Both
  2086. are bugfixes on 0.1.2.x, and they could speed up hidden service
  2087. connections dramatically. Thanks to Karsten Loesing.
  2088. o Minor features (security):
  2089. - As a client, do not believe any server that tells us that an
  2090. address maps to an internal address space.
  2091. - Make it possible to enable HashedControlPassword and
  2092. CookieAuthentication at the same time.
  2093. o Minor features (guard nodes):
  2094. - Tag every guard node in our state file with the version that
  2095. we believe added it, or with our own version if we add it. This way,
  2096. if a user temporarily runs an old version of Tor and then switches
  2097. back to a new one, she doesn't automatically lose her guards.
  2098. o Minor features (speed):
  2099. - When implementing AES counter mode, update only the portions of the
  2100. counter buffer that need to change, and don't keep separate
  2101. network-order and host-order counters when they are the same (i.e.,
  2102. on big-endian hosts.)
  2103. o Minor features (controller):
  2104. - Accept LF instead of CRLF on controller, since some software has a
  2105. hard time generating real Internet newlines.
  2106. - Add GETINFO values for the server status events
  2107. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  2108. Robert Hogan.
  2109. o Removed features:
  2110. - Routers no longer include bandwidth-history lines in their
  2111. descriptors; this information is already available in extra-info
  2112. documents, and including it in router descriptors took up 60%
  2113. (!) of compressed router descriptor downloads. Completes
  2114. implementation of proposal 104.
  2115. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  2116. and TorControl.py, as they use the old v0 controller protocol,
  2117. and are obsoleted by TorFlow anyway.
  2118. - Drop support for v1 rendezvous descriptors, since we never used
  2119. them anyway, and the code has probably rotted by now. Based on
  2120. patch from Karsten Loesing.
  2121. - On OSX, stop warning the user that kqueue support in libevent is
  2122. "experimental", since it seems to have worked fine for ages.
  2123. o Minor bugfixes:
  2124. - When generating information telling us how to extend to a given
  2125. router, do not try to include the nickname if it is absent. Fixes
  2126. bug 467. Bugfix on 0.2.0.3-alpha.
  2127. - Fix a user-triggerable (but not remotely-triggerable) segfault
  2128. in expand_filename(). Bugfix on 0.1.2.x.
  2129. - Fix a memory leak when freeing incomplete requests from DNSPort.
  2130. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  2131. - Don't try to access (or alter) the state file when running
  2132. --list-fingerprint or --verify-config or --hash-password. (Resolves
  2133. bug 499.) Bugfix on 0.1.2.x.
  2134. - Servers used to decline to publish their DirPort if their
  2135. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  2136. were below a threshold. Now they only look at BandwidthRate and
  2137. RelayBandwidthRate. Bugfix on 0.1.2.x.
  2138. - Remove an optimization in the AES counter-mode code that assumed
  2139. that the counter never exceeded 2^68. When the counter can be set
  2140. arbitrarily as an IV (as it is by Karsten's new hidden services
  2141. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  2142. - Resume listing "AUTHORITY" flag for authorities in network status.
  2143. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  2144. o Code simplifications and refactoring:
  2145. - Revamp file-writing logic so we don't need to have the entire
  2146. contents of a file in memory at once before we write to disk. Tor,
  2147. meet stdio.
  2148. - Turn "descriptor store" into a full-fledged type.
  2149. - Move all NT services code into a separate source file.
  2150. - Unify all code that computes medians, percentile elements, etc.
  2151. - Get rid of a needless malloc when parsing address policies.
  2152. Changes in version 0.1.2.17 - 2007-08-30
  2153. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  2154. X bundles. Vidalia 0.0.14 makes authentication required for the
  2155. ControlPort in the default configuration, which addresses important
  2156. security risks. Everybody who uses Vidalia (or another controller)
  2157. should upgrade.
  2158. In addition, this Tor update fixes major load balancing problems with
  2159. path selection, which should speed things up a lot once many people
  2160. have upgraded.
  2161. o Major bugfixes (security):
  2162. - We removed support for the old (v0) control protocol. It has been
  2163. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  2164. become more of a headache than it's worth.
  2165. o Major bugfixes (load balancing):
  2166. - When choosing nodes for non-guard positions, weight guards
  2167. proportionally less, since they already have enough load. Patch
  2168. from Mike Perry.
  2169. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  2170. will allow fast Tor servers to get more attention.
  2171. - When we're upgrading from an old Tor version, forget our current
  2172. guards and pick new ones according to the new weightings. These
  2173. three load balancing patches could raise effective network capacity
  2174. by a factor of four. Thanks to Mike Perry for measurements.
  2175. o Major bugfixes (stream expiration):
  2176. - Expire not-yet-successful application streams in all cases if
  2177. they've been around longer than SocksTimeout. Right now there are
  2178. some cases where the stream will live forever, demanding a new
  2179. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  2180. o Minor features (controller):
  2181. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  2182. is valid before any authentication has been received. It tells
  2183. a controller what kind of authentication is expected, and what
  2184. protocol is spoken. Implements proposal 119.
  2185. o Minor bugfixes (performance):
  2186. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  2187. greatly speeding up loading cached-routers from disk on startup.
  2188. - Disable sentinel-based debugging for buffer code: we squashed all
  2189. the bugs that this was supposed to detect a long time ago, and now
  2190. its only effect is to change our buffer sizes from nice powers of
  2191. two (which platform mallocs tend to like) to values slightly over
  2192. powers of two (which make some platform mallocs sad).
  2193. o Minor bugfixes (misc):
  2194. - If exit bandwidth ever exceeds one third of total bandwidth, then
  2195. use the correct formula to weight exit nodes when choosing paths.
  2196. Based on patch from Mike Perry.
  2197. - Choose perfectly fairly among routers when choosing by bandwidth and
  2198. weighting by fraction of bandwidth provided by exits. Previously, we
  2199. would choose with only approximate fairness, and correct ourselves
  2200. if we ran off the end of the list.
  2201. - If we require CookieAuthentication but we fail to write the
  2202. cookie file, we would warn but not exit, and end up in a state
  2203. where no controller could authenticate. Now we exit.
  2204. - If we require CookieAuthentication, stop generating a new cookie
  2205. every time we change any piece of our config.
  2206. - Refuse to start with certain directory authority keys, and
  2207. encourage people using them to stop.
  2208. - Terminate multi-line control events properly. Original patch
  2209. from tup.
  2210. - Fix a minor memory leak when we fail to find enough suitable
  2211. servers to choose a circuit.
  2212. - Stop leaking part of the descriptor when we run into a particularly
  2213. unparseable piece of it.
  2214. Changes in version 0.2.0.6-alpha - 2007-08-26
  2215. This sixth development snapshot features a new Vidalia version in the
  2216. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  2217. the ControlPort in the default configuration, which addresses important
  2218. security risks.
  2219. In addition, this snapshot fixes major load balancing problems
  2220. with path selection, which should speed things up a lot once many
  2221. people have upgraded. The directory authorities also use a new
  2222. mean-time-between-failure approach to tracking which servers are stable,
  2223. rather than just looking at the most recent uptime.
  2224. o New directory authorities:
  2225. - Set up Tonga as the default bridge directory authority.
  2226. o Major features:
  2227. - Directory authorities now track servers by weighted
  2228. mean-times-between-failures. When we have 4 or more days of data,
  2229. use measured MTBF rather than declared uptime to decide whether
  2230. to call a router Stable. Implements proposal 108.
  2231. o Major bugfixes (load balancing):
  2232. - When choosing nodes for non-guard positions, weight guards
  2233. proportionally less, since they already have enough load. Patch
  2234. from Mike Perry.
  2235. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  2236. will allow fast Tor servers to get more attention.
  2237. - When we're upgrading from an old Tor version, forget our current
  2238. guards and pick new ones according to the new weightings. These
  2239. three load balancing patches could raise effective network capacity
  2240. by a factor of four. Thanks to Mike Perry for measurements.
  2241. o Major bugfixes (descriptor parsing):
  2242. - Handle unexpected whitespace better in malformed descriptors. Bug
  2243. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  2244. o Minor features:
  2245. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  2246. GETINFO for Torstat to use until it can switch to using extrainfos.
  2247. - Optionally (if built with -DEXPORTMALLINFO) export the output
  2248. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  2249. from localhost.
  2250. o Minor bugfixes:
  2251. - Do not intermix bridge routers with controller-added
  2252. routers. (Bugfix on 0.2.0.x)
  2253. - Do not fail with an assert when accept() returns an unexpected
  2254. address family. Addresses but does not wholly fix bug 483. (Bugfix
  2255. on 0.2.0.x)
  2256. - Let directory authorities startup even when they can't generate
  2257. a descriptor immediately, e.g. because they don't know their
  2258. address.
  2259. - Stop putting the authentication cookie in a file called "0"
  2260. in your working directory if you don't specify anything for the
  2261. new CookieAuthFile option. Reported by Matt Edman.
  2262. - Make it possible to read the PROTOCOLINFO response in a way that
  2263. conforms to our control-spec. Reported by Matt Edman.
  2264. - Fix a minor memory leak when we fail to find enough suitable
  2265. servers to choose a circuit. Bugfix on 0.1.2.x.
  2266. - Stop leaking part of the descriptor when we run into a particularly
  2267. unparseable piece of it. Bugfix on 0.1.2.x.
  2268. - Unmap the extrainfo cache file on exit.
  2269. Changes in version 0.2.0.5-alpha - 2007-08-19
  2270. This fifth development snapshot fixes compilation on Windows again;
  2271. fixes an obnoxious client-side bug that slowed things down and put
  2272. extra load on the network; gets us closer to using the v3 directory
  2273. voting scheme; makes it easier for Tor controllers to use cookie-based
  2274. authentication; and fixes a variety of other bugs.
  2275. o Removed features:
  2276. - Version 1 directories are no longer generated in full. Instead,
  2277. authorities generate and serve "stub" v1 directories that list
  2278. no servers. This will stop Tor versions 0.1.0.x and earlier from
  2279. working, but (for security reasons) nobody should be running those
  2280. versions anyway.
  2281. o Major bugfixes (compilation, 0.2.0.x):
  2282. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  2283. - Try to fix MSVC compilation: build correctly on platforms that do
  2284. not define s6_addr16 or s6_addr32.
  2285. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  2286. Zhou.
  2287. o Major bugfixes (stream expiration):
  2288. - Expire not-yet-successful application streams in all cases if
  2289. they've been around longer than SocksTimeout. Right now there are
  2290. some cases where the stream will live forever, demanding a new
  2291. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  2292. reported by lodger.
  2293. o Minor features (directory servers):
  2294. - When somebody requests a list of statuses or servers, and we have
  2295. none of those, return a 404 rather than an empty 200.
  2296. o Minor features (directory voting):
  2297. - Store v3 consensus status consensuses on disk, and reload them
  2298. on startup.
  2299. o Minor features (security):
  2300. - Warn about unsafe ControlPort configurations.
  2301. - Refuse to start with certain directory authority keys, and
  2302. encourage people using them to stop.
  2303. o Minor features (controller):
  2304. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  2305. is valid before any authentication has been received. It tells
  2306. a controller what kind of authentication is expected, and what
  2307. protocol is spoken. Implements proposal 119.
  2308. - New config option CookieAuthFile to choose a new location for the
  2309. cookie authentication file, and config option
  2310. CookieAuthFileGroupReadable to make it group-readable.
  2311. o Minor features (unit testing):
  2312. - Add command-line arguments to unit-test executable so that we can
  2313. invoke any chosen test from the command line rather than having
  2314. to run the whole test suite at once; and so that we can turn on
  2315. logging for the unit tests.
  2316. o Minor bugfixes (on 0.1.2.x):
  2317. - If we require CookieAuthentication but we fail to write the
  2318. cookie file, we would warn but not exit, and end up in a state
  2319. where no controller could authenticate. Now we exit.
  2320. - If we require CookieAuthentication, stop generating a new cookie
  2321. every time we change any piece of our config.
  2322. - When loading bandwidth history, do not believe any information in
  2323. the future. Fixes bug 434.
  2324. - When loading entry guard information, do not believe any information
  2325. in the future.
  2326. - When we have our clock set far in the future and generate an
  2327. onion key, then re-set our clock to be correct, we should not stop
  2328. the onion key from getting rotated.
  2329. - Clean up torrc sample config file.
  2330. - Do not automatically run configure from autogen.sh. This
  2331. non-standard behavior tended to annoy people who have built other
  2332. programs.
  2333. o Minor bugfixes (on 0.2.0.x):
  2334. - Fix a bug with AutomapHostsOnResolve that would always cause
  2335. the second request to fail. Bug reported by Kate. Bugfix on
  2336. 0.2.0.3-alpha.
  2337. - Fix a bug in ADDRMAP controller replies that would sometimes
  2338. try to print a NULL. Patch from tup.
  2339. - Read v3 directory authority keys from the right location.
  2340. - Numerous bugfixes to directory voting code.
  2341. Changes in version 0.1.2.16 - 2007-08-01
  2342. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  2343. remote attacker in certain situations to rewrite the user's torrc
  2344. configuration file. This can completely compromise anonymity of users
  2345. in most configurations, including those running the Vidalia bundles,
  2346. TorK, etc. Or worse.
  2347. o Major security fixes:
  2348. - Close immediately after missing authentication on control port;
  2349. do not allow multiple authentication attempts.
  2350. Changes in version 0.2.0.4-alpha - 2007-08-01
  2351. This fourth development snapshot fixes a critical security vulnerability
  2352. for most users, specifically those running Vidalia, TorK, etc. Everybody
  2353. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  2354. o Major security fixes:
  2355. - Close immediately after missing authentication on control port;
  2356. do not allow multiple authentication attempts.
  2357. o Major bugfixes (compilation):
  2358. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  2359. defined there.
  2360. o Minor features (performance):
  2361. - Be even more aggressive about releasing RAM from small
  2362. empty buffers. Thanks to our free-list code, this shouldn't be too
  2363. performance-intensive.
  2364. - Disable sentinel-based debugging for buffer code: we squashed all
  2365. the bugs that this was supposed to detect a long time ago, and
  2366. now its only effect is to change our buffer sizes from nice
  2367. powers of two (which platform mallocs tend to like) to values
  2368. slightly over powers of two (which make some platform mallocs sad).
  2369. - Log malloc statistics from mallinfo() on platforms where it
  2370. exists.
  2371. Changes in version 0.2.0.3-alpha - 2007-07-29
  2372. This third development snapshot introduces new experimental
  2373. blocking-resistance features and a preliminary version of the v3
  2374. directory voting design, and includes many other smaller features
  2375. and bugfixes.
  2376. o Major features:
  2377. - The first pieces of our "bridge" design for blocking-resistance
  2378. are implemented. People can run bridge directory authorities;
  2379. people can run bridges; and people can configure their Tor clients
  2380. with a set of bridges to use as the first hop into the Tor network.
  2381. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  2382. details.
  2383. - Create listener connections before we setuid to the configured
  2384. User and Group. Now non-Windows users can choose port values
  2385. under 1024, start Tor as root, and have Tor bind those ports
  2386. before it changes to another UID. (Windows users could already
  2387. pick these ports.)
  2388. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  2389. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  2390. on "vserver" accounts. (Patch from coderman.)
  2391. - Be even more aggressive about separating local traffic from relayed
  2392. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  2393. o Major features (experimental):
  2394. - First cut of code for "v3 dir voting": directory authorities will
  2395. vote on a common network status document rather than each publishing
  2396. their own opinion. This code needs more testing and more corner-case
  2397. handling before it's ready for use.
  2398. o Security fixes:
  2399. - Directory authorities now call routers Fast if their bandwidth is
  2400. at least 100KB/s, and consider their bandwidth adequate to be a
  2401. Guard if it is at least 250KB/s, no matter the medians. This fix
  2402. complements proposal 107. [Bugfix on 0.1.2.x]
  2403. - Directory authorities now never mark more than 3 servers per IP as
  2404. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  2405. Damon McCoy.)
  2406. - Minor change to organizationName and commonName generation
  2407. procedures in TLS certificates during Tor handshakes, to invalidate
  2408. some earlier censorware approaches. This is not a long-term
  2409. solution, but applying it will give us a bit of time to look into
  2410. the epidemiology of countermeasures as they spread.
  2411. o Major bugfixes (directory):
  2412. - Rewrite directory tokenization code to never run off the end of
  2413. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  2414. o Minor features (controller):
  2415. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  2416. match requests to applications. (Patch from Robert Hogan.)
  2417. - Report address and port correctly on connections to DNSPort. (Patch
  2418. from Robert Hogan.)
  2419. - Add a RESOLVE command to launch hostname lookups. (Original patch
  2420. from Robert Hogan.)
  2421. - Add GETINFO status/enough-dir-info to let controllers tell whether
  2422. Tor has downloaded sufficient directory information. (Patch
  2423. from Tup.)
  2424. - You can now use the ControlSocket option to tell Tor to listen for
  2425. controller connections on Unix domain sockets on systems that
  2426. support them. (Patch from Peter Palfrader.)
  2427. - STREAM NEW events are generated for DNSPort requests and for
  2428. tunneled directory connections. (Patch from Robert Hogan.)
  2429. - New "GETINFO address-mappings/*" command to get address mappings
  2430. with expiry information. "addr-mappings/*" is now deprecated.
  2431. (Patch from Tup.)
  2432. o Minor features (misc):
  2433. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  2434. from croup.)
  2435. - The tor-gencert tool for v3 directory authorities now creates all
  2436. files as readable to the file creator only, and write-protects
  2437. the authority identity key.
  2438. - When dumping memory usage, list bytes used in buffer memory
  2439. free-lists.
  2440. - When running with dmalloc, dump more stats on hup and on exit.
  2441. - Directory authorities now fail quickly and (relatively) harmlessly
  2442. if they generate a network status document that is somehow
  2443. malformed.
  2444. o Traffic load balancing improvements:
  2445. - If exit bandwidth ever exceeds one third of total bandwidth, then
  2446. use the correct formula to weight exit nodes when choosing paths.
  2447. (Based on patch from Mike Perry.)
  2448. - Choose perfectly fairly among routers when choosing by bandwidth and
  2449. weighting by fraction of bandwidth provided by exits. Previously, we
  2450. would choose with only approximate fairness, and correct ourselves
  2451. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  2452. o Performance improvements:
  2453. - Be more aggressive with freeing buffer RAM or putting it on the
  2454. memory free lists.
  2455. - Use Critical Sections rather than Mutexes for synchronizing threads
  2456. on win32; Mutexes are heavier-weight, and designed for synchronizing
  2457. between processes.
  2458. o Deprecated and removed features:
  2459. - RedirectExits is now deprecated.
  2460. - Stop allowing address masks that do not correspond to bit prefixes.
  2461. We have warned about these for a really long time; now it's time
  2462. to reject them. (Patch from croup.)
  2463. o Minor bugfixes (directory):
  2464. - Fix another crash bug related to extra-info caching. (Bug found by
  2465. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  2466. - Directories no longer return a "304 not modified" when they don't
  2467. have the networkstatus the client asked for. Also fix a memory
  2468. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  2469. - We had accidentally labelled 0.1.2.x directory servers as not
  2470. suitable for begin_dir requests, and had labelled no directory
  2471. servers as suitable for uploading extra-info documents. [Bugfix
  2472. on 0.2.0.1-alpha]
  2473. o Minor bugfixes (dns):
  2474. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  2475. Hogan.) [Bugfix on 0.2.0.2-alpha]
  2476. - Add DNSPort connections to the global connection list, so that we
  2477. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  2478. on 0.2.0.2-alpha]
  2479. - Fix a dangling reference that could lead to a crash when DNSPort is
  2480. changed or closed (Patch from Robert Hogan.) [Bugfix on
  2481. 0.2.0.2-alpha]
  2482. o Minor bugfixes (controller):
  2483. - Provide DNS expiry times in GMT, not in local time. For backward
  2484. compatibility, ADDRMAP events only provide GMT expiry in an extended
  2485. field. "GETINFO address-mappings" always does the right thing.
  2486. - Use CRLF line endings properly in NS events.
  2487. - Terminate multi-line control events properly. (Original patch
  2488. from tup.) [Bugfix on 0.1.2.x-alpha]
  2489. - Do not include spaces in SOURCE_ADDR fields in STREAM
  2490. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  2491. Changes in version 0.1.2.15 - 2007-07-17
  2492. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  2493. problems, fixes compilation on BSD, and fixes a variety of other
  2494. bugs. Everybody should upgrade.
  2495. o Major bugfixes (compilation):
  2496. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  2497. o Major bugfixes (crashes):
  2498. - Try even harder not to dereference the first character after
  2499. an mmap(). Reported by lodger.
  2500. - Fix a crash bug in directory authorities when we re-number the
  2501. routerlist while inserting a new router.
  2502. - When the cached-routers file is an even multiple of the page size,
  2503. don't run off the end and crash. (Fixes bug 455; based on idea
  2504. from croup.)
  2505. - Fix eventdns.c behavior on Solaris: It is critical to include
  2506. orconfig.h _before_ sys/types.h, so that we can get the expected
  2507. definition of _FILE_OFFSET_BITS.
  2508. o Major bugfixes (security):
  2509. - Fix a possible buffer overrun when using BSD natd support. Bug
  2510. found by croup.
  2511. - When sending destroy cells from a circuit's origin, don't include
  2512. the reason for tearing down the circuit. The spec says we didn't,
  2513. and now we actually don't. Reported by lodger.
  2514. - Keep streamids from different exits on a circuit separate. This
  2515. bug may have allowed other routers on a given circuit to inject
  2516. cells into streams. Reported by lodger; fixes bug 446.
  2517. - If there's a never-before-connected-to guard node in our list,
  2518. never choose any guards past it. This way we don't expand our
  2519. guard list unless we need to.
  2520. o Minor bugfixes (guard nodes):
  2521. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  2522. don't get overused as guards.
  2523. o Minor bugfixes (directory):
  2524. - Correctly count the number of authorities that recommend each
  2525. version. Previously, we were under-counting by 1.
  2526. - Fix a potential crash bug when we load many server descriptors at
  2527. once and some of them make others of them obsolete. Fixes bug 458.
  2528. o Minor bugfixes (hidden services):
  2529. - Stop tearing down the whole circuit when the user asks for a
  2530. connection to a port that the hidden service didn't configure.
  2531. Resolves bug 444.
  2532. o Minor bugfixes (misc):
  2533. - On Windows, we were preventing other processes from reading
  2534. cached-routers while Tor was running. Reported by janbar.
  2535. - Fix a possible (but very unlikely) bug in picking routers by
  2536. bandwidth. Add a log message to confirm that it is in fact
  2537. unlikely. Patch from lodger.
  2538. - Backport a couple of memory leak fixes.
  2539. - Backport miscellaneous cosmetic bugfixes.
  2540. Changes in version 0.2.0.2-alpha - 2007-06-02
  2541. o Major bugfixes on 0.2.0.1-alpha:
  2542. - Fix an assertion failure related to servers without extra-info digests.
  2543. Resolves bugs 441 and 442.
  2544. o Minor features (directory):
  2545. - Support "If-Modified-Since" when answering HTTP requests for
  2546. directories, running-routers documents, and network-status documents.
  2547. (There's no need to support it for router descriptors, since those
  2548. are downloaded by descriptor digest.)
  2549. o Minor build issues:
  2550. - Clear up some MIPSPro compiler warnings.
  2551. - When building from a tarball on a machine that happens to have SVK
  2552. installed, report the micro-revision as whatever version existed
  2553. in the tarball, not as "x".
  2554. Changes in version 0.2.0.1-alpha - 2007-06-01
  2555. This early development snapshot provides new features for people running
  2556. Tor as both a client and a server (check out the new RelayBandwidth
  2557. config options); lets Tor run as a DNS proxy; and generally moves us
  2558. forward on a lot of fronts.
  2559. o Major features, server usability:
  2560. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  2561. a separate set of token buckets for relayed traffic. Right now
  2562. relayed traffic is defined as answers to directory requests, and
  2563. OR connections that don't have any local circuits on them.
  2564. o Major features, client usability:
  2565. - A client-side DNS proxy feature to replace the need for
  2566. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  2567. for DNS requests on port 9999, use the Tor network to resolve them
  2568. anonymously, and send the reply back like a regular DNS server.
  2569. The code still only implements a subset of DNS.
  2570. - Make PreferTunneledDirConns and TunnelDirConns work even when
  2571. we have no cached directory info. This means Tor clients can now
  2572. do all of their connections protected by TLS.
  2573. o Major features, performance and efficiency:
  2574. - Directory authorities accept and serve "extra info" documents for
  2575. routers. These documents contain fields from router descriptors
  2576. that aren't usually needed, and that use a lot of excess
  2577. bandwidth. Once these fields are removed from router descriptors,
  2578. the bandwidth savings should be about 60%. [Partially implements
  2579. proposal 104.]
  2580. - Servers upload extra-info documents to any authority that accepts
  2581. them. Authorities (and caches that have been configured to download
  2582. extra-info documents) download them as needed. [Partially implements
  2583. proposal 104.]
  2584. - Change the way that Tor buffers data that it is waiting to write.
  2585. Instead of queueing data cells in an enormous ring buffer for each
  2586. client->OR or OR->OR connection, we now queue cells on a separate
  2587. queue for each circuit. This lets us use less slack memory, and
  2588. will eventually let us be smarter about prioritizing different kinds
  2589. of traffic.
  2590. - Use memory pools to allocate cells with better speed and memory
  2591. efficiency, especially on platforms where malloc() is inefficient.
  2592. - Stop reading on edge connections when their corresponding circuit
  2593. buffers are full; start again as the circuits empty out.
  2594. o Major features, other:
  2595. - Add an HSAuthorityRecordStats option that hidden service authorities
  2596. can use to track statistics of overall hidden service usage without
  2597. logging information that would be very useful to an attacker.
  2598. - Start work implementing multi-level keys for directory authorities:
  2599. Add a standalone tool to generate key certificates. (Proposal 103.)
  2600. o Security fixes:
  2601. - Directory authorities now call routers Stable if they have an
  2602. uptime of at least 30 days, even if that's not the median uptime
  2603. in the network. Implements proposal 107, suggested by Kevin Bauer
  2604. and Damon McCoy.
  2605. o Minor fixes (resource management):
  2606. - Count the number of open sockets separately from the number
  2607. of active connection_t objects. This will let us avoid underusing
  2608. our allocated connection limit.
  2609. - We no longer use socket pairs to link an edge connection to an
  2610. anonymous directory connection or a DirPort test connection.
  2611. Instead, we track the link internally and transfer the data
  2612. in-process. This saves two sockets per "linked" connection (at the
  2613. client and at the server), and avoids the nasty Windows socketpair()
  2614. workaround.
  2615. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  2616. for every single inactive connection_t. Free items from the
  2617. 4k/16k-buffer free lists when they haven't been used for a while.
  2618. o Minor features (build):
  2619. - Make autoconf search for libevent, openssl, and zlib consistently.
  2620. - Update deprecated macros in configure.in.
  2621. - When warning about missing headers, tell the user to let us
  2622. know if the compile succeeds anyway, so we can downgrade the
  2623. warning.
  2624. - Include the current subversion revision as part of the version
  2625. string: either fetch it directly if we're in an SVN checkout, do
  2626. some magic to guess it if we're in an SVK checkout, or use
  2627. the last-detected version if we're building from a .tar.gz.
  2628. Use this version consistently in log messages.
  2629. o Minor features (logging):
  2630. - Always prepend "Bug: " to any log message about a bug.
  2631. - Put a platform string (e.g. "Linux i686") in the startup log
  2632. message, so when people paste just their logs, we know if it's
  2633. OpenBSD or Windows or what.
  2634. - When logging memory usage, break down memory used in buffers by
  2635. buffer type.
  2636. o Minor features (directory system):
  2637. - New config option V2AuthoritativeDirectory that all directory
  2638. authorities should set. This will let future authorities choose
  2639. not to serve V2 directory information.
  2640. - Directory authorities allow multiple router descriptors and/or extra
  2641. info documents to be uploaded in a single go. This will make
  2642. implementing proposal 104 simpler.
  2643. o Minor features (controller):
  2644. - Add a new config option __DisablePredictedCircuits designed for
  2645. use by the controller, when we don't want Tor to build any circuits
  2646. preemptively.
  2647. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  2648. so we can exit from the middle of the circuit.
  2649. - Implement "getinfo status/circuit-established".
  2650. - Implement "getinfo status/version/..." so a controller can tell
  2651. whether the current version is recommended, and whether any versions
  2652. are good, and how many authorities agree. (Patch from shibz.)
  2653. o Minor features (hidden services):
  2654. - Allow multiple HiddenServicePort directives with the same virtual
  2655. port; when they occur, the user is sent round-robin to one
  2656. of the target ports chosen at random. Partially fixes bug 393 by
  2657. adding limited ad-hoc round-robining.
  2658. o Minor features (other):
  2659. - More unit tests.
  2660. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  2661. resolve request for hosts matching a given pattern causes Tor to
  2662. generate an internal virtual address mapping for that host. This
  2663. allows DNSPort to work sensibly with hidden service users. By
  2664. default, .exit and .onion addresses are remapped; the list of
  2665. patterns can be reconfigured with AutomapHostsSuffixes.
  2666. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  2667. address. Thanks to the AutomapHostsOnResolve option, this is no
  2668. longer a completely silly thing to do.
  2669. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  2670. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  2671. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  2672. minus 1 byte: the actual maximum declared bandwidth.
  2673. o Removed features:
  2674. - Removed support for the old binary "version 0" controller protocol.
  2675. This has been deprecated since 0.1.1, and warnings have been issued
  2676. since 0.1.2. When we encounter a v0 control message, we now send
  2677. back an error and close the connection.
  2678. - Remove the old "dns worker" server DNS code: it hasn't been default
  2679. since 0.1.2.2-alpha, and all the servers seem to be using the new
  2680. eventdns code.
  2681. o Minor bugfixes (portability):
  2682. - Even though Windows is equally happy with / and \ as path separators,
  2683. try to use \ consistently on Windows and / consistently on Unix: it
  2684. makes the log messages nicer.
  2685. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  2686. - Read resolv.conf files correctly on platforms where read() returns
  2687. partial results on small file reads.
  2688. o Minor bugfixes (directory):
  2689. - Correctly enforce that elements of directory objects do not appear
  2690. more often than they are allowed to appear.
  2691. - When we are reporting the DirServer line we just parsed, we were
  2692. logging the second stanza of the key fingerprint, not the first.
  2693. o Minor bugfixes (logging):
  2694. - When we hit an EOF on a log (probably because we're shutting down),
  2695. don't try to remove the log from the list: just mark it as
  2696. unusable. (Bulletproofs against bug 222.)
  2697. o Minor bugfixes (other):
  2698. - In the exitlist script, only consider the most recently published
  2699. server descriptor for each server. Also, when the user requests
  2700. a list of servers that _reject_ connections to a given address,
  2701. explicitly exclude the IPs that also have servers that accept
  2702. connections to that address. (Resolves bug 405.)
  2703. - Stop allowing hibernating servers to be "stable" or "fast".
  2704. - On Windows, we were preventing other processes from reading
  2705. cached-routers while Tor was running. (Reported by janbar)
  2706. - Make the NodeFamilies config option work. (Reported by
  2707. lodger -- it has never actually worked, even though we added it
  2708. in Oct 2004.)
  2709. - Check return values from pthread_mutex functions.
  2710. - Don't save non-general-purpose router descriptors to the disk cache,
  2711. because we have no way of remembering what their purpose was when
  2712. we restart.
  2713. - Add even more asserts to hunt down bug 417.
  2714. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  2715. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  2716. Add a log message to confirm that it is in fact unlikely.
  2717. o Minor bugfixes (controller):
  2718. - Make 'getinfo fingerprint' return a 551 error if we're not a
  2719. server, so we match what the control spec claims we do. Reported
  2720. by daejees.
  2721. - Fix a typo in an error message when extendcircuit fails that
  2722. caused us to not follow the \r\n-based delimiter protocol. Reported
  2723. by daejees.
  2724. o Code simplifications and refactoring:
  2725. - Stop passing around circuit_t and crypt_path_t pointers that are
  2726. implicit in other procedure arguments.
  2727. - Drop the old code to choke directory connections when the
  2728. corresponding OR connections got full: thanks to the cell queue
  2729. feature, OR conns don't get full any more.
  2730. - Make dns_resolve() handle attaching connections to circuits
  2731. properly, so the caller doesn't have to.
  2732. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  2733. - Keep the connection array as a dynamic smartlist_t, rather than as
  2734. a fixed-sized array. This is important, as the number of connections
  2735. is becoming increasingly decoupled from the number of sockets.
  2736. Changes in version 0.1.2.14 - 2007-05-25
  2737. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  2738. change especially affects those who serve or use hidden services),
  2739. and fixes several other crash- and security-related bugs.
  2740. o Directory authority changes:
  2741. - Two directory authorities (moria1 and moria2) just moved to new
  2742. IP addresses. This change will particularly affect those who serve
  2743. or use hidden services.
  2744. o Major bugfixes (crashes):
  2745. - If a directory server runs out of space in the connection table
  2746. as it's processing a begin_dir request, it will free the exit stream
  2747. but leave it attached to the circuit, leading to unpredictable
  2748. behavior. (Reported by seeess, fixes bug 425.)
  2749. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  2750. to corrupt memory under some really unlikely scenarios.
  2751. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  2752. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  2753. by lodger.)
  2754. o Major bugfixes (security):
  2755. - When choosing an entry guard for a circuit, avoid using guards
  2756. that are in the same family as the chosen exit -- not just guards
  2757. that are exactly the chosen exit. (Reported by lodger.)
  2758. o Major bugfixes (resource management):
  2759. - If a directory authority is down, skip it when deciding where to get
  2760. networkstatus objects or descriptors. Otherwise we keep asking
  2761. every 10 seconds forever. Fixes bug 384.
  2762. - Count it as a failure if we fetch a valid network-status but we
  2763. don't want to keep it. Otherwise we'll keep fetching it and keep
  2764. not wanting to keep it. Fixes part of bug 422.
  2765. - If all of our dirservers have given us bad or no networkstatuses
  2766. lately, then stop hammering them once per minute even when we
  2767. think they're failed. Fixes another part of bug 422.
  2768. o Minor bugfixes:
  2769. - Actually set the purpose correctly for descriptors inserted with
  2770. purpose=controller.
  2771. - When we have k non-v2 authorities in our DirServer config,
  2772. we ignored the last k authorities in the list when updating our
  2773. network-statuses.
  2774. - Correctly back-off from requesting router descriptors that we are
  2775. having a hard time downloading.
  2776. - Read resolv.conf files correctly on platforms where read() returns
  2777. partial results on small file reads.
  2778. - Don't rebuild the entire router store every time we get 32K of
  2779. routers: rebuild it when the journal gets very large, or when
  2780. the gaps in the store get very large.
  2781. o Minor features:
  2782. - When routers publish SVN revisions in their router descriptors,
  2783. authorities now include those versions correctly in networkstatus
  2784. documents.
  2785. - Warn when using a version of libevent before 1.3b to run a server on
  2786. OSX or BSD: these versions interact badly with userspace threads.
  2787. Changes in version 0.1.2.13 - 2007-04-24
  2788. This release features some major anonymity fixes, such as safer path
  2789. selection; better client performance; faster bootstrapping, better
  2790. address detection, and better DNS support for servers; write limiting as
  2791. well as read limiting to make servers easier to run; and a huge pile of
  2792. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  2793. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  2794. of the Freenode IRC network, remembering his patience and vision for
  2795. free speech on the Internet.
  2796. o Minor fixes:
  2797. - Fix a memory leak when we ask for "all" networkstatuses and we
  2798. get one we don't recognize.
  2799. - Add more asserts to hunt down bug 417.
  2800. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  2801. Changes in version 0.1.2.12-rc - 2007-03-16
  2802. o Major bugfixes:
  2803. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  2804. directory information requested inside Tor connections (i.e. via
  2805. begin_dir cells). It only triggered when the same connection was
  2806. serving other data at the same time. Reported by seeess.
  2807. o Minor bugfixes:
  2808. - When creating a circuit via the controller, send a 'launched'
  2809. event when we're done, so we follow the spec better.
  2810. Changes in version 0.1.2.11-rc - 2007-03-15
  2811. o Minor bugfixes (controller), reported by daejees:
  2812. - Correct the control spec to match how the code actually responds
  2813. to 'getinfo addr-mappings/*'.
  2814. - The control spec described a GUARDS event, but the code
  2815. implemented a GUARD event. Standardize on GUARD, but let people
  2816. ask for GUARDS too.
  2817. Changes in version 0.1.2.10-rc - 2007-03-07
  2818. o Major bugfixes (Windows):
  2819. - Do not load the NT services library functions (which may not exist)
  2820. just to detect if we're a service trying to shut down. Now we run
  2821. on Win98 and friends again.
  2822. o Minor bugfixes (other):
  2823. - Clarify a couple of log messages.
  2824. - Fix a misleading socks5 error number.
  2825. Changes in version 0.1.2.9-rc - 2007-03-02
  2826. o Major bugfixes (Windows):
  2827. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  2828. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  2829. int configuration values: the high-order 32 bits would get
  2830. truncated. In particular, we were being bitten by the default
  2831. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  2832. and maybe also bug 397.)
  2833. o Minor bugfixes (performance):
  2834. - Use OpenSSL's AES implementation on platforms where it's faster.
  2835. This could save us as much as 10% CPU usage.
  2836. o Minor bugfixes (server):
  2837. - Do not rotate onion key immediately after setting it for the first
  2838. time.
  2839. o Minor bugfixes (directory authorities):
  2840. - Stop calling servers that have been hibernating for a long time
  2841. "stable". Also, stop letting hibernating or obsolete servers affect
  2842. uptime and bandwidth cutoffs.
  2843. - Stop listing hibernating servers in the v1 directory.
  2844. o Minor bugfixes (hidden services):
  2845. - Upload hidden service descriptors slightly less often, to reduce
  2846. load on authorities.
  2847. o Minor bugfixes (other):
  2848. - Fix an assert that could trigger if a controller quickly set then
  2849. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  2850. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  2851. to INT32_MAX.
  2852. - Fix a potential race condition in the rpm installer. Found by
  2853. Stefan Nordhausen.
  2854. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  2855. of 2 as indicating that the server is completely bad; it sometimes
  2856. means that the server is just bad for the request in question. (may fix
  2857. the last of bug 326.)
  2858. - Disable encrypted directory connections when we don't have a server
  2859. descriptor for the destination. We'll get this working again in
  2860. the 0.2.0 branch.
  2861. Changes in version 0.1.2.8-beta - 2007-02-26
  2862. o Major bugfixes (crashes):
  2863. - Stop crashing when the controller asks us to resetconf more than
  2864. one config option at once. (Vidalia 0.0.11 does this.)
  2865. - Fix a crash that happened on Win98 when we're given command-line
  2866. arguments: don't try to load NT service functions from advapi32.dll
  2867. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  2868. resolves bug 389.)
  2869. - Fix a longstanding obscure crash bug that could occur when
  2870. we run out of DNS worker processes. (Resolves bug 390.)
  2871. o Major bugfixes (hidden services):
  2872. - Correctly detect whether hidden service descriptor downloads are
  2873. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  2874. o Major bugfixes (accounting):
  2875. - When we start during an accounting interval before it's time to wake
  2876. up, remember to wake up at the correct time. (May fix bug 342.)
  2877. o Minor bugfixes (controller):
  2878. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  2879. clear the corresponding on_circuit variable, and remember later
  2880. that we don't need to send a redundant CLOSED event. (Resolves part
  2881. 3 of bug 367.)
  2882. - Report events where a resolve succeeded or where we got a socks
  2883. protocol error correctly, rather than calling both of them
  2884. "INTERNAL".
  2885. - Change reported stream target addresses to IP consistently when
  2886. we finally get the IP from an exit node.
  2887. - Send log messages to the controller even if they happen to be very
  2888. long.
  2889. o Minor bugfixes (other):
  2890. - Display correct results when reporting which versions are
  2891. recommended, and how recommended they are. (Resolves bug 383.)
  2892. - Improve our estimates for directory bandwidth to be less random:
  2893. guess that an unrecognized directory will have the average bandwidth
  2894. from all known directories, not that it will have the average
  2895. bandwidth from those directories earlier than it on the list.
  2896. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  2897. and hup, stop triggering an assert based on an empty onion_key.
  2898. - On platforms with no working mmap() equivalent, don't warn the
  2899. user when cached-routers doesn't exist.
  2900. - Warn the user when mmap() [or its equivalent] fails for some reason
  2901. other than file-not-found.
  2902. - Don't warn the user when cached-routers.new doesn't exist: that's
  2903. perfectly fine when starting up for the first time.
  2904. - When EntryNodes are configured, rebuild the guard list to contain,
  2905. in order: the EntryNodes that were guards before; the rest of the
  2906. EntryNodes; the nodes that were guards before.
  2907. - Mask out all signals in sub-threads; only the libevent signal
  2908. handler should be processing them. This should prevent some crashes
  2909. on some machines using pthreads. (Patch from coderman.)
  2910. - Fix switched arguments on memset in the implementation of
  2911. tor_munmap() for systems with no mmap() call.
  2912. - When Tor receives a router descriptor that it asked for, but
  2913. no longer wants (because it has received fresh networkstatuses
  2914. in the meantime), do not warn the user. Cache the descriptor if
  2915. we're a cache; drop it if we aren't.
  2916. - Make earlier entry guards _really_ get retried when the network
  2917. comes back online.
  2918. - On a malformed DNS reply, always give an error to the corresponding
  2919. DNS request.
  2920. - Build with recent libevents on platforms that do not define the
  2921. nonstandard types "u_int8_t" and friends.
  2922. o Minor features (controller):
  2923. - Warn the user when an application uses the obsolete binary v0
  2924. control protocol. We're planning to remove support for it during
  2925. the next development series, so it's good to give people some
  2926. advance warning.
  2927. - Add STREAM_BW events to report per-entry-stream bandwidth
  2928. use. (Patch from Robert Hogan.)
  2929. - Rate-limit SIGNEWNYM signals in response to controllers that
  2930. impolitely generate them for every single stream. (Patch from
  2931. mwenge; closes bug 394.)
  2932. - Make REMAP stream events have a SOURCE (cache or exit), and
  2933. make them generated in every case where we get a successful
  2934. connected or resolved cell.
  2935. o Minor bugfixes (performance):
  2936. - Call router_have_min_dir_info half as often. (This is showing up in
  2937. some profiles, but not others.)
  2938. - When using GCC, make log_debug never get called at all, and its
  2939. arguments never get evaluated, when no debug logs are configured.
  2940. (This is showing up in some profiles, but not others.)
  2941. o Minor features:
  2942. - Remove some never-implemented options. Mark PathlenCoinWeight as
  2943. obsolete.
  2944. - Implement proposal 106: Stop requiring clients to have well-formed
  2945. certificates; stop checking nicknames in certificates. (Clients
  2946. have certificates so that they can look like Tor servers, but in
  2947. the future we might want to allow them to look like regular TLS
  2948. clients instead. Nicknames in certificates serve no purpose other
  2949. than making our protocol easier to recognize on the wire.)
  2950. - Revise messages on handshake failure again to be even more clear about
  2951. which are incoming connections and which are outgoing.
  2952. - Discard any v1 directory info that's over 1 month old (for
  2953. directories) or over 1 week old (for running-routers lists).
  2954. - Do not warn when individual nodes in the configuration's EntryNodes,
  2955. ExitNodes, etc are down: warn only when all possible nodes
  2956. are down. (Fixes bug 348.)
  2957. - Always remove expired routers and networkstatus docs before checking
  2958. whether we have enough information to build circuits. (Fixes
  2959. bug 373.)
  2960. - Put a lower-bound on MaxAdvertisedBandwidth.
  2961. Changes in version 0.1.2.7-alpha - 2007-02-06
  2962. o Major bugfixes (rate limiting):
  2963. - Servers decline directory requests much more aggressively when
  2964. they're low on bandwidth. Otherwise they end up queueing more and
  2965. more directory responses, which can't be good for latency.
  2966. - But never refuse directory requests from local addresses.
  2967. - Fix a memory leak when sending a 503 response for a networkstatus
  2968. request.
  2969. - Be willing to read or write on local connections (e.g. controller
  2970. connections) even when the global rate limiting buckets are empty.
  2971. - If our system clock jumps back in time, don't publish a negative
  2972. uptime in the descriptor. Also, don't let the global rate limiting
  2973. buckets go absurdly negative.
  2974. - Flush local controller connection buffers periodically as we're
  2975. writing to them, so we avoid queueing 4+ megabytes of data before
  2976. trying to flush.
  2977. o Major bugfixes (NT services):
  2978. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  2979. command-line flag so that admins can override the default by saying
  2980. "tor --service install --user "SomeUser"". This will not affect
  2981. existing installed services. Also, warn the user that the service
  2982. will look for its configuration file in the service user's
  2983. %appdata% directory. (We can't do the 'hardwire the user's appdata
  2984. directory' trick any more, since we may not have read access to that
  2985. directory.)
  2986. o Major bugfixes (other):
  2987. - Previously, we would cache up to 16 old networkstatus documents
  2988. indefinitely, if they came from nontrusted authorities. Now we
  2989. discard them if they are more than 10 days old.
  2990. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  2991. Del Vecchio).
  2992. - Detect and reject malformed DNS responses containing circular
  2993. pointer loops.
  2994. - If exits are rare enough that we're not marking exits as guards,
  2995. ignore exit bandwidth when we're deciding the required bandwidth
  2996. to become a guard.
  2997. - When we're handling a directory connection tunneled over Tor,
  2998. don't fill up internal memory buffers with all the data we want
  2999. to tunnel; instead, only add it if the OR connection that will
  3000. eventually receive it has some room for it. (This can lead to
  3001. slowdowns in tunneled dir connections; a better solution will have
  3002. to wait for 0.2.0.)
  3003. o Minor bugfixes (dns):
  3004. - Add some defensive programming to eventdns.c in an attempt to catch
  3005. possible memory-stomping bugs.
  3006. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  3007. an incorrect number of bytes. (Previously, we would ignore the
  3008. extra bytes.)
  3009. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  3010. in the correct order, and doesn't crash.
  3011. - Free memory held in recently-completed DNS lookup attempts on exit.
  3012. This was not a memory leak, but may have been hiding memory leaks.
  3013. - Handle TTL values correctly on reverse DNS lookups.
  3014. - Treat failure to parse resolv.conf as an error.
  3015. o Minor bugfixes (other):
  3016. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  3017. - When computing clock skew from directory HTTP headers, consider what
  3018. time it was when we finished asking for the directory, not what
  3019. time it is now.
  3020. - Expire socks connections if they spend too long waiting for the
  3021. handshake to finish. Previously we would let them sit around for
  3022. days, if the connecting application didn't close them either.
  3023. - And if the socks handshake hasn't started, don't send a
  3024. "DNS resolve socks failed" handshake reply; just close it.
  3025. - Stop using C functions that OpenBSD's linker doesn't like.
  3026. - Don't launch requests for descriptors unless we have networkstatuses
  3027. from at least half of the authorities. This delays the first
  3028. download slightly under pathological circumstances, but can prevent
  3029. us from downloading a bunch of descriptors we don't need.
  3030. - Do not log IPs with TLS failures for incoming TLS
  3031. connections. (Fixes bug 382.)
  3032. - If the user asks to use invalid exit nodes, be willing to use
  3033. unstable ones.
  3034. - Stop using the reserved ac_cv namespace in our configure script.
  3035. - Call stat() slightly less often; use fstat() when possible.
  3036. - Refactor the way we handle pending circuits when an OR connection
  3037. completes or fails, in an attempt to fix a rare crash bug.
  3038. - Only rewrite a conn's address based on X-Forwarded-For: headers
  3039. if it's a parseable public IP address; and stop adding extra quotes
  3040. to the resulting address.
  3041. o Major features:
  3042. - Weight directory requests by advertised bandwidth. Now we can
  3043. let servers enable write limiting but still allow most clients to
  3044. succeed at their directory requests. (We still ignore weights when
  3045. choosing a directory authority; I hope this is a feature.)
  3046. o Minor features:
  3047. - Create a new file ReleaseNotes which was the old ChangeLog. The
  3048. new ChangeLog file now includes the summaries for all development
  3049. versions too.
  3050. - Check for addresses with invalid characters at the exit as well
  3051. as at the client, and warn less verbosely when they fail. You can
  3052. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  3053. - Adapt a patch from goodell to let the contrib/exitlist script
  3054. take arguments rather than require direct editing.
  3055. - Inform the server operator when we decide not to advertise a
  3056. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  3057. was confusing Zax, so now we're hopefully more helpful.
  3058. - Bring us one step closer to being able to establish an encrypted
  3059. directory tunnel without knowing a descriptor first. Still not
  3060. ready yet. As part of the change, now assume we can use a
  3061. create_fast cell if we don't know anything about a router.
  3062. - Allow exit nodes to use nameservers running on ports other than 53.
  3063. - Servers now cache reverse DNS replies.
  3064. - Add an --ignore-missing-torrc command-line option so that we can
  3065. get the "use sensible defaults if the configuration file doesn't
  3066. exist" behavior even when specifying a torrc location on the command
  3067. line.
  3068. o Minor features (controller):
  3069. - Track reasons for OR connection failure; make these reasons
  3070. available via the controller interface. (Patch from Mike Perry.)
  3071. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  3072. can learn when clients are sending malformed hostnames to Tor.
  3073. - Clean up documentation for controller status events.
  3074. - Add a REMAP status to stream events to note that a stream's
  3075. address has changed because of a cached address or a MapAddress
  3076. directive.
  3077. Changes in version 0.1.2.6-alpha - 2007-01-09
  3078. o Major bugfixes:
  3079. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  3080. connection handles more than 4 gigs in either direction, we crash.
  3081. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  3082. advertised exit node, somebody might try to exit from us when
  3083. we're bootstrapping and before we've built our descriptor yet.
  3084. Refuse the connection rather than crashing.
  3085. o Minor bugfixes:
  3086. - Warn if we (as a server) find that we've resolved an address that we
  3087. weren't planning to resolve.
  3088. - Warn that using select() on any libevent version before 1.1 will be
  3089. unnecessarily slow (even for select()).
  3090. - Flush ERR-level controller status events just like we currently
  3091. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  3092. the controller from learning about current events.
  3093. o Minor features (more controller status events):
  3094. - Implement EXTERNAL_ADDRESS server status event so controllers can
  3095. learn when our address changes.
  3096. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  3097. can learn when directories reject our descriptor.
  3098. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  3099. can learn when a client application is speaking a non-socks protocol
  3100. to our SocksPort.
  3101. - Implement DANGEROUS_SOCKS client status event so controllers
  3102. can learn when a client application is leaking DNS addresses.
  3103. - Implement BUG general status event so controllers can learn when
  3104. Tor is unhappy about its internal invariants.
  3105. - Implement CLOCK_SKEW general status event so controllers can learn
  3106. when Tor thinks the system clock is set incorrectly.
  3107. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  3108. server status events so controllers can learn when their descriptors
  3109. are accepted by a directory.
  3110. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  3111. server status events so controllers can learn about Tor's progress in
  3112. deciding whether it's reachable from the outside.
  3113. - Implement BAD_LIBEVENT general status event so controllers can learn
  3114. when we have a version/method combination in libevent that needs to
  3115. be changed.
  3116. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  3117. and DNS_USELESS server status events so controllers can learn
  3118. about changes to DNS server status.
  3119. o Minor features (directory):
  3120. - Authorities no longer recommend exits as guards if this would shift
  3121. too much load to the exit nodes.
  3122. Changes in version 0.1.2.5-alpha - 2007-01-06
  3123. o Major features:
  3124. - Enable write limiting as well as read limiting. Now we sacrifice
  3125. capacity if we're pushing out lots of directory traffic, rather
  3126. than overrunning the user's intended bandwidth limits.
  3127. - Include TLS overhead when counting bandwidth usage; previously, we
  3128. would count only the bytes sent over TLS, but not the bytes used
  3129. to send them.
  3130. - Support running the Tor service with a torrc not in the same
  3131. directory as tor.exe and default to using the torrc located in
  3132. the %appdata%\Tor\ of the user who installed the service. Patch
  3133. from Matt Edman.
  3134. - Servers now check for the case when common DNS requests are going to
  3135. wildcarded addresses (i.e. all getting the same answer), and change
  3136. their exit policy to reject *:* if it's happening.
  3137. - Implement BEGIN_DIR cells, so we can connect to the directory
  3138. server via TLS to do encrypted directory requests rather than
  3139. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  3140. config options if you like.
  3141. o Minor features (config and docs):
  3142. - Start using the state file to store bandwidth accounting data:
  3143. the bw_accounting file is now obsolete. We'll keep generating it
  3144. for a while for people who are still using 0.1.2.4-alpha.
  3145. - Try to batch changes to the state file so that we do as few
  3146. disk writes as possible while still storing important things in
  3147. a timely fashion.
  3148. - The state file and the bw_accounting file get saved less often when
  3149. the AvoidDiskWrites config option is set.
  3150. - Make PIDFile work on Windows (untested).
  3151. - Add internal descriptions for a bunch of configuration options:
  3152. accessible via controller interface and in comments in saved
  3153. options files.
  3154. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  3155. NNTP by default, so this seems like a sensible addition.
  3156. - Clients now reject hostnames with invalid characters. This should
  3157. avoid some inadvertent info leaks. Add an option
  3158. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  3159. is running a private network with hosts called @, !, and #.
  3160. - Add a maintainer script to tell us which options are missing
  3161. documentation: "make check-docs".
  3162. - Add a new address-spec.txt document to describe our special-case
  3163. addresses: .exit, .onion, and .noconnnect.
  3164. o Minor features (DNS):
  3165. - Ongoing work on eventdns infrastructure: now it has dns server
  3166. and ipv6 support. One day Tor will make use of it.
  3167. - Add client-side caching for reverse DNS lookups.
  3168. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  3169. - When we change nameservers or IP addresses, reset and re-launch
  3170. our tests for DNS hijacking.
  3171. o Minor features (directory):
  3172. - Authorities now specify server versions in networkstatus. This adds
  3173. about 2% to the size of compressed networkstatus docs, and allows
  3174. clients to tell which servers support BEGIN_DIR and which don't.
  3175. The implementation is forward-compatible with a proposed future
  3176. protocol version scheme not tied to Tor versions.
  3177. - DirServer configuration lines now have an orport= option so
  3178. clients can open encrypted tunnels to the authorities without
  3179. having downloaded their descriptors yet. Enabled for moria1,
  3180. moria2, tor26, and lefkada now in the default configuration.
  3181. - Directory servers are more willing to send a 503 "busy" if they
  3182. are near their write limit, especially for v1 directory requests.
  3183. Now they can use their limited bandwidth for actual Tor traffic.
  3184. - Clients track responses with status 503 from dirservers. After a
  3185. dirserver has given us a 503, we try not to use it until an hour has
  3186. gone by, or until we have no dirservers that haven't given us a 503.
  3187. - When we get a 503 from a directory, and we're not a server, we don't
  3188. count the failure against the total number of failures allowed
  3189. for the thing we're trying to download.
  3190. - Report X-Your-Address-Is correctly from tunneled directory
  3191. connections; don't report X-Your-Address-Is when it's an internal
  3192. address; and never believe reported remote addresses when they're
  3193. internal.
  3194. - Protect against an unlikely DoS attack on directory servers.
  3195. - Add a BadDirectory flag to network status docs so that authorities
  3196. can (eventually) tell clients about caches they believe to be
  3197. broken.
  3198. o Minor features (controller):
  3199. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  3200. - Reimplement GETINFO so that info/names stays in sync with the
  3201. actual keys.
  3202. - Implement "GETINFO fingerprint".
  3203. - Implement "SETEVENTS GUARD" so controllers can get updates on
  3204. entry guard status as it changes.
  3205. o Minor features (clean up obsolete pieces):
  3206. - Remove some options that have been deprecated since at least
  3207. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  3208. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  3209. to set log options.
  3210. - We no longer look for identity and onion keys in "identity.key" and
  3211. "onion.key" -- these were replaced by secret_id_key and
  3212. secret_onion_key in 0.0.8pre1.
  3213. - We no longer require unrecognized directory entries to be
  3214. preceded by "opt".
  3215. o Major bugfixes (security):
  3216. - Stop sending the HttpProxyAuthenticator string to directory
  3217. servers when directory connections are tunnelled through Tor.
  3218. - Clients no longer store bandwidth history in the state file.
  3219. - Do not log introduction points for hidden services if SafeLogging
  3220. is set.
  3221. - When generating bandwidth history, round down to the nearest
  3222. 1k. When storing accounting data, round up to the nearest 1k.
  3223. - When we're running as a server, remember when we last rotated onion
  3224. keys, so that we will rotate keys once they're a week old even if
  3225. we never stay up for a week ourselves.
  3226. o Major bugfixes (other):
  3227. - Fix a longstanding bug in eventdns that prevented the count of
  3228. timed-out resolves from ever being reset. This bug caused us to
  3229. give up on a nameserver the third time it timed out, and try it
  3230. 10 seconds later... and to give up on it every time it timed out
  3231. after that.
  3232. - Take out the '5 second' timeout from the connection retry
  3233. schedule. Now the first connect attempt will wait a full 10
  3234. seconds before switching to a new circuit. Perhaps this will help
  3235. a lot. Based on observations from Mike Perry.
  3236. - Fix a bug on the Windows implementation of tor_mmap_file() that
  3237. would prevent the cached-routers file from ever loading. Reported
  3238. by John Kimble.
  3239. o Minor bugfixes:
  3240. - Fix an assert failure when a directory authority sets
  3241. AuthDirRejectUnlisted and then receives a descriptor from an
  3242. unlisted router. Reported by seeess.
  3243. - Avoid a double-free when parsing malformed DirServer lines.
  3244. - Fix a bug when a BSD-style PF socket is first used. Patch from
  3245. Fabian Keil.
  3246. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  3247. to resolve an address at a given exit node even when they ask for
  3248. it by name.
  3249. - Servers no longer ever list themselves in their "family" line,
  3250. even if configured to do so. This makes it easier to configure
  3251. family lists conveniently.
  3252. - When running as a server, don't fall back to 127.0.0.1 when no
  3253. nameservers are configured in /etc/resolv.conf; instead, make the
  3254. user fix resolv.conf or specify nameservers explicitly. (Resolves
  3255. bug 363.)
  3256. - Stop accepting certain malformed ports in configured exit policies.
  3257. - Don't re-write the fingerprint file every restart, unless it has
  3258. changed.
  3259. - Stop warning when a single nameserver fails: only warn when _all_ of
  3260. our nameservers have failed. Also, when we only have one nameserver,
  3261. raise the threshold for deciding that the nameserver is dead.
  3262. - Directory authorities now only decide that routers are reachable
  3263. if their identity keys are as expected.
  3264. - When the user uses bad syntax in the Log config line, stop
  3265. suggesting other bad syntax as a replacement.
  3266. - Correctly detect ipv6 DNS capability on OpenBSD.
  3267. o Minor bugfixes (controller):
  3268. - Report the circuit number correctly in STREAM CLOSED events. Bug
  3269. reported by Mike Perry.
  3270. - Do not report bizarre values for results of accounting GETINFOs
  3271. when the last second's write or read exceeds the allotted bandwidth.
  3272. - Report "unrecognized key" rather than an empty string when the
  3273. controller tries to fetch a networkstatus that doesn't exist.
  3274. Changes in version 0.1.1.26 - 2006-12-14
  3275. o Security bugfixes:
  3276. - Stop sending the HttpProxyAuthenticator string to directory
  3277. servers when directory connections are tunnelled through Tor.
  3278. - Clients no longer store bandwidth history in the state file.
  3279. - Do not log introduction points for hidden services if SafeLogging
  3280. is set.
  3281. o Minor bugfixes:
  3282. - Fix an assert failure when a directory authority sets
  3283. AuthDirRejectUnlisted and then receives a descriptor from an
  3284. unlisted router (reported by seeess).
  3285. Changes in version 0.1.2.4-alpha - 2006-12-03
  3286. o Major features:
  3287. - Add support for using natd; this allows FreeBSDs earlier than
  3288. 5.1.2 to have ipfw send connections through Tor without using
  3289. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  3290. o Minor features:
  3291. - Make all connections to addresses of the form ".noconnect"
  3292. immediately get closed. This lets application/controller combos
  3293. successfully test whether they're talking to the same Tor by
  3294. watching for STREAM events.
  3295. - Make cross.sh cross-compilation script work even when autogen.sh
  3296. hasn't been run. (Patch from Michael Mohr.)
  3297. - Statistics dumped by -USR2 now include a breakdown of public key
  3298. operations, for profiling.
  3299. o Major bugfixes:
  3300. - Fix a major leak when directory authorities parse their
  3301. approved-routers list, a minor memory leak when we fail to pick
  3302. an exit node, and a few rare leaks on errors.
  3303. - Handle TransPort connections even when the server sends data before
  3304. the client sends data. Previously, the connection would just hang
  3305. until the client sent data. (Patch from tup based on patch from
  3306. Zajcev Evgeny.)
  3307. - Avoid assert failure when our cached-routers file is empty on
  3308. startup.
  3309. o Minor bugfixes:
  3310. - Don't log spurious warnings when we see a circuit close reason we
  3311. don't recognize; it's probably just from a newer version of Tor.
  3312. - Have directory authorities allow larger amounts of drift in uptime
  3313. without replacing the server descriptor: previously, a server that
  3314. restarted every 30 minutes could have 48 "interesting" descriptors
  3315. per day.
  3316. - Start linking to the Tor specification and Tor reference manual
  3317. correctly in the Windows installer.
  3318. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  3319. Tor/Privoxy we also uninstall Vidalia.
  3320. - Resume building on Irix64, and fix a lot of warnings from its
  3321. MIPSpro C compiler.
  3322. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  3323. when we're running as a client.
  3324. Changes in version 0.1.1.25 - 2006-11-04
  3325. o Major bugfixes:
  3326. - When a client asks us to resolve (rather than connect to)
  3327. an address, and we have a cached answer, give them the cached
  3328. answer. Previously, we would give them no answer at all.
  3329. - We were building exactly the wrong circuits when we predict
  3330. hidden service requirements, meaning Tor would have to build all
  3331. its circuits on demand.
  3332. - If none of our live entry guards have a high uptime, but we
  3333. require a guard with a high uptime, try adding a new guard before
  3334. we give up on the requirement. This patch should make long-lived
  3335. connections more stable on average.
  3336. - When testing reachability of our DirPort, don't launch new
  3337. tests when there's already one in progress -- unreachable
  3338. servers were stacking up dozens of testing streams.
  3339. o Security bugfixes:
  3340. - When the user sends a NEWNYM signal, clear the client-side DNS
  3341. cache too. Otherwise we continue to act on previous information.
  3342. o Minor bugfixes:
  3343. - Avoid a memory corruption bug when creating a hash table for
  3344. the first time.
  3345. - Avoid possibility of controller-triggered crash when misusing
  3346. certain commands from a v0 controller on platforms that do not
  3347. handle printf("%s",NULL) gracefully.
  3348. - Avoid infinite loop on unexpected controller input.
  3349. - Don't log spurious warnings when we see a circuit close reason we
  3350. don't recognize; it's probably just from a newer version of Tor.
  3351. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  3352. Tor/Privoxy we also uninstall Vidalia.
  3353. Changes in version 0.1.2.3-alpha - 2006-10-29
  3354. o Minor features:
  3355. - Prepare for servers to publish descriptors less often: never
  3356. discard a descriptor simply for being too old until either it is
  3357. recommended by no authorities, or until we get a better one for
  3358. the same router. Make caches consider retaining old recommended
  3359. routers for even longer.
  3360. - If most authorities set a BadExit flag for a server, clients
  3361. don't think of it as a general-purpose exit. Clients only consider
  3362. authorities that advertise themselves as listing bad exits.
  3363. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  3364. headers for content, so that we can work better in the presence of
  3365. caching HTTP proxies.
  3366. - Allow authorities to list nodes as bad exits by fingerprint or by
  3367. address.
  3368. o Minor features, controller:
  3369. - Add a REASON field to CIRC events; for backward compatibility, this
  3370. field is sent only to controllers that have enabled the extended
  3371. event format. Also, add additional reason codes to explain why
  3372. a given circuit has been destroyed or truncated. (Patches from
  3373. Mike Perry)
  3374. - Add a REMOTE_REASON field to extended CIRC events to tell the
  3375. controller about why a remote OR told us to close a circuit.
  3376. - Stream events also now have REASON and REMOTE_REASON fields,
  3377. working much like those for circuit events.
  3378. - There's now a GETINFO ns/... field so that controllers can ask Tor
  3379. about the current status of a router.
  3380. - A new event type "NS" to inform a controller when our opinion of
  3381. a router's status has changed.
  3382. - Add a GETINFO events/names and GETINFO features/names so controllers
  3383. can tell which events and features are supported.
  3384. - A new CLEARDNSCACHE signal to allow controllers to clear the
  3385. client-side DNS cache without expiring circuits.
  3386. o Security bugfixes:
  3387. - When the user sends a NEWNYM signal, clear the client-side DNS
  3388. cache too. Otherwise we continue to act on previous information.
  3389. o Minor bugfixes:
  3390. - Avoid sending junk to controllers or segfaulting when a controller
  3391. uses EVENT_NEW_DESC with verbose nicknames.
  3392. - Stop triggering asserts if the controller tries to extend hidden
  3393. service circuits (reported by mwenge).
  3394. - Avoid infinite loop on unexpected controller input.
  3395. - When the controller does a "GETINFO network-status", tell it
  3396. about even those routers whose descriptors are very old, and use
  3397. long nicknames where appropriate.
  3398. - Change NT service functions to be loaded on demand. This lets us
  3399. build with MinGW without breaking Tor for Windows 98 users.
  3400. - Do DirPort reachability tests less often, since a single test
  3401. chews through many circuits before giving up.
  3402. - In the hidden service example in torrc.sample, stop recommending
  3403. esoteric and discouraged hidden service options.
  3404. - When stopping an NT service, wait up to 10 sec for it to actually
  3405. stop. (Patch from Matt Edman; resolves bug 295.)
  3406. - Fix handling of verbose nicknames with ORCONN controller events:
  3407. make them show up exactly when requested, rather than exactly when
  3408. not requested.
  3409. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  3410. printing a duplicate "$" in the keys we send (reported by mwenge).
  3411. - Correctly set maximum connection limit on Cygwin. (This time
  3412. for sure!)
  3413. - Try to detect Windows correctly when cross-compiling.
  3414. - Detect the size of the routers file correctly even if it is
  3415. corrupted (on systems without mmap) or not page-aligned (on systems
  3416. with mmap). This bug was harmless.
  3417. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  3418. to open a stream fails; now we do in more cases. This should
  3419. make clients able to find a good exit faster in some cases, since
  3420. unhandleable requests will now get an error rather than timing out.
  3421. - Resolve two memory leaks when rebuilding the on-disk router cache
  3422. (reported by fookoowa).
  3423. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  3424. and reported by some Centos users.
  3425. - Controller signals now work on non-Unix platforms that don't define
  3426. SIGUSR1 and SIGUSR2 the way we expect.
  3427. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  3428. values before failing, and always enables eventdns.
  3429. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  3430. Try to fix this in configure.in by checking for most functions
  3431. before we check for libevent.
  3432. Changes in version 0.1.2.2-alpha - 2006-10-07
  3433. o Major features:
  3434. - Make our async eventdns library on-by-default for Tor servers,
  3435. and plan to deprecate the separate dnsworker threads.
  3436. - Add server-side support for "reverse" DNS lookups (using PTR
  3437. records so clients can determine the canonical hostname for a given
  3438. IPv4 address). Only supported by servers using eventdns; servers
  3439. now announce in their descriptors whether they support eventdns.
  3440. - Specify and implement client-side SOCKS5 interface for reverse DNS
  3441. lookups (see doc/socks-extensions.txt).
  3442. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  3443. connect to directory servers through Tor. Previously, clients needed
  3444. to find Tor exits to make private connections to directory servers.
  3445. - Avoid choosing Exit nodes for entry or middle hops when the
  3446. total bandwidth available from non-Exit nodes is much higher than
  3447. the total bandwidth available from Exit nodes.
  3448. - Workaround for name servers (like Earthlink's) that hijack failing
  3449. DNS requests and replace the no-such-server answer with a "helpful"
  3450. redirect to an advertising-driven search portal. Also work around
  3451. DNS hijackers who "helpfully" decline to hijack known-invalid
  3452. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  3453. lets you turn it off.
  3454. - Send out a burst of long-range padding cells once we've established
  3455. that we're reachable. Spread them over 4 circuits, so hopefully
  3456. a few will be fast. This exercises our bandwidth and bootstraps
  3457. us into the directory more quickly.
  3458. o New/improved config options:
  3459. - Add new config option "ResolvConf" to let the server operator
  3460. choose an alternate resolve.conf file when using eventdns.
  3461. - Add an "EnforceDistinctSubnets" option to control our "exclude
  3462. servers on the same /16" behavior. It's still on by default; this
  3463. is mostly for people who want to operate private test networks with
  3464. all the machines on the same subnet.
  3465. - If one of our entry guards is on the ExcludeNodes list, or the
  3466. directory authorities don't think it's a good guard, treat it as
  3467. if it were unlisted: stop using it as a guard, and throw it off
  3468. the guards list if it stays that way for a long time.
  3469. - Allow directory authorities to be marked separately as authorities
  3470. for the v1 directory protocol, the v2 directory protocol, and
  3471. as hidden service directories, to make it easier to retire old
  3472. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  3473. to continue being hidden service authorities too.
  3474. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  3475. o Minor features, controller:
  3476. - Fix CIRC controller events so that controllers can learn the
  3477. identity digests of non-Named servers used in circuit paths.
  3478. - Let controllers ask for more useful identifiers for servers. Instead
  3479. of learning identity digests for un-Named servers and nicknames
  3480. for Named servers, the new identifiers include digest, nickname,
  3481. and indication of Named status. Off by default; see control-spec.txt
  3482. for more information.
  3483. - Add a "getinfo address" controller command so it can display Tor's
  3484. best guess to the user.
  3485. - New controller event to alert the controller when our server
  3486. descriptor has changed.
  3487. - Give more meaningful errors on controller authentication failure.
  3488. o Minor features, other:
  3489. - When asked to resolve a hostname, don't use non-exit servers unless
  3490. requested to do so. This allows servers with broken DNS to be
  3491. useful to the network.
  3492. - Divide eventdns log messages into warn and info messages.
  3493. - Reserve the nickname "Unnamed" for routers that can't pick
  3494. a hostname: any router can call itself Unnamed; directory
  3495. authorities will never allocate Unnamed to any particular router;
  3496. clients won't believe that any router is the canonical Unnamed.
  3497. - Only include function names in log messages for info/debug messages.
  3498. For notice/warn/err, the content of the message should be clear on
  3499. its own, and printing the function name only confuses users.
  3500. - Avoid some false positives during reachability testing: don't try
  3501. to test via a server that's on the same /24 as us.
  3502. - If we fail to build a circuit to an intended enclave, and it's
  3503. not mandatory that we use that enclave, stop wanting it.
  3504. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  3505. OpenBSD. (We had previously disabled threads on these platforms
  3506. because they didn't have working thread-safe resolver functions.)
  3507. o Major bugfixes, anonymity/security:
  3508. - If a client asked for a server by name, and there's a named server
  3509. in our network-status but we don't have its descriptor yet, we
  3510. could return an unnamed server instead.
  3511. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  3512. to be sent to a server's DNS resolver. This only affects NetBSD
  3513. and other platforms that do not bounds-check tolower().
  3514. - Reject (most) attempts to use Tor circuits with length one. (If
  3515. many people start using Tor as a one-hop proxy, exit nodes become
  3516. a more attractive target for compromise.)
  3517. - Just because your DirPort is open doesn't mean people should be
  3518. able to remotely teach you about hidden service descriptors. Now
  3519. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  3520. o Major bugfixes, other:
  3521. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  3522. - When a client asks the server to resolve (not connect to)
  3523. an address, and it has a cached answer, give them the cached answer.
  3524. Previously, the server would give them no answer at all.
  3525. - Allow really slow clients to not hang up five minutes into their
  3526. directory downloads (suggested by Adam J. Richter).
  3527. - We were building exactly the wrong circuits when we anticipated
  3528. hidden service requirements, meaning Tor would have to build all
  3529. its circuits on demand.
  3530. - Avoid crashing when we mmap a router cache file of size 0.
  3531. - When testing reachability of our DirPort, don't launch new
  3532. tests when there's already one in progress -- unreachable
  3533. servers were stacking up dozens of testing streams.
  3534. o Minor bugfixes, correctness:
  3535. - If we're a directory mirror and we ask for "all" network status
  3536. documents, we would discard status documents from authorities
  3537. we don't recognize.
  3538. - Avoid a memory corruption bug when creating a hash table for
  3539. the first time.
  3540. - Avoid controller-triggered crash when misusing certain commands
  3541. from a v0 controller on platforms that do not handle
  3542. printf("%s",NULL) gracefully.
  3543. - Don't crash when a controller sends a third argument to an
  3544. "extendcircuit" request.
  3545. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  3546. response; fix error code when "getinfo dir/status/" fails.
  3547. - Avoid crash when telling controller stream-status and a stream
  3548. is detached.
  3549. - Patch from Adam Langley to fix assert() in eventdns.c.
  3550. - Fix a debug log message in eventdns to say "X resolved to Y"
  3551. instead of "X resolved to X".
  3552. - Make eventdns give strings for DNS errors, not just error numbers.
  3553. - Track unreachable entry guards correctly: don't conflate
  3554. 'unreachable by us right now' with 'listed as down by the directory
  3555. authorities'. With the old code, if a guard was unreachable by
  3556. us but listed as running, it would clog our guard list forever.
  3557. - Behave correctly in case we ever have a network with more than
  3558. 2GB/s total advertised capacity.
  3559. - Make TrackExitHosts case-insensitive, and fix the behavior of
  3560. ".suffix" TrackExitHosts items to avoid matching in the middle of
  3561. an address.
  3562. - Finally fix the openssl warnings from newer gccs that believe that
  3563. ignoring a return value is okay, but casting a return value and
  3564. then ignoring it is a sign of madness.
  3565. - Prevent the contrib/exitlist script from printing the same
  3566. result more than once.
  3567. - Patch from Steve Hildrey: Generate network status correctly on
  3568. non-versioning dirservers.
  3569. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  3570. via Tor; otherwise you'll think you're the exit node's IP address.
  3571. o Minor bugfixes, performance:
  3572. - Two small performance improvements on parsing descriptors.
  3573. - Major performance improvement on inserting descriptors: change
  3574. algorithm from O(n^2) to O(n).
  3575. - Make the common memory allocation path faster on machines where
  3576. malloc(0) returns a pointer.
  3577. - Start remembering X-Your-Address-Is directory hints even if you're
  3578. a client, so you can become a server more smoothly.
  3579. - Avoid duplicate entries on MyFamily line in server descriptor.
  3580. o Packaging, features:
  3581. - Remove architecture from OS X builds. The official builds are
  3582. now universal binaries.
  3583. - The Debian package now uses --verify-config when (re)starting,
  3584. to distinguish configuration errors from other errors.
  3585. - Update RPMs to require libevent 1.1b.
  3586. o Packaging, bugfixes:
  3587. - Patches so Tor builds with MinGW on Windows.
  3588. - Patches so Tor might run on Cygwin again.
  3589. - Resume building on non-gcc compilers and ancient gcc. Resume
  3590. building with the -O0 compile flag. Resume building cleanly on
  3591. Debian woody.
  3592. - Run correctly on OS X platforms with case-sensitive filesystems.
  3593. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  3594. - Add autoconf checks so Tor can build on Solaris x86 again.
  3595. o Documentation
  3596. - Documented (and renamed) ServerDNSSearchDomains and
  3597. ServerDNSResolvConfFile options.
  3598. - Be clearer that the *ListenAddress directives can be repeated
  3599. multiple times.
  3600. Changes in version 0.1.1.24 - 2006-09-29
  3601. o Major bugfixes:
  3602. - Allow really slow clients to not hang up five minutes into their
  3603. directory downloads (suggested by Adam J. Richter).
  3604. - Fix major performance regression from 0.1.0.x: instead of checking
  3605. whether we have enough directory information every time we want to
  3606. do something, only check when the directory information has changed.
  3607. This should improve client CPU usage by 25-50%.
  3608. - Don't crash if, after a server has been running for a while,
  3609. it can't resolve its hostname.
  3610. o Minor bugfixes:
  3611. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  3612. - Don't crash when the controller receives a third argument to an
  3613. "extendcircuit" request.
  3614. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  3615. response; fix error code when "getinfo dir/status/" fails.
  3616. - Fix configure.in to not produce broken configure files with
  3617. more recent versions of autoconf. Thanks to Clint for his auto*
  3618. voodoo.
  3619. - Fix security bug on NetBSD that could allow someone to force
  3620. uninitialized RAM to be sent to a server's DNS resolver. This
  3621. only affects NetBSD and other platforms that do not bounds-check
  3622. tolower().
  3623. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  3624. methods: these are known to be buggy.
  3625. - If we're a directory mirror and we ask for "all" network status
  3626. documents, we would discard status documents from authorities
  3627. we don't recognize.
  3628. Changes in version 0.1.2.1-alpha - 2006-08-27
  3629. o Major features:
  3630. - Add "eventdns" async dns library from Adam Langley, tweaked to
  3631. build on OSX and Windows. Only enabled if you pass the
  3632. --enable-eventdns argument to configure.
  3633. - Allow servers with no hostname or IP address to learn their
  3634. IP address by asking the directory authorities. This code only
  3635. kicks in when you would normally have exited with a "no address"
  3636. error. Nothing's authenticated, so use with care.
  3637. - Rather than waiting a fixed amount of time between retrying
  3638. application connections, we wait only 5 seconds for the first,
  3639. 10 seconds for the second, and 15 seconds for each retry after
  3640. that. Hopefully this will improve the expected user experience.
  3641. - Patch from Tup to add support for transparent AP connections:
  3642. this basically bundles the functionality of trans-proxy-tor
  3643. into the Tor mainline. Now hosts with compliant pf/netfilter
  3644. implementations can redirect TCP connections straight to Tor
  3645. without diverting through SOCKS. Needs docs.
  3646. - Busy directory servers save lots of memory by spooling server
  3647. descriptors, v1 directories, and v2 networkstatus docs to buffers
  3648. as needed rather than en masse. Also mmap the cached-routers
  3649. files, so we don't need to keep the whole thing in memory too.
  3650. - Automatically avoid picking more than one node from the same
  3651. /16 network when constructing a circuit.
  3652. - Revise and clean up the torrc.sample that we ship with; add
  3653. a section for BandwidthRate and BandwidthBurst.
  3654. o Minor features:
  3655. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  3656. split connection_t into edge, or, dir, control, and base structs.
  3657. These will save quite a bit of memory on busy servers, and they'll
  3658. also help us track down bugs in the code and bugs in the spec.
  3659. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  3660. or later. Log when we are doing this, so we can diagnose it when
  3661. it fails. (Also, recommend libevent 1.1b for kqueue and
  3662. win32 methods; deprecate libevent 1.0b harder; make libevent
  3663. recommendation system saner.)
  3664. - Start being able to build universal binaries on OS X (thanks
  3665. to Phobos).
  3666. - Export the default exit policy via the control port, so controllers
  3667. don't need to guess what it is / will be later.
  3668. - Add a man page entry for ProtocolWarnings.
  3669. - Add TestVia config option to the man page.
  3670. - Remove even more protocol-related warnings from Tor server logs,
  3671. such as bad TLS handshakes and malformed begin cells.
  3672. - Stop fetching descriptors if you're not a dir mirror and you
  3673. haven't tried to establish any circuits lately. [This currently
  3674. causes some dangerous behavior, because when you start up again
  3675. you'll use your ancient server descriptors.]
  3676. - New DirPort behavior: if you have your dirport set, you download
  3677. descriptors aggressively like a directory mirror, whether or not
  3678. your ORPort is set.
  3679. - Get rid of the router_retry_connections notion. Now routers
  3680. no longer try to rebuild long-term connections to directory
  3681. authorities, and directory authorities no longer try to rebuild
  3682. long-term connections to all servers. We still don't hang up
  3683. connections in these two cases though -- we need to look at it
  3684. more carefully to avoid flapping, and we likely need to wait til
  3685. 0.1.1.x is obsolete.
  3686. - Drop compatibility with obsolete Tors that permit create cells
  3687. to have the wrong circ_id_type.
  3688. - Re-enable per-connection rate limiting. Get rid of the "OP
  3689. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  3690. separate global buckets that apply depending on what sort of conn
  3691. it is.
  3692. - Start publishing one minute or so after we find our ORPort
  3693. to be reachable. This will help reduce the number of descriptors
  3694. we have for ourselves floating around, since it's quite likely
  3695. other things (e.g. DirPort) will change during that minute too.
  3696. - Fork the v1 directory protocol into its own spec document,
  3697. and mark dir-spec.txt as the currently correct (v2) spec.
  3698. o Major bugfixes:
  3699. - When we find our DirPort to be reachable, publish a new descriptor
  3700. so we'll tell the world (reported by pnx).
  3701. - Publish a new descriptor after we hup/reload. This is important
  3702. if our config has changed such that we'll want to start advertising
  3703. our DirPort now, etc.
  3704. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  3705. - When we have a state file we cannot parse, tell the user and
  3706. move it aside. Now we avoid situations where the user starts
  3707. Tor in 1904, Tor writes a state file with that timestamp in it,
  3708. the user fixes her clock, and Tor refuses to start.
  3709. - Fix configure.in to not produce broken configure files with
  3710. more recent versions of autoconf. Thanks to Clint for his auto*
  3711. voodoo.
  3712. - "tor --verify-config" now exits with -1(255) or 0 depending on
  3713. whether the config options are bad or good.
  3714. - Resolve bug 321 when using dnsworkers: append a period to every
  3715. address we resolve at the exit node, so that we do not accidentally
  3716. pick up local addresses, and so that failing searches are retried
  3717. in the resolver search domains. (This is already solved for
  3718. eventdns.) (This breaks Blossom servers for now.)
  3719. - If we are using an exit enclave and we can't connect, e.g. because
  3720. its webserver is misconfigured to not listen on localhost, then
  3721. back off and try connecting from somewhere else before we fail.
  3722. o Minor bugfixes:
  3723. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  3724. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  3725. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  3726. when the IP address is mapped through MapAddress to a hostname.
  3727. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  3728. useless IPv6 DNS resolves.
  3729. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  3730. before we execute the signal, in case the signal shuts us down.
  3731. - Clean up AllowInvalidNodes man page entry.
  3732. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  3733. - Add more asserts to track down an assert error on a windows Tor
  3734. server with connection_add being called with socket == -1.
  3735. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  3736. - Fix misleading log messages: an entry guard that is "unlisted",
  3737. as well as not known to be "down" (because we've never heard
  3738. of it), is not therefore "up".
  3739. - Remove code to special-case "-cvs" ending, since it has not
  3740. actually mattered since 0.0.9.
  3741. - Make our socks5 handling more robust to broken socks clients:
  3742. throw out everything waiting on the buffer in between socks
  3743. handshake phases, since they can't possibly (so the theory
  3744. goes) have predicted what we plan to respond to them.
  3745. Changes in version 0.1.1.23 - 2006-07-30
  3746. o Major bugfixes:
  3747. - Fast Tor servers, especially exit nodes, were triggering asserts
  3748. due to a bug in handling the list of pending DNS resolves. Some
  3749. bugs still remain here; we're hunting them.
  3750. - Entry guards could crash clients by sending unexpected input.
  3751. - More fixes on reachability testing: if you find yourself reachable,
  3752. then don't ever make any client requests (so you stop predicting
  3753. circuits), then hup or have your clock jump, then later your IP
  3754. changes, you won't think circuits are working, so you won't try to
  3755. test reachability, so you won't publish.
  3756. o Minor bugfixes:
  3757. - Avoid a crash if the controller does a resetconf firewallports
  3758. and then a setconf fascistfirewall=1.
  3759. - Avoid an integer underflow when the dir authority decides whether
  3760. a router is stable: we might wrongly label it stable, and compute
  3761. a slightly wrong median stability, when a descriptor is published
  3762. later than now.
  3763. - Fix a place where we might trigger an assert if we can't build our
  3764. own server descriptor yet.
  3765. Changes in version 0.1.1.22 - 2006-07-05
  3766. o Major bugfixes:
  3767. - Fix a big bug that was causing servers to not find themselves
  3768. reachable if they changed IP addresses. Since only 0.1.1.22+
  3769. servers can do reachability testing correctly, now we automatically
  3770. make sure to test via one of these.
  3771. - Fix to allow clients and mirrors to learn directory info from
  3772. descriptor downloads that get cut off partway through.
  3773. - Directory authorities had a bug in deciding if a newly published
  3774. descriptor was novel enough to make everybody want a copy -- a few
  3775. servers seem to be publishing new descriptors many times a minute.
  3776. o Minor bugfixes:
  3777. - Fix a rare bug that was causing some servers to complain about
  3778. "closing wedged cpuworkers" and skip some circuit create requests.
  3779. - Make the Exit flag in directory status documents actually work.
  3780. Changes in version 0.1.1.21 - 2006-06-10
  3781. o Crash and assert fixes from 0.1.1.20:
  3782. - Fix a rare crash on Tor servers that have enabled hibernation.
  3783. - Fix a seg fault on startup for Tor networks that use only one
  3784. directory authority.
  3785. - Fix an assert from a race condition that occurs on Tor servers
  3786. while exiting, where various threads are trying to log that they're
  3787. exiting, and delete the logs, at the same time.
  3788. - Make our unit tests pass again on certain obscure platforms.
  3789. o Other fixes:
  3790. - Add support for building SUSE RPM packages.
  3791. - Speed up initial bootstrapping for clients: if we are making our
  3792. first ever connection to any entry guard, then don't mark it down
  3793. right after that.
  3794. - When only one Tor server in the network is labelled as a guard,
  3795. and we've already picked him, we would cycle endlessly picking him
  3796. again, being unhappy about it, etc. Now we specifically exclude
  3797. current guards when picking a new guard.
  3798. - Servers send create cells more reliably after the TLS connection
  3799. is established: we were sometimes forgetting to send half of them
  3800. when we had more than one pending.
  3801. - If we get a create cell that asks us to extend somewhere, but the
  3802. Tor server there doesn't match the expected digest, we now send
  3803. a destroy cell back, rather than silently doing nothing.
  3804. - Make options->RedirectExit work again.
  3805. - Make cookie authentication for the controller work again.
  3806. - Stop being picky about unusual characters in the arguments to
  3807. mapaddress. It's none of our business.
  3808. - Add a new config option "TestVia" that lets you specify preferred
  3809. middle hops to use for test circuits. Perhaps this will let me
  3810. debug the reachability problems better.
  3811. o Log / documentation fixes:
  3812. - If we're a server and some peer has a broken TLS certificate, don't
  3813. log about it unless ProtocolWarnings is set, i.e., we want to hear
  3814. about protocol violations by others.
  3815. - Fix spelling of VirtualAddrNetwork in man page.
  3816. - Add a better explanation at the top of the autogenerated torrc file
  3817. about what happened to our old torrc.
  3818. Changes in version 0.1.1.20 - 2006-05-23
  3819. o Bugfixes:
  3820. - Downgrade a log severity where servers complain that they're
  3821. invalid.
  3822. - Avoid a compile warning on FreeBSD.
  3823. - Remove string size limit on NEWDESC messages; solve bug 291.
  3824. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  3825. more thoroughly when we're running on windows.
  3826. Changes in version 0.1.1.19-rc - 2006-05-03
  3827. o Minor bugs:
  3828. - Regenerate our local descriptor if it's dirty and we try to use
  3829. it locally (e.g. if it changes during reachability detection).
  3830. - If we setconf our ORPort to 0, we continued to listen on the
  3831. old ORPort and receive connections.
  3832. - Avoid a second warning about machine/limits.h on Debian
  3833. GNU/kFreeBSD.
  3834. - Be willing to add our own routerinfo into the routerlist.
  3835. Now authorities will include themselves in their directories
  3836. and network-statuses.
  3837. - Stop trying to upload rendezvous descriptors to every
  3838. directory authority: only try the v1 authorities.
  3839. - Servers no longer complain when they think they're not
  3840. registered with the directory authorities. There were too many
  3841. false positives.
  3842. - Backport dist-rpm changes so rpms can be built without errors.
  3843. o Features:
  3844. - Implement an option, VirtualAddrMask, to set which addresses
  3845. get handed out in response to mapaddress requests. This works
  3846. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  3847. Changes in version 0.1.1.18-rc - 2006-04-10
  3848. o Major fixes:
  3849. - Work harder to download live network-statuses from all the
  3850. directory authorities we know about. Improve the threshold
  3851. decision logic so we're more robust to edge cases.
  3852. - When fetching rendezvous descriptors, we were willing to ask
  3853. v2 authorities too, which would always return 404.
  3854. o Minor fixes:
  3855. - Stop listing down or invalid nodes in the v1 directory. This will
  3856. reduce its bulk by about 1/3, and reduce load on directory
  3857. mirrors.
  3858. - When deciding whether a router is Fast or Guard-worthy, consider
  3859. his advertised BandwidthRate and not just the BandwidthCapacity.
  3860. - No longer ship INSTALL and README files -- they are useless now.
  3861. - Force rpmbuild to behave and honor target_cpu.
  3862. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  3863. - Start to include translated versions of the tor-doc-*.html
  3864. files, along with the screenshots. Still needs more work.
  3865. - Start sending back 512 and 451 errors if mapaddress fails,
  3866. rather than not sending anything back at all.
  3867. - When we fail to bind or listen on an incoming or outgoing
  3868. socket, we should close it before failing. otherwise we just
  3869. leak it. (thanks to weasel for finding.)
  3870. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  3871. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  3872. - Make NoPublish (even though deprecated) work again.
  3873. - Fix a minor security flaw where a versioning auth dirserver
  3874. could list a recommended version many times in a row to make
  3875. clients more convinced that it's recommended.
  3876. - Fix crash bug if there are two unregistered servers running
  3877. with the same nickname, one of them is down, and you ask for
  3878. them by nickname in your EntryNodes or ExitNodes. Also, try
  3879. to pick the one that's running rather than an arbitrary one.
  3880. - Fix an infinite loop we could hit if we go offline for too long.
  3881. - Complain when we hit WSAENOBUFS on recv() or write() too.
  3882. Perhaps this will help us hunt the bug.
  3883. - If you're not a versioning dirserver, don't put the string
  3884. "client-versions \nserver-versions \n" in your network-status.
  3885. - Lower the minimum required number of file descriptors to 1000,
  3886. so we can have some overhead for Valgrind on Linux, where the
  3887. default ulimit -n is 1024.
  3888. o New features:
  3889. - Add tor.dizum.com as the fifth authoritative directory server.
  3890. - Add a new config option FetchUselessDescriptors, off by default,
  3891. for when you plan to run "exitlist" on your client and you want
  3892. to know about even the non-running descriptors.
  3893. Changes in version 0.1.1.17-rc - 2006-03-28
  3894. o Major fixes:
  3895. - Clients and servers since 0.1.1.10-alpha have been expiring
  3896. connections whenever they are idle for 5 minutes and they *do*
  3897. have circuits on them. Oops. With this new version, clients will
  3898. discard their previous entry guard choices and avoid choosing
  3899. entry guards running these flawed versions.
  3900. - Fix memory leak when uncompressing concatenated zlib streams. This
  3901. was causing substantial leaks over time on Tor servers.
  3902. - The v1 directory was including servers as much as 48 hours old,
  3903. because that's how the new routerlist->routers works. Now only
  3904. include them if they're 20 hours old or less.
  3905. o Minor fixes:
  3906. - Resume building on irix64, netbsd 2.0, etc.
  3907. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  3908. "-Wall -g -O2".
  3909. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  3910. and it is confusing some users.
  3911. - Mirrors stop caching the v1 directory so often.
  3912. - Make the max number of old descriptors that a cache will hold
  3913. rise with the number of directory authorities, so we can scale.
  3914. - Change our win32 uname() hack to be more forgiving about what
  3915. win32 versions it thinks it's found.
  3916. o New features:
  3917. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  3918. server.
  3919. - When the controller's *setconf commands fail, collect an error
  3920. message in a string and hand it back to the controller.
  3921. - Make the v2 dir's "Fast" flag based on relative capacity, just
  3922. like "Stable" is based on median uptime. Name everything in the
  3923. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  3924. - Log server fingerprint on startup, so new server operators don't
  3925. have to go hunting around their filesystem for it.
  3926. - Return a robots.txt on our dirport to discourage google indexing.
  3927. - Let the controller ask for GETINFO dir/status/foo so it can ask
  3928. directly rather than connecting to the dir port. Only works when
  3929. dirport is set for now.
  3930. o New config options rather than constants in the code:
  3931. - SocksTimeout: How long do we let a socks connection wait
  3932. unattached before we fail it?
  3933. - CircuitBuildTimeout: Cull non-open circuits that were born
  3934. at least this many seconds ago.
  3935. - CircuitIdleTimeout: Cull open clean circuits that were born
  3936. at least this many seconds ago.
  3937. Changes in version 0.1.1.16-rc - 2006-03-18
  3938. o Bugfixes on 0.1.1.15-rc:
  3939. - Fix assert when the controller asks to attachstream a connect-wait
  3940. or resolve-wait stream.
  3941. - Now do address rewriting when the controller asks us to attach
  3942. to a particular circuit too. This will let Blossom specify
  3943. "moria2.exit" without having to learn what moria2's IP address is.
  3944. - Make the "tor --verify-config" command-line work again, so people
  3945. can automatically check if their torrc will parse.
  3946. - Authoritative dirservers no longer require an open connection from
  3947. a server to consider him "reachable". We need this change because
  3948. when we add new auth dirservers, old servers won't know not to
  3949. hang up on them.
  3950. - Let Tor build on Sun CC again.
  3951. - Fix an off-by-one buffer size in dirserv.c that magically never
  3952. hit our three authorities but broke sjmurdoch's own tor network.
  3953. - If we as a directory mirror don't know of any v1 directory
  3954. authorities, then don't try to cache any v1 directories.
  3955. - Stop warning about unknown servers in our family when they are
  3956. given as hex digests.
  3957. - Stop complaining as quickly to the server operator that he
  3958. hasn't registered his nickname/key binding.
  3959. - Various cleanups so we can add new V2 Auth Dirservers.
  3960. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  3961. reflect the updated flags in our v2 dir protocol.
  3962. - Resume allowing non-printable characters for exit streams (both
  3963. for connecting and for resolving). Now we tolerate applications
  3964. that don't follow the RFCs. But continue to block malformed names
  3965. at the socks side.
  3966. o Bugfixes on 0.1.0.x:
  3967. - Fix assert bug in close_logs(): when we close and delete logs,
  3968. remove them all from the global "logfiles" list.
  3969. - Fix minor integer overflow in calculating when we expect to use up
  3970. our bandwidth allocation before hibernating.
  3971. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  3972. there are multiple SSLs installed with different versions.
  3973. - When we try to be a server and Address is not explicitly set and
  3974. our hostname resolves to a private IP address, try to use an
  3975. interface address if it has a public address. Now Windows machines
  3976. that think of themselves as localhost can work by default.
  3977. o New features:
  3978. - Let the controller ask for GETINFO dir/server/foo so it can ask
  3979. directly rather than connecting to the dir port.
  3980. - Let the controller tell us about certain router descriptors
  3981. that it doesn't want Tor to use in circuits. Implement
  3982. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  3983. - New config option SafeSocks to reject all application connections
  3984. using unsafe socks protocols. Defaults to off.
  3985. Changes in version 0.1.1.15-rc - 2006-03-11
  3986. o Bugfixes and cleanups:
  3987. - When we're printing strings from the network, don't try to print
  3988. non-printable characters. This protects us against shell escape
  3989. sequence exploits, and also against attacks to fool humans into
  3990. misreading their logs.
  3991. - Fix a bug where Tor would fail to establish any connections if you
  3992. left it off for 24 hours and then started it: we were happy with
  3993. the obsolete network statuses, but they all referred to router
  3994. descriptors that were too old to fetch, so we ended up with no
  3995. valid router descriptors.
  3996. - Fix a seg fault in the controller's "getinfo orconn-status"
  3997. command while listing status on incoming handshaking connections.
  3998. Introduce a status name "NEW" for these connections.
  3999. - If we get a linelist or linelist_s config option from the torrc
  4000. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  4001. silently resetting it to its default.
  4002. - Don't abandon entry guards until they've been down or gone for
  4003. a whole month.
  4004. - Cleaner and quieter log messages.
  4005. o New features:
  4006. - New controller signal NEWNYM that makes new application requests
  4007. use clean circuits.
  4008. - Add a new circuit purpose 'controller' to let the controller ask
  4009. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  4010. controller command to let you specify the purpose if you're
  4011. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  4012. command to let you change a circuit's purpose after it's been
  4013. created.
  4014. - Accept "private:*" in routerdesc exit policies; not generated yet
  4015. because older Tors do not understand it.
  4016. - Add BSD-style contributed startup script "rc.subr" from Peter
  4017. Thoenen.
  4018. Changes in version 0.1.1.14-alpha - 2006-02-20
  4019. o Bugfixes on 0.1.1.x:
  4020. - Don't die if we ask for a stdout or stderr log (even implicitly)
  4021. and we're set to RunAsDaemon -- just warn.
  4022. - We still had a few bugs in the OR connection rotation code that
  4023. caused directory servers to slowly aggregate connections to other
  4024. fast Tor servers. This time for sure!
  4025. - Make log entries on Win32 include the name of the function again.
  4026. - We were treating a pair of exit policies if they were equal even
  4027. if one said accept and the other said reject -- causing us to
  4028. not always publish a new descriptor since we thought nothing
  4029. had changed.
  4030. - Retry pending server downloads as well as pending networkstatus
  4031. downloads when we unexpectedly get a socks request.
  4032. - We were ignoring the IS_FAST flag in the directory status,
  4033. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  4034. connections.
  4035. - If the controller's SAVECONF command fails (e.g. due to file
  4036. permissions), let the controller know that it failed.
  4037. o Features:
  4038. - If we're trying to be a Tor server and running Windows 95/98/ME
  4039. as a server, explain that we'll likely crash.
  4040. - When we're a server, a client asks for an old-style directory,
  4041. and our write bucket is empty, don't give it to him. This way
  4042. small servers can continue to serve the directory *sometimes*,
  4043. without getting overloaded.
  4044. - Compress exit policies even more -- look for duplicate lines
  4045. and remove them.
  4046. - Clients now honor the "guard" flag in the router status when
  4047. picking entry guards, rather than looking at is_fast or is_stable.
  4048. - Retain unrecognized lines in $DATADIR/state file, so that we can
  4049. be forward-compatible.
  4050. - Generate 18.0.0.0/8 address policy format in descs when we can;
  4051. warn when the mask is not reducible to a bit-prefix.
  4052. - Let the user set ControlListenAddress in the torrc. This can be
  4053. dangerous, but there are some cases (like a secured LAN) where it
  4054. makes sense.
  4055. - Split ReachableAddresses into ReachableDirAddresses and
  4056. ReachableORAddresses, so we can restrict Dir conns to port 80
  4057. and OR conns to port 443.
  4058. - Now we can target arch and OS in rpm builds (contributed by
  4059. Phobos). Also make the resulting dist-rpm filename match the
  4060. target arch.
  4061. - New config options to help controllers: FetchServerDescriptors
  4062. and FetchHidServDescriptors for whether to fetch server
  4063. info and hidserv info or let the controller do it, and
  4064. PublishServerDescriptor and PublishHidServDescriptors.
  4065. - Also let the controller set the __AllDirActionsPrivate config
  4066. option if you want all directory fetches/publishes to happen via
  4067. Tor (it assumes your controller bootstraps your circuits).
  4068. Changes in version 0.1.0.17 - 2006-02-17
  4069. o Crash bugfixes on 0.1.0.x:
  4070. - When servers with a non-zero DirPort came out of hibernation,
  4071. sometimes they would trigger an assert.
  4072. o Other important bugfixes:
  4073. - On platforms that don't have getrlimit (like Windows), we were
  4074. artificially constraining ourselves to a max of 1024
  4075. connections. Now just assume that we can handle as many as 15000
  4076. connections. Hopefully this won't cause other problems.
  4077. o Backported features:
  4078. - When we're a server, a client asks for an old-style directory,
  4079. and our write bucket is empty, don't give it to him. This way
  4080. small servers can continue to serve the directory *sometimes*,
  4081. without getting overloaded.
  4082. - Whenever you get a 503 in response to a directory fetch, try
  4083. once more. This will become important once servers start sending
  4084. 503's whenever they feel busy.
  4085. - Fetch a new directory every 120 minutes, not every 40 minutes.
  4086. Now that we have hundreds of thousands of users running the old
  4087. directory algorithm, it's starting to hurt a lot.
  4088. - Bump up the period for forcing a hidden service descriptor upload
  4089. from 20 minutes to 1 hour.
  4090. Changes in version 0.1.1.13-alpha - 2006-02-09
  4091. o Crashes in 0.1.1.x:
  4092. - When you tried to setconf ORPort via the controller, Tor would
  4093. crash. So people using TorCP to become a server were sad.
  4094. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  4095. servers. The problem appears to be something do with OpenSSL's
  4096. random number generation, or how we call it, or something. Let me
  4097. know if the crashes continue.
  4098. - Turn crypto hardware acceleration off by default, until we find
  4099. somebody smart who can test it for us. (It appears to produce
  4100. seg faults in at least some cases.)
  4101. - Fix a rare assert error when we've tried all intro points for
  4102. a hidden service and we try fetching the service descriptor again:
  4103. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  4104. o Major fixes:
  4105. - Fix a major load balance bug: we were round-robining in 16 KB
  4106. chunks, and servers with bandwidthrate of 20 KB, while downloading
  4107. a 600 KB directory, would starve their other connections. Now we
  4108. try to be a bit more fair.
  4109. - Dir authorities and mirrors were never expiring the newest
  4110. descriptor for each server, causing memory and directory bloat.
  4111. - Fix memory-bloating and connection-bloating bug on servers: We
  4112. were never closing any connection that had ever had a circuit on
  4113. it, because we were checking conn->n_circuits == 0, yet we had a
  4114. bug that let it go negative.
  4115. - Make Tor work using squid as your http proxy again -- squid
  4116. returns an error if you ask for a URL that's too long, and it uses
  4117. a really generic error message. Plus, many people are behind a
  4118. transparent squid so they don't even realize it.
  4119. - On platforms that don't have getrlimit (like Windows), we were
  4120. artificially constraining ourselves to a max of 1024
  4121. connections. Now just assume that we can handle as many as 15000
  4122. connections. Hopefully this won't cause other problems.
  4123. - Add a new config option ExitPolicyRejectPrivate which defaults to
  4124. 1. This means all exit policies will begin with rejecting private
  4125. addresses, unless the server operator explicitly turns it off.
  4126. o Major features:
  4127. - Clients no longer download descriptors for non-running
  4128. descriptors.
  4129. - Before we add new directory authorities, we should make it
  4130. clear that only v1 authorities should receive/publish hidden
  4131. service descriptors.
  4132. o Minor features:
  4133. - As soon as we've fetched some more directory info, immediately
  4134. try to download more server descriptors. This way we don't have
  4135. a 10 second pause during initial bootstrapping.
  4136. - Remove even more loud log messages that the server operator can't
  4137. do anything about.
  4138. - When we're running an obsolete or un-recommended version, make
  4139. the log message more clear about what the problem is and what
  4140. versions *are* still recommended.
  4141. - Provide a more useful warn message when our onion queue gets full:
  4142. the CPU is too slow or the exit policy is too liberal.
  4143. - Don't warn when we receive a 503 from a dirserver/cache -- this
  4144. will pave the way for them being able to refuse if they're busy.
  4145. - When we fail to bind a listener, try to provide a more useful
  4146. log message: e.g., "Is Tor already running?"
  4147. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  4148. Goldberg can prove things about our handshake protocol more
  4149. easily.
  4150. - MaxConn has been obsolete for a while now. Document the ConnLimit
  4151. config option, which is a *minimum* number of file descriptors
  4152. that must be available else Tor refuses to start.
  4153. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  4154. if you log to syslog and want something other than LOG_DAEMON.
  4155. - Make dirservers generate a separate "guard" flag to mean,
  4156. "would make a good entry guard". Make clients parse it and vote
  4157. on it. Not used by clients yet.
  4158. - Implement --with-libevent-dir option to ./configure. Also, improve
  4159. search techniques to find libevent, and use those for openssl too.
  4160. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  4161. - Only start testing reachability once we've established a
  4162. circuit. This will make startup on dirservers less noisy.
  4163. - Don't try to upload hidden service descriptors until we have
  4164. established a circuit.
  4165. - Fix the controller's "attachstream 0" command to treat conn like
  4166. it just connected, doing address remapping, handling .exit and
  4167. .onion idioms, and so on. Now we're more uniform in making sure
  4168. that the controller hears about new and closing connections.
  4169. Changes in version 0.1.1.12-alpha - 2006-01-11
  4170. o Bugfixes on 0.1.1.x:
  4171. - The fix to close duplicate server connections was closing all
  4172. Tor client connections if they didn't establish a circuit
  4173. quickly enough. Oops.
  4174. - Fix minor memory issue (double-free) that happened on exit.
  4175. o Bugfixes on 0.1.0.x:
  4176. - Tor didn't warn when it failed to open a log file.
  4177. Changes in version 0.1.1.11-alpha - 2006-01-10
  4178. o Crashes in 0.1.1.x:
  4179. - Include all the assert/crash fixes from 0.1.0.16.
  4180. - If you start Tor and then quit very quickly, there were some
  4181. races that tried to free things that weren't allocated yet.
  4182. - Fix a rare memory stomp if you're running hidden services.
  4183. - Fix segfault when specifying DirServer in config without nickname.
  4184. - Fix a seg fault when you finish connecting to a server but at
  4185. that moment you dump his server descriptor.
  4186. - Extendcircuit and Attachstream controller commands would
  4187. assert/crash if you don't give them enough arguments.
  4188. - Fix an assert error when we're out of space in the connection_list
  4189. and we try to post a hidden service descriptor (reported by weasel).
  4190. - If you specify a relative torrc path and you set RunAsDaemon in
  4191. your torrc, then it chdir()'s to the new directory. If you HUP,
  4192. it tries to load the new torrc location, fails, and exits.
  4193. The fix: no longer allow a relative path to torrc using -f.
  4194. o Major features:
  4195. - Implement "entry guards": automatically choose a handful of entry
  4196. nodes and stick with them for all circuits. Only pick new guards
  4197. when the ones you have are unsuitable, and if the old guards
  4198. become suitable again, switch back. This will increase security
  4199. dramatically against certain end-point attacks. The EntryNodes
  4200. config option now provides some hints about which entry guards you
  4201. want to use most; and StrictEntryNodes means to only use those.
  4202. - New directory logic: download by descriptor digest, not by
  4203. fingerprint. Caches try to download all listed digests from
  4204. authorities; clients try to download "best" digests from caches.
  4205. This avoids partitioning and isolating attacks better.
  4206. - Make the "stable" router flag in network-status be the median of
  4207. the uptimes of running valid servers, and make clients pay
  4208. attention to the network-status flags. Thus the cutoff adapts
  4209. to the stability of the network as a whole, making IRC, IM, etc
  4210. connections more reliable.
  4211. o Major fixes:
  4212. - Tor servers with dynamic IP addresses were needing to wait 18
  4213. hours before they could start doing reachability testing using
  4214. the new IP address and ports. This is because they were using
  4215. the internal descriptor to learn what to test, yet they were only
  4216. rebuilding the descriptor once they decided they were reachable.
  4217. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  4218. to download certain server descriptors, throw them away, and then
  4219. fetch them again after 30 minutes. Now mirrors throw away these
  4220. server descriptors so clients can't get them.
  4221. - We were leaving duplicate connections to other ORs open for a week,
  4222. rather than closing them once we detect a duplicate. This only
  4223. really affected authdirservers, but it affected them a lot.
  4224. - Spread the authdirservers' reachability testing over the entire
  4225. testing interval, so we don't try to do 500 TLS's at once every
  4226. 20 minutes.
  4227. o Minor fixes:
  4228. - If the network is down, and we try to connect to a conn because
  4229. we have a circuit in mind, and we timeout (30 seconds) because the
  4230. network never answers, we were expiring the circuit, but we weren't
  4231. obsoleting the connection or telling the entry_guards functions.
  4232. - Some Tor servers process billions of cells per day. These statistics
  4233. need to be uint64_t's.
  4234. - Check for integer overflows in more places, when adding elements
  4235. to smartlists. This could possibly prevent a buffer overflow
  4236. on malicious huge inputs. I don't see any, but I haven't looked
  4237. carefully.
  4238. - ReachableAddresses kept growing new "reject *:*" lines on every
  4239. setconf/reload.
  4240. - When you "setconf log" via the controller, it should remove all
  4241. logs. We were automatically adding back in a "log notice stdout".
  4242. - Newly bootstrapped Tor networks couldn't establish hidden service
  4243. circuits until they had nodes with high uptime. Be more tolerant.
  4244. - We were marking servers down when they could not answer every piece
  4245. of the directory request we sent them. This was far too harsh.
  4246. - Fix the torify (tsocks) config file to not use Tor for localhost
  4247. connections.
  4248. - Directory authorities now go to the proper authority when asking for
  4249. a networkstatus, even when they want a compressed one.
  4250. - Fix a harmless bug that was causing Tor servers to log
  4251. "Got an end because of misc error, but we're not an AP. Closing."
  4252. - Authorities were treating their own descriptor changes as cosmetic,
  4253. meaning the descriptor available in the network-status and the
  4254. descriptor that clients downloaded were different.
  4255. - The OS X installer was adding a symlink for tor_resolve but
  4256. the binary was called tor-resolve (reported by Thomas Hardly).
  4257. - Workaround a problem with some http proxies where they refuse GET
  4258. requests that specify "Content-Length: 0" (reported by Adrian).
  4259. - Fix wrong log message when you add a "HiddenServiceNodes" config
  4260. line without any HiddenServiceDir line (reported by Chris Thomas).
  4261. o Minor features:
  4262. - Write the TorVersion into the state file so we have a prayer of
  4263. keeping forward and backward compatibility.
  4264. - Revive the FascistFirewall config option rather than eliminating it:
  4265. now it's a synonym for ReachableAddresses *:80,*:443.
  4266. - Clients choose directory servers from the network status lists,
  4267. not from their internal list of router descriptors. Now they can
  4268. go to caches directly rather than needing to go to authorities
  4269. to bootstrap.
  4270. - Directory authorities ignore router descriptors that have only
  4271. cosmetic differences: do this for 0.1.0.x servers now too.
  4272. - Add a new flag to network-status indicating whether the server
  4273. can answer v2 directory requests too.
  4274. - Authdirs now stop whining so loudly about bad descriptors that
  4275. they fetch from other dirservers. So when there's a log complaint,
  4276. it's for sure from a freshly uploaded descriptor.
  4277. - Reduce memory requirements in our structs by changing the order
  4278. of fields.
  4279. - There used to be two ways to specify your listening ports in a
  4280. server descriptor: on the "router" line and with a separate "ports"
  4281. line. Remove support for the "ports" line.
  4282. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  4283. a panic button: if we get flooded with unusable servers we can
  4284. revert to only listing servers in the approved-routers file.
  4285. - Auth dir servers can now mark a fingerprint as "!reject" or
  4286. "!invalid" in the approved-routers file (as its nickname), to
  4287. refuse descriptors outright or include them but marked as invalid.
  4288. - Servers store bandwidth history across restarts/crashes.
  4289. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  4290. get a better idea of why their circuits failed. Not used yet.
  4291. - Directory mirrors now cache up to 16 unrecognized network-status
  4292. docs. Now we can add new authdirservers and they'll be cached too.
  4293. - When picking a random directory, prefer non-authorities if any
  4294. are known.
  4295. - New controller option "getinfo desc/all-recent" to fetch the
  4296. latest server descriptor for every router that Tor knows about.
  4297. Changes in version 0.1.0.16 - 2006-01-02
  4298. o Crash bugfixes on 0.1.0.x:
  4299. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  4300. corrupting the heap, losing FDs, or crashing when we need to resize
  4301. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  4302. - It turns out sparc64 platforms crash on unaligned memory access
  4303. too -- so detect and avoid this.
  4304. - Handle truncated compressed data correctly (by detecting it and
  4305. giving an error).
  4306. - Fix possible-but-unlikely free(NULL) in control.c.
  4307. - When we were closing connections, there was a rare case that
  4308. stomped on memory, triggering seg faults and asserts.
  4309. - Avoid potential infinite recursion when building a descriptor. (We
  4310. don't know that it ever happened, but better to fix it anyway.)
  4311. - We were neglecting to unlink marked circuits from soon-to-close OR
  4312. connections, which caused some rare scribbling on freed memory.
  4313. - Fix a memory stomping race bug when closing the joining point of two
  4314. rendezvous circuits.
  4315. - Fix an assert in time parsing found by Steven Murdoch.
  4316. o Other bugfixes on 0.1.0.x:
  4317. - When we're doing reachability testing, provide more useful log
  4318. messages so the operator knows what to expect.
  4319. - Do not check whether DirPort is reachable when we are suppressing
  4320. advertising it because of hibernation.
  4321. - When building with -static or on Solaris, we sometimes needed -ldl.
  4322. - When we're deciding whether a stream has enough circuits around
  4323. that can handle it, count the freshly dirty ones and not the ones
  4324. that are so dirty they won't be able to handle it.
  4325. - When we're expiring old circuits, we had a logic error that caused
  4326. us to close new rendezvous circuits rather than old ones.
  4327. - Give a more helpful log message when you try to change ORPort via
  4328. the controller: you should upgrade Tor if you want that to work.
  4329. - We were failing to parse Tor versions that start with "Tor ".
  4330. - Tolerate faulty streams better: when a stream fails for reason
  4331. exitpolicy, stop assuming that the router is lying about his exit
  4332. policy. When a stream fails for reason misc, allow it to retry just
  4333. as if it was resolvefailed. When a stream has failed three times,
  4334. reset its failure count so we can try again and get all three tries.
  4335. Changes in version 0.1.1.10-alpha - 2005-12-11
  4336. o Correctness bugfixes on 0.1.0.x:
  4337. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  4338. corrupting the heap, losing FDs, or crashing when we need to resize
  4339. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  4340. - Stop doing the complex voodoo overkill checking for insecure
  4341. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  4342. - When we were closing connections, there was a rare case that
  4343. stomped on memory, triggering seg faults and asserts.
  4344. - We were neglecting to unlink marked circuits from soon-to-close OR
  4345. connections, which caused some rare scribbling on freed memory.
  4346. - When we're deciding whether a stream has enough circuits around
  4347. that can handle it, count the freshly dirty ones and not the ones
  4348. that are so dirty they won't be able to handle it.
  4349. - Recover better from TCP connections to Tor servers that are
  4350. broken but don't tell you (it happens!); and rotate TLS
  4351. connections once a week.
  4352. - When we're expiring old circuits, we had a logic error that caused
  4353. us to close new rendezvous circuits rather than old ones.
  4354. - Fix a scary-looking but apparently harmless bug where circuits
  4355. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  4356. servers, and never switch to state CIRCUIT_STATE_OPEN.
  4357. - When building with -static or on Solaris, we sometimes needed to
  4358. build with -ldl.
  4359. - Give a useful message when people run Tor as the wrong user,
  4360. rather than telling them to start chowning random directories.
  4361. - We were failing to inform the controller about new .onion streams.
  4362. o Security bugfixes on 0.1.0.x:
  4363. - Refuse server descriptors if the fingerprint line doesn't match
  4364. the included identity key. Tor doesn't care, but other apps (and
  4365. humans) might actually be trusting the fingerprint line.
  4366. - We used to kill the circuit when we receive a relay command we
  4367. don't recognize. Now we just drop it.
  4368. - Start obeying our firewall options more rigorously:
  4369. . If we can't get to a dirserver directly, try going via Tor.
  4370. . Don't ever try to connect (as a client) to a place our
  4371. firewall options forbid.
  4372. . If we specify a proxy and also firewall options, obey the
  4373. firewall options even when we're using the proxy: some proxies
  4374. can only proxy to certain destinations.
  4375. - Fix a bug found by Lasse Overlier: when we were making internal
  4376. circuits (intended to be cannibalized later for rendezvous and
  4377. introduction circuits), we were picking them so that they had
  4378. useful exit nodes. There was no need for this, and it actually
  4379. aids some statistical attacks.
  4380. - Start treating internal circuits and exit circuits separately.
  4381. It's important to keep them separate because internal circuits
  4382. have their last hops picked like middle hops, rather than like
  4383. exit hops. So exiting on them will break the user's expectations.
  4384. o Bugfixes on 0.1.1.x:
  4385. - Take out the mis-feature where we tried to detect IP address
  4386. flapping for people with DynDNS, and chose not to upload a new
  4387. server descriptor sometimes.
  4388. - Try to be compatible with OpenSSL 0.9.6 again.
  4389. - Log fix: when the controller is logging about .onion addresses,
  4390. sometimes it didn't include the ".onion" part of the address.
  4391. - Don't try to modify options->DirServers internally -- if the
  4392. user didn't specify any, just add the default ones directly to
  4393. the trusted dirserver list. This fixes a bug where people running
  4394. controllers would use SETCONF on some totally unrelated config
  4395. option, and Tor would start yelling at them about changing their
  4396. DirServer lines.
  4397. - Let the controller's redirectstream command specify a port, in
  4398. case the controller wants to change that too.
  4399. - When we requested a pile of server descriptors, we sometimes
  4400. accidentally launched a duplicate request for the first one.
  4401. - Bugfix for trackhostexits: write down the fingerprint of the
  4402. chosen exit, not its nickname, because the chosen exit might not
  4403. be verified.
  4404. - When parsing foo.exit, if foo is unknown, and we are leaving
  4405. circuits unattached, set the chosen_exit field and leave the
  4406. address empty. This matters because controllers got confused
  4407. otherwise.
  4408. - Directory authorities no longer try to download server
  4409. descriptors that they know they will reject.
  4410. o Features and updates:
  4411. - Replace balanced trees with hash tables: this should make stuff
  4412. significantly faster.
  4413. - Resume using the AES counter-mode implementation that we ship,
  4414. rather than OpenSSL's. Ours is significantly faster.
  4415. - Many other CPU and memory improvements.
  4416. - Add a new config option FastFirstHopPK (on by default) so clients
  4417. do a trivial crypto handshake for their first hop, since TLS has
  4418. already taken care of confidentiality and authentication.
  4419. - Add a new config option TestSocks so people can see if their
  4420. applications are using socks4, socks4a, socks5-with-ip, or
  4421. socks5-with-hostname. This way they don't have to keep mucking
  4422. with tcpdump and wondering if something got cached somewhere.
  4423. - Warn when listening on a public address for socks. I suspect a
  4424. lot of people are setting themselves up as open socks proxies,
  4425. and they have no idea that jerks on the Internet are using them,
  4426. since they simply proxy the traffic into the Tor network.
  4427. - Add "private:*" as an alias in configuration for policies. Now
  4428. you can simplify your exit policy rather than needing to list
  4429. every single internal or nonroutable network space.
  4430. - Add a new controller event type that allows controllers to get
  4431. all server descriptors that were uploaded to a router in its role
  4432. as authoritative dirserver.
  4433. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  4434. tor-doc-server.html, and stylesheet.css in the tarball.
  4435. - Stop shipping tor-doc.html in the tarball.
  4436. Changes in version 0.1.1.9-alpha - 2005-11-15
  4437. o Usability improvements:
  4438. - Start calling it FooListenAddress rather than FooBindAddress,
  4439. since few of our users know what it means to bind an address
  4440. or port.
  4441. - Reduce clutter in server logs. We're going to try to make
  4442. them actually usable now. New config option ProtocolWarnings that
  4443. lets you hear about how _other Tors_ are breaking the protocol. Off
  4444. by default.
  4445. - Divide log messages into logging domains. Once we put some sort
  4446. of interface on this, it will let people looking at more verbose
  4447. log levels specify the topics they want to hear more about.
  4448. - Make directory servers return better http 404 error messages
  4449. instead of a generic "Servers unavailable".
  4450. - Check for even more Windows version flags when writing the platform
  4451. string in server descriptors, and note any we don't recognize.
  4452. - Clean up more of the OpenSSL memory when exiting, so we can detect
  4453. memory leaks better.
  4454. - Make directory authorities be non-versioning, non-naming by
  4455. default. Now we can add new directory servers without requiring
  4456. their operators to pay close attention.
  4457. - When logging via syslog, include the pid whenever we provide
  4458. a log entry. Suggested by Todd Fries.
  4459. o Performance improvements:
  4460. - Directory servers now silently throw away new descriptors that
  4461. haven't changed much if the timestamps are similar. We do this to
  4462. tolerate older Tor servers that upload a new descriptor every 15
  4463. minutes. (It seemed like a good idea at the time.)
  4464. - Inline bottleneck smartlist functions; use fast versions by default.
  4465. - Add a "Map from digest to void*" abstraction digestmap_t so we
  4466. can do less hex encoding/decoding. Use it in router_get_by_digest()
  4467. to resolve a performance bottleneck.
  4468. - Allow tor_gzip_uncompress to extract as much as possible from
  4469. truncated compressed data. Try to extract as many
  4470. descriptors as possible from truncated http responses (when
  4471. DIR_PURPOSE_FETCH_ROUTERDESC).
  4472. - Make circ->onionskin a pointer, not a static array. moria2 was using
  4473. 125000 circuit_t's after it had been up for a few weeks, which
  4474. translates to 20+ megs of wasted space.
  4475. - The private half of our EDH handshake keys are now chosen out
  4476. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  4477. o Security improvements:
  4478. - Start making directory caches retain old routerinfos, so soon
  4479. clients can start asking by digest of descriptor rather than by
  4480. fingerprint of server.
  4481. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  4482. to use egd (if present), openbsd weirdness (if present), vms/os2
  4483. weirdness (if we ever port there), and more in the future.
  4484. o Bugfixes on 0.1.0.x:
  4485. - Do round-robin writes of at most 16 kB per write. This might be
  4486. more fair on loaded Tor servers, and it might resolve our Windows
  4487. crash bug. It might also slow things down.
  4488. - Our TLS handshakes were generating a single public/private
  4489. keypair for the TLS context, rather than making a new one for
  4490. each new connections. Oops. (But we were still rotating them
  4491. periodically, so it's not so bad.)
  4492. - When we were cannibalizing a circuit with a particular exit
  4493. node in mind, we weren't checking to see if that exit node was
  4494. already present earlier in the circuit. Oops.
  4495. - When a Tor server's IP changes (e.g. from a dyndns address),
  4496. upload a new descriptor so clients will learn too.
  4497. - Really busy servers were keeping enough circuits open on stable
  4498. connections that they were wrapping around the circuit_id
  4499. space. (It's only two bytes.) This exposed a bug where we would
  4500. feel free to reuse a circuit_id even if it still exists but has
  4501. been marked for close. Try to fix this bug. Some bug remains.
  4502. - If we would close a stream early (e.g. it asks for a .exit that
  4503. we know would refuse it) but the LeaveStreamsUnattached config
  4504. option is set by the controller, then don't close it.
  4505. o Bugfixes on 0.1.1.8-alpha:
  4506. - Fix a big pile of memory leaks, some of them serious.
  4507. - Do not try to download a routerdesc if we would immediately reject
  4508. it as obsolete.
  4509. - Resume inserting a newline between all router descriptors when
  4510. generating (old style) signed directories, since our spec says
  4511. we do.
  4512. - When providing content-type application/octet-stream for
  4513. server descriptors using .z, we were leaving out the
  4514. content-encoding header. Oops. (Everything tolerated this just
  4515. fine, but that doesn't mean we need to be part of the problem.)
  4516. - Fix a potential seg fault in getconf and getinfo using version 1
  4517. of the controller protocol.
  4518. - Avoid crash: do not check whether DirPort is reachable when we
  4519. are suppressing it because of hibernation.
  4520. - Make --hash-password not crash on exit.
  4521. Changes in version 0.1.1.8-alpha - 2005-10-07
  4522. o New features (major):
  4523. - Clients don't download or use the directory anymore. Now they
  4524. download and use network-statuses from the trusted dirservers,
  4525. and fetch individual server descriptors as needed from mirrors.
  4526. See dir-spec.txt for all the gory details.
  4527. - Be more conservative about whether to advertise our DirPort.
  4528. The main change is to not advertise if we're running at capacity
  4529. and either a) we could hibernate or b) our capacity is low and
  4530. we're using a default DirPort.
  4531. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  4532. o New features (minor):
  4533. - Try to be smart about when to retry network-status and
  4534. server-descriptor fetches. Still needs some tuning.
  4535. - Stop parsing, storing, or using running-routers output (but
  4536. mirrors still cache and serve it).
  4537. - Consider a threshold of versioning dirservers (dirservers who have
  4538. an opinion about which Tor versions are still recommended) before
  4539. deciding whether to warn the user that he's obsolete.
  4540. - Dirservers can now reject/invalidate by key and IP, with the
  4541. config options "AuthDirInvalid" and "AuthDirReject". This is
  4542. useful since currently we automatically list servers as running
  4543. and usable even if we know they're jerks.
  4544. - Provide dire warnings to any users who set DirServer; move it out
  4545. of torrc.sample and into torrc.complete.
  4546. - Add MyFamily to torrc.sample in the server section.
  4547. - Add nicknames to the DirServer line, so we can refer to them
  4548. without requiring all our users to memorize their IP addresses.
  4549. - When we get an EOF or a timeout on a directory connection, note
  4550. how many bytes of serverdesc we are dropping. This will help
  4551. us determine whether it is smart to parse incomplete serverdesc
  4552. responses.
  4553. - Add a new function to "change pseudonyms" -- that is, to stop
  4554. using any currently-dirty circuits for new streams, so we don't
  4555. link new actions to old actions. Currently it's only called on
  4556. HUP (or SIGNAL RELOAD).
  4557. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  4558. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  4559. OpenSSL. Also, reseed our entropy every hour, not just at
  4560. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  4561. o Fixes on 0.1.1.7-alpha:
  4562. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  4563. version 0, so don't let version 0 controllers ask for it.
  4564. - If you requested something with too many newlines via the
  4565. v1 controller protocol, you could crash tor.
  4566. - Fix a number of memory leaks, including some pretty serious ones.
  4567. - Re-enable DirPort testing again, so Tor servers will be willing
  4568. to advertise their DirPort if it's reachable.
  4569. - On TLS handshake, only check the other router's nickname against
  4570. its expected nickname if is_named is set.
  4571. o Fixes forward-ported from 0.1.0.15:
  4572. - Don't crash when we don't have any spare file descriptors and we
  4573. try to spawn a dns or cpu worker.
  4574. - Make the numbers in read-history and write-history into uint64s,
  4575. so they don't overflow and publish negatives in the descriptor.
  4576. o Fixes on 0.1.0.x:
  4577. - For the OS X package's modified privoxy config file, comment
  4578. out the "logfile" line so we don't log everything passed
  4579. through privoxy.
  4580. - We were whining about using socks4 or socks5-with-local-lookup
  4581. even when it's an IP in the "virtual" range we designed exactly
  4582. for this case.
  4583. - We were leaking some memory every time the client changes IPs.
  4584. - Never call free() on tor_malloc()d memory. This will help us
  4585. use dmalloc to detect memory leaks.
  4586. - Check for named servers when looking them up by nickname;
  4587. warn when we'recalling a non-named server by its nickname;
  4588. don't warn twice about the same name.
  4589. - Try to list MyFamily elements by key, not by nickname, and warn
  4590. if we've not heard of the server.
  4591. - Make windows platform detection (uname equivalent) smarter.
  4592. - It turns out sparc64 doesn't like unaligned access either.
  4593. Changes in version 0.1.0.15 - 2005-09-23
  4594. o Bugfixes on 0.1.0.x:
  4595. - Reject ports 465 and 587 (spam targets) in default exit policy.
  4596. - Don't crash when we don't have any spare file descriptors and we
  4597. try to spawn a dns or cpu worker.
  4598. - Get rid of IgnoreVersion undocumented config option, and make us
  4599. only warn, never exit, when we're running an obsolete version.
  4600. - Don't try to print a null string when your server finds itself to
  4601. be unreachable and the Address config option is empty.
  4602. - Make the numbers in read-history and write-history into uint64s,
  4603. so they don't overflow and publish negatives in the descriptor.
  4604. - Fix a minor memory leak in smartlist_string_remove().
  4605. - We were only allowing ourselves to upload a server descriptor at
  4606. most every 20 minutes, even if it changed earlier than that.
  4607. - Clean up log entries that pointed to old URLs.
  4608. Changes in version 0.1.1.7-alpha - 2005-09-14
  4609. o Fixes on 0.1.1.6-alpha:
  4610. - Exit servers were crashing when people asked them to make a
  4611. connection to an address not in their exit policy.
  4612. - Looking up a non-existent stream for a v1 control connection would
  4613. cause a segfault.
  4614. - Fix a seg fault if we ask a dirserver for a descriptor by
  4615. fingerprint but he doesn't know about him.
  4616. - SETCONF was appending items to linelists, not clearing them.
  4617. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  4618. out and refuse the setconf if it would fail.
  4619. - Downgrade the dirserver log messages when whining about
  4620. unreachability.
  4621. o New features:
  4622. - Add Peter Palfrader's check-tor script to tor/contrib/
  4623. It lets you easily check whether a given server (referenced by
  4624. nickname) is reachable by you.
  4625. - Numerous changes to move towards client-side v2 directories. Not
  4626. enabled yet.
  4627. o Fixes on 0.1.0.x:
  4628. - If the user gave tor an odd number of command-line arguments,
  4629. we were silently ignoring the last one. Now we complain and fail.
  4630. [This wins the oldest-bug prize -- this bug has been present since
  4631. November 2002, as released in Tor 0.0.0.]
  4632. - Do not use unaligned memory access on alpha, mips, or mipsel.
  4633. It *works*, but is very slow, so we treat them as if it doesn't.
  4634. - Retry directory requests if we fail to get an answer we like
  4635. from a given dirserver (we were retrying before, but only if
  4636. we fail to connect).
  4637. - When writing the RecommendedVersions line, sort them first.
  4638. - When the client asked for a rendezvous port that the hidden
  4639. service didn't want to provide, we were sending an IP address
  4640. back along with the end cell. Fortunately, it was zero. But stop
  4641. that anyway.
  4642. - Correct "your server is reachable" log entries to indicate that
  4643. it was self-testing that told us so.
  4644. Changes in version 0.1.1.6-alpha - 2005-09-09
  4645. o Fixes on 0.1.1.5-alpha:
  4646. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  4647. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  4648. - Fix bug with tor_memmem finding a match at the end of the string.
  4649. - Make unit tests run without segfaulting.
  4650. - Resolve some solaris x86 compile warnings.
  4651. - Handle duplicate lines in approved-routers files without warning.
  4652. - Fix bug where as soon as a server refused any requests due to his
  4653. exit policy (e.g. when we ask for localhost and he tells us that's
  4654. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  4655. exit policy using him for any exits.
  4656. - Only do openssl hardware accelerator stuff if openssl version is
  4657. at least 0.9.7.
  4658. o New controller features/fixes:
  4659. - Add a "RESETCONF" command so you can set config options like
  4660. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  4661. a config option in the torrc with no value, then it clears it
  4662. entirely (rather than setting it to its default).
  4663. - Add a "GETINFO config-file" to tell us where torrc is.
  4664. - Avoid sending blank lines when GETINFO replies should be empty.
  4665. - Add a QUIT command for the controller (for using it manually).
  4666. - Fix a bug in SAVECONF that was adding default dirservers and
  4667. other redundant entries to the torrc file.
  4668. o Start on the new directory design:
  4669. - Generate, publish, cache, serve new network-status format.
  4670. - Publish individual descriptors (by fingerprint, by "all", and by
  4671. "tell me yours").
  4672. - Publish client and server recommended versions separately.
  4673. - Allow tor_gzip_uncompress() to handle multiple concatenated
  4674. compressed strings. Serve compressed groups of router
  4675. descriptors. The compression logic here could be more
  4676. memory-efficient.
  4677. - Distinguish v1 authorities (all currently trusted directories)
  4678. from v2 authorities (all trusted directories).
  4679. - Change DirServers config line to note which dirs are v1 authorities.
  4680. - Add configuration option "V1AuthoritativeDirectory 1" which
  4681. moria1, moria2, and tor26 should set.
  4682. - Remove option when getting directory cache to see whether they
  4683. support running-routers; they all do now. Replace it with one
  4684. to see whether caches support v2 stuff.
  4685. o New features:
  4686. - Dirservers now do their own external reachability testing of each
  4687. Tor server, and only list them as running if they've been found to
  4688. be reachable. We also send back warnings to the server's logs if
  4689. it uploads a descriptor that we already believe is unreachable.
  4690. - Implement exit enclaves: if we know an IP address for the
  4691. destination, and there's a running Tor server at that address
  4692. which allows exit to the destination, then extend the circuit to
  4693. that exit first. This provides end-to-end encryption and end-to-end
  4694. authentication. Also, if the user wants a .exit address or enclave,
  4695. use 4 hops rather than 3, and cannibalize a general circ for it
  4696. if you can.
  4697. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  4698. controller. Also, rotate dns and cpu workers if the controller
  4699. changes options that will affect them; and initialize the dns
  4700. worker cache tree whether or not we start out as a server.
  4701. - Only upload a new server descriptor when options change, 18
  4702. hours have passed, uptime is reset, or bandwidth changes a lot.
  4703. - Check [X-]Forwarded-For headers in HTTP requests when generating
  4704. log messages. This lets people run dirservers (and caches) behind
  4705. Apache but still know which IP addresses are causing warnings.
  4706. o Config option changes:
  4707. - Replace (Fascist)Firewall* config options with a new
  4708. ReachableAddresses option that understands address policies.
  4709. For example, "ReachableAddresses *:80,*:443"
  4710. - Get rid of IgnoreVersion undocumented config option, and make us
  4711. only warn, never exit, when we're running an obsolete version.
  4712. - Make MonthlyAccountingStart config option truly obsolete now.
  4713. o Fixes on 0.1.0.x:
  4714. - Reject ports 465 and 587 in the default exit policy, since
  4715. people have started using them for spam too.
  4716. - It turns out we couldn't bootstrap a network since we added
  4717. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  4718. has never gone down. Add an AssumeReachable config option to let
  4719. servers and dirservers bootstrap. When we're trying to build a
  4720. high-uptime or high-bandwidth circuit but there aren't enough
  4721. suitable servers, try being less picky rather than simply failing.
  4722. - Our logic to decide if the OR we connected to was the right guy
  4723. was brittle and maybe open to a mitm for unverified routers.
  4724. - We weren't cannibalizing circuits correctly for
  4725. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  4726. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  4727. build those from scratch. This should make hidden services faster.
  4728. - Predict required circuits better, with an eye toward making hidden
  4729. services faster on the service end.
  4730. - Retry streams if the exit node sends back a 'misc' failure. This
  4731. should result in fewer random failures. Also, after failing
  4732. from resolve failed or misc, reset the num failures, so we give
  4733. it a fair shake next time we try.
  4734. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  4735. - Reduce severity on logs about dns worker spawning and culling.
  4736. - When we're shutting down and we do something like try to post a
  4737. server descriptor or rendezvous descriptor, don't complain that
  4738. we seem to be unreachable. Of course we are, we're shutting down.
  4739. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  4740. We don't use them yet, but maybe one day our DNS resolver will be
  4741. able to discover them.
  4742. - Make ContactInfo mandatory for authoritative directory servers.
  4743. - Require server descriptors to list IPv4 addresses -- hostnames
  4744. are no longer allowed. This also fixes some potential security
  4745. problems with people providing hostnames as their address and then
  4746. preferentially resolving them to partition users.
  4747. - Change log line for unreachability to explicitly suggest /etc/hosts
  4748. as the culprit. Also make it clearer what IP address and ports we're
  4749. testing for reachability.
  4750. - Put quotes around user-supplied strings when logging so users are
  4751. more likely to realize if they add bad characters (like quotes)
  4752. to the torrc.
  4753. - Let auth dir servers start without specifying an Address config
  4754. option.
  4755. - Make unit tests (and other invocations that aren't the real Tor)
  4756. run without launching listeners, creating subdirectories, and so on.
  4757. Changes in version 0.1.1.5-alpha - 2005-08-08
  4758. o Bugfixes included in 0.1.0.14.
  4759. o Bugfixes on 0.1.0.x:
  4760. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  4761. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  4762. it would silently using ignore the 6668.
  4763. Changes in version 0.1.0.14 - 2005-08-08
  4764. o Bugfixes on 0.1.0.x:
  4765. - Fix the other half of the bug with crypto handshakes
  4766. (CVE-2005-2643).
  4767. - Fix an assert trigger if you send a 'signal term' via the
  4768. controller when it's listening for 'event info' messages.
  4769. Changes in version 0.1.1.4-alpha - 2005-08-04
  4770. o Bugfixes included in 0.1.0.13.
  4771. o Features:
  4772. - Improve tor_gettimeofday() granularity on windows.
  4773. - Make clients regenerate their keys when their IP address changes.
  4774. - Implement some more GETINFO goodness: expose helper nodes, config
  4775. options, getinfo keys.
  4776. Changes in version 0.1.0.13 - 2005-08-04
  4777. o Bugfixes on 0.1.0.x:
  4778. - Fix a critical bug in the security of our crypto handshakes.
  4779. - Fix a size_t underflow in smartlist_join_strings2() that made
  4780. it do bad things when you hand it an empty smartlist.
  4781. - Fix Windows installer to ship Tor license (thanks to Aphex for
  4782. pointing out this oversight) and put a link to the doc directory
  4783. in the start menu.
  4784. - Explicitly set no-unaligned-access for sparc: it turns out the
  4785. new gcc's let you compile broken code, but that doesn't make it
  4786. not-broken.
  4787. Changes in version 0.1.1.3-alpha - 2005-07-23
  4788. o Bugfixes on 0.1.1.2-alpha:
  4789. - Fix a bug in handling the controller's "post descriptor"
  4790. function.
  4791. - Fix several bugs in handling the controller's "extend circuit"
  4792. function.
  4793. - Fix a bug in handling the controller's "stream status" event.
  4794. - Fix an assert failure if we have a controller listening for
  4795. circuit events and we go offline.
  4796. - Re-allow hidden service descriptors to publish 0 intro points.
  4797. - Fix a crash when generating your hidden service descriptor if
  4798. you don't have enough intro points already.
  4799. o New features on 0.1.1.2-alpha:
  4800. - New controller function "getinfo accounting", to ask how
  4801. many bytes we've used in this time period.
  4802. - Experimental support for helper nodes: a lot of the risk from
  4803. a small static adversary comes because users pick new random
  4804. nodes every time they rebuild a circuit. Now users will try to
  4805. stick to the same small set of entry nodes if they can. Not
  4806. enabled by default yet.
  4807. o Bugfixes on 0.1.0.12:
  4808. - If you're an auth dir server, always publish your dirport,
  4809. even if you haven't yet found yourself to be reachable.
  4810. - Fix a size_t underflow in smartlist_join_strings2() that made
  4811. it do bad things when you hand it an empty smartlist.
  4812. Changes in version 0.1.0.12 - 2005-07-18
  4813. o New directory servers:
  4814. - tor26 has changed IP address.
  4815. o Bugfixes on 0.1.0.x:
  4816. - Fix a possible double-free in tor_gzip_uncompress().
  4817. - When --disable-threads is set, do not search for or link against
  4818. pthreads libraries.
  4819. - Don't trigger an assert if an authoritative directory server
  4820. claims its dirport is 0.
  4821. - Fix bug with removing Tor as an NT service: some people were
  4822. getting "The service did not return an error." Thanks to Matt
  4823. Edman for the fix.
  4824. Changes in version 0.1.1.2-alpha - 2005-07-15
  4825. o New directory servers:
  4826. - tor26 has changed IP address.
  4827. o Bugfixes on 0.1.0.x, crashes/leaks:
  4828. - Port the servers-not-obeying-their-exit-policies fix from
  4829. 0.1.0.11.
  4830. - Fix an fd leak in start_daemon().
  4831. - On Windows, you can't always reopen a port right after you've
  4832. closed it. So change retry_listeners() to only close and re-open
  4833. ports that have changed.
  4834. - Fix a possible double-free in tor_gzip_uncompress().
  4835. o Bugfixes on 0.1.0.x, usability:
  4836. - When tor_socketpair() fails in Windows, give a reasonable
  4837. Windows-style errno back.
  4838. - Let people type "tor --install" as well as "tor -install" when
  4839. they
  4840. want to make it an NT service.
  4841. - NT service patch from Matt Edman to improve error messages.
  4842. - When the controller asks for a config option with an abbreviated
  4843. name, give the full name in our response.
  4844. - Correct the man page entry on TrackHostExitsExpire.
  4845. - Looks like we were never delivering deflated (i.e. compressed)
  4846. running-routers lists, even when asked. Oops.
  4847. - When --disable-threads is set, do not search for or link against
  4848. pthreads libraries.
  4849. o Bugfixes on 0.1.1.x:
  4850. - Fix a seg fault with autodetecting which controller version is
  4851. being used.
  4852. o Features:
  4853. - New hidden service descriptor format: put a version in it, and
  4854. let people specify introduction/rendezvous points that aren't
  4855. in "the directory" (which is subjective anyway).
  4856. - Allow the DEBUG controller event to work again. Mark certain log
  4857. entries as "don't tell this to controllers", so we avoid cycles.
  4858. Changes in version 0.1.0.11 - 2005-06-30
  4859. o Bugfixes on 0.1.0.x:
  4860. - Fix major security bug: servers were disregarding their
  4861. exit policies if clients behaved unexpectedly.
  4862. - Make OS X init script check for missing argument, so we don't
  4863. confuse users who invoke it incorrectly.
  4864. - Fix a seg fault in "tor --hash-password foo".
  4865. - The MAPADDRESS control command was broken.
  4866. Changes in version 0.1.1.1-alpha - 2005-06-29
  4867. o Bugfixes:
  4868. - Make OS X init script check for missing argument, so we don't
  4869. confuse users who invoke it incorrectly.
  4870. - Fix a seg fault in "tor --hash-password foo".
  4871. - Fix a possible way to DoS dirservers.
  4872. - When we complain that your exit policy implicitly allows local or
  4873. private address spaces, name them explicitly so operators can
  4874. fix it.
  4875. - Make the log message less scary when all the dirservers are
  4876. temporarily unreachable.
  4877. - We were printing the number of idle dns workers incorrectly when
  4878. culling them.
  4879. o Features:
  4880. - Revised controller protocol (version 1) that uses ascii rather
  4881. than binary. Add supporting libraries in python and java so you
  4882. can use the controller from your applications without caring how
  4883. our protocol works.
  4884. - Spiffy new support for crypto hardware accelerators. Can somebody
  4885. test this?
  4886. Changes in version 0.0.9.10 - 2005-06-16
  4887. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  4888. - Refuse relay cells that claim to have a length larger than the
  4889. maximum allowed. This prevents a potential attack that could read
  4890. arbitrary memory (e.g. keys) from an exit server's process
  4891. (CVE-2005-2050).
  4892. Changes in version 0.1.0.10 - 2005-06-14
  4893. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  4894. libevent before 1.1a.
  4895. Changes in version 0.1.0.9-rc - 2005-06-09
  4896. o Bugfixes:
  4897. - Reset buf->highwater every time buf_shrink() is called, not just on
  4898. a successful shrink. This was causing significant memory bloat.
  4899. - Fix buffer overflow when checking hashed passwords.
  4900. - Security fix: if seeding the RNG on Win32 fails, quit.
  4901. - Allow seeding the RNG on Win32 even when you're not running as
  4902. Administrator.
  4903. - Disable threading on Solaris too. Something is wonky with it,
  4904. cpuworkers, and reentrant libs.
  4905. - Reenable the part of the code that tries to flush as soon as an
  4906. OR outbuf has a full TLS record available. Perhaps this will make
  4907. OR outbufs not grow as huge except in rare cases, thus saving lots
  4908. of CPU time plus memory.
  4909. - Reject malformed .onion addresses rather then passing them on as
  4910. normal web requests.
  4911. - Adapt patch from Adam Langley: fix possible memory leak in
  4912. tor_lookup_hostname().
  4913. - Initialize libevent later in the startup process, so the logs are
  4914. already established by the time we start logging libevent warns.
  4915. - Use correct errno on win32 if libevent fails.
  4916. - Check and warn about known-bad/slow libevent versions.
  4917. - Pay more attention to the ClientOnly config option.
  4918. - Have torctl.in/tor.sh.in check for location of su binary (needed
  4919. on FreeBSD)
  4920. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  4921. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  4922. HttpProxyAuthenticator
  4923. - Stop warning about sigpipes in the logs. We're going to
  4924. pretend that getting these occassionally is normal and fine.
  4925. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  4926. certain
  4927. installer screens; and don't put stuff into StartupItems unless
  4928. the user asks you to.
  4929. - Require servers that use the default dirservers to have public IP
  4930. addresses. We have too many servers that are configured with private
  4931. IPs and their admins never notice the log entries complaining that
  4932. their descriptors are being rejected.
  4933. - Add OSX uninstall instructions. An actual uninstall script will
  4934. come later.
  4935. Changes in version 0.1.0.8-rc - 2005-05-23
  4936. o Bugfixes:
  4937. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  4938. panics. Disable kqueue on all OS X Tors.
  4939. - Fix RPM: remove duplicate line accidentally added to the rpm
  4940. spec file.
  4941. - Disable threads on openbsd too, since its gethostaddr is not
  4942. reentrant either.
  4943. - Tolerate libevent 0.8 since it still works, even though it's
  4944. ancient.
  4945. - Enable building on Red Hat 9.0 again.
  4946. - Allow the middle hop of the testing circuit to be running any
  4947. version, now that most of them have the bugfix to let them connect
  4948. to unknown servers. This will allow reachability testing to work
  4949. even when 0.0.9.7-0.0.9.9 become obsolete.
  4950. - Handle relay cells with rh.length too large. This prevents
  4951. a potential attack that could read arbitrary memory (maybe even
  4952. keys) from the exit server's process.
  4953. - We screwed up the dirport reachability testing when we don't yet
  4954. have a cached version of the directory. Hopefully now fixed.
  4955. - Clean up router_load_single_router() (used by the controller),
  4956. so it doesn't seg fault on error.
  4957. - Fix a minor memory leak when somebody establishes an introduction
  4958. point at your Tor server.
  4959. - If a socks connection ends because read fails, don't warn that
  4960. you're not sending a socks reply back.
  4961. o Features:
  4962. - Add HttpProxyAuthenticator config option too, that works like
  4963. the HttpsProxyAuthenticator config option.
  4964. - Encode hashed controller passwords in hex instead of base64,
  4965. to make it easier to write controllers.
  4966. Changes in version 0.1.0.7-rc - 2005-05-17
  4967. o Bugfixes:
  4968. - Fix a bug in the OS X package installer that prevented it from
  4969. installing on Tiger.
  4970. - Fix a script bug in the OS X package installer that made it
  4971. complain during installation.
  4972. - Find libevent even if it's hiding in /usr/local/ and your
  4973. CFLAGS and LDFLAGS don't tell you to look there.
  4974. - Be able to link with libevent as a shared library (the default
  4975. after 1.0d), even if it's hiding in /usr/local/lib and even
  4976. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  4977. assuming you're running gcc. Otherwise fail and give a useful
  4978. error message.
  4979. - Fix a bug in the RPM packager: set home directory for _tor to
  4980. something more reasonable when first installing.
  4981. - Free a minor amount of memory that is still reachable on exit.
  4982. Changes in version 0.1.0.6-rc - 2005-05-14
  4983. o Bugfixes:
  4984. - Implement --disable-threads configure option. Disable threads on
  4985. netbsd by default, because it appears to have no reentrant resolver
  4986. functions.
  4987. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  4988. release (1.1) detects and disables kqueue if it's broken.
  4989. - Append default exit policy before checking for implicit internal
  4990. addresses. Now we don't log a bunch of complaints on startup
  4991. when using the default exit policy.
  4992. - Some people were putting "Address " in their torrc, and they had
  4993. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  4994. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  4995. LOCALSTATEDIR/tor instead.
  4996. - Fix fragmented-message bug in TorControl.py.
  4997. - Resolve a minor bug which would prevent unreachable dirports
  4998. from getting suppressed in the published descriptor.
  4999. - When the controller gave us a new descriptor, we weren't resolving
  5000. it immediately, so Tor would think its address was 0.0.0.0 until
  5001. we fetched a new directory.
  5002. - Fix an uppercase/lowercase case error in suppressing a bogus
  5003. libevent warning on some Linuxes.
  5004. o Features:
  5005. - Begin scrubbing sensitive strings from logs by default. Turn off
  5006. the config option SafeLogging if you need to do debugging.
  5007. - Switch to a new buffer management algorithm, which tries to avoid
  5008. reallocing and copying quite as much. In first tests it looks like
  5009. it uses *more* memory on average, but less cpu.
  5010. - First cut at support for "create-fast" cells. Clients can use
  5011. these when extending to their first hop, since the TLS already
  5012. provides forward secrecy and authentication. Not enabled on
  5013. clients yet.
  5014. - When dirservers refuse a router descriptor, we now log its
  5015. contactinfo, platform, and the poster's IP address.
  5016. - Call tor_free_all instead of connections_free_all after forking, to
  5017. save memory on systems that need to fork.
  5018. - Whine at you if you're a server and you don't set your contactinfo.
  5019. - Implement --verify-config command-line option to check if your torrc
  5020. is valid without actually launching Tor.
  5021. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  5022. rather than just rejecting it.
  5023. Changes in version 0.1.0.5-rc - 2005-04-27
  5024. o Bugfixes:
  5025. - Stop trying to print a null pointer if an OR conn fails because
  5026. we didn't like its cert.
  5027. o Features:
  5028. - Switch our internal buffers implementation to use a ring buffer,
  5029. to hopefully improve performance for fast servers a lot.
  5030. - Add HttpsProxyAuthenticator support (basic auth only), based
  5031. on patch from Adam Langley.
  5032. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  5033. the fast servers that have been joining lately.
  5034. - Give hidden service accesses extra time on the first attempt,
  5035. since 60 seconds is often only barely enough. This might improve
  5036. robustness more.
  5037. - Improve performance for dirservers: stop re-parsing the whole
  5038. directory every time you regenerate it.
  5039. - Add more debugging info to help us find the weird dns freebsd
  5040. pthreads bug; cleaner debug messages to help track future issues.
  5041. Changes in version 0.0.9.9 - 2005-04-23
  5042. o Bugfixes on 0.0.9.x:
  5043. - If unofficial Tor clients connect and send weird TLS certs, our
  5044. Tor server triggers an assert. This release contains a minimal
  5045. backport from the broader fix that we put into 0.1.0.4-rc.
  5046. Changes in version 0.1.0.4-rc - 2005-04-23
  5047. o Bugfixes:
  5048. - If unofficial Tor clients connect and send weird TLS certs, our
  5049. Tor server triggers an assert. Stop asserting, and start handling
  5050. TLS errors better in other situations too.
  5051. - When the controller asks us to tell it about all the debug-level
  5052. logs, it turns out we were generating debug-level logs while
  5053. telling it about them, which turns into a bad loop. Now keep
  5054. track of whether you're sending a debug log to the controller,
  5055. and don't log when you are.
  5056. - Fix the "postdescriptor" feature of the controller interface: on
  5057. non-complete success, only say "done" once.
  5058. o Features:
  5059. - Clients are now willing to load balance over up to 2mB, not 1mB,
  5060. of advertised bandwidth capacity.
  5061. - Add a NoPublish config option, so you can be a server (e.g. for
  5062. testing running Tor servers in other Tor networks) without
  5063. publishing your descriptor to the primary dirservers.
  5064. Changes in version 0.1.0.3-rc - 2005-04-08
  5065. o Improvements on 0.1.0.2-rc:
  5066. - Client now retries when streams end early for 'hibernating' or
  5067. 'resource limit' reasons, rather than failing them.
  5068. - More automated handling for dirserver operators:
  5069. - Automatically approve nodes running 0.1.0.2-rc or later,
  5070. now that the the reachability detection stuff is working.
  5071. - Now we allow two unverified servers with the same nickname
  5072. but different keys. But if a nickname is verified, only that
  5073. nickname+key are allowed.
  5074. - If you're an authdirserver connecting to an address:port,
  5075. and it's not the OR you were expecting, forget about that
  5076. descriptor. If he *was* the one you were expecting, then forget
  5077. about all other descriptors for that address:port.
  5078. - Allow servers to publish descriptors from 12 hours in the future.
  5079. Corollary: only whine about clock skew from the dirserver if
  5080. he's a trusted dirserver (since now even verified servers could
  5081. have quite wrong clocks).
  5082. - Adjust maximum skew and age for rendezvous descriptors: let skew
  5083. be 48 hours rather than 90 minutes.
  5084. - Efficiency improvements:
  5085. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  5086. it much faster to look up a circuit for each relay cell.
  5087. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  5088. since they're eating our cpu on exit nodes.
  5089. - Stop wasting time doing a case insensitive comparison for every
  5090. dns name every time we do any lookup. Canonicalize the names to
  5091. lowercase and be done with it.
  5092. - Start sending 'truncated' cells back rather than destroy cells,
  5093. if the circuit closes in front of you. This means we won't have
  5094. to abandon partially built circuits.
  5095. - Only warn once per nickname from add_nickname_list_to_smartlist
  5096. per failure, so an entrynode or exitnode choice that's down won't
  5097. yell so much.
  5098. - Put a note in the torrc about abuse potential with the default
  5099. exit policy.
  5100. - Revise control spec and implementation to allow all log messages to
  5101. be sent to controller with their severities intact (suggested by
  5102. Matt Edman). Update TorControl to handle new log event types.
  5103. - Provide better explanation messages when controller's POSTDESCRIPTOR
  5104. fails.
  5105. - Stop putting nodename in the Platform string in server descriptors.
  5106. It doesn't actually help, and it is confusing/upsetting some people.
  5107. o Bugfixes on 0.1.0.2-rc:
  5108. - We were printing the host mask wrong in exit policies in server
  5109. descriptors. This isn't a critical bug though, since we were still
  5110. obeying the exit policy internally.
  5111. - Fix Tor when compiled with libevent but without pthreads: move
  5112. connection_unregister() from _connection_free() to
  5113. connection_free().
  5114. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  5115. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  5116. when we look through the connection array, we'll find any of the
  5117. cpu/dnsworkers. This is no good.
  5118. o Bugfixes on 0.0.9.8:
  5119. - Fix possible bug on threading platforms (e.g. win32) which was
  5120. leaking a file descriptor whenever a cpuworker or dnsworker died.
  5121. - When using preferred entry or exit nodes, ignore whether the
  5122. circuit wants uptime or capacity. They asked for the nodes, they
  5123. get the nodes.
  5124. - chdir() to your datadirectory at the *end* of the daemonize process,
  5125. not the beginning. This was a problem because the first time you
  5126. run tor, if your datadir isn't there, and you have runasdaemon set
  5127. to 1, it will try to chdir to it before it tries to create it. Oops.
  5128. - Handle changed router status correctly when dirserver reloads
  5129. fingerprint file. We used to be dropping all unverified descriptors
  5130. right then. The bug was hidden because we would immediately
  5131. fetch a directory from another dirserver, which would include the
  5132. descriptors we just dropped.
  5133. - When we're connecting to an OR and he's got a different nickname/key
  5134. than we were expecting, only complain loudly if we're an OP or a
  5135. dirserver. Complaining loudly to the OR admins just confuses them.
  5136. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  5137. artificially capped at 500kB.
  5138. Changes in version 0.0.9.8 - 2005-04-07
  5139. o Bugfixes on 0.0.9.x:
  5140. - We have a bug that I haven't found yet. Sometimes, very rarely,
  5141. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  5142. thinks of itself as idle. This meant that no new circuits ever got
  5143. established. Here's a workaround to kill any cpuworker that's been
  5144. busy for more than 100 seconds.
  5145. Changes in version 0.1.0.2-rc - 2005-04-01
  5146. o Bugfixes on 0.1.0.1-rc:
  5147. - Fixes on reachability detection:
  5148. - Don't check for reachability while hibernating.
  5149. - If ORPort is reachable but DirPort isn't, still publish the
  5150. descriptor, but zero out DirPort until it's found reachable.
  5151. - When building testing circs for ORPort testing, use only
  5152. high-bandwidth nodes, so fewer circuits fail.
  5153. - Complain about unreachable ORPort separately from unreachable
  5154. DirPort, so the user knows what's going on.
  5155. - Make sure we only conclude ORPort reachability if we didn't
  5156. initiate the conn. Otherwise we could falsely conclude that
  5157. we're reachable just because we connected to the guy earlier
  5158. and he used that same pipe to extend to us.
  5159. - Authdirservers shouldn't do ORPort reachability detection,
  5160. since they're in clique mode, so it will be rare to find a
  5161. server not already connected to them.
  5162. - When building testing circuits, always pick middle hops running
  5163. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  5164. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  5165. obsolete.)
  5166. - When we decide we're reachable, actually publish our descriptor
  5167. right then.
  5168. - Fix bug in redirectstream in the controller.
  5169. - Fix the state descriptor strings so logs don't claim edge streams
  5170. are in a different state than they actually are.
  5171. - Use recent libevent features when possible (this only really affects
  5172. win32 and osx right now, because the new libevent with these
  5173. features hasn't been released yet). Add code to suppress spurious
  5174. libevent log msgs.
  5175. - Prevent possible segfault in connection_close_unattached_ap().
  5176. - Fix newlines on torrc in win32.
  5177. - Improve error msgs when tor-resolve fails.
  5178. o Improvements on 0.0.9.x:
  5179. - New experimental script tor/contrib/ExerciseServer.py (needs more
  5180. work) that uses the controller interface to build circuits and
  5181. fetch pages over them. This will help us bootstrap servers that
  5182. have lots of capacity but haven't noticed it yet.
  5183. - New experimental script tor/contrib/PathDemo.py (needs more work)
  5184. that uses the controller interface to let you choose whole paths
  5185. via addresses like
  5186. "<hostname>.<path,separated by dots>.<length of path>.path"
  5187. - When we've connected to an OR and handshaked but didn't like
  5188. the result, we were closing the conn without sending destroy
  5189. cells back for pending circuits. Now send those destroys.
  5190. Changes in version 0.0.9.7 - 2005-04-01
  5191. o Bugfixes on 0.0.9.x:
  5192. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  5193. - Compare identity to identity, not to nickname, when extending to
  5194. a router not already in the directory. This was preventing us from
  5195. extending to unknown routers. Oops.
  5196. - Make sure to create OS X Tor user in <500 range, so we aren't
  5197. creating actual system users.
  5198. - Note where connection-that-hasn't-sent-end was marked, and fix
  5199. a few really loud instances of this harmless bug (it's fixed more
  5200. in 0.1.0.x).
  5201. Changes in version 0.1.0.1-rc - 2005-03-28
  5202. o New features:
  5203. - Add reachability testing. Your Tor server will automatically try
  5204. to see if its ORPort and DirPort are reachable from the outside,
  5205. and it won't upload its descriptor until it decides they are.
  5206. - Handle unavailable hidden services better. Handle slow or busy
  5207. hidden services better.
  5208. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  5209. config option.
  5210. - New exit policy: accept most low-numbered ports, rather than
  5211. rejecting most low-numbered ports.
  5212. - More Tor controller support (still experimental). See
  5213. http://tor.eff.org/doc/control-spec.txt for all the new features,
  5214. including signals to emulate unix signals from any platform;
  5215. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  5216. closestream; closecircuit; etc.
  5217. - Make nt services work and start on startup on win32 (based on
  5218. patch by Matt Edman).
  5219. - Add a new AddressMap config directive to rewrite incoming socks
  5220. addresses. This lets you, for example, declare an implicit
  5221. required exit node for certain sites.
  5222. - Add a new TrackHostExits config directive to trigger addressmaps
  5223. for certain incoming socks addresses -- for sites that break when
  5224. your exit keeps changing (based on patch by Mike Perry).
  5225. - Redo the client-side dns cache so it's just an addressmap too.
  5226. - Notice when our IP changes, and reset stats/uptime/reachability.
  5227. - When an application is using socks5, give him the whole variety of
  5228. potential socks5 responses (connect refused, host unreachable, etc),
  5229. rather than just "success" or "failure".
  5230. - A more sane version numbering system. See
  5231. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  5232. - New contributed script "exitlist": a simple python script to
  5233. parse directories and find Tor nodes that exit to listed
  5234. addresses/ports.
  5235. - New contributed script "privoxy-tor-toggle" to toggle whether
  5236. Privoxy uses Tor. Seems to be configured for Debian by default.
  5237. - Report HTTP reasons to client when getting a response from directory
  5238. servers -- so you can actually know what went wrong.
  5239. - New config option MaxAdvertisedBandwidth which lets you advertise
  5240. a low bandwidthrate (to not attract as many circuits) while still
  5241. allowing a higher bandwidthrate in reality.
  5242. o Robustness/stability fixes:
  5243. - Make Tor use Niels Provos's libevent instead of its current
  5244. poll-but-sometimes-select mess. This will let us use faster async
  5245. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  5246. on Windows too.
  5247. - pthread support now too. This was forced because when we forked,
  5248. we ended up wasting a lot of duplicate ram over time. Also switch
  5249. to foo_r versions of some library calls to allow reentry and
  5250. threadsafeness.
  5251. - Better handling for heterogeneous / unreliable nodes:
  5252. - Annotate circuits w/ whether they aim to contain high uptime nodes
  5253. and/or high capacity nodes. When building circuits, choose
  5254. appropriate nodes.
  5255. - This means that every single node in an intro rend circuit,
  5256. not just the last one, will have a minimum uptime.
  5257. - New config option LongLivedPorts to indicate application streams
  5258. that will want high uptime circuits.
  5259. - Servers reset uptime when a dir fetch entirely fails. This
  5260. hopefully reflects stability of the server's network connectivity.
  5261. - If somebody starts his tor server in Jan 2004 and then fixes his
  5262. clock, don't make his published uptime be a year.
  5263. - Reset published uptime when you wake up from hibernation.
  5264. - Introduce a notion of 'internal' circs, which are chosen without
  5265. regard to the exit policy of the last hop. Intro and rendezvous
  5266. circs must be internal circs, to avoid leaking information. Resolve
  5267. and connect streams can use internal circs if they want.
  5268. - New circuit pooling algorithm: make sure to have enough circs around
  5269. to satisfy any predicted ports, and also make sure to have 2 internal
  5270. circs around if we've required internal circs lately (and with high
  5271. uptime if we've seen that lately too).
  5272. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  5273. which describes how often we retry making new circuits if current
  5274. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  5275. how long we're willing to make use of an already-dirty circuit.
  5276. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  5277. circ as necessary, if there are any completed ones lying around
  5278. when we try to launch one.
  5279. - Make hidden services try to establish a rendezvous for 30 seconds,
  5280. rather than for n (where n=3) attempts to build a circuit.
  5281. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  5282. "ShutdownWaitLength".
  5283. - Try to be more zealous about calling connection_edge_end when
  5284. things go bad with edge conns in connection.c.
  5285. - Revise tor-spec to add more/better stream end reasons.
  5286. - Revise all calls to connection_edge_end to avoid sending "misc",
  5287. and to take errno into account where possible.
  5288. o Bug fixes:
  5289. - Fix a race condition that can trigger an assert, when we have a
  5290. pending create cell and an OR connection fails right then.
  5291. - Fix several double-mark-for-close bugs, e.g. where we were finding
  5292. a conn for a cell even if that conn is already marked for close.
  5293. - Make sequence of log messages when starting on win32 with no config
  5294. file more reasonable.
  5295. - When choosing an exit node for a new non-internal circ, don't take
  5296. into account whether it'll be useful for any pending x.onion
  5297. addresses -- it won't.
  5298. - Turn addr_policy_compare from a tristate to a quadstate; this should
  5299. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  5300. for google.com" problem.
  5301. - Make "platform" string in descriptor more accurate for Win32 servers,
  5302. so it's not just "unknown platform".
  5303. - Fix an edge case in parsing config options (thanks weasel).
  5304. If they say "--" on the commandline, it's not an option.
  5305. - Reject odd-looking addresses at the client (e.g. addresses that
  5306. contain a colon), rather than having the server drop them because
  5307. they're malformed.
  5308. - tor-resolve requests were ignoring .exit if there was a working circuit
  5309. they could use instead.
  5310. - REUSEADDR on normal platforms means you can rebind to the port
  5311. right after somebody else has let it go. But REUSEADDR on win32
  5312. means to let you bind to the port _even when somebody else
  5313. already has it bound_! So, don't do that on Win32.
  5314. - Change version parsing logic: a version is "obsolete" if it is not
  5315. recommended and (1) there is a newer recommended version in the
  5316. same series, or (2) there are no recommended versions in the same
  5317. series, but there are some recommended versions in a newer series.
  5318. A version is "new" if it is newer than any recommended version in
  5319. the same series.
  5320. - Stop most cases of hanging up on a socks connection without sending
  5321. the socks reject.
  5322. o Helpful fixes:
  5323. - Require BandwidthRate to be at least 20kB/s for servers.
  5324. - When a dirserver causes you to give a warn, mention which dirserver
  5325. it was.
  5326. - New config option DirAllowPrivateAddresses for authdirservers.
  5327. Now by default they refuse router descriptors that have non-IP or
  5328. private-IP addresses.
  5329. - Stop publishing socksport in the directory, since it's not
  5330. actually meant to be public. For compatibility, publish a 0 there
  5331. for now.
  5332. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  5333. smart" value, that is low for servers and high for clients.
  5334. - If our clock jumps forward by 100 seconds or more, assume something
  5335. has gone wrong with our network and abandon all not-yet-used circs.
  5336. - Warn when exit policy implicitly allows local addresses.
  5337. - If we get an incredibly skewed timestamp from a dirserver mirror
  5338. that isn't a verified OR, don't warn -- it's probably him that's
  5339. wrong.
  5340. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  5341. cookies to disk and doesn't log each web request to disk. (Thanks
  5342. to Brett Carrington for pointing this out.)
  5343. - When a client asks us for a dir mirror and we don't have one,
  5344. launch an attempt to get a fresh one.
  5345. - If we're hibernating and we get a SIGINT, exit immediately.
  5346. - Add --with-dmalloc ./configure option, to track memory leaks.
  5347. - And try to free all memory on closing, so we can detect what
  5348. we're leaking.
  5349. - Cache local dns resolves correctly even when they're .exit
  5350. addresses.
  5351. - Give a better warning when some other server advertises an
  5352. ORPort that is actually an apache running ssl.
  5353. - Add "opt hibernating 1" to server descriptor to make it clearer
  5354. whether the server is hibernating.
  5355. Changes in version 0.0.9.6 - 2005-03-24
  5356. o Bugfixes on 0.0.9.x (crashes and asserts):
  5357. - Add new end stream reasons to maintainance branch. Fix bug where
  5358. reason (8) could trigger an assert. Prevent bug from recurring.
  5359. - Apparently win32 stat wants paths to not end with a slash.
  5360. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  5361. blowing away the circuit that conn->cpath_layer points to, then
  5362. checking to see if the circ is well-formed. Backport check to make
  5363. sure we dont use the cpath on a closed connection.
  5364. - Prevent circuit_resume_edge_reading_helper() from trying to package
  5365. inbufs for marked-for-close streams.
  5366. - Don't crash on hup if your options->address has become unresolvable.
  5367. - Some systems (like OS X) sometimes accept() a connection and tell
  5368. you the remote host is 0.0.0.0:0. If this happens, due to some
  5369. other mis-features, we get confused; so refuse the conn for now.
  5370. o Bugfixes on 0.0.9.x (other):
  5371. - Fix harmless but scary "Unrecognized content encoding" warn message.
  5372. - Add new stream error reason: TORPROTOCOL reason means "you are not
  5373. speaking a version of Tor I understand; say bye-bye to your stream."
  5374. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  5375. into the future, now that we are more tolerant of skew. This
  5376. resolves a bug where a Tor server would refuse to cache a directory
  5377. because all the directories it gets are too far in the future;
  5378. yet the Tor server never logs any complaints about clock skew.
  5379. - Mac packaging magic: make man pages useable, and do not overwrite
  5380. existing torrc files.
  5381. - Make OS X log happily to /var/log/tor/tor.log
  5382. Changes in version 0.0.9.5 - 2005-02-22
  5383. o Bugfixes on 0.0.9.x:
  5384. - Fix an assert race at exit nodes when resolve requests fail.
  5385. - Stop picking unverified dir mirrors--it only leads to misery.
  5386. - Patch from Matt Edman to make NT services work better. Service
  5387. support is still not compiled into the executable by default.
  5388. - Patch from Dmitri Bely so the Tor service runs better under
  5389. the win32 SYSTEM account.
  5390. - Make tor-resolve actually work (?) on Win32.
  5391. - Fix a sign bug when getrlimit claims to have 4+ billion
  5392. file descriptors available.
  5393. - Stop refusing to start when bandwidthburst == bandwidthrate.
  5394. - When create cells have been on the onion queue more than five
  5395. seconds, just send back a destroy and take them off the list.
  5396. Changes in version 0.0.9.4 - 2005-02-03
  5397. o Bugfixes on 0.0.9:
  5398. - Fix an assert bug that took down most of our servers: when
  5399. a server claims to have 1 GB of bandwidthburst, don't
  5400. freak out.
  5401. - Don't crash as badly if we have spawned the max allowed number
  5402. of dnsworkers, or we're out of file descriptors.
  5403. - Block more file-sharing ports in the default exit policy.
  5404. - MaxConn is now automatically set to the hard limit of max
  5405. file descriptors we're allowed (ulimit -n), minus a few for
  5406. logs, etc.
  5407. - Give a clearer message when servers need to raise their
  5408. ulimit -n when they start running out of file descriptors.
  5409. - SGI Compatibility patches from Jan Schaumann.
  5410. - Tolerate a corrupt cached directory better.
  5411. - When a dirserver hasn't approved your server, list which one.
  5412. - Go into soft hibernation after 95% of the bandwidth is used,
  5413. not 99%. This is especially important for daily hibernators who
  5414. have a small accounting max. Hopefully it will result in fewer
  5415. cut connections when the hard hibernation starts.
  5416. - Load-balance better when using servers that claim more than
  5417. 800kB/s of capacity.
  5418. - Make NT services work (experimental, only used if compiled in).
  5419. Changes in version 0.0.9.3 - 2005-01-21
  5420. o Bugfixes on 0.0.9:
  5421. - Backport the cpu use fixes from main branch, so busy servers won't
  5422. need as much processor time.
  5423. - Work better when we go offline and then come back, or when we
  5424. run Tor at boot before the network is up. We do this by
  5425. optimistically trying to fetch a new directory whenever an
  5426. application request comes in and we think we're offline -- the
  5427. human is hopefully a good measure of when the network is back.
  5428. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  5429. long as you keep using them; actually publish hidserv descriptors
  5430. shortly after they change, rather than waiting 20-40 minutes.
  5431. - Enable Mac startup script by default.
  5432. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  5433. - When you update AllowUnverifiedNodes or FirewallPorts via the
  5434. controller's setconf feature, we were always appending, never
  5435. resetting.
  5436. - When you update HiddenServiceDir via setconf, it was screwing up
  5437. the order of reading the lines, making it fail.
  5438. - Do not rewrite a cached directory back to the cache; otherwise we
  5439. will think it is recent and not fetch a newer one on startup.
  5440. - Workaround for webservers that lie about Content-Encoding: Tor
  5441. now tries to autodetect compressed directories and compression
  5442. itself. This lets us Proxypass dir fetches through apache.
  5443. Changes in version 0.0.9.2 - 2005-01-04
  5444. o Bugfixes on 0.0.9 (crashes and asserts):
  5445. - Fix an assert on startup when the disk is full and you're logging
  5446. to a file.
  5447. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  5448. style address, then we'd crash.
  5449. - Fix an assert trigger when the running-routers string we get from
  5450. a dirserver is broken.
  5451. - Make worker threads start and run on win32. Now win32 servers
  5452. may work better.
  5453. - Bandaid (not actually fix, but now it doesn't crash) an assert
  5454. where the dns worker dies mysteriously and the main Tor process
  5455. doesn't remember anything about the address it was resolving.
  5456. o Bugfixes on 0.0.9 (Win32):
  5457. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  5458. name out of the warning/assert messages.
  5459. - Fix a superficial "unhandled error on read" bug on win32.
  5460. - The win32 installer no longer requires a click-through for our
  5461. license, since our Free Software license grants rights but does not
  5462. take any away.
  5463. - Win32: When connecting to a dirserver fails, try another one
  5464. immediately. (This was already working for non-win32 Tors.)
  5465. - Stop trying to parse $HOME on win32 when hunting for default
  5466. DataDirectory.
  5467. - Make tor-resolve.c work on win32 by calling network_init().
  5468. o Bugfixes on 0.0.9 (other):
  5469. - Make 0.0.9.x build on Solaris again.
  5470. - Due to a fencepost error, we were blowing away the \n when reporting
  5471. confvalue items in the controller. So asking for multiple config
  5472. values at once couldn't work.
  5473. - When listing circuits that are pending on an opening OR connection,
  5474. if we're an OR we were listing circuits that *end* at us as
  5475. being pending on every listener, dns/cpu worker, etc. Stop that.
  5476. - Dirservers were failing to create 'running-routers' or 'directory'
  5477. strings if we had more than some threshold of routers. Fix them so
  5478. they can handle any number of routers.
  5479. - Fix a superficial "Duplicate mark for close" bug.
  5480. - Stop checking for clock skew for OR connections, even for servers.
  5481. - Fix a fencepost error that was chopping off the last letter of any
  5482. nickname that is the maximum allowed nickname length.
  5483. - Update URLs in log messages so they point to the new website.
  5484. - Fix a potential problem in mangling server private keys while
  5485. writing to disk (not triggered yet, as far as we know).
  5486. - Include the licenses for other free software we include in Tor,
  5487. now that we're shipping binary distributions more regularly.
  5488. Changes in version 0.0.9.1 - 2004-12-15
  5489. o Bugfixes on 0.0.9:
  5490. - Make hibernation actually work.
  5491. - Make HashedControlPassword config option work.
  5492. - When we're reporting event circuit status to a controller,
  5493. don't use the stream status code.
  5494. Changes in version 0.0.9 - 2004-12-12
  5495. o Cleanups:
  5496. - Clean up manpage and torrc.sample file.
  5497. - Clean up severities and text of log warnings.
  5498. o Mistakes:
  5499. - Make servers trigger an assert when they enter hibernation.
  5500. Changes in version 0.0.9rc7 - 2004-12-08
  5501. o Bugfixes on 0.0.9rc:
  5502. - Fix a stack-trashing crash when an exit node begins hibernating.
  5503. - Avoid looking at unallocated memory while considering which
  5504. ports we need to build circuits to cover.
  5505. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  5506. we shouldn't hold-open-until-flush if the eof arrived first.
  5507. - Fix a bug with init_cookie_authentication() in the controller.
  5508. - When recommending new-format log lines, if the upper bound is
  5509. LOG_ERR, leave it implicit.
  5510. o Bugfixes on 0.0.8.1:
  5511. - Fix a whole slew of memory leaks.
  5512. - Fix isspace() and friends so they still make Solaris happy
  5513. but also so they don't trigger asserts on win32.
  5514. - Fix parse_iso_time on platforms without strptime (eg win32).
  5515. - win32: tolerate extra "readable" events better.
  5516. - win32: when being multithreaded, leave parent fdarray open.
  5517. - Make unit tests work on win32.
  5518. Changes in version 0.0.9rc6 - 2004-12-06
  5519. o Bugfixes on 0.0.9pre:
  5520. - Clean up some more integer underflow opportunities (not exploitable
  5521. we think).
  5522. - While hibernating, hup should not regrow our listeners.
  5523. - Send an end to the streams we close when we hibernate, rather
  5524. than just chopping them off.
  5525. - React to eof immediately on non-open edge connections.
  5526. o Bugfixes on 0.0.8.1:
  5527. - Calculate timeout for waiting for a connected cell from the time
  5528. we sent the begin cell, not from the time the stream started. If
  5529. it took a long time to establish the circuit, we would time out
  5530. right after sending the begin cell.
  5531. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  5532. of * as always matching, so we were picking reject *:* nodes as
  5533. exit nodes too. Oops.
  5534. o Features:
  5535. - New circuit building strategy: keep a list of ports that we've
  5536. used in the past 6 hours, and always try to have 2 circuits open
  5537. or on the way that will handle each such port. Seed us with port
  5538. 80 so web users won't complain that Tor is "slow to start up".
  5539. - Make kill -USR1 dump more useful stats about circuits.
  5540. - When warning about retrying or giving up, print the address, so
  5541. the user knows which one it's talking about.
  5542. - If you haven't used a clean circuit in an hour, throw it away,
  5543. just to be on the safe side. (This means after 6 hours a totally
  5544. unused Tor client will have no circuits open.)
  5545. Changes in version 0.0.9rc5 - 2004-12-01
  5546. o Bugfixes on 0.0.8.1:
  5547. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  5548. - Let resolve conns retry/expire also, rather than sticking around
  5549. forever.
  5550. - If we are using select, make sure we stay within FD_SETSIZE.
  5551. o Bugfixes on 0.0.9pre:
  5552. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  5553. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  5554. finding it.
  5555. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  5556. instead. Impose minima and maxima for all *Period options; impose
  5557. even tighter maxima for fetching if we are a caching dirserver.
  5558. Clip rather than rejecting.
  5559. - Fetch cached running-routers from servers that serve it (that is,
  5560. authdirservers and servers running 0.0.9rc5-cvs or later.)
  5561. o Features:
  5562. - Accept *:706 (silc) in default exit policy.
  5563. - Implement new versioning format for post 0.1.
  5564. - Support "foo.nickname.exit" addresses, to let Alice request the
  5565. address "foo" as viewed by exit node "nickname". Based on a patch
  5566. by Geoff Goodell.
  5567. - Make tor --version --version dump the cvs Id of every file.
  5568. Changes in version 0.0.9rc4 - 2004-11-28
  5569. o Bugfixes on 0.0.8.1:
  5570. - Make windows sockets actually non-blocking (oops), and handle
  5571. win32 socket errors better.
  5572. o Bugfixes on 0.0.9rc1:
  5573. - Actually catch the -USR2 signal.
  5574. Changes in version 0.0.9rc3 - 2004-11-25
  5575. o Bugfixes on 0.0.8.1:
  5576. - Flush the log file descriptor after we print "Tor opening log file",
  5577. so we don't see those messages days later.
  5578. o Bugfixes on 0.0.9rc1:
  5579. - Make tor-resolve work again.
  5580. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  5581. - Fix an assert trigger for clients/servers handling resolves.
  5582. Changes in version 0.0.9rc2 - 2004-11-24
  5583. o Bugfixes on 0.0.9rc1:
  5584. - I broke socks5 support while fixing the eof bug.
  5585. - Allow unitless bandwidths and intervals; they default to bytes
  5586. and seconds.
  5587. - New servers don't start out hibernating; they are active until
  5588. they run out of bytes, so they have a better estimate of how
  5589. long it takes, and so their operators can know they're working.
  5590. Changes in version 0.0.9rc1 - 2004-11-23
  5591. o Bugfixes on 0.0.8.1:
  5592. - Finally fix a bug that's been plaguing us for a year:
  5593. With high load, circuit package window was reaching 0. Whenever
  5594. we got a circuit-level sendme, we were reading a lot on each
  5595. socket, but only writing out a bit. So we would eventually reach
  5596. eof. This would be noticed and acted on even when there were still
  5597. bytes sitting in the inbuf.
  5598. - When poll() is interrupted, we shouldn't believe the revents values.
  5599. o Bugfixes on 0.0.9pre6:
  5600. - Fix hibernate bug that caused pre6 to be broken.
  5601. - Don't keep rephist info for routers that haven't had activity for
  5602. 24 hours. (This matters now that clients have keys, since we track
  5603. them too.)
  5604. - Never call close_temp_logs while validating log options.
  5605. - Fix backslash-escaping on tor.sh.in and torctl.in.
  5606. o Features:
  5607. - Implement weekly/monthly/daily accounting: now you specify your
  5608. hibernation properties by
  5609. AccountingMax N bytes|KB|MB|GB|TB
  5610. AccountingStart day|week|month [day] HH:MM
  5611. Defaults to "month 1 0:00".
  5612. - Let bandwidth and interval config options be specified as 5 bytes,
  5613. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  5614. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  5615. get back to normal.)
  5616. - If your requested entry or exit node has advertised bandwidth 0,
  5617. pick it anyway.
  5618. - Be more greedy about filling up relay cells -- we try reading again
  5619. once we've processed the stuff we read, in case enough has arrived
  5620. to fill the last cell completely.
  5621. - Apply NT service patch from Osamu Fujino. Still needs more work.
  5622. Changes in version 0.0.9pre6 - 2004-11-15
  5623. o Bugfixes on 0.0.8.1:
  5624. - Fix assert failure on malformed socks4a requests.
  5625. - Use identity comparison, not nickname comparison, to choose which
  5626. half of circuit-ID-space each side gets to use. This is needed
  5627. because sometimes we think of a router as a nickname, and sometimes
  5628. as a hex ID, and we can't predict what the other side will do.
  5629. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  5630. write() call will fail and we handle it there.
  5631. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  5632. and smartlist_len, which are two major profiling offenders.
  5633. o Bugfixes on 0.0.9pre5:
  5634. - Fix a bug in read_all that was corrupting config files on windows.
  5635. - When we're raising the max number of open file descriptors to
  5636. 'unlimited', don't log that we just raised it to '-1'.
  5637. - Include event code with events, as required by control-spec.txt.
  5638. - Don't give a fingerprint when clients do --list-fingerprint:
  5639. it's misleading, because it will never be the same again.
  5640. - Stop using strlcpy in tor_strndup, since it was slowing us
  5641. down a lot.
  5642. - Remove warn on startup about missing cached-directory file.
  5643. - Make kill -USR1 work again.
  5644. - Hibernate if we start tor during the "wait for wakeup-time" phase
  5645. of an accounting interval. Log our hibernation plans better.
  5646. - Authoritative dirservers now also cache their directory, so they
  5647. have it on start-up.
  5648. o Features:
  5649. - Fetch running-routers; cache running-routers; compress
  5650. running-routers; serve compressed running-routers.z
  5651. - Add NSI installer script contributed by J Doe.
  5652. - Commit VC6 and VC7 workspace/project files.
  5653. - Commit a tor.spec for making RPM files, with help from jbash.
  5654. - Add contrib/torctl.in contributed by Glenn Fink.
  5655. - Implement the control-spec's SAVECONF command, to write your
  5656. configuration to torrc.
  5657. - Get cookie authentication for the controller closer to working.
  5658. - Include control-spec.txt in the tarball.
  5659. - When set_conf changes our server descriptor, upload a new copy.
  5660. But don't upload it too often if there are frequent changes.
  5661. - Document authentication config in man page, and document signals
  5662. we catch.
  5663. - Clean up confusing parts of man page and torrc.sample.
  5664. - Make expand_filename handle ~ and ~username.
  5665. - Use autoconf to enable largefile support where necessary. Use
  5666. ftello where available, since ftell can fail at 2GB.
  5667. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  5668. log more informatively.
  5669. - Give a slightly more useful output for "tor -h".
  5670. - Refuse application socks connections to port 0.
  5671. - Check clock skew for verified servers, but allow unverified
  5672. servers and clients to have any clock skew.
  5673. - Break DirFetchPostPeriod into:
  5674. - DirFetchPeriod for fetching full directory,
  5675. - StatusFetchPeriod for fetching running-routers,
  5676. - DirPostPeriod for posting server descriptor,
  5677. - RendPostPeriod for posting hidden service descriptors.
  5678. - Make sure the hidden service descriptors are at a random offset
  5679. from each other, to hinder linkability.
  5680. Changes in version 0.0.9pre5 - 2004-11-09
  5681. o Bugfixes on 0.0.9pre4:
  5682. - Fix a seg fault in unit tests (doesn't affect main program).
  5683. - Fix an assert bug where a hidden service provider would fail if
  5684. the first hop of his rendezvous circuit was down.
  5685. - Hidden service operators now correctly handle version 1 style
  5686. INTRODUCE1 cells (nobody generates them still, so not a critical
  5687. bug).
  5688. - If do_hup fails, actually notice.
  5689. - Handle more errnos from accept() without closing the listener.
  5690. Some OpenBSD machines were closing their listeners because
  5691. they ran out of file descriptors.
  5692. - Send resolve cells to exit routers that are running a new
  5693. enough version of the resolve code to work right.
  5694. - Better handling of winsock includes on non-MSV win32 compilers.
  5695. - Some people had wrapped their tor client/server in a script
  5696. that would restart it whenever it died. This did not play well
  5697. with our "shut down if your version is obsolete" code. Now people
  5698. don't fetch a new directory if their local cached version is
  5699. recent enough.
  5700. - Make our autogen.sh work on ksh as well as bash.
  5701. o Major Features:
  5702. - Hibernation: New config option "AccountingMaxKB" lets you
  5703. set how many KBytes per month you want to allow your server to
  5704. consume. Rather than spreading those bytes out evenly over the
  5705. month, we instead hibernate for some of the month and pop up
  5706. at a deterministic time, work until the bytes are consumed, then
  5707. hibernate again. Config option "MonthlyAccountingStart" lets you
  5708. specify which day of the month your billing cycle starts on.
  5709. - Control interface: a separate program can now talk to your
  5710. client/server over a socket, and get/set config options, receive
  5711. notifications of circuits and streams starting/finishing/dying,
  5712. bandwidth used, etc. The next step is to get some GUIs working.
  5713. Let us know if you want to help out. See doc/control-spec.txt .
  5714. - Ship a contrib/tor-control.py as an example script to interact
  5715. with the control port.
  5716. - "tor --hash-password zzyxz" will output a salted password for
  5717. use in authenticating to the control interface.
  5718. - New log format in config:
  5719. "Log minsev[-maxsev] stdout|stderr|syslog" or
  5720. "Log minsev[-maxsev] file /var/foo"
  5721. o Minor Features:
  5722. - DirPolicy config option, to let people reject incoming addresses
  5723. from their dirserver.
  5724. - "tor --list-fingerprint" will list your identity key fingerprint
  5725. and then exit.
  5726. - Add "pass" target for RedirectExit, to make it easier to break
  5727. out of a sequence of RedirectExit rules.
  5728. - Clients now generate a TLS cert too, in preparation for having
  5729. them act more like real nodes.
  5730. - Ship src/win32/ in the tarball, so people can use it to build.
  5731. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  5732. is broken.
  5733. - New "router-status" line in directory, to better bind each verified
  5734. nickname to its identity key.
  5735. - Deprecate unofficial config option abbreviations, and abbreviations
  5736. not on the command line.
  5737. - Add a pure-C tor-resolve implementation.
  5738. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  5739. 1024) file descriptors.
  5740. o Code security improvements, inspired by Ilja:
  5741. - Replace sprintf with snprintf. (I think they were all safe, but
  5742. hey.)
  5743. - Replace strcpy/strncpy with strlcpy in more places.
  5744. - Avoid strcat; use snprintf or strlcat instead.
  5745. - snprintf wrapper with consistent (though not C99) overflow behavior.
  5746. Changes in version 0.0.9pre4 - 2004-10-17
  5747. o Bugfixes on 0.0.9pre3:
  5748. - If the server doesn't specify an exit policy, use the real default
  5749. exit policy, not reject *:*.
  5750. - Ignore fascistfirewall when uploading/downloading hidden service
  5751. descriptors, since we go through Tor for those; and when using
  5752. an HttpProxy, since we assume it can reach them all.
  5753. - When looking for an authoritative dirserver, use only the ones
  5754. configured at boot. Don't bother looking in the directory.
  5755. - The rest of the fix for get_default_conf_file() on older win32.
  5756. - Make 'Routerfile' config option obsolete.
  5757. o Features:
  5758. - New 'MyFamily nick1,...' config option for a server to
  5759. specify other servers that shouldn't be used in the same circuit
  5760. with it. Only believed if nick1 also specifies us.
  5761. - New 'NodeFamily nick1,nick2,...' config option for a client to
  5762. specify nodes that it doesn't want to use in the same circuit.
  5763. - New 'Redirectexit pattern address:port' config option for a
  5764. server to redirect exit connections, e.g. to a local squid.
  5765. Changes in version 0.0.9pre3 - 2004-10-13
  5766. o Bugfixes on 0.0.8.1:
  5767. - Better torrc example lines for dirbindaddress and orbindaddress.
  5768. - Improved bounds checking on parsed ints (e.g. config options and
  5769. the ones we find in directories.)
  5770. - Better handling of size_t vs int, so we're more robust on 64
  5771. bit platforms.
  5772. - Fix the rest of the bug where a newly started OR would appear
  5773. as unverified even after we've added his fingerprint and hupped
  5774. the dirserver.
  5775. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  5776. close it without sending back an end. So 'connection refused'
  5777. would simply be ignored and the user would get no response.
  5778. o Bugfixes on 0.0.9pre2:
  5779. - Serving the cached-on-disk directory to people is bad. We now
  5780. provide no directory until we've fetched a fresh one.
  5781. - Workaround for bug on windows where cached-directories get crlf
  5782. corruption.
  5783. - Make get_default_conf_file() work on older windows too.
  5784. - If we write a *:* exit policy line in the descriptor, don't write
  5785. any more exit policy lines.
  5786. o Features:
  5787. - Use only 0.0.9pre1 and later servers for resolve cells.
  5788. - Make the dirservers file obsolete.
  5789. - Include a dir-signing-key token in directories to tell the
  5790. parsing entity which key is being used to sign.
  5791. - Remove the built-in bulky default dirservers string.
  5792. - New config option "Dirserver %s:%d [fingerprint]", which can be
  5793. repeated as many times as needed. If no dirservers specified,
  5794. default to moria1,moria2,tor26.
  5795. - Make moria2 advertise a dirport of 80, so people behind firewalls
  5796. will be able to get a directory.
  5797. - Http proxy support
  5798. - Dirservers translate requests for http://%s:%d/x to /x
  5799. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  5800. be routed through this host.
  5801. - Clients ask for /tor/x rather than /x for new enough dirservers.
  5802. This way we can one day coexist peacefully with apache.
  5803. - Clients specify a "Host: %s%d" http header, to be compatible
  5804. with more proxies, and so running squid on an exit node can work.
  5805. Changes in version 0.0.8.1 - 2004-10-13
  5806. o Bugfixes:
  5807. - Fix a seg fault that can be triggered remotely for Tor
  5808. clients/servers with an open dirport.
  5809. - Fix a rare assert trigger, where routerinfos for entries in
  5810. our cpath would expire while we're building the path.
  5811. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  5812. - Fix a rare seg fault for people running hidden services on
  5813. intermittent connections.
  5814. - Fix a bug in parsing opt keywords with objects.
  5815. - Fix a stale pointer assert bug when a stream detaches and
  5816. reattaches.
  5817. - Fix a string format vulnerability (probably not exploitable)
  5818. in reporting stats locally.
  5819. - Fix an assert trigger: sometimes launching circuits can fail
  5820. immediately, e.g. because too many circuits have failed recently.
  5821. - Fix a compile warning on 64 bit platforms.
  5822. Changes in version 0.0.9pre2 - 2004-10-03
  5823. o Bugfixes:
  5824. - Make fetching a cached directory work for 64-bit platforms too.
  5825. - Make zlib.h a required header, not an optional header.
  5826. Changes in version 0.0.9pre1 - 2004-10-01
  5827. o Bugfixes:
  5828. - Stop using separate defaults for no-config-file and
  5829. empty-config-file. Now you have to explicitly turn off SocksPort,
  5830. if you don't want it open.
  5831. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  5832. - Improve man page to mention more of the 0.0.8 features.
  5833. - Fix a rare seg fault for people running hidden services on
  5834. intermittent connections.
  5835. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  5836. happier.
  5837. - Fix more dns related bugs: send back resolve_failed and end cells
  5838. more reliably when the resolve fails, rather than closing the
  5839. circuit and then trying to send the cell. Also attach dummy resolve
  5840. connections to a circuit *before* calling dns_resolve(), to fix
  5841. a bug where cached answers would never be sent in RESOLVED cells.
  5842. - When we run out of disk space, or other log writing error, don't
  5843. crash. Just stop logging to that log and continue.
  5844. - We were starting to daemonize before we opened our logs, so if
  5845. there were any problems opening logs, we would complain to stderr,
  5846. which wouldn't work, and then mysteriously exit.
  5847. - Fix a rare bug where sometimes a verified OR would connect to us
  5848. before he'd uploaded his descriptor, which would cause us to
  5849. assign conn->nickname as though he's unverified. Now we look through
  5850. the fingerprint list to see if he's there.
  5851. - Fix a rare assert trigger, where routerinfos for entries in
  5852. our cpath would expire while we're building the path.
  5853. o Features:
  5854. - Clients can ask dirservers for /dir.z to get a compressed version
  5855. of the directory. Only works for servers running 0.0.9, of course.
  5856. - Make clients cache directories and use them to seed their router
  5857. lists at startup. This means clients have a datadir again.
  5858. - Configuration infrastructure support for warning on obsolete
  5859. options.
  5860. - Respond to content-encoding headers by trying to uncompress as
  5861. appropriate.
  5862. - Reply with a deflated directory when a client asks for "dir.z".
  5863. We could use allow-encodings instead, but allow-encodings isn't
  5864. specified in HTTP 1.0.
  5865. - Raise the max dns workers from 50 to 100.
  5866. - Discourage people from setting their dirfetchpostperiod more often
  5867. than once per minute.
  5868. - Protect dirservers from overzealous descriptor uploading -- wait
  5869. 10 seconds after directory gets dirty, before regenerating.
  5870. Changes in version 0.0.8 - 2004-08-25
  5871. o Port it to SunOS 5.9 / Athena
  5872. Changes in version 0.0.8rc2 - 2004-08-20
  5873. o Make it compile on cygwin again.
  5874. o When picking unverified routers, skip those with low uptime and/or
  5875. low bandwidth, depending on what properties you care about.
  5876. Changes in version 0.0.8rc1 - 2004-08-18
  5877. o Changes from 0.0.7.3:
  5878. - Bugfixes:
  5879. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  5880. don't put it into the client dns cache.
  5881. - If a begin failed due to exit policy, but we believe the IP address
  5882. should have been allowed, switch that router to exitpolicy reject *:*
  5883. until we get our next directory.
  5884. - Features:
  5885. - Clients choose nodes proportional to advertised bandwidth.
  5886. - Avoid using nodes with low uptime as introduction points.
  5887. - Handle servers with dynamic IP addresses: don't replace
  5888. options->Address with the resolved one at startup, and
  5889. detect our address right before we make a routerinfo each time.
  5890. - 'FascistFirewall' option to pick dirservers and ORs on specific
  5891. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  5892. which ports are open. (Defaults to 80,443)
  5893. - Be more aggressive about trying to make circuits when the network
  5894. has changed (e.g. when you unsuspend your laptop).
  5895. - Check for time skew on http headers; report date in response to
  5896. "GET /".
  5897. - If the entrynode config line has only one node, don't pick it as
  5898. an exitnode.
  5899. - Add strict{entry|exit}nodes config options. If set to 1, then
  5900. we refuse to build circuits that don't include the specified entry
  5901. or exit nodes.
  5902. - OutboundBindAddress config option, to bind to a specific
  5903. IP address for outgoing connect()s.
  5904. - End truncated log entries (e.g. directories) with "[truncated]".
  5905. o Patches to 0.0.8preX:
  5906. - Bugfixes:
  5907. - Patches to compile and run on win32 again (maybe)?
  5908. - Fix crash when looking for ~/.torrc with no $HOME set.
  5909. - Fix a race bug in the unit tests.
  5910. - Handle verified/unverified name collisions better when new
  5911. routerinfo's arrive in a directory.
  5912. - Sometimes routers were getting entered into the stats before
  5913. we'd assigned their identity_digest. Oops.
  5914. - Only pick and establish intro points after we've gotten a
  5915. directory.
  5916. - Features:
  5917. - AllowUnverifiedNodes config option to let circuits choose no-name
  5918. routers in entry,middle,exit,introduction,rendezvous positions.
  5919. Allow middle and rendezvous positions by default.
  5920. - Add a man page for tor-resolve.
  5921. Changes in version 0.0.7.3 - 2004-08-12
  5922. o Stop dnsworkers from triggering an assert failure when you
  5923. ask them to resolve the host "".
  5924. Changes in version 0.0.8pre3 - 2004-08-09
  5925. o Changes from 0.0.7.2:
  5926. - Allow multiple ORs with same nickname in routerlist -- now when
  5927. people give us one identity key for a nickname, then later
  5928. another, we don't constantly complain until the first expires.
  5929. - Remember used bandwidth (both in and out), and publish 15-minute
  5930. snapshots for the past day into our descriptor.
  5931. - You can now fetch $DIRURL/running-routers to get just the
  5932. running-routers line, not the whole descriptor list. (But
  5933. clients don't use this yet.)
  5934. - When people mistakenly use Tor as an http proxy, point them
  5935. at the tor-doc.html rather than the INSTALL.
  5936. - Remove our mostly unused -- and broken -- hex_encode()
  5937. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  5938. for pointing out this bug.)
  5939. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  5940. fewer problems with people using the wrong key.
  5941. - Change the default exit policy to reject the default edonkey,
  5942. kazaa, gnutella ports.
  5943. - Add replace_file() to util.[ch] to handle win32's rename().
  5944. o Changes from 0.0.8preX:
  5945. - Fix two bugs in saving onion keys to disk when rotating, so
  5946. hopefully we'll get fewer people using old onion keys.
  5947. - Fix an assert error that was making SocksPolicy not work.
  5948. - Be willing to expire routers that have an open dirport -- it's
  5949. just the authoritative dirservers we want to not forget.
  5950. - Reject tor-resolve requests for .onion addresses early, so we
  5951. don't build a whole rendezvous circuit and then fail.
  5952. - When you're warning a server that he's unverified, don't cry
  5953. wolf unpredictably.
  5954. - Fix a race condition: don't try to extend onto a connection
  5955. that's still handshaking.
  5956. - For servers in clique mode, require the conn to be open before
  5957. you'll choose it for your path.
  5958. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  5959. end relay cell, etc.
  5960. - Measure bandwidth capacity over the last 24 hours, not just 12
  5961. - Bugfix: authoritative dirservers were making and signing a new
  5962. directory for each client, rather than reusing the cached one.
  5963. Changes in version 0.0.8pre2 - 2004-08-04
  5964. o Changes from 0.0.7.2:
  5965. - Security fixes:
  5966. - Check directory signature _before_ you decide whether you're
  5967. you're running an obsolete version and should exit.
  5968. - Check directory signature _before_ you parse the running-routers
  5969. list to decide who's running or verified.
  5970. - Bugfixes and features:
  5971. - Check return value of fclose while writing to disk, so we don't
  5972. end up with broken files when servers run out of disk space.
  5973. - Log a warning if the user uses an unsafe socks variant, so people
  5974. are more likely to learn about privoxy or socat.
  5975. - Dirservers now include RFC1123-style dates in the HTTP headers,
  5976. which one day we will use to better detect clock skew.
  5977. o Changes from 0.0.8pre1:
  5978. - Make it compile without warnings again on win32.
  5979. - Log a warning if you're running an unverified server, to let you
  5980. know you might want to get it verified.
  5981. - Only pick a default nickname if you plan to be a server.
  5982. Changes in version 0.0.8pre1 - 2004-07-23
  5983. o Bugfixes:
  5984. - Made our unit tests compile again on OpenBSD 3.5, and tor
  5985. itself compile again on OpenBSD on a sparc64.
  5986. - We were neglecting milliseconds when logging on win32, so
  5987. everything appeared to happen at the beginning of each second.
  5988. o Protocol changes:
  5989. - 'Extend' relay cell payloads now include the digest of the
  5990. intended next hop's identity key. Now we can verify that we're
  5991. extending to the right router, and also extend to routers we
  5992. hadn't heard of before.
  5993. o Features:
  5994. - Tor nodes can now act as relays (with an advertised ORPort)
  5995. without being manually verified by the dirserver operators.
  5996. - Uploaded descriptors of unverified routers are now accepted
  5997. by the dirservers, and included in the directory.
  5998. - Verified routers are listed by nickname in the running-routers
  5999. list; unverified routers are listed as "$<fingerprint>".
  6000. - We now use hash-of-identity-key in most places rather than
  6001. nickname or addr:port, for improved security/flexibility.
  6002. - To avoid Sybil attacks, paths still use only verified servers.
  6003. But now we have a chance to play around with hybrid approaches.
  6004. - Nodes track bandwidth usage to estimate capacity (not used yet).
  6005. - ClientOnly option for nodes that never want to become servers.
  6006. - Directory caching.
  6007. - "AuthoritativeDir 1" option for the official dirservers.
  6008. - Now other nodes (clients and servers) will cache the latest
  6009. directory they've pulled down.
  6010. - They can enable their DirPort to serve it to others.
  6011. - Clients will pull down a directory from any node with an open
  6012. DirPort, and check the signature/timestamp correctly.
  6013. - Authoritative dirservers now fetch directories from other
  6014. authdirservers, to stay better synced.
  6015. - Running-routers list tells who's down also, along with noting
  6016. if they're verified (listed by nickname) or unverified (listed
  6017. by hash-of-key).
  6018. - Allow dirservers to serve running-router list separately.
  6019. This isn't used yet.
  6020. - ORs connect-on-demand to other ORs
  6021. - If you get an extend cell to an OR you're not connected to,
  6022. connect, handshake, and forward the create cell.
  6023. - The authoritative dirservers stay connected to everybody,
  6024. and everybody stays connected to 0.0.7 servers, but otherwise
  6025. clients/servers expire unused connections after 5 minutes.
  6026. - When servers get a sigint, they delay 30 seconds (refusing new
  6027. connections) then exit. A second sigint causes immediate exit.
  6028. - File and name management:
  6029. - Look for .torrc if no CONFDIR "torrc" is found.
  6030. - If no datadir is defined, then choose, make, and secure ~/.tor
  6031. as datadir.
  6032. - If torrc not found, exitpolicy reject *:*.
  6033. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  6034. - If no nickname is defined, derive default from hostname.
  6035. - Rename secret key files, e.g. identity.key -> secret_id_key,
  6036. to discourage people from mailing their identity key to tor-ops.
  6037. - Refuse to build a circuit before the directory has arrived --
  6038. it won't work anyway, since you won't know the right onion keys
  6039. to use.
  6040. - Try other dirservers immediately if the one you try is down. This
  6041. should tolerate down dirservers better now.
  6042. - Parse tor version numbers so we can do an is-newer-than check
  6043. rather than an is-in-the-list check.
  6044. - New socks command 'resolve', to let us shim gethostbyname()
  6045. locally.
  6046. - A 'tor_resolve' script to access the socks resolve functionality.
  6047. - A new socks-extensions.txt doc file to describe our
  6048. interpretation and extensions to the socks protocols.
  6049. - Add a ContactInfo option, which gets published in descriptor.
  6050. - Publish OR uptime in descriptor (and thus in directory) too.
  6051. - Write tor version at the top of each log file
  6052. - New docs in the tarball:
  6053. - tor-doc.html.
  6054. - Document that you should proxy your SSL traffic too.
  6055. Changes in version 0.0.7.2 - 2004-07-07
  6056. o A better fix for the 0.0.0.0 problem, that will hopefully
  6057. eliminate the remaining related assertion failures.
  6058. Changes in version 0.0.7.1 - 2004-07-04
  6059. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  6060. since internally we use 0.0.0.0 to signify "not yet resolved".
  6061. Changes in version 0.0.7 - 2004-06-07
  6062. o Updated the man page to reflect the new features.
  6063. Changes in version 0.0.7rc2 - 2004-06-06
  6064. o Changes from 0.0.7rc1:
  6065. - Make it build on Win32 again.
  6066. o Changes from 0.0.6.2:
  6067. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  6068. settings too.
  6069. Changes in version 0.0.7rc1 - 2004-06-02
  6070. o Bugfixes:
  6071. - On sighup, we were adding another log without removing the first
  6072. one. So log messages would get duplicated n times for n sighups.
  6073. - Several cases of using a connection after we'd freed it. The
  6074. problem was that connections that are pending resolve are in both
  6075. the pending_resolve tree, and also the circuit's resolving_streams
  6076. list. When you want to remove one, you must remove it from both.
  6077. - Fix a double-mark-for-close where an end cell arrived for a
  6078. resolving stream, and then the resolve failed.
  6079. - Check directory signatures based on name of signer, not on whom
  6080. we got the directory from. This will let us cache directories more
  6081. easily.
  6082. o Features:
  6083. - Crank up some of our constants to handle more users.
  6084. Changes in version 0.0.7pre1 - 2004-06-02
  6085. o Fixes for crashes and other obnoxious bugs:
  6086. - Fix an epipe bug: sometimes when directory connections failed
  6087. to connect, we would give them a chance to flush before closing
  6088. them.
  6089. - When we detached from a circuit because of resolvefailed, we
  6090. would immediately try the same circuit twice more, and then
  6091. give up on the resolve thinking we'd tried three different
  6092. exit nodes.
  6093. - Limit the number of intro circuits we'll attempt to build for a
  6094. hidden service per 15-minute period.
  6095. - Check recommended-software string *early*, before actually parsing
  6096. the directory. Thus we can detect an obsolete version and exit,
  6097. even if the new directory format doesn't parse.
  6098. o Fixes for security bugs:
  6099. - Remember which nodes are dirservers when you startup, and if a
  6100. random OR enables his dirport, don't automatically assume he's
  6101. a trusted dirserver.
  6102. o Other bugfixes:
  6103. - Directory connections were asking the wrong poll socket to
  6104. start writing, and not asking themselves to start writing.
  6105. - When we detached from a circuit because we sent a begin but
  6106. didn't get a connected, we would use it again the first time;
  6107. but after that we would correctly switch to a different one.
  6108. - Stop warning when the first onion decrypt attempt fails; they
  6109. will sometimes legitimately fail now that we rotate keys.
  6110. - Override unaligned-access-ok check when $host_cpu is ia64 or
  6111. arm. Apparently they allow it but the kernel whines.
  6112. - Dirservers try to reconnect periodically too, in case connections
  6113. have failed.
  6114. - Fix some memory leaks in directory servers.
  6115. - Allow backslash in Win32 filenames.
  6116. - Made Tor build complain-free on FreeBSD, hopefully without
  6117. breaking other BSD builds. We'll see.
  6118. o Features:
  6119. - Doxygen markup on all functions and global variables.
  6120. - Make directory functions update routerlist, not replace it. So
  6121. now directory disagreements are not so critical a problem.
  6122. - Remove the upper limit on number of descriptors in a dirserver's
  6123. directory (not that we were anywhere close).
  6124. - Allow multiple logfiles at different severity ranges.
  6125. - Allow *BindAddress to specify ":port" rather than setting *Port
  6126. separately. Allow multiple instances of each BindAddress config
  6127. option, so you can bind to multiple interfaces if you want.
  6128. - Allow multiple exit policy lines, which are processed in order.
  6129. Now we don't need that huge line with all the commas in it.
  6130. - Enable accept/reject policies on SOCKS connections, so you can bind
  6131. to 0.0.0.0 but still control who can use your OP.
  6132. Changes in version 0.0.6.2 - 2004-05-16
  6133. o Our integrity-checking digest was checking only the most recent cell,
  6134. not the previous cells like we'd thought.
  6135. Thanks to Stefan Mark for finding the flaw!
  6136. Changes in version 0.0.6.1 - 2004-05-06
  6137. o Fix two bugs in our AES counter-mode implementation (this affected
  6138. onion-level stream encryption, but not TLS-level). It turns
  6139. out we were doing something much more akin to a 16-character
  6140. polyalphabetic cipher. Oops.
  6141. Thanks to Stefan Mark for finding the flaw!
  6142. o Retire moria3 as a directory server, and add tor26 as a directory
  6143. server.
  6144. Changes in version 0.0.6 - 2004-05-02
  6145. [version bump only]
  6146. Changes in version 0.0.6rc4 - 2004-05-01
  6147. o Update the built-in dirservers list to use the new directory format
  6148. o Fix a rare seg fault: if a node offering a hidden service attempts
  6149. to build a circuit to Alice's rendezvous point and fails before it
  6150. reaches the last hop, it retries with a different circuit, but
  6151. then dies.
  6152. o Handle windows socket errors correctly.
  6153. Changes in version 0.0.6rc3 - 2004-04-28
  6154. o Don't expire non-general excess circuits (if we had enough
  6155. circuits open, we were expiring rendezvous circuits -- even
  6156. when they had a stream attached. oops.)
  6157. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  6158. o Better debugging for tls errors
  6159. o Some versions of openssl have an SSL_pending function that erroneously
  6160. returns bytes when there is a non-application record pending.
  6161. o Set Content-Type on the directory and hidserv descriptor.
  6162. o Remove IVs from cipher code, since AES-ctr has none.
  6163. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  6164. o We were using an array of length zero in a few places.
  6165. o win32's gethostbyname can't resolve an IP to an IP.
  6166. o win32's close can't close a socket.
  6167. Changes in version 0.0.6rc2 - 2004-04-26
  6168. o Fix a bug where we were closing tls connections intermittently.
  6169. It turns out openssl keeps its errors around -- so if an error
  6170. happens, and you don't ask about it, and then another openssl
  6171. operation happens and succeeds, and you ask if there was an error,
  6172. it tells you about the first error. Fun fun.
  6173. o Fix a bug that's been lurking since 27 may 03 (!)
  6174. When passing back a destroy cell, we would use the wrong circ id.
  6175. 'Mostly harmless', but still worth fixing.
  6176. o Since we don't support truncateds much, don't bother sending them;
  6177. just close the circ.
  6178. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  6179. o don't crash if a conn that sent a begin has suddenly lost its circuit
  6180. (this was quite rare).
  6181. Changes in version 0.0.6rc1 - 2004-04-25
  6182. o We now rotate link (tls context) keys and onion keys.
  6183. o CREATE cells now include oaep padding, so you can tell
  6184. if you decrypted them correctly.
  6185. o Add bandwidthburst to server descriptor.
  6186. o Directories now say which dirserver signed them.
  6187. o Use a tor_assert macro that logs failed assertions too.
  6188. Changes in version 0.0.6pre5 - 2004-04-18
  6189. o changes from 0.0.6pre4:
  6190. - make tor build on broken freebsd 5.2 installs
  6191. - fix a failed assert when you try an intro point, get a nack, and try
  6192. a second one and it works.
  6193. - when alice uses a port that the hidden service doesn't accept,
  6194. it now sends back an end cell (denied by exit policy). otherwise
  6195. alice would just have to wait to time out.
  6196. - fix another rare bug: when we had tried all the intro
  6197. points for a hidden service, we fetched the descriptor
  6198. again, but we left our introcirc thinking it had already
  6199. sent an intro, so it kept waiting for a response...
  6200. - bugfix: when you sleep your hidden-service laptop, as soon
  6201. as it wakes up it tries to upload a service descriptor, but
  6202. socketpair fails for some reason (localhost not up yet?).
  6203. now we simply give up on that upload, and we'll try again later.
  6204. i'd still like to find the bug though.
  6205. - if an intro circ waiting for an ack dies before getting one, then
  6206. count it as a nack
  6207. - we were reusing stale service descriptors and refetching usable
  6208. ones. oops.
  6209. Changes in version 0.0.6pre4 - 2004-04-14
  6210. o changes from 0.0.6pre3:
  6211. - when bob fails to connect to the rendezvous point, and his
  6212. circ didn't fail because of the rendezvous point itself, then
  6213. he retries a couple of times
  6214. - we expire introduction and rendezvous circs more thoroughly
  6215. (sometimes they were hanging around forever)
  6216. - we expire unattached rendezvous streams that have been around
  6217. too long (they were sticking around forever).
  6218. - fix a measly fencepost error that was crashing everybody with
  6219. a strict glibc.
  6220. Changes in version 0.0.6pre3 - 2004-04-14
  6221. o changes from 0.0.6pre2:
  6222. - make hup work again
  6223. - fix some memory leaks for dirservers
  6224. - allow more skew in rendezvous descriptor timestamps, to help
  6225. handle people like blanu who don't know what time it is
  6226. - normal circs are 3 hops, but some rend/intro circs are 4, if
  6227. the initiator doesn't get to choose the last hop
  6228. - send acks for introductions, so alice can know whether to try
  6229. again
  6230. - bob publishes intro points more correctly
  6231. o changes from 0.0.5:
  6232. - fix an assert trigger that's been plaguing us since the days
  6233. of 0.0.2prexx (thanks weasel!)
  6234. - retry stream correctly when we fail to connect because of
  6235. exit-policy-reject (should try another) or can't-resolve-address
  6236. (also should try another, because dns on random internet servers
  6237. is flaky).
  6238. - when we hup a dirserver and we've *removed* a server from the
  6239. approved-routers list, now we remove that server from the
  6240. in-memory directories too
  6241. Changes in version 0.0.6pre2 - 2004-04-08
  6242. o We fixed our base32 implementation. Now it works on all architectures.
  6243. Changes in version 0.0.6pre1 - 2004-04-08
  6244. o Features:
  6245. - Hidden services and rendezvous points are implemented. Go to
  6246. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  6247. hidden services. (This only works via a socks4a proxy such as
  6248. Privoxy, and currently it's quite slow.)
  6249. Changes in version 0.0.5 - 2004-03-30
  6250. [version bump only]
  6251. Changes in version 0.0.5rc3 - 2004-03-29
  6252. o Install torrc as torrc.sample -- we no longer clobber your
  6253. torrc. (Woo!)
  6254. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  6255. o Add in a 'notice' log level for things the operator should hear
  6256. but that aren't warnings
  6257. Changes in version 0.0.5rc2 - 2004-03-29
  6258. o Hold socks connection open until reply is flushed (if possible)
  6259. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  6260. the dns farm to do it.
  6261. o Fix c99 aliasing warnings in rephist.c
  6262. o Don't include server descriptors that are older than 24 hours in the
  6263. directory.
  6264. o Give socks 'reject' replies their whole 15s to attempt to flush,
  6265. rather than seeing the 60s timeout and assuming the flush had failed.
  6266. o Clean automake droppings from the cvs repository
  6267. Changes in version 0.0.5rc1 - 2004-03-28
  6268. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  6269. o Only build circuits after we've fetched the directory: clients were
  6270. using only the directory servers before they'd fetched a directory.
  6271. This also means longer startup time; so it goes.
  6272. o Fix an assert trigger where an OP would fail to handshake, and we'd
  6273. expect it to have a nickname.
  6274. o Work around a tsocks bug: do a socks reject when AP connection dies
  6275. early, else tsocks goes into an infinite loop.
  6276. Changes in version 0.0.4 - 2004-03-26
  6277. o When connecting to a dirserver or OR and the network is down,
  6278. we would crash.
  6279. Changes in version 0.0.3 - 2004-03-26
  6280. o Warn and fail if server chose a nickname with illegal characters
  6281. o Port to Solaris and Sparc:
  6282. - include missing header fcntl.h
  6283. - have autoconf find -lsocket -lnsl automatically
  6284. - deal with hardware word alignment
  6285. - make uname() work (solaris has a different return convention)
  6286. - switch from using signal() to sigaction()
  6287. o Preliminary work on reputation system:
  6288. - Keep statistics on success/fail of connect attempts; they're published
  6289. by kill -USR1 currently.
  6290. - Add a RunTesting option to try to learn link state by creating test
  6291. circuits, even when SocksPort is off.
  6292. - Remove unused open circuits when there are too many.
  6293. Changes in version 0.0.2 - 2004-03-19
  6294. - Include strlcpy and strlcat for safer string ops
  6295. - define INADDR_NONE so we compile (but still not run) on solaris
  6296. Changes in version 0.0.2pre27 - 2004-03-14
  6297. o Bugfixes:
  6298. - Allow internal tor networks (we were rejecting internal IPs,
  6299. now we allow them if they're set explicitly).
  6300. - And fix a few endian issues.
  6301. Changes in version 0.0.2pre26 - 2004-03-14
  6302. o New features:
  6303. - If a stream times out after 15s without a connected cell, don't
  6304. try that circuit again: try a new one.
  6305. - Retry streams at most 4 times. Then give up.
  6306. - When a dirserver gets a descriptor from an unknown router, it
  6307. logs its fingerprint (so the dirserver operator can choose to
  6308. accept it even without mail from the server operator).
  6309. - Inform unapproved servers when we reject their descriptors.
  6310. - Make tor build on Windows again. It works as a client, who knows
  6311. about as a server.
  6312. - Clearer instructions in the torrc for how to set up a server.
  6313. - Be more efficient about reading fd's when our global token bucket
  6314. (used for rate limiting) becomes empty.
  6315. o Bugfixes:
  6316. - Stop asserting that computers always go forward in time. It's
  6317. simply not true.
  6318. - When we sent a cell (e.g. destroy) and then marked an OR connection
  6319. expired, we might close it before finishing a flush if the other
  6320. side isn't reading right then.
  6321. - Don't allow dirservers to start if they haven't defined
  6322. RecommendedVersions
  6323. - We were caching transient dns failures. Oops.
  6324. - Prevent servers from publishing an internal IP as their address.
  6325. - Address a strcat vulnerability in circuit.c
  6326. Changes in version 0.0.2pre25 - 2004-03-04
  6327. o New features:
  6328. - Put the OR's IP in its router descriptor, not its fqdn. That way
  6329. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  6330. e.g. poblano.
  6331. o Bugfixes:
  6332. - If the user typed in an address that didn't resolve, the server
  6333. crashed.
  6334. Changes in version 0.0.2pre24 - 2004-03-03
  6335. o Bugfixes:
  6336. - Fix an assertion failure in dns.c, where we were trying to dequeue
  6337. a pending dns resolve even if it wasn't pending
  6338. - Fix a spurious socks5 warning about still trying to write after the
  6339. connection is finished.
  6340. - Hold certain marked_for_close connections open until they're finished
  6341. flushing, rather than losing bytes by closing them too early.
  6342. - Correctly report the reason for ending a stream
  6343. - Remove some duplicate calls to connection_mark_for_close
  6344. - Put switch_id and start_daemon earlier in the boot sequence, so it
  6345. will actually try to chdir() to options.DataDirectory
  6346. - Make 'make test' exit(1) if a test fails; fix some unit tests
  6347. - Make tor fail when you use a config option it doesn't know about,
  6348. rather than warn and continue.
  6349. - Make --version work
  6350. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  6351. Changes in version 0.0.2pre23 - 2004-02-29
  6352. o New features:
  6353. - Print a statement when the first circ is finished, so the user
  6354. knows it's working.
  6355. - If a relay cell is unrecognized at the end of the circuit,
  6356. send back a destroy. (So attacks to mutate cells are more
  6357. clearly thwarted.)
  6358. - New config option 'excludenodes' to avoid certain nodes for circuits.
  6359. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  6360. so you can collect coredumps there.
  6361. o Bugfixes:
  6362. - Fix a bug in tls flushing where sometimes data got wedged and
  6363. didn't flush until more data got sent. Hopefully this bug was
  6364. a big factor in the random delays we were seeing.
  6365. - Make 'connected' cells include the resolved IP, so the client
  6366. dns cache actually gets populated.
  6367. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  6368. - When we time-out on a stream and detach from the circuit, send an
  6369. end cell down it first.
  6370. - Only warn about an unknown router (in exitnodes, entrynodes,
  6371. excludenodes) after we've fetched a directory.
  6372. Changes in version 0.0.2pre22 - 2004-02-26
  6373. o New features:
  6374. - Servers publish less revealing uname information in descriptors.
  6375. - More memory tracking and assertions, to crash more usefully when
  6376. errors happen.
  6377. - If the default torrc isn't there, just use some default defaults.
  6378. Plus provide an internal dirservers file if they don't have one.
  6379. - When the user tries to use Tor as an http proxy, give them an http
  6380. 501 failure explaining that we're a socks proxy.
  6381. - Dump a new router.desc on hup, to help confused people who change
  6382. their exit policies and then wonder why router.desc doesn't reflect
  6383. it.
  6384. - Clean up the generic tor.sh init script that we ship with.
  6385. o Bugfixes:
  6386. - If the exit stream is pending on the resolve, and a destroy arrives,
  6387. then the stream wasn't getting removed from the pending list. I
  6388. think this was the one causing recent server crashes.
  6389. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  6390. - When it couldn't resolve any dirservers, it was useless from then on.
  6391. Now it reloads the RouterFile (or default dirservers) if it has no
  6392. dirservers.
  6393. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  6394. many users don't even *have* a /usr/local/sbin/.
  6395. Changes in version 0.0.2pre21 - 2004-02-18
  6396. o New features:
  6397. - There's a ChangeLog file that actually reflects the changelog.
  6398. - There's a 'torify' wrapper script, with an accompanying
  6399. tor-tsocks.conf, that simplifies the process of using tsocks for
  6400. tor. It even has a man page.
  6401. - The tor binary gets installed to sbin rather than bin now.
  6402. - Retry streams where the connected cell hasn't arrived in 15 seconds
  6403. - Clean up exit policy handling -- get the default out of the torrc,
  6404. so we can update it without forcing each server operator to fix
  6405. his/her torrc.
  6406. - Allow imaps and pop3s in default exit policy
  6407. o Bugfixes:
  6408. - Prevent picking middleman nodes as the last node in the circuit
  6409. Changes in version 0.0.2pre20 - 2004-01-30
  6410. o New features:
  6411. - We now have a deb package, and it's in debian unstable. Go to
  6412. it, apt-getters. :)
  6413. - I've split the TotalBandwidth option into BandwidthRate (how many
  6414. bytes per second you want to allow, long-term) and
  6415. BandwidthBurst (how many bytes you will allow at once before the cap
  6416. kicks in). This better token bucket approach lets you, say, set
  6417. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  6418. performance while not exceeding your monthly bandwidth quota.
  6419. - Push out a tls record's worth of data once you've got it, rather
  6420. than waiting until you've read everything waiting to be read. This
  6421. may improve performance by pipelining better. We'll see.
  6422. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  6423. from failed circuits (if they haven't been connected yet) and attach
  6424. to new ones.
  6425. - Expire old streams that haven't managed to connect. Some day we'll
  6426. have them reattach to new circuits instead.
  6427. o Bugfixes:
  6428. - Fix several memory leaks that were causing servers to become bloated
  6429. after a while.
  6430. - Fix a few very rare assert triggers. A few more remain.
  6431. - Setuid to User _before_ complaining about running as root.
  6432. Changes in version 0.0.2pre19 - 2004-01-07
  6433. o Bugfixes:
  6434. - Fix deadlock condition in dns farm. We were telling a child to die by
  6435. closing the parent's file descriptor to him. But newer children were
  6436. inheriting the open file descriptor from the parent, and since they
  6437. weren't closing it, the socket never closed, so the child never read
  6438. eof, so he never knew to exit. Similarly, dns workers were holding
  6439. open other sockets, leading to all sorts of chaos.
  6440. - New cleaner daemon() code for forking and backgrounding.
  6441. - If you log to a file, it now prints an entry at the top of the
  6442. logfile so you know it's working.
  6443. - The onionskin challenge length was 30 bytes longer than necessary.
  6444. - Started to patch up the spec so it's not quite so out of date.
  6445. Changes in version 0.0.2pre18 - 2004-01-02
  6446. o Bugfixes:
  6447. - Fix endian issues with the 'integrity' field in the relay header.
  6448. - Fix a potential bug where connections in state
  6449. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  6450. Changes in version 0.0.2pre17 - 2003-12-30
  6451. o Bugfixes:
  6452. - Made --debuglogfile (or any second log file, actually) work.
  6453. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  6454. adversary could force us into an infinite loop.
  6455. o Features:
  6456. - Each onionskin handshake now includes a hash of the computed key,
  6457. to prove the server's identity and help perfect forward secrecy.
  6458. - Changed cell size from 256 to 512 bytes (working toward compatibility
  6459. with MorphMix).
  6460. - Changed cell length to 2 bytes, and moved it to the relay header.
  6461. - Implemented end-to-end integrity checking for the payloads of
  6462. relay cells.
  6463. - Separated streamid from 'recognized' (otherwise circuits will get
  6464. messed up when we try to have streams exit from the middle). We
  6465. use the integrity-checking to confirm that a cell is addressed to
  6466. this hop.
  6467. - Randomize the initial circid and streamid values, so an adversary who
  6468. breaks into a node can't learn how many circuits or streams have
  6469. been made so far.
  6470. Changes in version 0.0.2pre16 - 2003-12-14
  6471. o Bugfixes:
  6472. - Fixed a bug that made HUP trigger an assert
  6473. - Fixed a bug where a circuit that immediately failed wasn't being
  6474. counted as a failed circuit in counting retries.
  6475. o Features:
  6476. - Now we close the circuit when we get a truncated cell: otherwise we're
  6477. open to an anonymity attack where a bad node in the path truncates
  6478. the circuit and then we open streams at him.
  6479. - Add port ranges to exit policies
  6480. - Add a conservative default exit policy
  6481. - Warn if you're running tor as root
  6482. - on HUP, retry OR connections and close/rebind listeners
  6483. - options.EntryNodes: try these nodes first when picking the first node
  6484. - options.ExitNodes: if your best choices happen to include any of
  6485. your preferred exit nodes, you choose among just those preferred
  6486. exit nodes.
  6487. - options.ExcludedNodes: nodes that are never picked in path building
  6488. Changes in version 0.0.2pre15 - 2003-12-03
  6489. o Robustness and bugfixes:
  6490. - Sometimes clients would cache incorrect DNS resolves, which would
  6491. really screw things up.
  6492. - An OP that goes offline would slowly leak all its sockets and stop
  6493. working.
  6494. - A wide variety of bugfixes in exit node selection, exit policy
  6495. handling, and processing pending streams when a new circuit is
  6496. established.
  6497. - Pick nodes for a path only from those the directory says are up
  6498. - Choose randomly from all running dirservers, not always the first one
  6499. - Increase allowed http header size for directory fetch.
  6500. - Stop writing to stderr (if we're daemonized it will be closed).
  6501. - Enable -g always, so cores will be more useful to me.
  6502. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  6503. o Documentation:
  6504. - Wrote a man page. It lists commonly used options.
  6505. o Configuration:
  6506. - Change default loglevel to warn.
  6507. - Make PidFile default to null rather than littering in your CWD.
  6508. - OnionRouter config option is now obsolete. Instead it just checks
  6509. ORPort>0.
  6510. - Moved to a single unified torrc file for both clients and servers.
  6511. Changes in version 0.0.2pre14 - 2003-11-29
  6512. o Robustness and bugfixes:
  6513. - Force the admin to make the DataDirectory himself
  6514. - to get ownership/permissions right
  6515. - so clients no longer make a DataDirectory and then never use it
  6516. - fix bug where a client who was offline for 45 minutes would never
  6517. pull down a directory again
  6518. - fix (or at least hide really well) the dns assert bug that was
  6519. causing server crashes
  6520. - warnings and improved robustness wrt clockskew for certs
  6521. - use the native daemon(3) to daemonize, when available
  6522. - exit if bind() fails
  6523. - exit if neither socksport nor orport is defined
  6524. - include our own tor_timegm (Win32 doesn't have its own)
  6525. - bugfix for win32 with lots of connections
  6526. - fix minor bias in PRNG
  6527. - make dirserver more robust to corrupt cached directory
  6528. o Documentation:
  6529. - Wrote the design document (woo)
  6530. o Circuit building and exit policies:
  6531. - Circuits no longer try to use nodes that the directory has told them
  6532. are down.
  6533. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  6534. bitcounts (18.0.0.0/8).
  6535. - Make AP connections standby for a circuit if no suitable circuit
  6536. exists, rather than failing
  6537. - Circuits choose exit node based on addr/port, exit policies, and
  6538. which AP connections are standing by
  6539. - Bump min pathlen from 2 to 3
  6540. - Relay end cells have a payload to describe why the stream ended.
  6541. - If the stream failed because of exit policy, try again with a new
  6542. circuit.
  6543. - Clients have a dns cache to remember resolved addresses.
  6544. - Notice more quickly when we have no working circuits
  6545. o Configuration:
  6546. - APPort is now called SocksPort
  6547. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  6548. where to bind
  6549. - RecommendedVersions is now a config variable rather than
  6550. hardcoded (for dirservers)
  6551. - Reloads config on HUP
  6552. - Usage info on -h or --help
  6553. - If you set User and Group config vars, it'll setu/gid to them.
  6554. Changes in version 0.0.2pre13 - 2003-10-19
  6555. o General stability:
  6556. - SSL_write no longer fails when it returns WANTWRITE and the number
  6557. of bytes in the buf has changed by the next SSL_write call.
  6558. - Fix segfault fetching directory when network is down
  6559. - Fix a variety of minor memory leaks
  6560. - Dirservers reload the fingerprints file on HUP, so I don't have
  6561. to take down the network when I approve a new router
  6562. - Default server config file has explicit Address line to specify fqdn
  6563. o Buffers:
  6564. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  6565. - Make listener connections not ever alloc bufs
  6566. o Autoconf improvements:
  6567. - don't clobber an external CFLAGS in ./configure
  6568. - Make install now works
  6569. - create var/lib/tor on make install
  6570. - autocreate a tor.sh initscript to help distribs
  6571. - autocreate the torrc and sample-server-torrc with correct paths
  6572. o Log files and Daemonizing now work:
  6573. - If --DebugLogFile is specified, log to it at -l debug
  6574. - If --LogFile is specified, use it instead of commandline
  6575. - If --RunAsDaemon is set, tor forks and backgrounds on startup