ChangeLog 256 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146
  1. Changes in version 0.2.0.9-alpha - 2007-10-??
  2. o Major features (v3 directory system):
  3. - Clients now download v3 consensus networkstatus documents instead
  4. of v2 networkstatus documents. Clients and caches now their opinions
  5. about routers on these consensus documents. Clients only download
  6. router descriptors listed in the consensus.
  7. o Major bugfixes:
  8. - Stop publishing a new server descriptor just because we HUP or
  9. when we find our DirPort to be reachable but won't actually publish
  10. it. Extra descriptors without any real changes are dropped by the
  11. authorities, and can screw up our "publish every 18 hours" schedule.
  12. o Minor features (router descriptor cache):
  13. - If we find a cached-routers file that's been sitting around for more
  14. than 28 days unmodified, then most likely it's a leftover from when we
  15. upgraded to 0.2.0.8-alpha. Remove it. It has no good routers anyway.
  16. o Minor bugfixes (directory authorities):
  17. - Correct the implementation of "download votes by digest." Bugfix on
  18. 0.2.0.8-alpha.
  19. - Make the "next period" votes into "current period" votes immediately
  20. after publishing the consensus; avoid a heisenbug that made them stick
  21. around indefinitely.
  22. - Correctly check for bad options to the "PublishServerDescriptor"
  23. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  24. o Minor bugfixes (memory leaks):
  25. - Stop leaking memory on failing case of base32_decode. Bugfix on
  26. 0.2.0.7-alpha.
  27. o Minor bugfixes (misc):
  28. - Make base32_decode() accept upper-case letters. Bugfix on
  29. 0.2.0.7-alpha.
  30. o Code simplifications and refactoring:
  31. - Remove support for the old bw_accounting file: we've been storing
  32. bandwidth accounting information in the state file since 0.1.2.5-alpha.
  33. This may result in bandwidth accounting errors if you try to upgrade
  34. from 0.1.1.x or earlier, or if you try to downgrade to 0.1.1.x or
  35. earlier.
  36. Changes in version 0.2.0.8-alpha - 2007-10-12
  37. o Major features (router descriptor cache):
  38. - Store routers in a file called cached-descriptors instead of in
  39. cached-routers. Initialize cached-descriptors from cached-routers
  40. if the old format is around. The new format allows us to store
  41. annotations along with descriptors.
  42. - Use annotations to record the time we received each descriptor, its
  43. source, and its purpose.
  44. - Disable the SETROUTERPURPOSE controller command: it is now
  45. obsolete.
  46. - Controllers should now specify cache=no or cache=yes when using
  47. the +POSTDESCRIPTOR command.
  48. - Bridge authorities now write bridge descriptors to disk, meaning
  49. we can export them to other programs and begin distributing them
  50. to blocked users.
  51. o Major features (directory authorities):
  52. - When a v3 authority is missing votes or signatures, it now tries
  53. to fetch them.
  54. - Directory authorities track weighted fractional uptime as well as
  55. weighted mean-time-between failures. WFU is suitable for deciding
  56. whether a node is "usually up", while MTBF is suitable for deciding
  57. whether a node is "likely to stay up." We need both, because
  58. "usually up" is a good requirement for guards, while "likely to
  59. stay up" is a good requirement for long-lived connections.
  60. o Major features (v3 directory system):
  61. - Caches now download v3 network status documents as needed,
  62. and download the descriptors listed in them.
  63. - All hosts now attempt to download and keep fresh v3 authority
  64. certificates, and re-attempt after failures.
  65. - More internal-consistency checks for vote parsing.
  66. o Major bugfixes (crashes):
  67. - If a connection is shut down abruptly because of something that
  68. happened inside connection_flushed_some(), do not call
  69. connection_finished_flushing(). Should fix bug 451. Bugfix on
  70. 0.1.2.7-alpha.
  71. o Major bugfixes (performance):
  72. - Fix really bad O(n^2) performance when parsing a long list of
  73. routers: Instead of searching the entire list for an "extra-info "
  74. string which usually wasn't there, once for every routerinfo
  75. we read, just scan lines forward until we find one we like.
  76. Bugfix on 0.2.0.1.
  77. - When we add data to a write buffer in response to the data on that
  78. write buffer getting low because of a flush, do not consider the
  79. newly added data as a candidate for immediate flushing, but rather
  80. make it wait until the next round of writing. Otherwise, we flush
  81. and refill recursively, and a single greedy TLS connection can
  82. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  83. o Minor features (v3 authority system):
  84. - Add more ways for tools to download the votes that lead to the
  85. current consensus.
  86. - Send a 503 when low on bandwidth and a vote, consensus, or
  87. certificate is requested.
  88. - If-modified-since is now implemented properly for all kinds of
  89. certificate requests.
  90. o Minor bugfixes (network statuses):
  91. - Tweak the implementation of proposal 109 slightly: allow at most
  92. two Tor servers on the same IP address, except if it's the location
  93. of a directory authority, in which case allow five. Bugfix on
  94. 0.2.0.3-alpha.
  95. o Minor bugfixes (controller):
  96. - When sending a status event to the controller telling it that an
  97. OR address is readable, set the port correctly. (Previously we
  98. were reporting the dir port.) Bugfix on 0.1.2.x.
  99. o Minor bugfixes (v3 directory system):
  100. - Fix logic to look up a cert by its signing key digest. Bugfix on
  101. 0.2.0.7-alpha.
  102. - Only change the reply to a vote to "OK" if it's not already
  103. set. This gets rid of annoying "400 OK" log messages, which may
  104. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  105. - When we get a valid consensus, recompute the voting schedule.
  106. - Base the valid-after time of a vote on the consensus voting
  107. schedule, not on our preferred schedule.
  108. - Make the return values and messages from signature uploads and
  109. downloads more sensible.
  110. - Fix a memory leak when serving votes and consensus documents, and
  111. another when serving certificates.
  112. o Minor bugfixes (performance):
  113. - Use a slightly simpler string hashing algorithm (copying Python's
  114. instead of Java's) and optimize our digest hashing algorithm to take
  115. advantage of 64-bit platforms and to remove some possibly-costly
  116. voodoo.
  117. - Fix a minor memory leak whenever we parse guards from our state
  118. file. Bugfix on 0.2.0.7-alpha.
  119. - Fix a minor memory leak whenever we write out a file. Bugfix on
  120. 0.2.0.7-alpha.
  121. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  122. command. Bugfix on 0.2.0.5-alpha.
  123. o Minor bugfixes (portability):
  124. - On some platforms, accept() can return a broken address. Detect
  125. this more quietly, and deal accordingly. Fixes bug 483.
  126. - Stop calling tor_strlower() on uninitialized memory in some cases.
  127. Bugfix in 0.2.0.7-alpha.
  128. o Minor bugfixes (usability):
  129. - Treat some 403 responses from directory servers as INFO rather than
  130. WARN-severity events.
  131. - It's not actually an error to find a non-pending entry in the DNS
  132. cache when canceling a pending resolve. Don't log unless stuff is
  133. fishy. Resolves bug 463.
  134. o Minor bugfixes (anonymity):
  135. - Never report that we've used more bandwidth than we're willing to
  136. relay: it leaks how much non-relay traffic we're using. Resolves
  137. bug 516.
  138. - When looking for a circuit to cannibalize, consider family as well
  139. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  140. circuit cannibalization).
  141. o Code simplifications and refactoring:
  142. - Make a bunch of functions static. Remove some dead code.
  143. - Pull out about a third of the really big routerlist.c; put it in a
  144. new module, networkstatus.c.
  145. - Merge the extra fields in local_routerstatus_t back into
  146. routerstatus_t: we used to need one routerstatus_t for each
  147. authority's opinion, plus a local_routerstatus_t for the locally
  148. computed consensus opinion. To save space, we put the locally
  149. modified fields into local_routerstatus_t, and only the common
  150. stuff into routerstatus_t. But once v3 directories are in use,
  151. clients and caches will no longer need to hold authority opinions;
  152. thus, the rationale for keeping the types separate is now gone.
  153. - Make the code used to reschedule and reattempt downloads more
  154. uniform.
  155. - Turn all 'Are we a directory server/mirror?' logic into a call to
  156. dirserver_mode().
  157. - Remove the code to generate the oldest (v1) directory format.
  158. The code has been disabled since 0.2.0.5-alpha.
  159. Changes in version 0.2.0.7-alpha - 2007-09-21
  160. o New directory authorities:
  161. - Set up moria1 and tor26 as the first v3 directory authorities. See
  162. doc/spec/dir-spec.txt for details on the new directory design.
  163. o Major bugfixes (crashes):
  164. - Fix possible segfaults in functions called from
  165. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  166. o Major bugfixes (bridges):
  167. - Fix a bug that made servers send a "404 Not found" in response to
  168. attempts to fetch their server descriptor. This caused Tor servers
  169. to take many minutes to establish reachability for their DirPort,
  170. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  171. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  172. users configure that and specify a bridge with an identity
  173. fingerprint, now they will lookup the bridge descriptor at the
  174. default bridge authority via a one-hop tunnel, but once circuits
  175. are established they will switch to a three-hop tunnel for later
  176. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  177. o Major bugfixes (hidden services):
  178. - Hidden services were choosing introduction points uniquely by
  179. hexdigest, but when constructing the hidden service descriptor
  180. they merely wrote the (potentially ambiguous) nickname.
  181. - Clients now use the v2 intro format for hidden service
  182. connections: they specify their chosen rendezvous point by identity
  183. digest rather than by (potentially ambiguous) nickname. Both
  184. are bugfixes on 0.1.2.x, and they could speed up hidden service
  185. connections dramatically. Thanks to Karsten Loesing.
  186. o Minor features (security):
  187. - As a client, do not believe any server that tells us that an
  188. address maps to an internal address space.
  189. - Make it possible to enable HashedControlPassword and
  190. CookieAuthentication at the same time.
  191. o Minor features (guard nodes):
  192. - Tag every guard node in our state file with the version that
  193. we believe added it, or with our own version if we add it. This way,
  194. if a user temporarily runs an old version of Tor and then switches
  195. back to a new one, she doesn't automatically lose her guards.
  196. o Minor features (speed):
  197. - When implementing AES counter mode, update only the portions of the
  198. counter buffer that need to change, and don't keep separate
  199. network-order and host-order counters when they are the same (i.e.,
  200. on big-endian hosts.)
  201. o Minor features (controller):
  202. - Accept LF instead of CRLF on controller, since some software has a
  203. hard time generating real Internet newlines.
  204. - Add GETINFO values for the server status events
  205. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  206. Robert Hogan.
  207. o Removed features:
  208. - Routers no longer include bandwidth-history lines in their
  209. descriptors; this information is already available in extra-info
  210. documents, and including it in router descriptors took up 60%
  211. (!) of compressed router descriptor downloads. Completes
  212. implementation of proposal 104.
  213. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  214. and TorControl.py, as they use the old v0 controller protocol,
  215. and are obsoleted by TorFlow anyway.
  216. - Drop support for v1 rendezvous descriptors, since we never used
  217. them anyway, and the code has probably rotted by now. Based on
  218. patch from Karsten Loesing.
  219. - On OSX, stop warning the user that kqueue support in libevent is
  220. "experimental", since it seems to have worked fine for ages.
  221. o Minor bugfixes:
  222. - When generating information telling us how to extend to a given
  223. router, do not try to include the nickname if it is absent. Fixes
  224. bug 467. Bugfix on 0.2.0.3-alpha.
  225. - Fix a user-triggerable (but not remotely-triggerable) segfault
  226. in expand_filename(). Bugfix on 0.1.2.x.
  227. - Fix a memory leak when freeing incomplete requests from DNSPort.
  228. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  229. - Don't try to access (or alter) the state file when running
  230. --list-fingerprint or --verify-config or --hash-password. (Resolves
  231. bug 499.) Bugfix on 0.1.2.x.
  232. - Servers used to decline to publish their DirPort if their
  233. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  234. were below a threshold. Now they only look at BandwidthRate and
  235. RelayBandwidthRate. Bugfix on 0.1.2.x.
  236. - Remove an optimization in the AES counter-mode code that assumed
  237. that the counter never exceeded 2^68. When the counter can be set
  238. arbitrarily as an IV (as it is by Karsten's new hidden services
  239. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  240. - Resume listing "AUTHORITY" flag for authorities in network status.
  241. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  242. o Code simplifications and refactoring:
  243. - Revamp file-writing logic so we don't need to have the entire
  244. contents of a file in memory at once before we write to disk. Tor,
  245. meet stdio.
  246. - Turn "descriptor store" into a full-fledged type.
  247. - Move all NT services code into a separate source file.
  248. - Unify all code that computes medians, percentile elements, etc.
  249. - Get rid of a needless malloc when parsing address policies.
  250. Changes in version 0.1.2.17 - 2007-08-30
  251. o Major bugfixes (security):
  252. - We removed support for the old (v0) control protocol. It has been
  253. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  254. become more of a headache than it's worth.
  255. o Major bugfixes (load balancing):
  256. - When choosing nodes for non-guard positions, weight guards
  257. proportionally less, since they already have enough load. Patch
  258. from Mike Perry.
  259. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  260. will allow fast Tor servers to get more attention.
  261. - When we're upgrading from an old Tor version, forget our current
  262. guards and pick new ones according to the new weightings. These
  263. three load balancing patches could raise effective network capacity
  264. by a factor of four. Thanks to Mike Perry for measurements.
  265. o Major bugfixes (stream expiration):
  266. - Expire not-yet-successful application streams in all cases if
  267. they've been around longer than SocksTimeout. Right now there are
  268. some cases where the stream will live forever, demanding a new
  269. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  270. o Minor features (controller):
  271. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  272. is valid before any authentication has been received. It tells
  273. a controller what kind of authentication is expected, and what
  274. protocol is spoken. Implements proposal 119.
  275. o Minor bugfixes (performance):
  276. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  277. greatly speeding up loading cached-routers from disk on startup.
  278. - Disable sentinel-based debugging for buffer code: we squashed all
  279. the bugs that this was supposed to detect a long time ago, and now
  280. its only effect is to change our buffer sizes from nice powers of
  281. two (which platform mallocs tend to like) to values slightly over
  282. powers of two (which make some platform mallocs sad).
  283. o Minor bugfixes (misc):
  284. - If exit bandwidth ever exceeds one third of total bandwidth, then
  285. use the correct formula to weight exit nodes when choosing paths.
  286. Based on patch from Mike Perry.
  287. - Choose perfectly fairly among routers when choosing by bandwidth and
  288. weighting by fraction of bandwidth provided by exits. Previously, we
  289. would choose with only approximate fairness, and correct ourselves
  290. if we ran off the end of the list.
  291. - If we require CookieAuthentication but we fail to write the
  292. cookie file, we would warn but not exit, and end up in a state
  293. where no controller could authenticate. Now we exit.
  294. - If we require CookieAuthentication, stop generating a new cookie
  295. every time we change any piece of our config.
  296. - Refuse to start with certain directory authority keys, and
  297. encourage people using them to stop.
  298. - Terminate multi-line control events properly. Original patch
  299. from tup.
  300. - Fix a minor memory leak when we fail to find enough suitable
  301. servers to choose a circuit.
  302. - Stop leaking part of the descriptor when we run into a particularly
  303. unparseable piece of it.
  304. Changes in version 0.2.0.6-alpha - 2007-08-26
  305. o New directory authorities:
  306. - Set up Tonga as the default bridge directory authority.
  307. o Major features:
  308. - Directory authorities now track servers by weighted
  309. mean-times-between-failures. When we have 4 or more days of data,
  310. use measured MTBF rather than declared uptime to decide whether
  311. to call a router Stable. Implements proposal 108.
  312. o Major bugfixes (load balancing):
  313. - When choosing nodes for non-guard positions, weight guards
  314. proportionally less, since they already have enough load. Patch
  315. from Mike Perry.
  316. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  317. will allow fast Tor servers to get more attention.
  318. - When we're upgrading from an old Tor version, forget our current
  319. guards and pick new ones according to the new weightings. These
  320. three load balancing patches could raise effective network capacity
  321. by a factor of four. Thanks to Mike Perry for measurements.
  322. o Major bugfixes (descriptor parsing):
  323. - Handle unexpected whitespace better in malformed descriptors. Bug
  324. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  325. o Minor features:
  326. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  327. GETINFO for Torstat to use until it can switch to using extrainfos.
  328. - Optionally (if built with -DEXPORTMALLINFO) export the output
  329. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  330. from localhost.
  331. o Minor bugfixes:
  332. - Do not intermix bridge routers with controller-added
  333. routers. (Bugfix on 0.2.0.x)
  334. - Do not fail with an assert when accept() returns an unexpected
  335. address family. Addresses but does not wholly fix bug 483. (Bugfix
  336. on 0.2.0.x)
  337. - Let directory authorities startup even when they can't generate
  338. a descriptor immediately, e.g. because they don't know their
  339. address.
  340. - Stop putting the authentication cookie in a file called "0"
  341. in your working directory if you don't specify anything for the
  342. new CookieAuthFile option. Reported by Matt Edman.
  343. - Make it possible to read the PROTOCOLINFO response in a way that
  344. conforms to our control-spec. Reported by Matt Edman.
  345. - Fix a minor memory leak when we fail to find enough suitable
  346. servers to choose a circuit. Bugfix on 0.1.2.x.
  347. - Stop leaking part of the descriptor when we run into a particularly
  348. unparseable piece of it. Bugfix on 0.1.2.x.
  349. - Unmap the extrainfo cache file on exit.
  350. Changes in version 0.2.0.5-alpha - 2007-08-19
  351. o Removed features:
  352. - Version 1 directories are no longer generated in full. Instead,
  353. authorities generate and serve "stub" v1 directories that list
  354. no servers. This will stop Tor versions 0.1.0.x and earlier from
  355. working, but (for security reasons) nobody should be running those
  356. versions anyway.
  357. o Major bugfixes (compilation, 0.2.0.x):
  358. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  359. - Try to fix MSVC compilation: build correctly on platforms that do
  360. not define s6_addr16 or s6_addr32.
  361. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  362. Zhou.
  363. o Major bugfixes (stream expiration):
  364. - Expire not-yet-successful application streams in all cases if
  365. they've been around longer than SocksTimeout. Right now there are
  366. some cases where the stream will live forever, demanding a new
  367. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  368. reported by lodger.
  369. o Minor features (directory servers):
  370. - When somebody requests a list of statuses or servers, and we have
  371. none of those, return a 404 rather than an empty 200.
  372. o Minor features (directory voting):
  373. - Store v3 consensus status consensuses on disk, and reload them
  374. on startup.
  375. o Minor features (security):
  376. - Warn about unsafe ControlPort configurations.
  377. - Refuse to start with certain directory authority keys, and
  378. encourage people using them to stop.
  379. o Minor features (controller):
  380. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  381. is valid before any authentication has been received. It tells
  382. a controller what kind of authentication is expected, and what
  383. protocol is spoken. Implements proposal 119.
  384. - New config option CookieAuthFile to choose a new location for the
  385. cookie authentication file, and config option
  386. CookieAuthFileGroupReadable to make it group-readable.
  387. o Minor features (unit testing):
  388. - Add command-line arguments to unit-test executable so that we can
  389. invoke any chosen test from the command line rather than having
  390. to run the whole test suite at once; and so that we can turn on
  391. logging for the unit tests.
  392. o Minor bugfixes (on 0.1.2.x):
  393. - If we require CookieAuthentication but we fail to write the
  394. cookie file, we would warn but not exit, and end up in a state
  395. where no controller could authenticate. Now we exit.
  396. - If we require CookieAuthentication, stop generating a new cookie
  397. every time we change any piece of our config.
  398. - When loading bandwidth history, do not believe any information in
  399. the future. Fixes bug 434.
  400. - When loading entry guard information, do not believe any information
  401. in the future.
  402. - When we have our clock set far in the future and generate an
  403. onion key, then re-set our clock to be correct, we should not stop
  404. the onion key from getting rotated.
  405. - Clean up torrc sample config file.
  406. - Do not automatically run configure from autogen.sh. This
  407. non-standard behavior tended to annoy people who have built other
  408. programs.
  409. o Minor bugfixes (on 0.2.0.x):
  410. - Fix a bug with AutomapHostsOnResolve that would always cause
  411. the second request to fail. Bug reported by Kate. Bugfix on
  412. 0.2.0.3-alpha.
  413. - Fix a bug in ADDRMAP controller replies that would sometimes
  414. try to print a NULL. Patch from tup.
  415. - Read v3 directory authority keys from the right location.
  416. - Numerous bugfixes to directory voting code.
  417. Changes in version 0.1.2.16 - 2007-08-01
  418. o Major security fixes:
  419. - Close immediately after missing authentication on control port;
  420. do not allow multiple authentication attempts.
  421. Changes in version 0.2.0.4-alpha - 2007-08-01
  422. o Major security fixes:
  423. - Close immediately after missing authentication on control port;
  424. do not allow multiple authentication attempts.
  425. o Major bugfixes (compilation):
  426. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  427. defined there.
  428. o Minor features (performance):
  429. - Be even more aggressive about releasing RAM from small
  430. empty buffers. Thanks to our free-list code, this shouldn't be too
  431. performance-intensive.
  432. - Disable sentinel-based debugging for buffer code: we squashed all
  433. the bugs that this was supposed to detect a long time ago, and
  434. now its only effect is to change our buffer sizes from nice
  435. powers of two (which platform mallocs tend to like) to values
  436. siightly over powers of two (which make some platform mallocs sad).
  437. - Log malloc statistics from mallinfo() on platforms where it
  438. exists.
  439. Changes in version 0.2.0.3-alpha - 2007-07-29
  440. o Major features:
  441. - The first pieces of our "bridge" design for blocking-resistance
  442. are implemented. People can run bridge directory authorities;
  443. people can run bridges; and people can configure their Tor clients
  444. with a set of bridges to use as the first hop into the Tor network.
  445. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  446. details.
  447. - Create listener connections before we setuid to the configured
  448. User and Group. Now non-Windows users can choose port values
  449. under 1024, start Tor as root, and have Tor bind those ports
  450. before it changes to another UID. (Windows users could already
  451. pick these ports.)
  452. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  453. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  454. on "vserver" accounts. (Patch from coderman.)
  455. - Be even more aggressive about separating local traffic from relayed
  456. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  457. o Major features (experimental):
  458. - First cut of code for "v3 dir voting": directory authorities will
  459. vote on a common network status document rather than each publishing
  460. their own opinion. This code needs more testing and more corner-case
  461. handling before it's ready for use.
  462. o Security fixes:
  463. - Directory authorities now call routers Fast if their bandwidth is
  464. at least 100KB/s, and consider their bandwidth adequate to be a
  465. Guard if it is at least 250KB/s, no matter the medians. This fix
  466. complements proposal 107. [Bugfix on 0.1.2.x]
  467. - Directory authorities now never mark more than 3 servers per IP as
  468. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  469. Damon McCoy.)
  470. - Minor change to organizationName and commonName generation
  471. procedures in TLS certificates during Tor handshakes, to invalidate
  472. some earlier censorware approaches. This is not a long-term
  473. solution, but applying it will give us a bit of time to look into
  474. the epidemiology of countermeasures as they spread.
  475. o Major bugfixes (directory):
  476. - Rewrite directory tokenization code to never run off the end of
  477. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  478. o Minor features (controller):
  479. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  480. match requests to applications. (Patch from Robert Hogan.)
  481. - Report address and port correctly on connections to DNSPort. (Patch
  482. from Robert Hogan.)
  483. - Add a RESOLVE command to launch hostname lookups. (Original patch
  484. from Robert Hogan.)
  485. - Add GETINFO status/enough-dir-info to let controllers tell whether
  486. Tor has downloaded sufficient directory information. (Patch
  487. from Tup.)
  488. - You can now use the ControlSocket option to tell Tor to listen for
  489. controller connections on Unix domain sockets on systems that
  490. support them. (Patch from Peter Palfrader.)
  491. - STREAM NEW events are generated for DNSPort requests and for
  492. tunneled directory connections. (Patch from Robert Hogan.)
  493. - New "GETINFO address-mappings/*" command to get address mappings
  494. with expiry information. "addr-mappings/*" is now deprecated.
  495. (Patch from Tup.)
  496. o Minor features (misc):
  497. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  498. from croup.)
  499. - The tor-gencert tool for v3 directory authorities now creates all
  500. files as readable to the file creator only, and write-protects
  501. the authority identity key.
  502. - When dumping memory usage, list bytes used in buffer memory
  503. free-lists.
  504. - When running with dmalloc, dump more stats on hup and on exit.
  505. - Directory authorities now fail quickly and (relatively) harmlessly
  506. if they generate a network status document that is somehow
  507. malformed.
  508. o Traffic load balancing improvements:
  509. - If exit bandwidth ever exceeds one third of total bandwidth, then
  510. use the correct formula to weight exit nodes when choosing paths.
  511. (Based on patch from Mike Perry.)
  512. - Choose perfectly fairly among routers when choosing by bandwidth and
  513. weighting by fraction of bandwidth provided by exits. Previously, we
  514. would choose with only approximate fairness, and correct ourselves
  515. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  516. o Performance improvements:
  517. - Be more aggressive with freeing buffer RAM or putting it on the
  518. memory free lists.
  519. - Use Critical Sections rather than Mutexes for synchronizing threads
  520. on win32; Mutexes are heavier-weight, and designed for synchronizing
  521. between processes.
  522. o Deprecated and removed features:
  523. - RedirectExits is now deprecated.
  524. - Stop allowing address masks that do not correspond to bit prefixes.
  525. We have warned about these for a really long time; now it's time
  526. to reject them. (Patch from croup.)
  527. o Minor bugfixes (directory):
  528. - Fix another crash bug related to extra-info caching. (Bug found by
  529. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  530. - Directories no longer return a "304 not modified" when they don't
  531. have the networkstatus the client asked for. Also fix a memory
  532. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  533. - We had accidentally labelled 0.1.2.x directory servers as not
  534. suitable for begin_dir requests, and had labelled no directory
  535. servers as suitable for uploading extra-info documents. [Bugfix
  536. on 0.2.0.1-alpha]
  537. o Minor bugfixes (dns):
  538. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  539. Hogan.) [Bugfix on 0.2.0.2-alpha]
  540. - Add DNSPort connections to the global connection list, so that we
  541. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  542. on 0.2.0.2-alpha]
  543. - Fix a dangling reference that could lead to a crash when DNSPort is
  544. changed or closed (Patch from Robert Hogan.) [Bugfix on
  545. 0.2.0.2-alpha]
  546. o Minor bugfixes (controller):
  547. - Provide DNS expiry times in GMT, not in local time. For backward
  548. compatibility, ADDRMAP events only provide GMT expiry in an extended
  549. field. "GETINFO address-mappings" always does the right thing.
  550. - Use CRLF line endings properly in NS events.
  551. - Terminate multi-line control events properly. (Original patch
  552. from tup.) [Bugfix on 0.1.2.x-alpha]
  553. - Do not include spaces in SOURCE_ADDR fields in STREAM
  554. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  555. Changes in version 0.1.2.15 - 2007-07-17
  556. o Major bugfixes (compilation):
  557. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  558. o Major bugfixes (crashes):
  559. - Try even harder not to dereference the first character after
  560. an mmap(). Reported by lodger.
  561. - Fix a crash bug in directory authorities when we re-number the
  562. routerlist while inserting a new router.
  563. - When the cached-routers file is an even multiple of the page size,
  564. don't run off the end and crash. (Fixes bug 455; based on idea
  565. from croup.)
  566. - Fix eventdns.c behavior on Solaris: It is critical to include
  567. orconfig.h _before_ sys/types.h, so that we can get the expected
  568. definition of _FILE_OFFSET_BITS.
  569. o Major bugfixes (security):
  570. - Fix a possible buffer overrun when using BSD natd support. Bug
  571. found by croup.
  572. - When sending destroy cells from a circuit's origin, don't include
  573. the reason for tearing down the circuit. The spec says we didn't,
  574. and now we actually don't. Reported by lodger.
  575. - Keep streamids from different exits on a circuit separate. This
  576. bug may have allowed other routers on a given circuit to inject
  577. cells into streams. Reported by lodger; fixes bug 446.
  578. - If there's a never-before-connected-to guard node in our list,
  579. never choose any guards past it. This way we don't expand our
  580. guard list unless we need to.
  581. o Minor bugfixes (guard nodes):
  582. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  583. don't get overused as guards.
  584. o Minor bugfixes (directory):
  585. - Correctly count the number of authorities that recommend each
  586. version. Previously, we were under-counting by 1.
  587. - Fix a potential crash bug when we load many server descriptors at
  588. once and some of them make others of them obsolete. Fixes bug 458.
  589. o Minor bugfixes (hidden services):
  590. - Stop tearing down the whole circuit when the user asks for a
  591. connection to a port that the hidden service didn't configure.
  592. Resolves bug 444.
  593. o Minor bugfixes (misc):
  594. - On Windows, we were preventing other processes from reading
  595. cached-routers while Tor was running. Reported by janbar.
  596. - Fix a possible (but very unlikely) bug in picking routers by
  597. bandwidth. Add a log message to confirm that it is in fact
  598. unlikely. Patch from lodger.
  599. - Backport a couple of memory leak fixes.
  600. - Backport miscellaneous cosmetic bugfixes.
  601. Changes in version 0.2.0.2-alpha - 2007-06-02
  602. o Major bugfixes on 0.2.0.1-alpha:
  603. - Fix an assertion failure related to servers without extra-info digests.
  604. Resolves bugs 441 and 442.
  605. o Minor features (directory):
  606. - Support "If-Modified-Since" when answering HTTP requests for
  607. directories, running-routers documents, and network-status documents.
  608. (There's no need to support it for router descriptors, since those
  609. are downloaded by descriptor digest.)
  610. o Minor build issues:
  611. - Clear up some MIPSPro compiler warnings.
  612. - When building from a tarball on a machine that happens to have SVK
  613. installed, report the micro-revision as whatever version existed
  614. in the tarball, not as "x".
  615. Changes in version 0.2.0.1-alpha - 2007-06-01
  616. o Major features, server usability:
  617. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  618. a separate set of token buckets for relayed traffic. Right now
  619. relayed traffic is defined as answers to directory requests, and
  620. OR connections that don't have any local circuits on them.
  621. o Major features, client usability:
  622. - A client-side DNS proxy feature to replace the need for
  623. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  624. for DNS requests on port 9999, use the Tor network to resolve them
  625. anonymously, and send the reply back like a regular DNS server.
  626. The code still only implements a subset of DNS.
  627. - Make PreferTunneledDirConns and TunnelDirConns work even when
  628. we have no cached directory info. This means Tor clients can now
  629. do all of their connections protected by TLS.
  630. o Major features, performance and efficiency:
  631. - Directory authorities accept and serve "extra info" documents for
  632. routers. These documents contain fields from router descriptors
  633. that aren't usually needed, and that use a lot of excess
  634. bandwidth. Once these fields are removed from router descriptors,
  635. the bandwidth savings should be about 60%. [Partially implements
  636. proposal 104.]
  637. - Servers upload extra-info documents to any authority that accepts
  638. them. Authorities (and caches that have been configured to download
  639. extra-info documents) download them as needed. [Partially implements
  640. proposal 104.]
  641. - Change the way that Tor buffers data that it is waiting to write.
  642. Instead of queueing data cells in an enormous ring buffer for each
  643. client->OR or OR->OR connection, we now queue cells on a separate
  644. queue for each circuit. This lets us use less slack memory, and
  645. will eventually let us be smarter about prioritizing different kinds
  646. of traffic.
  647. - Use memory pools to allocate cells with better speed and memory
  648. efficiency, especially on platforms where malloc() is inefficient.
  649. - Stop reading on edge connections when their corresponding circuit
  650. buffers are full; start again as the circuits empty out.
  651. o Major features, other:
  652. - Add an HSAuthorityRecordStats option that hidden service authorities
  653. can use to track statistics of overall hidden service usage without
  654. logging information that would be very useful to an attacker.
  655. - Start work implementing multi-level keys for directory authorities:
  656. Add a standalone tool to generate key certificates. (Proposal 103.)
  657. o Security fixes:
  658. - Directory authorities now call routers Stable if they have an
  659. uptime of at least 30 days, even if that's not the median uptime
  660. in the network. Implements proposal 107, suggested by Kevin Bauer
  661. and Damon McCoy.
  662. o Minor fixes (resource management):
  663. - Count the number of open sockets separately from the number
  664. of active connection_t objects. This will let us avoid underusing
  665. our allocated connection limit.
  666. - We no longer use socket pairs to link an edge connection to an
  667. anonymous directory connection or a DirPort test connection.
  668. Instead, we track the link internally and transfer the data
  669. in-process. This saves two sockets per "linked" connection (at the
  670. client and at the server), and avoids the nasty Windows socketpair()
  671. workaround.
  672. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  673. for every single inactive connection_t. Free items from the
  674. 4k/16k-buffer free lists when they haven't been used for a while.
  675. o Minor features (build):
  676. - Make autoconf search for libevent, openssl, and zlib consistently.
  677. - Update deprecated macros in configure.in.
  678. - When warning about missing headers, tell the user to let us
  679. know if the compile succeeds anyway, so we can downgrade the
  680. warning.
  681. - Include the current subversion revision as part of the version
  682. string: either fetch it directly if we're in an SVN checkout, do
  683. some magic to guess it if we're in an SVK checkout, or use
  684. the last-detected version if we're building from a .tar.gz.
  685. Use this version consistently in log messages.
  686. o Minor features (logging):
  687. - Always prepend "Bug: " to any log message about a bug.
  688. - Put a platform string (e.g. "Linux i686") in the startup log
  689. message, so when people paste just their logs, we know if it's
  690. OpenBSD or Windows or what.
  691. - When logging memory usage, break down memory used in buffers by
  692. buffer type.
  693. o Minor features (directory system):
  694. - New config option V2AuthoritativeDirectory that all directory
  695. authorities should set. This will let future authorities choose
  696. not to serve V2 directory information.
  697. - Directory authorities allow multiple router descriptors and/or extra
  698. info documents to be uploaded in a single go. This will make
  699. implementing proposal 104 simpler.
  700. o Minor features (controller):
  701. - Add a new config option __DisablePredictedCircuits designed for
  702. use by the controller, when we don't want Tor to build any circuits
  703. preemptively.
  704. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  705. so we can exit from the middle of the circuit.
  706. - Implement "getinfo status/circuit-established".
  707. - Implement "getinfo status/version/..." so a controller can tell
  708. whether the current version is recommended, and whether any versions
  709. are good, and how many authorities agree. (Patch from shibz.)
  710. o Minor features (hidden services):
  711. - Allow multiple HiddenServicePort directives with the same virtual
  712. port; when they occur, the user is sent round-robin to one
  713. of the target ports chosen at random. Partially fixes bug 393 by
  714. adding limited ad-hoc round-robining.
  715. o Minor features (other):
  716. - More unit tests.
  717. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  718. resolve request for hosts matching a given pattern causes Tor to
  719. generate an internal virtual address mapping for that host. This
  720. allows DNSPort to work sensibly with hidden service users. By
  721. default, .exit and .onion addresses are remapped; the list of
  722. patterns can be reconfigured with AutomapHostsSuffixes.
  723. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  724. address. Thanks to the AutomapHostsOnResolve option, this is no
  725. longer a completely silly thing to do.
  726. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  727. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  728. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  729. minus 1 byte: the actual maximum declared bandwidth.
  730. o Removed features:
  731. - Removed support for the old binary "version 0" controller protocol.
  732. This has been deprecated since 0.1.1, and warnings have been issued
  733. since 0.1.2. When we encounter a v0 control message, we now send
  734. back an error and close the connection.
  735. - Remove the old "dns worker" server DNS code: it hasn't been default
  736. since 0.1.2.2-alpha, and all the servers seem to be using the new
  737. eventdns code.
  738. o Minor bugfixes (portability):
  739. - Even though Windows is equally happy with / and \ as path separators,
  740. try to use \ consistently on Windows and / consistently on Unix: it
  741. makes the log messages nicer.
  742. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  743. - Read resolv.conf files correctly on platforms where read() returns
  744. partial results on small file reads.
  745. o Minor bugfixes (directory):
  746. - Correctly enforce that elements of directory objects do not appear
  747. more often than they are allowed to appear.
  748. - When we are reporting the DirServer line we just parsed, we were
  749. logging the second stanza of the key fingerprint, not the first.
  750. o Minor bugfixes (logging):
  751. - When we hit an EOF on a log (probably because we're shutting down),
  752. don't try to remove the log from the list: just mark it as
  753. unusable. (Bulletproofs against bug 222.)
  754. o Minor bugfixes (other):
  755. - In the exitlist script, only consider the most recently published
  756. server descriptor for each server. Also, when the user requests
  757. a list of servers that _reject_ connections to a given address,
  758. explicitly exclude the IPs that also have servers that accept
  759. connections to that address. (Resolves bug 405.)
  760. - Stop allowing hibernating servers to be "stable" or "fast".
  761. - On Windows, we were preventing other processes from reading
  762. cached-routers while Tor was running. (Reported by janbar)
  763. - Make the NodeFamilies config option work. (Reported by
  764. lodger -- it has never actually worked, even though we added it
  765. in Oct 2004.)
  766. - Check return values from pthread_mutex functions.
  767. - Don't save non-general-purpose router descriptors to the disk cache,
  768. because we have no way of remembering what their purpose was when
  769. we restart.
  770. - Add even more asserts to hunt down bug 417.
  771. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  772. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  773. Add a log message to confirm that it is in fact unlikely.
  774. o Minor bugfixes (controller):
  775. - Make 'getinfo fingerprint' return a 551 error if we're not a
  776. server, so we match what the control spec claims we do. Reported
  777. by daejees.
  778. - Fix a typo in an error message when extendcircuit fails that
  779. caused us to not follow the \r\n-based delimiter protocol. Reported
  780. by daejees.
  781. o Code simplifications and refactoring:
  782. - Stop passing around circuit_t and crypt_path_t pointers that are
  783. implicit in other procedure arguments.
  784. - Drop the old code to choke directory connections when the
  785. corresponding OR connections got full: thanks to the cell queue
  786. feature, OR conns don't get full any more.
  787. - Make dns_resolve() handle attaching connections to circuits
  788. properly, so the caller doesn't have to.
  789. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  790. - Keep the connection array as a dynamic smartlist_t, rather than as
  791. a fixed-sized array. This is important, as the number of connections
  792. is becoming increasingly decoupled from the number of sockets.
  793. Changes in version 0.1.2.14 - 2007-05-25
  794. o Directory authority changes:
  795. - Two directory authorities (moria1 and moria2) just moved to new
  796. IP addresses. This change will particularly affect those who serve
  797. or use hidden services.
  798. o Major bugfixes (crashes):
  799. - If a directory server runs out of space in the connection table
  800. as it's processing a begin_dir request, it will free the exit stream
  801. but leave it attached to the circuit, leading to unpredictable
  802. behavior. (Reported by seeess, fixes bug 425.)
  803. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  804. to corrupt memory under some really unlikely scenarios.
  805. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  806. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  807. by lodger.)
  808. o Major bugfixes (security):
  809. - When choosing an entry guard for a circuit, avoid using guards
  810. that are in the same family as the chosen exit -- not just guards
  811. that are exactly the chosen exit. (Reported by lodger.)
  812. o Major bugfixes (resource management):
  813. - If a directory authority is down, skip it when deciding where to get
  814. networkstatus objects or descriptors. Otherwise we keep asking
  815. every 10 seconds forever. Fixes bug 384.
  816. - Count it as a failure if we fetch a valid network-status but we
  817. don't want to keep it. Otherwise we'll keep fetching it and keep
  818. not wanting to keep it. Fixes part of bug 422.
  819. - If all of our dirservers have given us bad or no networkstatuses
  820. lately, then stop hammering them once per minute even when we
  821. think they're failed. Fixes another part of bug 422.
  822. o Minor bugfixes:
  823. - Actually set the purpose correctly for descriptors inserted with
  824. purpose=controller.
  825. - When we have k non-v2 authorities in our DirServer config,
  826. we ignored the last k authorities in the list when updating our
  827. network-statuses.
  828. - Correctly back-off from requesting router descriptors that we are
  829. having a hard time downloading.
  830. - Read resolv.conf files correctly on platforms where read() returns
  831. partial results on small file reads.
  832. - Don't rebuild the entire router store every time we get 32K of
  833. routers: rebuild it when the journal gets very large, or when
  834. the gaps in the store get very large.
  835. o Minor features:
  836. - When routers publish SVN revisions in their router descriptors,
  837. authorities now include those versions correctly in networkstatus
  838. documents.
  839. - Warn when using a version of libevent before 1.3b to run a server on
  840. OSX or BSD: these versions interact badly with userspace threads.
  841. Changes in version 0.1.2.13 - 2007-04-24
  842. o Minor fixes:
  843. - Fix a memory leak when we ask for "all" networkstatuses and we
  844. get one we don't recognize.
  845. - Add more asserts to hunt down bug 417.
  846. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  847. Changes in version 0.1.2.12-rc - 2007-03-16
  848. o Major bugfixes:
  849. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  850. directory information requested inside Tor connections (i.e. via
  851. begin_dir cells). It only triggered when the same connection was
  852. serving other data at the same time. Reported by seeess.
  853. o Minor bugfixes:
  854. - When creating a circuit via the controller, send a 'launched'
  855. event when we're done, so we follow the spec better.
  856. Changes in version 0.1.2.11-rc - 2007-03-15
  857. o Minor bugfixes (controller), reported by daejees:
  858. - Correct the control spec to match how the code actually responds
  859. to 'getinfo addr-mappings/*'.
  860. - The control spec described a GUARDS event, but the code
  861. implemented a GUARD event. Standardize on GUARD, but let people
  862. ask for GUARDS too.
  863. Changes in version 0.1.2.10-rc - 2007-03-07
  864. o Major bugfixes (Windows):
  865. - Do not load the NT services library functions (which may not exist)
  866. just to detect if we're a service trying to shut down. Now we run
  867. on Win98 and friends again.
  868. o Minor bugfixes (other):
  869. - Clarify a couple of log messages.
  870. - Fix a misleading socks5 error number.
  871. Changes in version 0.1.2.9-rc - 2007-03-02
  872. o Major bugfixes (Windows):
  873. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  874. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  875. int configuration values: the high-order 32 bits would get
  876. truncated. In particular, we were being bitten by the default
  877. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  878. and maybe also bug 397.)
  879. o Minor bugfixes (performance):
  880. - Use OpenSSL's AES implementation on platforms where it's faster.
  881. This could save us as much as 10% CPU usage.
  882. o Minor bugfixes (server):
  883. - Do not rotate onion key immediately after setting it for the first
  884. time.
  885. o Minor bugfixes (directory authorities):
  886. - Stop calling servers that have been hibernating for a long time
  887. "stable". Also, stop letting hibernating or obsolete servers affect
  888. uptime and bandwidth cutoffs.
  889. - Stop listing hibernating servers in the v1 directory.
  890. o Minor bugfixes (hidden services):
  891. - Upload hidden service descriptors slightly less often, to reduce
  892. load on authorities.
  893. o Minor bugfixes (other):
  894. - Fix an assert that could trigger if a controller quickly set then
  895. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  896. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  897. to INT32_MAX.
  898. - Fix a potential race condition in the rpm installer. Found by
  899. Stefan Nordhausen.
  900. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  901. of 2 as indicating that the server is completely bad; it sometimes
  902. means that the server is just bad for the request in question. (may fix
  903. the last of bug 326.)
  904. - Disable encrypted directory connections when we don't have a server
  905. descriptor for the destination. We'll get this working again in
  906. the 0.2.0 branch.
  907. Changes in version 0.1.2.8-beta - 2007-02-26
  908. o Major bugfixes (crashes):
  909. - Stop crashing when the controller asks us to resetconf more than
  910. one config option at once. (Vidalia 0.0.11 does this.)
  911. - Fix a crash that happened on Win98 when we're given command-line
  912. arguments: don't try to load NT service functions from advapi32.dll
  913. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  914. resolves bug 389.)
  915. - Fix a longstanding obscure crash bug that could occur when
  916. we run out of DNS worker processes. (Resolves bug 390.)
  917. o Major bugfixes (hidden services):
  918. - Correctly detect whether hidden service descriptor downloads are
  919. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  920. o Major bugfixes (accounting):
  921. - When we start during an accounting interval before it's time to wake
  922. up, remember to wake up at the correct time. (May fix bug 342.)
  923. o Minor bugfixes (controller):
  924. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  925. clear the corresponding on_circuit variable, and remember later
  926. that we don't need to send a redundant CLOSED event. (Resolves part
  927. 3 of bug 367.)
  928. - Report events where a resolve succeeded or where we got a socks
  929. protocol error correctly, rather than calling both of them
  930. "INTERNAL".
  931. - Change reported stream target addresses to IP consistently when
  932. we finally get the IP from an exit node.
  933. - Send log messages to the controller even if they happen to be very
  934. long.
  935. o Minor bugfixes (other):
  936. - Display correct results when reporting which versions are
  937. recommended, and how recommended they are. (Resolves bug 383.)
  938. - Improve our estimates for directory bandwidth to be less random:
  939. guess that an unrecognized directory will have the average bandwidth
  940. from all known directories, not that it will have the average
  941. bandwidth from those directories earlier than it on the list.
  942. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  943. and hup, stop triggering an assert based on an empty onion_key.
  944. - On platforms with no working mmap() equivalent, don't warn the
  945. user when cached-routers doesn't exist.
  946. - Warn the user when mmap() [or its equivalent] fails for some reason
  947. other than file-not-found.
  948. - Don't warn the user when cached-routers.new doesn't exist: that's
  949. perfectly fine when starting up for the first time.
  950. - When EntryNodes are configured, rebuild the guard list to contain,
  951. in order: the EntryNodes that were guards before; the rest of the
  952. EntryNodes; the nodes that were guards before.
  953. - Mask out all signals in sub-threads; only the libevent signal
  954. handler should be processing them. This should prevent some crashes
  955. on some machines using pthreads. (Patch from coderman.)
  956. - Fix switched arguments on memset in the implementation of
  957. tor_munmap() for systems with no mmap() call.
  958. - When Tor receives a router descriptor that it asked for, but
  959. no longer wants (because it has received fresh networkstatuses
  960. in the meantime), do not warn the user. Cache the descriptor if
  961. we're a cache; drop it if we aren't.
  962. - Make earlier entry guards _really_ get retried when the network
  963. comes back online.
  964. - On a malformed DNS reply, always give an error to the corresponding
  965. DNS request.
  966. - Build with recent libevents on platforms that do not define the
  967. nonstandard types "u_int8_t" and friends.
  968. o Minor features (controller):
  969. - Warn the user when an application uses the obsolete binary v0
  970. control protocol. We're planning to remove support for it during
  971. the next development series, so it's good to give people some
  972. advance warning.
  973. - Add STREAM_BW events to report per-entry-stream bandwidth
  974. use. (Patch from Robert Hogan.)
  975. - Rate-limit SIGNEWNYM signals in response to controllers that
  976. impolitely generate them for every single stream. (Patch from
  977. mwenge; closes bug 394.)
  978. - Make REMAP stream events have a SOURCE (cache or exit), and
  979. make them generated in every case where we get a successful
  980. connected or resolved cell.
  981. o Minor bugfixes (performance):
  982. - Call router_have_min_dir_info half as often. (This is showing up in
  983. some profiles, but not others.)
  984. - When using GCC, make log_debug never get called at all, and its
  985. arguments never get evaluated, when no debug logs are configured.
  986. (This is showing up in some profiles, but not others.)
  987. o Minor features:
  988. - Remove some never-implemented options. Mark PathlenCoinWeight as
  989. obsolete.
  990. - Implement proposal 106: Stop requiring clients to have well-formed
  991. certificates; stop checking nicknames in certificates. (Clients
  992. have certificates so that they can look like Tor servers, but in
  993. the future we might want to allow them to look like regular TLS
  994. clients instead. Nicknames in certificates serve no purpose other
  995. than making our protocol easier to recognize on the wire.)
  996. - Revise messages on handshake failure again to be even more clear about
  997. which are incoming connections and which are outgoing.
  998. - Discard any v1 directory info that's over 1 month old (for
  999. directories) or over 1 week old (for running-routers lists).
  1000. - Do not warn when individual nodes in the configuration's EntryNodes,
  1001. ExitNodes, etc are down: warn only when all possible nodes
  1002. are down. (Fixes bug 348.)
  1003. - Always remove expired routers and networkstatus docs before checking
  1004. whether we have enough information to build circuits. (Fixes
  1005. bug 373.)
  1006. - Put a lower-bound on MaxAdvertisedBandwidth.
  1007. Changes in version 0.1.2.7-alpha - 2007-02-06
  1008. o Major bugfixes (rate limiting):
  1009. - Servers decline directory requests much more aggressively when
  1010. they're low on bandwidth. Otherwise they end up queueing more and
  1011. more directory responses, which can't be good for latency.
  1012. - But never refuse directory requests from local addresses.
  1013. - Fix a memory leak when sending a 503 response for a networkstatus
  1014. request.
  1015. - Be willing to read or write on local connections (e.g. controller
  1016. connections) even when the global rate limiting buckets are empty.
  1017. - If our system clock jumps back in time, don't publish a negative
  1018. uptime in the descriptor. Also, don't let the global rate limiting
  1019. buckets go absurdly negative.
  1020. - Flush local controller connection buffers periodically as we're
  1021. writing to them, so we avoid queueing 4+ megabytes of data before
  1022. trying to flush.
  1023. o Major bugfixes (NT services):
  1024. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  1025. command-line flag so that admins can override the default by saying
  1026. "tor --service install --user "SomeUser"". This will not affect
  1027. existing installed services. Also, warn the user that the service
  1028. will look for its configuration file in the service user's
  1029. %appdata% directory. (We can't do the 'hardwire the user's appdata
  1030. directory' trick any more, since we may not have read access to that
  1031. directory.)
  1032. o Major bugfixes (other):
  1033. - Previously, we would cache up to 16 old networkstatus documents
  1034. indefinitely, if they came from nontrusted authorities. Now we
  1035. discard them if they are more than 10 days old.
  1036. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  1037. Del Vecchio).
  1038. - Detect and reject malformed DNS responses containing circular
  1039. pointer loops.
  1040. - If exits are rare enough that we're not marking exits as guards,
  1041. ignore exit bandwidth when we're deciding the required bandwidth
  1042. to become a guard.
  1043. - When we're handling a directory connection tunneled over Tor,
  1044. don't fill up internal memory buffers with all the data we want
  1045. to tunnel; instead, only add it if the OR connection that will
  1046. eventually receive it has some room for it. (This can lead to
  1047. slowdowns in tunneled dir connections; a better solution will have
  1048. to wait for 0.2.0.)
  1049. o Minor bugfixes (dns):
  1050. - Add some defensive programming to eventdns.c in an attempt to catch
  1051. possible memory-stomping bugs.
  1052. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  1053. an incorrect number of bytes. (Previously, we would ignore the
  1054. extra bytes.)
  1055. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  1056. in the correct order, and doesn't crash.
  1057. - Free memory held in recently-completed DNS lookup attempts on exit.
  1058. This was not a memory leak, but may have been hiding memory leaks.
  1059. - Handle TTL values correctly on reverse DNS lookups.
  1060. - Treat failure to parse resolv.conf as an error.
  1061. o Minor bugfixes (other):
  1062. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  1063. - When computing clock skew from directory HTTP headers, consider what
  1064. time it was when we finished asking for the directory, not what
  1065. time it is now.
  1066. - Expire socks connections if they spend too long waiting for the
  1067. handshake to finish. Previously we would let them sit around for
  1068. days, if the connecting application didn't close them either.
  1069. - And if the socks handshake hasn't started, don't send a
  1070. "DNS resolve socks failed" handshake reply; just close it.
  1071. - Stop using C functions that OpenBSD's linker doesn't like.
  1072. - Don't launch requests for descriptors unless we have networkstatuses
  1073. from at least half of the authorities. This delays the first
  1074. download slightly under pathological circumstances, but can prevent
  1075. us from downloading a bunch of descriptors we don't need.
  1076. - Do not log IPs with TLS failures for incoming TLS
  1077. connections. (Fixes bug 382.)
  1078. - If the user asks to use invalid exit nodes, be willing to use
  1079. unstable ones.
  1080. - Stop using the reserved ac_cv namespace in our configure script.
  1081. - Call stat() slightly less often; use fstat() when possible.
  1082. - Refactor the way we handle pending circuits when an OR connection
  1083. completes or fails, in an attempt to fix a rare crash bug.
  1084. - Only rewrite a conn's address based on X-Forwarded-For: headers
  1085. if it's a parseable public IP address; and stop adding extra quotes
  1086. to the resulting address.
  1087. o Major features:
  1088. - Weight directory requests by advertised bandwidth. Now we can
  1089. let servers enable write limiting but still allow most clients to
  1090. succeed at their directory requests. (We still ignore weights when
  1091. choosing a directory authority; I hope this is a feature.)
  1092. o Minor features:
  1093. - Create a new file ReleaseNotes which was the old ChangeLog. The
  1094. new ChangeLog file now includes the summaries for all development
  1095. versions too.
  1096. - Check for addresses with invalid characters at the exit as well
  1097. as at the client, and warn less verbosely when they fail. You can
  1098. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  1099. - Adapt a patch from goodell to let the contrib/exitlist script
  1100. take arguments rather than require direct editing.
  1101. - Inform the server operator when we decide not to advertise a
  1102. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  1103. was confusing Zax, so now we're hopefully more helpful.
  1104. - Bring us one step closer to being able to establish an encrypted
  1105. directory tunnel without knowing a descriptor first. Still not
  1106. ready yet. As part of the change, now assume we can use a
  1107. create_fast cell if we don't know anything about a router.
  1108. - Allow exit nodes to use nameservers running on ports other than 53.
  1109. - Servers now cache reverse DNS replies.
  1110. - Add an --ignore-missing-torrc command-line option so that we can
  1111. get the "use sensible defaults if the configuration file doesn't
  1112. exist" behavior even when specifying a torrc location on the command
  1113. line.
  1114. o Minor features (controller):
  1115. - Track reasons for OR connection failure; make these reasons
  1116. available via the controller interface. (Patch from Mike Perry.)
  1117. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  1118. can learn when clients are sending malformed hostnames to Tor.
  1119. - Clean up documentation for controller status events.
  1120. - Add a REMAP status to stream events to note that a stream's
  1121. address has changed because of a cached address or a MapAddress
  1122. directive.
  1123. Changes in version 0.1.2.6-alpha - 2007-01-09
  1124. o Major bugfixes:
  1125. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  1126. connection handles more than 4 gigs in either direction, we crash.
  1127. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  1128. advertised exit node, somebody might try to exit from us when
  1129. we're bootstrapping and before we've built our descriptor yet.
  1130. Refuse the connection rather than crashing.
  1131. o Minor bugfixes:
  1132. - Warn if we (as a server) find that we've resolved an address that we
  1133. weren't planning to resolve.
  1134. - Warn that using select() on any libevent version before 1.1 will be
  1135. unnecessarily slow (even for select()).
  1136. - Flush ERR-level controller status events just like we currently
  1137. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  1138. the controller from learning about current events.
  1139. o Minor features (more controller status events):
  1140. - Implement EXTERNAL_ADDRESS server status event so controllers can
  1141. learn when our address changes.
  1142. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  1143. can learn when directories reject our descriptor.
  1144. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  1145. can learn when a client application is speaking a non-socks protocol
  1146. to our SocksPort.
  1147. - Implement DANGEROUS_SOCKS client status event so controllers
  1148. can learn when a client application is leaking DNS addresses.
  1149. - Implement BUG general status event so controllers can learn when
  1150. Tor is unhappy about its internal invariants.
  1151. - Implement CLOCK_SKEW general status event so controllers can learn
  1152. when Tor thinks the system clock is set incorrectly.
  1153. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  1154. server status events so controllers can learn when their descriptors
  1155. are accepted by a directory.
  1156. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  1157. server status events so controllers can learn about Tor's progress in
  1158. deciding whether it's reachable from the outside.
  1159. - Implement BAD_LIBEVENT general status event so controllers can learn
  1160. when we have a version/method combination in libevent that needs to
  1161. be changed.
  1162. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  1163. and DNS_USELESS server status events so controllers can learn
  1164. about changes to DNS server status.
  1165. o Minor features (directory):
  1166. - Authorities no longer recommend exits as guards if this would shift
  1167. too much load to the exit nodes.
  1168. Changes in version 0.1.2.5-alpha - 2007-01-06
  1169. o Major features:
  1170. - Enable write limiting as well as read limiting. Now we sacrifice
  1171. capacity if we're pushing out lots of directory traffic, rather
  1172. than overrunning the user's intended bandwidth limits.
  1173. - Include TLS overhead when counting bandwidth usage; previously, we
  1174. would count only the bytes sent over TLS, but not the bytes used
  1175. to send them.
  1176. - Support running the Tor service with a torrc not in the same
  1177. directory as tor.exe and default to using the torrc located in
  1178. the %appdata%\Tor\ of the user who installed the service. Patch
  1179. from Matt Edman.
  1180. - Servers now check for the case when common DNS requests are going to
  1181. wildcarded addresses (i.e. all getting the same answer), and change
  1182. their exit policy to reject *:* if it's happening.
  1183. - Implement BEGIN_DIR cells, so we can connect to the directory
  1184. server via TLS to do encrypted directory requests rather than
  1185. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  1186. config options if you like.
  1187. o Minor features (config and docs):
  1188. - Start using the state file to store bandwidth accounting data:
  1189. the bw_accounting file is now obsolete. We'll keep generating it
  1190. for a while for people who are still using 0.1.2.4-alpha.
  1191. - Try to batch changes to the state file so that we do as few
  1192. disk writes as possible while still storing important things in
  1193. a timely fashion.
  1194. - The state file and the bw_accounting file get saved less often when
  1195. the AvoidDiskWrites config option is set.
  1196. - Make PIDFile work on Windows (untested).
  1197. - Add internal descriptions for a bunch of configuration options:
  1198. accessible via controller interface and in comments in saved
  1199. options files.
  1200. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  1201. NNTP by default, so this seems like a sensible addition.
  1202. - Clients now reject hostnames with invalid characters. This should
  1203. avoid some inadvertent info leaks. Add an option
  1204. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  1205. is running a private network with hosts called @, !, and #.
  1206. - Add a maintainer script to tell us which options are missing
  1207. documentation: "make check-docs".
  1208. - Add a new address-spec.txt document to describe our special-case
  1209. addresses: .exit, .onion, and .noconnnect.
  1210. o Minor features (DNS):
  1211. - Ongoing work on eventdns infrastructure: now it has dns server
  1212. and ipv6 support. One day Tor will make use of it.
  1213. - Add client-side caching for reverse DNS lookups.
  1214. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  1215. - When we change nameservers or IP addresses, reset and re-launch
  1216. our tests for DNS hijacking.
  1217. o Minor features (directory):
  1218. - Authorities now specify server versions in networkstatus. This adds
  1219. about 2% to the size of compressed networkstatus docs, and allows
  1220. clients to tell which servers support BEGIN_DIR and which don't.
  1221. The implementation is forward-compatible with a proposed future
  1222. protocol version scheme not tied to Tor versions.
  1223. - DirServer configuration lines now have an orport= option so
  1224. clients can open encrypted tunnels to the authorities without
  1225. having downloaded their descriptors yet. Enabled for moria1,
  1226. moria2, tor26, and lefkada now in the default configuration.
  1227. - Directory servers are more willing to send a 503 "busy" if they
  1228. are near their write limit, especially for v1 directory requests.
  1229. Now they can use their limited bandwidth for actual Tor traffic.
  1230. - Clients track responses with status 503 from dirservers. After a
  1231. dirserver has given us a 503, we try not to use it until an hour has
  1232. gone by, or until we have no dirservers that haven't given us a 503.
  1233. - When we get a 503 from a directory, and we're not a server, we don't
  1234. count the failure against the total number of failures allowed
  1235. for the thing we're trying to download.
  1236. - Report X-Your-Address-Is correctly from tunneled directory
  1237. connections; don't report X-Your-Address-Is when it's an internal
  1238. address; and never believe reported remote addresses when they're
  1239. internal.
  1240. - Protect against an unlikely DoS attack on directory servers.
  1241. - Add a BadDirectory flag to network status docs so that authorities
  1242. can (eventually) tell clients about caches they believe to be
  1243. broken.
  1244. o Minor features (controller):
  1245. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  1246. - Reimplement GETINFO so that info/names stays in sync with the
  1247. actual keys.
  1248. - Implement "GETINFO fingerprint".
  1249. - Implement "SETEVENTS GUARD" so controllers can get updates on
  1250. entry guard status as it changes.
  1251. o Minor features (clean up obsolete pieces):
  1252. - Remove some options that have been deprecated since at least
  1253. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  1254. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  1255. to set log options.
  1256. - We no longer look for identity and onion keys in "identity.key" and
  1257. "onion.key" -- these were replaced by secret_id_key and
  1258. secret_onion_key in 0.0.8pre1.
  1259. - We no longer require unrecognized directory entries to be
  1260. preceded by "opt".
  1261. o Major bugfixes (security):
  1262. - Stop sending the HttpProxyAuthenticator string to directory
  1263. servers when directory connections are tunnelled through Tor.
  1264. - Clients no longer store bandwidth history in the state file.
  1265. - Do not log introduction points for hidden services if SafeLogging
  1266. is set.
  1267. - When generating bandwidth history, round down to the nearest
  1268. 1k. When storing accounting data, round up to the nearest 1k.
  1269. - When we're running as a server, remember when we last rotated onion
  1270. keys, so that we will rotate keys once they're a week old even if
  1271. we never stay up for a week ourselves.
  1272. o Major bugfixes (other):
  1273. - Fix a longstanding bug in eventdns that prevented the count of
  1274. timed-out resolves from ever being reset. This bug caused us to
  1275. give up on a nameserver the third time it timed out, and try it
  1276. 10 seconds later... and to give up on it every time it timed out
  1277. after that.
  1278. - Take out the '5 second' timeout from the connection retry
  1279. schedule. Now the first connect attempt will wait a full 10
  1280. seconds before switching to a new circuit. Perhaps this will help
  1281. a lot. Based on observations from Mike Perry.
  1282. - Fix a bug on the Windows implementation of tor_mmap_file() that
  1283. would prevent the cached-routers file from ever loading. Reported
  1284. by John Kimble.
  1285. o Minor bugfixes:
  1286. - Fix an assert failure when a directory authority sets
  1287. AuthDirRejectUnlisted and then receives a descriptor from an
  1288. unlisted router. Reported by seeess.
  1289. - Avoid a double-free when parsing malformed DirServer lines.
  1290. - Fix a bug when a BSD-style PF socket is first used. Patch from
  1291. Fabian Keil.
  1292. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  1293. to resolve an address at a given exit node even when they ask for
  1294. it by name.
  1295. - Servers no longer ever list themselves in their "family" line,
  1296. even if configured to do so. This makes it easier to configure
  1297. family lists conveniently.
  1298. - When running as a server, don't fall back to 127.0.0.1 when no
  1299. nameservers are configured in /etc/resolv.conf; instead, make the
  1300. user fix resolv.conf or specify nameservers explicitly. (Resolves
  1301. bug 363.)
  1302. - Stop accepting certain malformed ports in configured exit policies.
  1303. - Don't re-write the fingerprint file every restart, unless it has
  1304. changed.
  1305. - Stop warning when a single nameserver fails: only warn when _all_ of
  1306. our nameservers have failed. Also, when we only have one nameserver,
  1307. raise the threshold for deciding that the nameserver is dead.
  1308. - Directory authorities now only decide that routers are reachable
  1309. if their identity keys are as expected.
  1310. - When the user uses bad syntax in the Log config line, stop
  1311. suggesting other bad syntax as a replacement.
  1312. - Correctly detect ipv6 DNS capability on OpenBSD.
  1313. o Minor bugfixes (controller):
  1314. - Report the circuit number correctly in STREAM CLOSED events. Bug
  1315. reported by Mike Perry.
  1316. - Do not report bizarre values for results of accounting GETINFOs
  1317. when the last second's write or read exceeds the allotted bandwidth.
  1318. - Report "unrecognized key" rather than an empty string when the
  1319. controller tries to fetch a networkstatus that doesn't exist.
  1320. Changes in version 0.1.1.26 - 2006-12-14
  1321. o Security bugfixes:
  1322. - Stop sending the HttpProxyAuthenticator string to directory
  1323. servers when directory connections are tunnelled through Tor.
  1324. - Clients no longer store bandwidth history in the state file.
  1325. - Do not log introduction points for hidden services if SafeLogging
  1326. is set.
  1327. o Minor bugfixes:
  1328. - Fix an assert failure when a directory authority sets
  1329. AuthDirRejectUnlisted and then receives a descriptor from an
  1330. unlisted router (reported by seeess).
  1331. Changes in version 0.1.2.4-alpha - 2006-12-03
  1332. o Major features:
  1333. - Add support for using natd; this allows FreeBSDs earlier than
  1334. 5.1.2 to have ipfw send connections through Tor without using
  1335. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  1336. o Minor features:
  1337. - Make all connections to addresses of the form ".noconnect"
  1338. immediately get closed. This lets application/controller combos
  1339. successfully test whether they're talking to the same Tor by
  1340. watching for STREAM events.
  1341. - Make cross.sh cross-compilation script work even when autogen.sh
  1342. hasn't been run. (Patch from Michael Mohr.)
  1343. - Statistics dumped by -USR2 now include a breakdown of public key
  1344. operations, for profiling.
  1345. o Major bugfixes:
  1346. - Fix a major leak when directory authorities parse their
  1347. approved-routers list, a minor memory leak when we fail to pick
  1348. an exit node, and a few rare leaks on errors.
  1349. - Handle TransPort connections even when the server sends data before
  1350. the client sends data. Previously, the connection would just hang
  1351. until the client sent data. (Patch from tup based on patch from
  1352. Zajcev Evgeny.)
  1353. - Avoid assert failure when our cached-routers file is empty on
  1354. startup.
  1355. o Minor bugfixes:
  1356. - Don't log spurious warnings when we see a circuit close reason we
  1357. don't recognize; it's probably just from a newer version of Tor.
  1358. - Have directory authorities allow larger amounts of drift in uptime
  1359. without replacing the server descriptor: previously, a server that
  1360. restarted every 30 minutes could have 48 "interesting" descriptors
  1361. per day.
  1362. - Start linking to the Tor specification and Tor reference manual
  1363. correctly in the Windows installer.
  1364. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  1365. Tor/Privoxy we also uninstall Vidalia.
  1366. - Resume building on Irix64, and fix a lot of warnings from its
  1367. MIPSpro C compiler.
  1368. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  1369. when we're running as a client.
  1370. Changes in version 0.1.1.25 - 2006-11-04
  1371. o Major bugfixes:
  1372. - When a client asks us to resolve (rather than connect to)
  1373. an address, and we have a cached answer, give them the cached
  1374. answer. Previously, we would give them no answer at all.
  1375. - We were building exactly the wrong circuits when we predict
  1376. hidden service requirements, meaning Tor would have to build all
  1377. its circuits on demand.
  1378. - If none of our live entry guards have a high uptime, but we
  1379. require a guard with a high uptime, try adding a new guard before
  1380. we give up on the requirement. This patch should make long-lived
  1381. connections more stable on average.
  1382. - When testing reachability of our DirPort, don't launch new
  1383. tests when there's already one in progress -- unreachable
  1384. servers were stacking up dozens of testing streams.
  1385. o Security bugfixes:
  1386. - When the user sends a NEWNYM signal, clear the client-side DNS
  1387. cache too. Otherwise we continue to act on previous information.
  1388. o Minor bugfixes:
  1389. - Avoid a memory corruption bug when creating a hash table for
  1390. the first time.
  1391. - Avoid possibility of controller-triggered crash when misusing
  1392. certain commands from a v0 controller on platforms that do not
  1393. handle printf("%s",NULL) gracefully.
  1394. - Avoid infinite loop on unexpected controller input.
  1395. - Don't log spurious warnings when we see a circuit close reason we
  1396. don't recognize; it's probably just from a newer version of Tor.
  1397. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  1398. Tor/Privoxy we also uninstall Vidalia.
  1399. Changes in version 0.1.2.3-alpha - 2006-10-29
  1400. o Minor features:
  1401. - Prepare for servers to publish descriptors less often: never
  1402. discard a descriptor simply for being too old until either it is
  1403. recommended by no authorities, or until we get a better one for
  1404. the same router. Make caches consider retaining old recommended
  1405. routers for even longer.
  1406. - If most authorities set a BadExit flag for a server, clients
  1407. don't think of it as a general-purpose exit. Clients only consider
  1408. authorities that advertise themselves as listing bad exits.
  1409. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  1410. headers for content, so that we can work better in the presence of
  1411. caching HTTP proxies.
  1412. - Allow authorities to list nodes as bad exits by fingerprint or by
  1413. address.
  1414. o Minor features, controller:
  1415. - Add a REASON field to CIRC events; for backward compatibility, this
  1416. field is sent only to controllers that have enabled the extended
  1417. event format. Also, add additional reason codes to explain why
  1418. a given circuit has been destroyed or truncated. (Patches from
  1419. Mike Perry)
  1420. - Add a REMOTE_REASON field to extended CIRC events to tell the
  1421. controller about why a remote OR told us to close a circuit.
  1422. - Stream events also now have REASON and REMOTE_REASON fields,
  1423. working much like those for circuit events.
  1424. - There's now a GETINFO ns/... field so that controllers can ask Tor
  1425. about the current status of a router.
  1426. - A new event type "NS" to inform a controller when our opinion of
  1427. a router's status has changed.
  1428. - Add a GETINFO events/names and GETINFO features/names so controllers
  1429. can tell which events and features are supported.
  1430. - A new CLEARDNSCACHE signal to allow controllers to clear the
  1431. client-side DNS cache without expiring circuits.
  1432. o Security bugfixes:
  1433. - When the user sends a NEWNYM signal, clear the client-side DNS
  1434. cache too. Otherwise we continue to act on previous information.
  1435. o Minor bugfixes:
  1436. - Avoid sending junk to controllers or segfaulting when a controller
  1437. uses EVENT_NEW_DESC with verbose nicknames.
  1438. - Stop triggering asserts if the controller tries to extend hidden
  1439. service circuits (reported by mwenge).
  1440. - Avoid infinite loop on unexpected controller input.
  1441. - When the controller does a "GETINFO network-status", tell it
  1442. about even those routers whose descriptors are very old, and use
  1443. long nicknames where appropriate.
  1444. - Change NT service functions to be loaded on demand. This lets us
  1445. build with MinGW without breaking Tor for Windows 98 users.
  1446. - Do DirPort reachability tests less often, since a single test
  1447. chews through many circuits before giving up.
  1448. - In the hidden service example in torrc.sample, stop recommending
  1449. esoteric and discouraged hidden service options.
  1450. - When stopping an NT service, wait up to 10 sec for it to actually
  1451. stop. (Patch from Matt Edman; resolves bug 295.)
  1452. - Fix handling of verbose nicknames with ORCONN controller events:
  1453. make them show up exactly when requested, rather than exactly when
  1454. not requested.
  1455. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  1456. printing a duplicate "$" in the keys we send (reported by mwenge).
  1457. - Correctly set maximum connection limit on Cygwin. (This time
  1458. for sure!)
  1459. - Try to detect Windows correctly when cross-compiling.
  1460. - Detect the size of the routers file correctly even if it is
  1461. corrupted (on systems without mmap) or not page-aligned (on systems
  1462. with mmap). This bug was harmless.
  1463. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  1464. to open a stream fails; now we do in more cases. This should
  1465. make clients able to find a good exit faster in some cases, since
  1466. unhandleable requests will now get an error rather than timing out.
  1467. - Resolve two memory leaks when rebuilding the on-disk router cache
  1468. (reported by fookoowa).
  1469. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  1470. and reported by some Centos users.
  1471. - Controller signals now work on non-Unix platforms that don't define
  1472. SIGUSR1 and SIGUSR2 the way we expect.
  1473. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  1474. values before failing, and always enables eventdns.
  1475. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  1476. Try to fix this in configure.in by checking for most functions
  1477. before we check for libevent.
  1478. Changes in version 0.1.2.2-alpha - 2006-10-07
  1479. o Major features:
  1480. - Make our async eventdns library on-by-default for Tor servers,
  1481. and plan to deprecate the separate dnsworker threads.
  1482. - Add server-side support for "reverse" DNS lookups (using PTR
  1483. records so clients can determine the canonical hostname for a given
  1484. IPv4 address). Only supported by servers using eventdns; servers
  1485. now announce in their descriptors whether they support eventdns.
  1486. - Specify and implement client-side SOCKS5 interface for reverse DNS
  1487. lookups (see doc/socks-extensions.txt).
  1488. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  1489. connect to directory servers through Tor. Previously, clients needed
  1490. to find Tor exits to make private connections to directory servers.
  1491. - Avoid choosing Exit nodes for entry or middle hops when the
  1492. total bandwidth available from non-Exit nodes is much higher than
  1493. the total bandwidth available from Exit nodes.
  1494. - Workaround for name servers (like Earthlink's) that hijack failing
  1495. DNS requests and replace the no-such-server answer with a "helpful"
  1496. redirect to an advertising-driven search portal. Also work around
  1497. DNS hijackers who "helpfully" decline to hijack known-invalid
  1498. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  1499. lets you turn it off.
  1500. - Send out a burst of long-range padding cells once we've established
  1501. that we're reachable. Spread them over 4 circuits, so hopefully
  1502. a few will be fast. This exercises our bandwidth and bootstraps
  1503. us into the directory more quickly.
  1504. o New/improved config options:
  1505. - Add new config option "ResolvConf" to let the server operator
  1506. choose an alternate resolve.conf file when using eventdns.
  1507. - Add an "EnforceDistinctSubnets" option to control our "exclude
  1508. servers on the same /16" behavior. It's still on by default; this
  1509. is mostly for people who want to operate private test networks with
  1510. all the machines on the same subnet.
  1511. - If one of our entry guards is on the ExcludeNodes list, or the
  1512. directory authorities don't think it's a good guard, treat it as
  1513. if it were unlisted: stop using it as a guard, and throw it off
  1514. the guards list if it stays that way for a long time.
  1515. - Allow directory authorities to be marked separately as authorities
  1516. for the v1 directory protocol, the v2 directory protocol, and
  1517. as hidden service directories, to make it easier to retire old
  1518. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  1519. to continue being hidden service authorities too.
  1520. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  1521. o Minor features, controller:
  1522. - Fix CIRC controller events so that controllers can learn the
  1523. identity digests of non-Named servers used in circuit paths.
  1524. - Let controllers ask for more useful identifiers for servers. Instead
  1525. of learning identity digests for un-Named servers and nicknames
  1526. for Named servers, the new identifiers include digest, nickname,
  1527. and indication of Named status. Off by default; see control-spec.txt
  1528. for more information.
  1529. - Add a "getinfo address" controller command so it can display Tor's
  1530. best guess to the user.
  1531. - New controller event to alert the controller when our server
  1532. descriptor has changed.
  1533. - Give more meaningful errors on controller authentication failure.
  1534. o Minor features, other:
  1535. - When asked to resolve a hostname, don't use non-exit servers unless
  1536. requested to do so. This allows servers with broken DNS to be
  1537. useful to the network.
  1538. - Divide eventdns log messages into warn and info messages.
  1539. - Reserve the nickname "Unnamed" for routers that can't pick
  1540. a hostname: any router can call itself Unnamed; directory
  1541. authorities will never allocate Unnamed to any particular router;
  1542. clients won't believe that any router is the canonical Unnamed.
  1543. - Only include function names in log messages for info/debug messages.
  1544. For notice/warn/err, the content of the message should be clear on
  1545. its own, and printing the function name only confuses users.
  1546. - Avoid some false positives during reachability testing: don't try
  1547. to test via a server that's on the same /24 as us.
  1548. - If we fail to build a circuit to an intended enclave, and it's
  1549. not mandatory that we use that enclave, stop wanting it.
  1550. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  1551. OpenBSD. (We had previously disabled threads on these platforms
  1552. because they didn't have working thread-safe resolver functions.)
  1553. o Major bugfixes, anonymity/security:
  1554. - If a client asked for a server by name, and there's a named server
  1555. in our network-status but we don't have its descriptor yet, we
  1556. could return an unnamed server instead.
  1557. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  1558. to be sent to a server's DNS resolver. This only affects NetBSD
  1559. and other platforms that do not bounds-check tolower().
  1560. - Reject (most) attempts to use Tor circuits with length one. (If
  1561. many people start using Tor as a one-hop proxy, exit nodes become
  1562. a more attractive target for compromise.)
  1563. - Just because your DirPort is open doesn't mean people should be
  1564. able to remotely teach you about hidden service descriptors. Now
  1565. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  1566. o Major bugfixes, other:
  1567. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  1568. - When a client asks the server to resolve (not connect to)
  1569. an address, and it has a cached answer, give them the cached answer.
  1570. Previously, the server would give them no answer at all.
  1571. - Allow really slow clients to not hang up five minutes into their
  1572. directory downloads (suggested by Adam J. Richter).
  1573. - We were building exactly the wrong circuits when we anticipated
  1574. hidden service requirements, meaning Tor would have to build all
  1575. its circuits on demand.
  1576. - Avoid crashing when we mmap a router cache file of size 0.
  1577. - When testing reachability of our DirPort, don't launch new
  1578. tests when there's already one in progress -- unreachable
  1579. servers were stacking up dozens of testing streams.
  1580. o Minor bugfixes, correctness:
  1581. - If we're a directory mirror and we ask for "all" network status
  1582. documents, we would discard status documents from authorities
  1583. we don't recognize.
  1584. - Avoid a memory corruption bug when creating a hash table for
  1585. the first time.
  1586. - Avoid controller-triggered crash when misusing certain commands
  1587. from a v0 controller on platforms that do not handle
  1588. printf("%s",NULL) gracefully.
  1589. - Don't crash when a controller sends a third argument to an
  1590. "extendcircuit" request.
  1591. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  1592. response; fix error code when "getinfo dir/status/" fails.
  1593. - Avoid crash when telling controller stream-status and a stream
  1594. is detached.
  1595. - Patch from Adam Langley to fix assert() in eventdns.c.
  1596. - Fix a debug log message in eventdns to say "X resolved to Y"
  1597. instead of "X resolved to X".
  1598. - Make eventdns give strings for DNS errors, not just error numbers.
  1599. - Track unreachable entry guards correctly: don't conflate
  1600. 'unreachable by us right now' with 'listed as down by the directory
  1601. authorities'. With the old code, if a guard was unreachable by
  1602. us but listed as running, it would clog our guard list forever.
  1603. - Behave correctly in case we ever have a network with more than
  1604. 2GB/s total advertised capacity.
  1605. - Make TrackExitHosts case-insensitive, and fix the behavior of
  1606. ".suffix" TrackExitHosts items to avoid matching in the middle of
  1607. an address.
  1608. - Finally fix the openssl warnings from newer gccs that believe that
  1609. ignoring a return value is okay, but casting a return value and
  1610. then ignoring it is a sign of madness.
  1611. - Prevent the contrib/exitlist script from printing the same
  1612. result more than once.
  1613. - Patch from Steve Hildrey: Generate network status correctly on
  1614. non-versioning dirservers.
  1615. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  1616. via Tor; otherwise you'll think you're the exit node's IP address.
  1617. o Minor bugfixes, performance:
  1618. - Two small performance improvements on parsing descriptors.
  1619. - Major performance improvement on inserting descriptors: change
  1620. algorithm from O(n^2) to O(n).
  1621. - Make the common memory allocation path faster on machines where
  1622. malloc(0) returns a pointer.
  1623. - Start remembering X-Your-Address-Is directory hints even if you're
  1624. a client, so you can become a server more smoothly.
  1625. - Avoid duplicate entries on MyFamily line in server descriptor.
  1626. o Packaging, features:
  1627. - Remove architecture from OS X builds. The official builds are
  1628. now universal binaries.
  1629. - The Debian package now uses --verify-config when (re)starting,
  1630. to distinguish configuration errors from other errors.
  1631. - Update RPMs to require libevent 1.1b.
  1632. o Packaging, bugfixes:
  1633. - Patches so Tor builds with MinGW on Windows.
  1634. - Patches so Tor might run on Cygwin again.
  1635. - Resume building on non-gcc compilers and ancient gcc. Resume
  1636. building with the -O0 compile flag. Resume building cleanly on
  1637. Debian woody.
  1638. - Run correctly on OS X platforms with case-sensitive filesystems.
  1639. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  1640. - Add autoconf checks so Tor can build on Solaris x86 again.
  1641. o Documentation
  1642. - Documented (and renamed) ServerDNSSearchDomains and
  1643. ServerDNSResolvConfFile options.
  1644. - Be clearer that the *ListenAddress directives can be repeated
  1645. multiple times.
  1646. Changes in version 0.1.1.24 - 2006-09-29
  1647. o Major bugfixes:
  1648. - Allow really slow clients to not hang up five minutes into their
  1649. directory downloads (suggested by Adam J. Richter).
  1650. - Fix major performance regression from 0.1.0.x: instead of checking
  1651. whether we have enough directory information every time we want to
  1652. do something, only check when the directory information has changed.
  1653. This should improve client CPU usage by 25-50%.
  1654. - Don't crash if, after a server has been running for a while,
  1655. it can't resolve its hostname.
  1656. o Minor bugfixes:
  1657. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  1658. - Don't crash when the controller receives a third argument to an
  1659. "extendcircuit" request.
  1660. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  1661. response; fix error code when "getinfo dir/status/" fails.
  1662. - Fix configure.in to not produce broken configure files with
  1663. more recent versions of autoconf. Thanks to Clint for his auto*
  1664. voodoo.
  1665. - Fix security bug on NetBSD that could allow someone to force
  1666. uninitialized RAM to be sent to a server's DNS resolver. This
  1667. only affects NetBSD and other platforms that do not bounds-check
  1668. tolower().
  1669. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  1670. methods: these are known to be buggy.
  1671. - If we're a directory mirror and we ask for "all" network status
  1672. documents, we would discard status documents from authorities
  1673. we don't recognize.
  1674. Changes in version 0.1.2.1-alpha - 2006-08-27
  1675. o Major features:
  1676. - Add "eventdns" async dns library from Adam Langley, tweaked to
  1677. build on OSX and Windows. Only enabled if you pass the
  1678. --enable-eventdns argument to configure.
  1679. - Allow servers with no hostname or IP address to learn their
  1680. IP address by asking the directory authorities. This code only
  1681. kicks in when you would normally have exited with a "no address"
  1682. error. Nothing's authenticated, so use with care.
  1683. - Rather than waiting a fixed amount of time between retrying
  1684. application connections, we wait only 5 seconds for the first,
  1685. 10 seconds for the second, and 15 seconds for each retry after
  1686. that. Hopefully this will improve the expected user experience.
  1687. - Patch from Tup to add support for transparent AP connections:
  1688. this basically bundles the functionality of trans-proxy-tor
  1689. into the Tor mainline. Now hosts with compliant pf/netfilter
  1690. implementations can redirect TCP connections straight to Tor
  1691. without diverting through SOCKS. Needs docs.
  1692. - Busy directory servers save lots of memory by spooling server
  1693. descriptors, v1 directories, and v2 networkstatus docs to buffers
  1694. as needed rather than en masse. Also mmap the cached-routers
  1695. files, so we don't need to keep the whole thing in memory too.
  1696. - Automatically avoid picking more than one node from the same
  1697. /16 network when constructing a circuit.
  1698. - Revise and clean up the torrc.sample that we ship with; add
  1699. a section for BandwidthRate and BandwidthBurst.
  1700. o Minor features:
  1701. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  1702. split connection_t into edge, or, dir, control, and base structs.
  1703. These will save quite a bit of memory on busy servers, and they'll
  1704. also help us track down bugs in the code and bugs in the spec.
  1705. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  1706. or later. Log when we are doing this, so we can diagnose it when
  1707. it fails. (Also, recommend libevent 1.1b for kqueue and
  1708. win32 methods; deprecate libevent 1.0b harder; make libevent
  1709. recommendation system saner.)
  1710. - Start being able to build universal binaries on OS X (thanks
  1711. to Phobos).
  1712. - Export the default exit policy via the control port, so controllers
  1713. don't need to guess what it is / will be later.
  1714. - Add a man page entry for ProtocolWarnings.
  1715. - Add TestVia config option to the man page.
  1716. - Remove even more protocol-related warnings from Tor server logs,
  1717. such as bad TLS handshakes and malformed begin cells.
  1718. - Stop fetching descriptors if you're not a dir mirror and you
  1719. haven't tried to establish any circuits lately. [This currently
  1720. causes some dangerous behavior, because when you start up again
  1721. you'll use your ancient server descriptors.]
  1722. - New DirPort behavior: if you have your dirport set, you download
  1723. descriptors aggressively like a directory mirror, whether or not
  1724. your ORPort is set.
  1725. - Get rid of the router_retry_connections notion. Now routers
  1726. no longer try to rebuild long-term connections to directory
  1727. authorities, and directory authorities no longer try to rebuild
  1728. long-term connections to all servers. We still don't hang up
  1729. connections in these two cases though -- we need to look at it
  1730. more carefully to avoid flapping, and we likely need to wait til
  1731. 0.1.1.x is obsolete.
  1732. - Drop compatibility with obsolete Tors that permit create cells
  1733. to have the wrong circ_id_type.
  1734. - Re-enable per-connection rate limiting. Get rid of the "OP
  1735. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  1736. separate global buckets that apply depending on what sort of conn
  1737. it is.
  1738. - Start publishing one minute or so after we find our ORPort
  1739. to be reachable. This will help reduce the number of descriptors
  1740. we have for ourselves floating around, since it's quite likely
  1741. other things (e.g. DirPort) will change during that minute too.
  1742. - Fork the v1 directory protocol into its own spec document,
  1743. and mark dir-spec.txt as the currently correct (v2) spec.
  1744. o Major bugfixes:
  1745. - When we find our DirPort to be reachable, publish a new descriptor
  1746. so we'll tell the world (reported by pnx).
  1747. - Publish a new descriptor after we hup/reload. This is important
  1748. if our config has changed such that we'll want to start advertising
  1749. our DirPort now, etc.
  1750. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  1751. - When we have a state file we cannot parse, tell the user and
  1752. move it aside. Now we avoid situations where the user starts
  1753. Tor in 1904, Tor writes a state file with that timestamp in it,
  1754. the user fixes her clock, and Tor refuses to start.
  1755. - Fix configure.in to not produce broken configure files with
  1756. more recent versions of autoconf. Thanks to Clint for his auto*
  1757. voodoo.
  1758. - "tor --verify-config" now exits with -1(255) or 0 depending on
  1759. whether the config options are bad or good.
  1760. - Resolve bug 321 when using dnsworkers: append a period to every
  1761. address we resolve at the exit node, so that we do not accidentally
  1762. pick up local addresses, and so that failing searches are retried
  1763. in the resolver search domains. (This is already solved for
  1764. eventdns.) (This breaks Blossom servers for now.)
  1765. - If we are using an exit enclave and we can't connect, e.g. because
  1766. its webserver is misconfigured to not listen on localhost, then
  1767. back off and try connecting from somewhere else before we fail.
  1768. o Minor bugfixes:
  1769. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  1770. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  1771. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  1772. when the IP address is mapped through MapAddress to a hostname.
  1773. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  1774. useless IPv6 DNS resolves.
  1775. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  1776. before we execute the signal, in case the signal shuts us down.
  1777. - Clean up AllowInvalidNodes man page entry.
  1778. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  1779. - Add more asserts to track down an assert error on a windows Tor
  1780. server with connection_add being called with socket == -1.
  1781. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  1782. - Fix misleading log messages: an entry guard that is "unlisted",
  1783. as well as not known to be "down" (because we've never heard
  1784. of it), is not therefore "up".
  1785. - Remove code to special-case "-cvs" ending, since it has not
  1786. actually mattered since 0.0.9.
  1787. - Make our socks5 handling more robust to broken socks clients:
  1788. throw out everything waiting on the buffer in between socks
  1789. handshake phases, since they can't possibly (so the theory
  1790. goes) have predicted what we plan to respond to them.
  1791. Changes in version 0.1.1.23 - 2006-07-30
  1792. o Major bugfixes:
  1793. - Fast Tor servers, especially exit nodes, were triggering asserts
  1794. due to a bug in handling the list of pending DNS resolves. Some
  1795. bugs still remain here; we're hunting them.
  1796. - Entry guards could crash clients by sending unexpected input.
  1797. - More fixes on reachability testing: if you find yourself reachable,
  1798. then don't ever make any client requests (so you stop predicting
  1799. circuits), then hup or have your clock jump, then later your IP
  1800. changes, you won't think circuits are working, so you won't try to
  1801. test reachability, so you won't publish.
  1802. o Minor bugfixes:
  1803. - Avoid a crash if the controller does a resetconf firewallports
  1804. and then a setconf fascistfirewall=1.
  1805. - Avoid an integer underflow when the dir authority decides whether
  1806. a router is stable: we might wrongly label it stable, and compute
  1807. a slightly wrong median stability, when a descriptor is published
  1808. later than now.
  1809. - Fix a place where we might trigger an assert if we can't build our
  1810. own server descriptor yet.
  1811. Changes in version 0.1.1.22 - 2006-07-05
  1812. o Major bugfixes:
  1813. - Fix a big bug that was causing servers to not find themselves
  1814. reachable if they changed IP addresses. Since only 0.1.1.22+
  1815. servers can do reachability testing correctly, now we automatically
  1816. make sure to test via one of these.
  1817. - Fix to allow clients and mirrors to learn directory info from
  1818. descriptor downloads that get cut off partway through.
  1819. - Directory authorities had a bug in deciding if a newly published
  1820. descriptor was novel enough to make everybody want a copy -- a few
  1821. servers seem to be publishing new descriptors many times a minute.
  1822. o Minor bugfixes:
  1823. - Fix a rare bug that was causing some servers to complain about
  1824. "closing wedged cpuworkers" and skip some circuit create requests.
  1825. - Make the Exit flag in directory status documents actually work.
  1826. Changes in version 0.1.1.21 - 2006-06-10
  1827. o Crash and assert fixes from 0.1.1.20:
  1828. - Fix a rare crash on Tor servers that have enabled hibernation.
  1829. - Fix a seg fault on startup for Tor networks that use only one
  1830. directory authority.
  1831. - Fix an assert from a race condition that occurs on Tor servers
  1832. while exiting, where various threads are trying to log that they're
  1833. exiting, and delete the logs, at the same time.
  1834. - Make our unit tests pass again on certain obscure platforms.
  1835. o Other fixes:
  1836. - Add support for building SUSE RPM packages.
  1837. - Speed up initial bootstrapping for clients: if we are making our
  1838. first ever connection to any entry guard, then don't mark it down
  1839. right after that.
  1840. - When only one Tor server in the network is labelled as a guard,
  1841. and we've already picked him, we would cycle endlessly picking him
  1842. again, being unhappy about it, etc. Now we specifically exclude
  1843. current guards when picking a new guard.
  1844. - Servers send create cells more reliably after the TLS connection
  1845. is established: we were sometimes forgetting to send half of them
  1846. when we had more than one pending.
  1847. - If we get a create cell that asks us to extend somewhere, but the
  1848. Tor server there doesn't match the expected digest, we now send
  1849. a destroy cell back, rather than silently doing nothing.
  1850. - Make options->RedirectExit work again.
  1851. - Make cookie authentication for the controller work again.
  1852. - Stop being picky about unusual characters in the arguments to
  1853. mapaddress. It's none of our business.
  1854. - Add a new config option "TestVia" that lets you specify preferred
  1855. middle hops to use for test circuits. Perhaps this will let me
  1856. debug the reachability problems better.
  1857. o Log / documentation fixes:
  1858. - If we're a server and some peer has a broken TLS certificate, don't
  1859. log about it unless ProtocolWarnings is set, i.e., we want to hear
  1860. about protocol violations by others.
  1861. - Fix spelling of VirtualAddrNetwork in man page.
  1862. - Add a better explanation at the top of the autogenerated torrc file
  1863. about what happened to our old torrc.
  1864. Changes in version 0.1.1.20 - 2006-05-23
  1865. o Bugfixes:
  1866. - Downgrade a log severity where servers complain that they're
  1867. invalid.
  1868. - Avoid a compile warning on FreeBSD.
  1869. - Remove string size limit on NEWDESC messages; solve bug 291.
  1870. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  1871. more thoroughly when we're running on windows.
  1872. Changes in version 0.1.1.19-rc - 2006-05-03
  1873. o Minor bugs:
  1874. - Regenerate our local descriptor if it's dirty and we try to use
  1875. it locally (e.g. if it changes during reachability detection).
  1876. - If we setconf our ORPort to 0, we continued to listen on the
  1877. old ORPort and receive connections.
  1878. - Avoid a second warning about machine/limits.h on Debian
  1879. GNU/kFreeBSD.
  1880. - Be willing to add our own routerinfo into the routerlist.
  1881. Now authorities will include themselves in their directories
  1882. and network-statuses.
  1883. - Stop trying to upload rendezvous descriptors to every
  1884. directory authority: only try the v1 authorities.
  1885. - Servers no longer complain when they think they're not
  1886. registered with the directory authorities. There were too many
  1887. false positives.
  1888. - Backport dist-rpm changes so rpms can be built without errors.
  1889. o Features:
  1890. - Implement an option, VirtualAddrMask, to set which addresses
  1891. get handed out in response to mapaddress requests. This works
  1892. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  1893. Changes in version 0.1.1.18-rc - 2006-04-10
  1894. o Major fixes:
  1895. - Work harder to download live network-statuses from all the
  1896. directory authorities we know about. Improve the threshold
  1897. decision logic so we're more robust to edge cases.
  1898. - When fetching rendezvous descriptors, we were willing to ask
  1899. v2 authorities too, which would always return 404.
  1900. o Minor fixes:
  1901. - Stop listing down or invalid nodes in the v1 directory. This will
  1902. reduce its bulk by about 1/3, and reduce load on directory
  1903. mirrors.
  1904. - When deciding whether a router is Fast or Guard-worthy, consider
  1905. his advertised BandwidthRate and not just the BandwidthCapacity.
  1906. - No longer ship INSTALL and README files -- they are useless now.
  1907. - Force rpmbuild to behave and honor target_cpu.
  1908. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  1909. - Start to include translated versions of the tor-doc-*.html
  1910. files, along with the screenshots. Still needs more work.
  1911. - Start sending back 512 and 451 errors if mapaddress fails,
  1912. rather than not sending anything back at all.
  1913. - When we fail to bind or listen on an incoming or outgoing
  1914. socket, we should close it before failing. otherwise we just
  1915. leak it. (thanks to weasel for finding.)
  1916. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  1917. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  1918. - Make NoPublish (even though deprecated) work again.
  1919. - Fix a minor security flaw where a versioning auth dirserver
  1920. could list a recommended version many times in a row to make
  1921. clients more convinced that it's recommended.
  1922. - Fix crash bug if there are two unregistered servers running
  1923. with the same nickname, one of them is down, and you ask for
  1924. them by nickname in your EntryNodes or ExitNodes. Also, try
  1925. to pick the one that's running rather than an arbitrary one.
  1926. - Fix an infinite loop we could hit if we go offline for too long.
  1927. - Complain when we hit WSAENOBUFS on recv() or write() too.
  1928. Perhaps this will help us hunt the bug.
  1929. - If you're not a versioning dirserver, don't put the string
  1930. "client-versions \nserver-versions \n" in your network-status.
  1931. - Lower the minimum required number of file descriptors to 1000,
  1932. so we can have some overhead for Valgrind on Linux, where the
  1933. default ulimit -n is 1024.
  1934. o New features:
  1935. - Add tor.dizum.com as the fifth authoritative directory server.
  1936. - Add a new config option FetchUselessDescriptors, off by default,
  1937. for when you plan to run "exitlist" on your client and you want
  1938. to know about even the non-running descriptors.
  1939. Changes in version 0.1.1.17-rc - 2006-03-28
  1940. o Major fixes:
  1941. - Clients and servers since 0.1.1.10-alpha have been expiring
  1942. connections whenever they are idle for 5 minutes and they *do*
  1943. have circuits on them. Oops. With this new version, clients will
  1944. discard their previous entry guard choices and avoid choosing
  1945. entry guards running these flawed versions.
  1946. - Fix memory leak when uncompressing concatenated zlib streams. This
  1947. was causing substantial leaks over time on Tor servers.
  1948. - The v1 directory was including servers as much as 48 hours old,
  1949. because that's how the new routerlist->routers works. Now only
  1950. include them if they're 20 hours old or less.
  1951. o Minor fixes:
  1952. - Resume building on irix64, netbsd 2.0, etc.
  1953. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  1954. "-Wall -g -O2".
  1955. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  1956. and it is confusing some users.
  1957. - Mirrors stop caching the v1 directory so often.
  1958. - Make the max number of old descriptors that a cache will hold
  1959. rise with the number of directory authorities, so we can scale.
  1960. - Change our win32 uname() hack to be more forgiving about what
  1961. win32 versions it thinks it's found.
  1962. o New features:
  1963. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  1964. server.
  1965. - When the controller's *setconf commands fail, collect an error
  1966. message in a string and hand it back to the controller.
  1967. - Make the v2 dir's "Fast" flag based on relative capacity, just
  1968. like "Stable" is based on median uptime. Name everything in the
  1969. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  1970. - Log server fingerprint on startup, so new server operators don't
  1971. have to go hunting around their filesystem for it.
  1972. - Return a robots.txt on our dirport to discourage google indexing.
  1973. - Let the controller ask for GETINFO dir/status/foo so it can ask
  1974. directly rather than connecting to the dir port. Only works when
  1975. dirport is set for now.
  1976. o New config options rather than constants in the code:
  1977. - SocksTimeout: How long do we let a socks connection wait
  1978. unattached before we fail it?
  1979. - CircuitBuildTimeout: Cull non-open circuits that were born
  1980. at least this many seconds ago.
  1981. - CircuitIdleTimeout: Cull open clean circuits that were born
  1982. at least this many seconds ago.
  1983. Changes in version 0.1.1.16-rc - 2006-03-18
  1984. o Bugfixes on 0.1.1.15-rc:
  1985. - Fix assert when the controller asks to attachstream a connect-wait
  1986. or resolve-wait stream.
  1987. - Now do address rewriting when the controller asks us to attach
  1988. to a particular circuit too. This will let Blossom specify
  1989. "moria2.exit" without having to learn what moria2's IP address is.
  1990. - Make the "tor --verify-config" command-line work again, so people
  1991. can automatically check if their torrc will parse.
  1992. - Authoritative dirservers no longer require an open connection from
  1993. a server to consider him "reachable". We need this change because
  1994. when we add new auth dirservers, old servers won't know not to
  1995. hang up on them.
  1996. - Let Tor build on Sun CC again.
  1997. - Fix an off-by-one buffer size in dirserv.c that magically never
  1998. hit our three authorities but broke sjmurdoch's own tor network.
  1999. - If we as a directory mirror don't know of any v1 directory
  2000. authorities, then don't try to cache any v1 directories.
  2001. - Stop warning about unknown servers in our family when they are
  2002. given as hex digests.
  2003. - Stop complaining as quickly to the server operator that he
  2004. hasn't registered his nickname/key binding.
  2005. - Various cleanups so we can add new V2 Auth Dirservers.
  2006. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  2007. reflect the updated flags in our v2 dir protocol.
  2008. - Resume allowing non-printable characters for exit streams (both
  2009. for connecting and for resolving). Now we tolerate applications
  2010. that don't follow the RFCs. But continue to block malformed names
  2011. at the socks side.
  2012. o Bugfixes on 0.1.0.x:
  2013. - Fix assert bug in close_logs(): when we close and delete logs,
  2014. remove them all from the global "logfiles" list.
  2015. - Fix minor integer overflow in calculating when we expect to use up
  2016. our bandwidth allocation before hibernating.
  2017. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  2018. there are multiple SSLs installed with different versions.
  2019. - When we try to be a server and Address is not explicitly set and
  2020. our hostname resolves to a private IP address, try to use an
  2021. interface address if it has a public address. Now Windows machines
  2022. that think of themselves as localhost can work by default.
  2023. o New features:
  2024. - Let the controller ask for GETINFO dir/server/foo so it can ask
  2025. directly rather than connecting to the dir port.
  2026. - Let the controller tell us about certain router descriptors
  2027. that it doesn't want Tor to use in circuits. Implement
  2028. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  2029. - New config option SafeSocks to reject all application connections
  2030. using unsafe socks protocols. Defaults to off.
  2031. Changes in version 0.1.1.15-rc - 2006-03-11
  2032. o Bugfixes and cleanups:
  2033. - When we're printing strings from the network, don't try to print
  2034. non-printable characters. This protects us against shell escape
  2035. sequence exploits, and also against attacks to fool humans into
  2036. misreading their logs.
  2037. - Fix a bug where Tor would fail to establish any connections if you
  2038. left it off for 24 hours and then started it: we were happy with
  2039. the obsolete network statuses, but they all referred to router
  2040. descriptors that were too old to fetch, so we ended up with no
  2041. valid router descriptors.
  2042. - Fix a seg fault in the controller's "getinfo orconn-status"
  2043. command while listing status on incoming handshaking connections.
  2044. Introduce a status name "NEW" for these connections.
  2045. - If we get a linelist or linelist_s config option from the torrc
  2046. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  2047. silently resetting it to its default.
  2048. - Don't abandon entry guards until they've been down or gone for
  2049. a whole month.
  2050. - Cleaner and quieter log messages.
  2051. o New features:
  2052. - New controller signal NEWNYM that makes new application requests
  2053. use clean circuits.
  2054. - Add a new circuit purpose 'controller' to let the controller ask
  2055. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  2056. controller command to let you specify the purpose if you're
  2057. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  2058. command to let you change a circuit's purpose after it's been
  2059. created.
  2060. - Accept "private:*" in routerdesc exit policies; not generated yet
  2061. because older Tors do not understand it.
  2062. - Add BSD-style contributed startup script "rc.subr" from Peter
  2063. Thoenen.
  2064. Changes in version 0.1.1.14-alpha - 2006-02-20
  2065. o Bugfixes on 0.1.1.x:
  2066. - Don't die if we ask for a stdout or stderr log (even implicitly)
  2067. and we're set to RunAsDaemon -- just warn.
  2068. - We still had a few bugs in the OR connection rotation code that
  2069. caused directory servers to slowly aggregate connections to other
  2070. fast Tor servers. This time for sure!
  2071. - Make log entries on Win32 include the name of the function again.
  2072. - We were treating a pair of exit policies if they were equal even
  2073. if one said accept and the other said reject -- causing us to
  2074. not always publish a new descriptor since we thought nothing
  2075. had changed.
  2076. - Retry pending server downloads as well as pending networkstatus
  2077. downloads when we unexpectedly get a socks request.
  2078. - We were ignoring the IS_FAST flag in the directory status,
  2079. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  2080. connections.
  2081. - If the controller's SAVECONF command fails (e.g. due to file
  2082. permissions), let the controller know that it failed.
  2083. o Features:
  2084. - If we're trying to be a Tor server and running Windows 95/98/ME
  2085. as a server, explain that we'll likely crash.
  2086. - When we're a server, a client asks for an old-style directory,
  2087. and our write bucket is empty, don't give it to him. This way
  2088. small servers can continue to serve the directory *sometimes*,
  2089. without getting overloaded.
  2090. - Compress exit policies even more -- look for duplicate lines
  2091. and remove them.
  2092. - Clients now honor the "guard" flag in the router status when
  2093. picking entry guards, rather than looking at is_fast or is_stable.
  2094. - Retain unrecognized lines in $DATADIR/state file, so that we can
  2095. be forward-compatible.
  2096. - Generate 18.0.0.0/8 address policy format in descs when we can;
  2097. warn when the mask is not reducible to a bit-prefix.
  2098. - Let the user set ControlListenAddress in the torrc. This can be
  2099. dangerous, but there are some cases (like a secured LAN) where it
  2100. makes sense.
  2101. - Split ReachableAddresses into ReachableDirAddresses and
  2102. ReachableORAddresses, so we can restrict Dir conns to port 80
  2103. and OR conns to port 443.
  2104. - Now we can target arch and OS in rpm builds (contributed by
  2105. Phobos). Also make the resulting dist-rpm filename match the
  2106. target arch.
  2107. - New config options to help controllers: FetchServerDescriptors
  2108. and FetchHidServDescriptors for whether to fetch server
  2109. info and hidserv info or let the controller do it, and
  2110. PublishServerDescriptor and PublishHidServDescriptors.
  2111. - Also let the controller set the __AllDirActionsPrivate config
  2112. option if you want all directory fetches/publishes to happen via
  2113. Tor (it assumes your controller bootstraps your circuits).
  2114. Changes in version 0.1.0.17 - 2006-02-17
  2115. o Crash bugfixes on 0.1.0.x:
  2116. - When servers with a non-zero DirPort came out of hibernation,
  2117. sometimes they would trigger an assert.
  2118. o Other important bugfixes:
  2119. - On platforms that don't have getrlimit (like Windows), we were
  2120. artificially constraining ourselves to a max of 1024
  2121. connections. Now just assume that we can handle as many as 15000
  2122. connections. Hopefully this won't cause other problems.
  2123. o Backported features:
  2124. - When we're a server, a client asks for an old-style directory,
  2125. and our write bucket is empty, don't give it to him. This way
  2126. small servers can continue to serve the directory *sometimes*,
  2127. without getting overloaded.
  2128. - Whenever you get a 503 in response to a directory fetch, try
  2129. once more. This will become important once servers start sending
  2130. 503's whenever they feel busy.
  2131. - Fetch a new directory every 120 minutes, not every 40 minutes.
  2132. Now that we have hundreds of thousands of users running the old
  2133. directory algorithm, it's starting to hurt a lot.
  2134. - Bump up the period for forcing a hidden service descriptor upload
  2135. from 20 minutes to 1 hour.
  2136. Changes in version 0.1.1.13-alpha - 2006-02-09
  2137. o Crashes in 0.1.1.x:
  2138. - When you tried to setconf ORPort via the controller, Tor would
  2139. crash. So people using TorCP to become a server were sad.
  2140. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  2141. servers. The problem appears to be something do with OpenSSL's
  2142. random number generation, or how we call it, or something. Let me
  2143. know if the crashes continue.
  2144. - Turn crypto hardware acceleration off by default, until we find
  2145. somebody smart who can test it for us. (It appears to produce
  2146. seg faults in at least some cases.)
  2147. - Fix a rare assert error when we've tried all intro points for
  2148. a hidden service and we try fetching the service descriptor again:
  2149. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  2150. o Major fixes:
  2151. - Fix a major load balance bug: we were round-robining in 16 KB
  2152. chunks, and servers with bandwidthrate of 20 KB, while downloading
  2153. a 600 KB directory, would starve their other connections. Now we
  2154. try to be a bit more fair.
  2155. - Dir authorities and mirrors were never expiring the newest
  2156. descriptor for each server, causing memory and directory bloat.
  2157. - Fix memory-bloating and connection-bloating bug on servers: We
  2158. were never closing any connection that had ever had a circuit on
  2159. it, because we were checking conn->n_circuits == 0, yet we had a
  2160. bug that let it go negative.
  2161. - Make Tor work using squid as your http proxy again -- squid
  2162. returns an error if you ask for a URL that's too long, and it uses
  2163. a really generic error message. Plus, many people are behind a
  2164. transparent squid so they don't even realize it.
  2165. - On platforms that don't have getrlimit (like Windows), we were
  2166. artificially constraining ourselves to a max of 1024
  2167. connections. Now just assume that we can handle as many as 15000
  2168. connections. Hopefully this won't cause other problems.
  2169. - Add a new config option ExitPolicyRejectPrivate which defaults to
  2170. 1. This means all exit policies will begin with rejecting private
  2171. addresses, unless the server operator explicitly turns it off.
  2172. o Major features:
  2173. - Clients not longer download descriptors for non-running
  2174. descriptors.
  2175. - Before we add new directory authorities, we should make it
  2176. clear that only v1 authorities should receive/publish hidden
  2177. service descriptors.
  2178. o Minor features:
  2179. - As soon as we've fetched some more directory info, immediately
  2180. try to download more server descriptors. This way we don't have
  2181. a 10 second pause during initial bootstrapping.
  2182. - Remove even more loud log messages that the server operator can't
  2183. do anything about.
  2184. - When we're running an obsolete or un-recommended version, make
  2185. the log message more clear about what the problem is and what
  2186. versions *are* still recommended.
  2187. - Provide a more useful warn message when our onion queue gets full:
  2188. the CPU is too slow or the exit policy is too liberal.
  2189. - Don't warn when we receive a 503 from a dirserver/cache -- this
  2190. will pave the way for them being able to refuse if they're busy.
  2191. - When we fail to bind a listener, try to provide a more useful
  2192. log message: e.g., "Is Tor already running?"
  2193. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  2194. Goldberg can prove things about our handshake protocol more
  2195. easily.
  2196. - MaxConn has been obsolete for a while now. Document the ConnLimit
  2197. config option, which is a *minimum* number of file descriptors
  2198. that must be available else Tor refuses to start.
  2199. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  2200. if you log to syslog and want something other than LOG_DAEMON.
  2201. - Make dirservers generate a separate "guard" flag to mean,
  2202. "would make a good entry guard". Make clients parse it and vote
  2203. on it. Not used by clients yet.
  2204. - Implement --with-libevent-dir option to ./configure. Also, improve
  2205. search techniques to find libevent, and use those for openssl too.
  2206. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  2207. - Only start testing reachability once we've established a
  2208. circuit. This will make startup on dirservers less noisy.
  2209. - Don't try to upload hidden service descriptors until we have
  2210. established a circuit.
  2211. - Fix the controller's "attachstream 0" command to treat conn like
  2212. it just connected, doing address remapping, handling .exit and
  2213. .onion idioms, and so on. Now we're more uniform in making sure
  2214. that the controller hears about new and closing connections.
  2215. Changes in version 0.1.1.12-alpha - 2006-01-11
  2216. o Bugfixes on 0.1.1.x:
  2217. - The fix to close duplicate server connections was closing all
  2218. Tor client connections if they didn't establish a circuit
  2219. quickly enough. Oops.
  2220. - Fix minor memory issue (double-free) that happened on exit.
  2221. o Bugfixes on 0.1.0.x:
  2222. - Tor didn't warn when it failed to open a log file.
  2223. Changes in version 0.1.1.11-alpha - 2006-01-10
  2224. o Crashes in 0.1.1.x:
  2225. - Include all the assert/crash fixes from 0.1.0.16.
  2226. - If you start Tor and then quit very quickly, there were some
  2227. races that tried to free things that weren't allocated yet.
  2228. - Fix a rare memory stomp if you're running hidden services.
  2229. - Fix segfault when specifying DirServer in config without nickname.
  2230. - Fix a seg fault when you finish connecting to a server but at
  2231. that moment you dump his server descriptor.
  2232. - Extendcircuit and Attachstream controller commands would
  2233. assert/crash if you don't give them enough arguments.
  2234. - Fix an assert error when we're out of space in the connection_list
  2235. and we try to post a hidden service descriptor (reported by weasel).
  2236. - If you specify a relative torrc path and you set RunAsDaemon in
  2237. your torrc, then it chdir()'s to the new directory. If you HUP,
  2238. it tries to load the new torrc location, fails, and exits.
  2239. The fix: no longer allow a relative path to torrc using -f.
  2240. o Major features:
  2241. - Implement "entry guards": automatically choose a handful of entry
  2242. nodes and stick with them for all circuits. Only pick new guards
  2243. when the ones you have are unsuitable, and if the old guards
  2244. become suitable again, switch back. This will increase security
  2245. dramatically against certain end-point attacks. The EntryNodes
  2246. config option now provides some hints about which entry guards you
  2247. want to use most; and StrictEntryNodes means to only use those.
  2248. - New directory logic: download by descriptor digest, not by
  2249. fingerprint. Caches try to download all listed digests from
  2250. authorities; clients try to download "best" digests from caches.
  2251. This avoids partitioning and isolating attacks better.
  2252. - Make the "stable" router flag in network-status be the median of
  2253. the uptimes of running valid servers, and make clients pay
  2254. attention to the network-status flags. Thus the cutoff adapts
  2255. to the stability of the network as a whole, making IRC, IM, etc
  2256. connections more reliable.
  2257. o Major fixes:
  2258. - Tor servers with dynamic IP addresses were needing to wait 18
  2259. hours before they could start doing reachability testing using
  2260. the new IP address and ports. This is because they were using
  2261. the internal descriptor to learn what to test, yet they were only
  2262. rebuilding the descriptor once they decided they were reachable.
  2263. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  2264. to download certain server descriptors, throw them away, and then
  2265. fetch them again after 30 minutes. Now mirrors throw away these
  2266. server descriptors so clients can't get them.
  2267. - We were leaving duplicate connections to other ORs open for a week,
  2268. rather than closing them once we detect a duplicate. This only
  2269. really affected authdirservers, but it affected them a lot.
  2270. - Spread the authdirservers' reachability testing over the entire
  2271. testing interval, so we don't try to do 500 TLS's at once every
  2272. 20 minutes.
  2273. o Minor fixes:
  2274. - If the network is down, and we try to connect to a conn because
  2275. we have a circuit in mind, and we timeout (30 seconds) because the
  2276. network never answers, we were expiring the circuit, but we weren't
  2277. obsoleting the connection or telling the entry_guards functions.
  2278. - Some Tor servers process billions of cells per day. These statistics
  2279. need to be uint64_t's.
  2280. - Check for integer overflows in more places, when adding elements
  2281. to smartlists. This could possibly prevent a buffer overflow
  2282. on malicious huge inputs. I don't see any, but I haven't looked
  2283. carefully.
  2284. - ReachableAddresses kept growing new "reject *:*" lines on every
  2285. setconf/reload.
  2286. - When you "setconf log" via the controller, it should remove all
  2287. logs. We were automatically adding back in a "log notice stdout".
  2288. - Newly bootstrapped Tor networks couldn't establish hidden service
  2289. circuits until they had nodes with high uptime. Be more tolerant.
  2290. - We were marking servers down when they could not answer every piece
  2291. of the directory request we sent them. This was far too harsh.
  2292. - Fix the torify (tsocks) config file to not use Tor for localhost
  2293. connections.
  2294. - Directory authorities now go to the proper authority when asking for
  2295. a networkstatus, even when they want a compressed one.
  2296. - Fix a harmless bug that was causing Tor servers to log
  2297. "Got an end because of misc error, but we're not an AP. Closing."
  2298. - Authorities were treating their own descriptor changes as cosmetic,
  2299. meaning the descriptor available in the network-status and the
  2300. descriptor that clients downloaded were different.
  2301. - The OS X installer was adding a symlink for tor_resolve but
  2302. the binary was called tor-resolve (reported by Thomas Hardly).
  2303. - Workaround a problem with some http proxies where they refuse GET
  2304. requests that specify "Content-Length: 0" (reported by Adrian).
  2305. - Fix wrong log message when you add a "HiddenServiceNodes" config
  2306. line without any HiddenServiceDir line (reported by Chris Thomas).
  2307. o Minor features:
  2308. - Write the TorVersion into the state file so we have a prayer of
  2309. keeping forward and backward compatibility.
  2310. - Revive the FascistFirewall config option rather than eliminating it:
  2311. now it's a synonym for ReachableAddresses *:80,*:443.
  2312. - Clients choose directory servers from the network status lists,
  2313. not from their internal list of router descriptors. Now they can
  2314. go to caches directly rather than needing to go to authorities
  2315. to bootstrap.
  2316. - Directory authorities ignore router descriptors that have only
  2317. cosmetic differences: do this for 0.1.0.x servers now too.
  2318. - Add a new flag to network-status indicating whether the server
  2319. can answer v2 directory requests too.
  2320. - Authdirs now stop whining so loudly about bad descriptors that
  2321. they fetch from other dirservers. So when there's a log complaint,
  2322. it's for sure from a freshly uploaded descriptor.
  2323. - Reduce memory requirements in our structs by changing the order
  2324. of fields.
  2325. - There used to be two ways to specify your listening ports in a
  2326. server descriptor: on the "router" line and with a separate "ports"
  2327. line. Remove support for the "ports" line.
  2328. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  2329. a panic button: if we get flooded with unusable servers we can
  2330. revert to only listing servers in the approved-routers file.
  2331. - Auth dir servers can now mark a fingerprint as "!reject" or
  2332. "!invalid" in the approved-routers file (as its nickname), to
  2333. refuse descriptors outright or include them but marked as invalid.
  2334. - Servers store bandwidth history across restarts/crashes.
  2335. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  2336. get a better idea of why their circuits failed. Not used yet.
  2337. - Directory mirrors now cache up to 16 unrecognized network-status
  2338. docs. Now we can add new authdirservers and they'll be cached too.
  2339. - When picking a random directory, prefer non-authorities if any
  2340. are known.
  2341. - New controller option "getinfo desc/all-recent" to fetch the
  2342. latest server descriptor for every router that Tor knows about.
  2343. Changes in version 0.1.0.16 - 2006-01-02
  2344. o Crash bugfixes on 0.1.0.x:
  2345. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  2346. corrupting the heap, losing FDs, or crashing when we need to resize
  2347. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  2348. - It turns out sparc64 platforms crash on unaligned memory access
  2349. too -- so detect and avoid this.
  2350. - Handle truncated compressed data correctly (by detecting it and
  2351. giving an error).
  2352. - Fix possible-but-unlikely free(NULL) in control.c.
  2353. - When we were closing connections, there was a rare case that
  2354. stomped on memory, triggering seg faults and asserts.
  2355. - Avoid potential infinite recursion when building a descriptor. (We
  2356. don't know that it ever happened, but better to fix it anyway.)
  2357. - We were neglecting to unlink marked circuits from soon-to-close OR
  2358. connections, which caused some rare scribbling on freed memory.
  2359. - Fix a memory stomping race bug when closing the joining point of two
  2360. rendezvous circuits.
  2361. - Fix an assert in time parsing found by Steven Murdoch.
  2362. o Other bugfixes on 0.1.0.x:
  2363. - When we're doing reachability testing, provide more useful log
  2364. messages so the operator knows what to expect.
  2365. - Do not check whether DirPort is reachable when we are suppressing
  2366. advertising it because of hibernation.
  2367. - When building with -static or on Solaris, we sometimes needed -ldl.
  2368. - When we're deciding whether a stream has enough circuits around
  2369. that can handle it, count the freshly dirty ones and not the ones
  2370. that are so dirty they won't be able to handle it.
  2371. - When we're expiring old circuits, we had a logic error that caused
  2372. us to close new rendezvous circuits rather than old ones.
  2373. - Give a more helpful log message when you try to change ORPort via
  2374. the controller: you should upgrade Tor if you want that to work.
  2375. - We were failing to parse Tor versions that start with "Tor ".
  2376. - Tolerate faulty streams better: when a stream fails for reason
  2377. exitpolicy, stop assuming that the router is lying about his exit
  2378. policy. When a stream fails for reason misc, allow it to retry just
  2379. as if it was resolvefailed. When a stream has failed three times,
  2380. reset its failure count so we can try again and get all three tries.
  2381. Changes in version 0.1.1.10-alpha - 2005-12-11
  2382. o Correctness bugfixes on 0.1.0.x:
  2383. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  2384. corrupting the heap, losing FDs, or crashing when we need to resize
  2385. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  2386. - Stop doing the complex voodoo overkill checking for insecure
  2387. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  2388. - When we were closing connections, there was a rare case that
  2389. stomped on memory, triggering seg faults and asserts.
  2390. - We were neglecting to unlink marked circuits from soon-to-close OR
  2391. connections, which caused some rare scribbling on freed memory.
  2392. - When we're deciding whether a stream has enough circuits around
  2393. that can handle it, count the freshly dirty ones and not the ones
  2394. that are so dirty they won't be able to handle it.
  2395. - Recover better from TCP connections to Tor servers that are
  2396. broken but don't tell you (it happens!); and rotate TLS
  2397. connections once a week.
  2398. - When we're expiring old circuits, we had a logic error that caused
  2399. us to close new rendezvous circuits rather than old ones.
  2400. - Fix a scary-looking but apparently harmless bug where circuits
  2401. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  2402. servers, and never switch to state CIRCUIT_STATE_OPEN.
  2403. - When building with -static or on Solaris, we sometimes needed to
  2404. build with -ldl.
  2405. - Give a useful message when people run Tor as the wrong user,
  2406. rather than telling them to start chowning random directories.
  2407. - We were failing to inform the controller about new .onion streams.
  2408. o Security bugfixes on 0.1.0.x:
  2409. - Refuse server descriptors if the fingerprint line doesn't match
  2410. the included identity key. Tor doesn't care, but other apps (and
  2411. humans) might actually be trusting the fingerprint line.
  2412. - We used to kill the circuit when we receive a relay command we
  2413. don't recognize. Now we just drop it.
  2414. - Start obeying our firewall options more rigorously:
  2415. . If we can't get to a dirserver directly, try going via Tor.
  2416. . Don't ever try to connect (as a client) to a place our
  2417. firewall options forbid.
  2418. . If we specify a proxy and also firewall options, obey the
  2419. firewall options even when we're using the proxy: some proxies
  2420. can only proxy to certain destinations.
  2421. - Fix a bug found by Lasse Overlier: when we were making internal
  2422. circuits (intended to be cannibalized later for rendezvous and
  2423. introduction circuits), we were picking them so that they had
  2424. useful exit nodes. There was no need for this, and it actually
  2425. aids some statistical attacks.
  2426. - Start treating internal circuits and exit circuits separately.
  2427. It's important to keep them separate because internal circuits
  2428. have their last hops picked like middle hops, rather than like
  2429. exit hops. So exiting on them will break the user's expectations.
  2430. o Bugfixes on 0.1.1.x:
  2431. - Take out the mis-feature where we tried to detect IP address
  2432. flapping for people with DynDNS, and chose not to upload a new
  2433. server descriptor sometimes.
  2434. - Try to be compatible with OpenSSL 0.9.6 again.
  2435. - Log fix: when the controller is logging about .onion addresses,
  2436. sometimes it didn't include the ".onion" part of the address.
  2437. - Don't try to modify options->DirServers internally -- if the
  2438. user didn't specify any, just add the default ones directly to
  2439. the trusted dirserver list. This fixes a bug where people running
  2440. controllers would use SETCONF on some totally unrelated config
  2441. option, and Tor would start yelling at them about changing their
  2442. DirServer lines.
  2443. - Let the controller's redirectstream command specify a port, in
  2444. case the controller wants to change that too.
  2445. - When we requested a pile of server descriptors, we sometimes
  2446. accidentally launched a duplicate request for the first one.
  2447. - Bugfix for trackhostexits: write down the fingerprint of the
  2448. chosen exit, not its nickname, because the chosen exit might not
  2449. be verified.
  2450. - When parsing foo.exit, if foo is unknown, and we are leaving
  2451. circuits unattached, set the chosen_exit field and leave the
  2452. address empty. This matters because controllers got confused
  2453. otherwise.
  2454. - Directory authorities no longer try to download server
  2455. descriptors that they know they will reject.
  2456. o Features and updates:
  2457. - Replace balanced trees with hash tables: this should make stuff
  2458. significantly faster.
  2459. - Resume using the AES counter-mode implementation that we ship,
  2460. rather than OpenSSL's. Ours is significantly faster.
  2461. - Many other CPU and memory improvements.
  2462. - Add a new config option FastFirstHopPK (on by default) so clients
  2463. do a trivial crypto handshake for their first hop, since TLS has
  2464. already taken care of confidentiality and authentication.
  2465. - Add a new config option TestSocks so people can see if their
  2466. applications are using socks4, socks4a, socks5-with-ip, or
  2467. socks5-with-hostname. This way they don't have to keep mucking
  2468. with tcpdump and wondering if something got cached somewhere.
  2469. - Warn when listening on a public address for socks. I suspect a
  2470. lot of people are setting themselves up as open socks proxies,
  2471. and they have no idea that jerks on the Internet are using them,
  2472. since they simply proxy the traffic into the Tor network.
  2473. - Add "private:*" as an alias in configuration for policies. Now
  2474. you can simplify your exit policy rather than needing to list
  2475. every single internal or nonroutable network space.
  2476. - Add a new controller event type that allows controllers to get
  2477. all server descriptors that were uploaded to a router in its role
  2478. as authoritative dirserver.
  2479. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  2480. tor-doc-server.html, and stylesheet.css in the tarball.
  2481. - Stop shipping tor-doc.html in the tarball.
  2482. Changes in version 0.1.1.9-alpha - 2005-11-15
  2483. o Usability improvements:
  2484. - Start calling it FooListenAddress rather than FooBindAddress,
  2485. since few of our users know what it means to bind an address
  2486. or port.
  2487. - Reduce clutter in server logs. We're going to try to make
  2488. them actually usable now. New config option ProtocolWarnings that
  2489. lets you hear about how _other Tors_ are breaking the protocol. Off
  2490. by default.
  2491. - Divide log messages into logging domains. Once we put some sort
  2492. of interface on this, it will let people looking at more verbose
  2493. log levels specify the topics they want to hear more about.
  2494. - Make directory servers return better http 404 error messages
  2495. instead of a generic "Servers unavailable".
  2496. - Check for even more Windows version flags when writing the platform
  2497. string in server descriptors, and note any we don't recognize.
  2498. - Clean up more of the OpenSSL memory when exiting, so we can detect
  2499. memory leaks better.
  2500. - Make directory authorities be non-versioning, non-naming by
  2501. default. Now we can add new directory servers without requiring
  2502. their operators to pay close attention.
  2503. - When logging via syslog, include the pid whenever we provide
  2504. a log entry. Suggested by Todd Fries.
  2505. o Performance improvements:
  2506. - Directory servers now silently throw away new descriptors that
  2507. haven't changed much if the timestamps are similar. We do this to
  2508. tolerate older Tor servers that upload a new descriptor every 15
  2509. minutes. (It seemed like a good idea at the time.)
  2510. - Inline bottleneck smartlist functions; use fast versions by default.
  2511. - Add a "Map from digest to void*" abstraction digestmap_t so we
  2512. can do less hex encoding/decoding. Use it in router_get_by_digest()
  2513. to resolve a performance bottleneck.
  2514. - Allow tor_gzip_uncompress to extract as much as possible from
  2515. truncated compressed data. Try to extract as many
  2516. descriptors as possible from truncated http responses (when
  2517. DIR_PURPOSE_FETCH_ROUTERDESC).
  2518. - Make circ->onionskin a pointer, not a static array. moria2 was using
  2519. 125000 circuit_t's after it had been up for a few weeks, which
  2520. translates to 20+ megs of wasted space.
  2521. - The private half of our EDH handshake keys are now chosen out
  2522. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  2523. o Security improvements:
  2524. - Start making directory caches retain old routerinfos, so soon
  2525. clients can start asking by digest of descriptor rather than by
  2526. fingerprint of server.
  2527. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  2528. to use egd (if present), openbsd weirdness (if present), vms/os2
  2529. weirdness (if we ever port there), and more in the future.
  2530. o Bugfixes on 0.1.0.x:
  2531. - Do round-robin writes of at most 16 kB per write. This might be
  2532. more fair on loaded Tor servers, and it might resolve our Windows
  2533. crash bug. It might also slow things down.
  2534. - Our TLS handshakes were generating a single public/private
  2535. keypair for the TLS context, rather than making a new one for
  2536. each new connections. Oops. (But we were still rotating them
  2537. periodically, so it's not so bad.)
  2538. - When we were cannibalizing a circuit with a particular exit
  2539. node in mind, we weren't checking to see if that exit node was
  2540. already present earlier in the circuit. Oops.
  2541. - When a Tor server's IP changes (e.g. from a dyndns address),
  2542. upload a new descriptor so clients will learn too.
  2543. - Really busy servers were keeping enough circuits open on stable
  2544. connections that they were wrapping around the circuit_id
  2545. space. (It's only two bytes.) This exposed a bug where we would
  2546. feel free to reuse a circuit_id even if it still exists but has
  2547. been marked for close. Try to fix this bug. Some bug remains.
  2548. - If we would close a stream early (e.g. it asks for a .exit that
  2549. we know would refuse it) but the LeaveStreamsUnattached config
  2550. option is set by the controller, then don't close it.
  2551. o Bugfixes on 0.1.1.8-alpha:
  2552. - Fix a big pile of memory leaks, some of them serious.
  2553. - Do not try to download a routerdesc if we would immediately reject
  2554. it as obsolete.
  2555. - Resume inserting a newline between all router descriptors when
  2556. generating (old style) signed directories, since our spec says
  2557. we do.
  2558. - When providing content-type application/octet-stream for
  2559. server descriptors using .z, we were leaving out the
  2560. content-encoding header. Oops. (Everything tolerated this just
  2561. fine, but that doesn't mean we need to be part of the problem.)
  2562. - Fix a potential seg fault in getconf and getinfo using version 1
  2563. of the controller protocol.
  2564. - Avoid crash: do not check whether DirPort is reachable when we
  2565. are suppressing it because of hibernation.
  2566. - Make --hash-password not crash on exit.
  2567. Changes in version 0.1.1.8-alpha - 2005-10-07
  2568. o New features (major):
  2569. - Clients don't download or use the directory anymore. Now they
  2570. download and use network-statuses from the trusted dirservers,
  2571. and fetch individual server descriptors as needed from mirrors.
  2572. See dir-spec.txt for all the gory details.
  2573. - Be more conservative about whether to advertise our DirPort.
  2574. The main change is to not advertise if we're running at capacity
  2575. and either a) we could hibernate or b) our capacity is low and
  2576. we're using a default DirPort.
  2577. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  2578. o New features (minor):
  2579. - Try to be smart about when to retry network-status and
  2580. server-descriptor fetches. Still needs some tuning.
  2581. - Stop parsing, storing, or using running-routers output (but
  2582. mirrors still cache and serve it).
  2583. - Consider a threshold of versioning dirservers (dirservers who have
  2584. an opinion about which Tor versions are still recommended) before
  2585. deciding whether to warn the user that he's obsolete.
  2586. - Dirservers can now reject/invalidate by key and IP, with the
  2587. config options "AuthDirInvalid" and "AuthDirReject". This is
  2588. useful since currently we automatically list servers as running
  2589. and usable even if we know they're jerks.
  2590. - Provide dire warnings to any users who set DirServer; move it out
  2591. of torrc.sample and into torrc.complete.
  2592. - Add MyFamily to torrc.sample in the server section.
  2593. - Add nicknames to the DirServer line, so we can refer to them
  2594. without requiring all our users to memorize their IP addresses.
  2595. - When we get an EOF or a timeout on a directory connection, note
  2596. how many bytes of serverdesc we are dropping. This will help
  2597. us determine whether it is smart to parse incomplete serverdesc
  2598. responses.
  2599. - Add a new function to "change pseudonyms" -- that is, to stop
  2600. using any currently-dirty circuits for new streams, so we don't
  2601. link new actions to old actions. Currently it's only called on
  2602. HUP (or SIGNAL RELOAD).
  2603. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  2604. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  2605. OpenSSL. Also, reseed our entropy every hour, not just at
  2606. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  2607. o Fixes on 0.1.1.7-alpha:
  2608. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  2609. version 0, so don't let version 0 controllers ask for it.
  2610. - If you requested something with too many newlines via the
  2611. v1 controller protocol, you could crash tor.
  2612. - Fix a number of memory leaks, including some pretty serious ones.
  2613. - Re-enable DirPort testing again, so Tor servers will be willing
  2614. to advertise their DirPort if it's reachable.
  2615. - On TLS handshake, only check the other router's nickname against
  2616. its expected nickname if is_named is set.
  2617. o Fixes forward-ported from 0.1.0.15:
  2618. - Don't crash when we don't have any spare file descriptors and we
  2619. try to spawn a dns or cpu worker.
  2620. - Make the numbers in read-history and write-history into uint64s,
  2621. so they don't overflow and publish negatives in the descriptor.
  2622. o Fixes on 0.1.0.x:
  2623. - For the OS X package's modified privoxy config file, comment
  2624. out the "logfile" line so we don't log everything passed
  2625. through privoxy.
  2626. - We were whining about using socks4 or socks5-with-local-lookup
  2627. even when it's an IP in the "virtual" range we designed exactly
  2628. for this case.
  2629. - We were leaking some memory every time the client changes IPs.
  2630. - Never call free() on tor_malloc()d memory. This will help us
  2631. use dmalloc to detect memory leaks.
  2632. - Check for named servers when looking them up by nickname;
  2633. warn when we'recalling a non-named server by its nickname;
  2634. don't warn twice about the same name.
  2635. - Try to list MyFamily elements by key, not by nickname, and warn
  2636. if we've not heard of the server.
  2637. - Make windows platform detection (uname equivalent) smarter.
  2638. - It turns out sparc64 doesn't like unaligned access either.
  2639. Changes in version 0.1.0.15 - 2005-09-23
  2640. o Bugfixes on 0.1.0.x:
  2641. - Reject ports 465 and 587 (spam targets) in default exit policy.
  2642. - Don't crash when we don't have any spare file descriptors and we
  2643. try to spawn a dns or cpu worker.
  2644. - Get rid of IgnoreVersion undocumented config option, and make us
  2645. only warn, never exit, when we're running an obsolete version.
  2646. - Don't try to print a null string when your server finds itself to
  2647. be unreachable and the Address config option is empty.
  2648. - Make the numbers in read-history and write-history into uint64s,
  2649. so they don't overflow and publish negatives in the descriptor.
  2650. - Fix a minor memory leak in smartlist_string_remove().
  2651. - We were only allowing ourselves to upload a server descriptor at
  2652. most every 20 minutes, even if it changed earlier than that.
  2653. - Clean up log entries that pointed to old URLs.
  2654. Changes in version 0.1.1.7-alpha - 2005-09-14
  2655. o Fixes on 0.1.1.6-alpha:
  2656. - Exit servers were crashing when people asked them to make a
  2657. connection to an address not in their exit policy.
  2658. - Looking up a non-existent stream for a v1 control connection would
  2659. cause a segfault.
  2660. - Fix a seg fault if we ask a dirserver for a descriptor by
  2661. fingerprint but he doesn't know about him.
  2662. - SETCONF was appending items to linelists, not clearing them.
  2663. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  2664. out and refuse the setconf if it would fail.
  2665. - Downgrade the dirserver log messages when whining about
  2666. unreachability.
  2667. o New features:
  2668. - Add Peter Palfrader's check-tor script to tor/contrib/
  2669. It lets you easily check whether a given server (referenced by
  2670. nickname) is reachable by you.
  2671. - Numerous changes to move towards client-side v2 directories. Not
  2672. enabled yet.
  2673. o Fixes on 0.1.0.x:
  2674. - If the user gave tor an odd number of command-line arguments,
  2675. we were silently ignoring the last one. Now we complain and fail.
  2676. [This wins the oldest-bug prize -- this bug has been present since
  2677. November 2002, as released in Tor 0.0.0.]
  2678. - Do not use unaligned memory access on alpha, mips, or mipsel.
  2679. It *works*, but is very slow, so we treat them as if it doesn't.
  2680. - Retry directory requests if we fail to get an answer we like
  2681. from a given dirserver (we were retrying before, but only if
  2682. we fail to connect).
  2683. - When writing the RecommendedVersions line, sort them first.
  2684. - When the client asked for a rendezvous port that the hidden
  2685. service didn't want to provide, we were sending an IP address
  2686. back along with the end cell. Fortunately, it was zero. But stop
  2687. that anyway.
  2688. - Correct "your server is reachable" log entries to indicate that
  2689. it was self-testing that told us so.
  2690. Changes in version 0.1.1.6-alpha - 2005-09-09
  2691. o Fixes on 0.1.1.5-alpha:
  2692. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  2693. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  2694. - Fix bug with tor_memmem finding a match at the end of the string.
  2695. - Make unit tests run without segfaulting.
  2696. - Resolve some solaris x86 compile warnings.
  2697. - Handle duplicate lines in approved-routers files without warning.
  2698. - Fix bug where as soon as a server refused any requests due to his
  2699. exit policy (e.g. when we ask for localhost and he tells us that's
  2700. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  2701. exit policy using him for any exits.
  2702. - Only do openssl hardware accelerator stuff if openssl version is
  2703. at least 0.9.7.
  2704. o New controller features/fixes:
  2705. - Add a "RESETCONF" command so you can set config options like
  2706. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  2707. a config option in the torrc with no value, then it clears it
  2708. entirely (rather than setting it to its default).
  2709. - Add a "GETINFO config-file" to tell us where torrc is.
  2710. - Avoid sending blank lines when GETINFO replies should be empty.
  2711. - Add a QUIT command for the controller (for using it manually).
  2712. - Fix a bug in SAVECONF that was adding default dirservers and
  2713. other redundant entries to the torrc file.
  2714. o Start on the new directory design:
  2715. - Generate, publish, cache, serve new network-status format.
  2716. - Publish individual descriptors (by fingerprint, by "all", and by
  2717. "tell me yours").
  2718. - Publish client and server recommended versions separately.
  2719. - Allow tor_gzip_uncompress() to handle multiple concatenated
  2720. compressed strings. Serve compressed groups of router
  2721. descriptors. The compression logic here could be more
  2722. memory-efficient.
  2723. - Distinguish v1 authorities (all currently trusted directories)
  2724. from v2 authorities (all trusted directories).
  2725. - Change DirServers config line to note which dirs are v1 authorities.
  2726. - Add configuration option "V1AuthoritativeDirectory 1" which
  2727. moria1, moria2, and tor26 should set.
  2728. - Remove option when getting directory cache to see whether they
  2729. support running-routers; they all do now. Replace it with one
  2730. to see whether caches support v2 stuff.
  2731. o New features:
  2732. - Dirservers now do their own external reachability testing of each
  2733. Tor server, and only list them as running if they've been found to
  2734. be reachable. We also send back warnings to the server's logs if
  2735. it uploads a descriptor that we already believe is unreachable.
  2736. - Implement exit enclaves: if we know an IP address for the
  2737. destination, and there's a running Tor server at that address
  2738. which allows exit to the destination, then extend the circuit to
  2739. that exit first. This provides end-to-end encryption and end-to-end
  2740. authentication. Also, if the user wants a .exit address or enclave,
  2741. use 4 hops rather than 3, and cannibalize a general circ for it
  2742. if you can.
  2743. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  2744. controller. Also, rotate dns and cpu workers if the controller
  2745. changes options that will affect them; and initialize the dns
  2746. worker cache tree whether or not we start out as a server.
  2747. - Only upload a new server descriptor when options change, 18
  2748. hours have passed, uptime is reset, or bandwidth changes a lot.
  2749. - Check [X-]Forwarded-For headers in HTTP requests when generating
  2750. log messages. This lets people run dirservers (and caches) behind
  2751. Apache but still know which IP addresses are causing warnings.
  2752. o Config option changes:
  2753. - Replace (Fascist)Firewall* config options with a new
  2754. ReachableAddresses option that understands address policies.
  2755. For example, "ReachableAddresses *:80,*:443"
  2756. - Get rid of IgnoreVersion undocumented config option, and make us
  2757. only warn, never exit, when we're running an obsolete version.
  2758. - Make MonthlyAccountingStart config option truly obsolete now.
  2759. o Fixes on 0.1.0.x:
  2760. - Reject ports 465 and 587 in the default exit policy, since
  2761. people have started using them for spam too.
  2762. - It turns out we couldn't bootstrap a network since we added
  2763. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  2764. has never gone down. Add an AssumeReachable config option to let
  2765. servers and dirservers bootstrap. When we're trying to build a
  2766. high-uptime or high-bandwidth circuit but there aren't enough
  2767. suitable servers, try being less picky rather than simply failing.
  2768. - Our logic to decide if the OR we connected to was the right guy
  2769. was brittle and maybe open to a mitm for unverified routers.
  2770. - We weren't cannibalizing circuits correctly for
  2771. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  2772. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  2773. build those from scratch. This should make hidden services faster.
  2774. - Predict required circuits better, with an eye toward making hidden
  2775. services faster on the service end.
  2776. - Retry streams if the exit node sends back a 'misc' failure. This
  2777. should result in fewer random failures. Also, after failing
  2778. from resolve failed or misc, reset the num failures, so we give
  2779. it a fair shake next time we try.
  2780. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  2781. - Reduce severity on logs about dns worker spawning and culling.
  2782. - When we're shutting down and we do something like try to post a
  2783. server descriptor or rendezvous descriptor, don't complain that
  2784. we seem to be unreachable. Of course we are, we're shutting down.
  2785. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  2786. We don't use them yet, but maybe one day our DNS resolver will be
  2787. able to discover them.
  2788. - Make ContactInfo mandatory for authoritative directory servers.
  2789. - Require server descriptors to list IPv4 addresses -- hostnames
  2790. are no longer allowed. This also fixes some potential security
  2791. problems with people providing hostnames as their address and then
  2792. preferentially resolving them to partition users.
  2793. - Change log line for unreachability to explicitly suggest /etc/hosts
  2794. as the culprit. Also make it clearer what IP address and ports we're
  2795. testing for reachability.
  2796. - Put quotes around user-supplied strings when logging so users are
  2797. more likely to realize if they add bad characters (like quotes)
  2798. to the torrc.
  2799. - Let auth dir servers start without specifying an Address config
  2800. option.
  2801. - Make unit tests (and other invocations that aren't the real Tor)
  2802. run without launching listeners, creating subdirectories, and so on.
  2803. Changes in version 0.1.1.5-alpha - 2005-08-08
  2804. o Bugfixes included in 0.1.0.14.
  2805. o Bugfixes on 0.1.0.x:
  2806. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  2807. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  2808. it would silently using ignore the 6668.
  2809. Changes in version 0.1.0.14 - 2005-08-08
  2810. o Bugfixes on 0.1.0.x:
  2811. - Fix the other half of the bug with crypto handshakes
  2812. (CVE-2005-2643).
  2813. - Fix an assert trigger if you send a 'signal term' via the
  2814. controller when it's listening for 'event info' messages.
  2815. Changes in version 0.1.1.4-alpha - 2005-08-04
  2816. o Bugfixes included in 0.1.0.13.
  2817. o Features:
  2818. - Improve tor_gettimeofday() granularity on windows.
  2819. - Make clients regenerate their keys when their IP address changes.
  2820. - Implement some more GETINFO goodness: expose helper nodes, config
  2821. options, getinfo keys.
  2822. Changes in version 0.1.0.13 - 2005-08-04
  2823. o Bugfixes on 0.1.0.x:
  2824. - Fix a critical bug in the security of our crypto handshakes.
  2825. - Fix a size_t underflow in smartlist_join_strings2() that made
  2826. it do bad things when you hand it an empty smartlist.
  2827. - Fix Windows installer to ship Tor license (thanks to Aphex for
  2828. pointing out this oversight) and put a link to the doc directory
  2829. in the start menu.
  2830. - Explicitly set no-unaligned-access for sparc: it turns out the
  2831. new gcc's let you compile broken code, but that doesn't make it
  2832. not-broken.
  2833. Changes in version 0.1.1.3-alpha - 2005-07-23
  2834. o Bugfixes on 0.1.1.2-alpha:
  2835. - Fix a bug in handling the controller's "post descriptor"
  2836. function.
  2837. - Fix several bugs in handling the controller's "extend circuit"
  2838. function.
  2839. - Fix a bug in handling the controller's "stream status" event.
  2840. - Fix an assert failure if we have a controller listening for
  2841. circuit events and we go offline.
  2842. - Re-allow hidden service descriptors to publish 0 intro points.
  2843. - Fix a crash when generating your hidden service descriptor if
  2844. you don't have enough intro points already.
  2845. o New features on 0.1.1.2-alpha:
  2846. - New controller function "getinfo accounting", to ask how
  2847. many bytes we've used in this time period.
  2848. - Experimental support for helper nodes: a lot of the risk from
  2849. a small static adversary comes because users pick new random
  2850. nodes every time they rebuild a circuit. Now users will try to
  2851. stick to the same small set of entry nodes if they can. Not
  2852. enabled by default yet.
  2853. o Bugfixes on 0.1.0.12:
  2854. - If you're an auth dir server, always publish your dirport,
  2855. even if you haven't yet found yourself to be reachable.
  2856. - Fix a size_t underflow in smartlist_join_strings2() that made
  2857. it do bad things when you hand it an empty smartlist.
  2858. Changes in version 0.1.0.12 - 2005-07-18
  2859. o New directory servers:
  2860. - tor26 has changed IP address.
  2861. o Bugfixes on 0.1.0.x:
  2862. - Fix a possible double-free in tor_gzip_uncompress().
  2863. - When --disable-threads is set, do not search for or link against
  2864. pthreads libraries.
  2865. - Don't trigger an assert if an authoritative directory server
  2866. claims its dirport is 0.
  2867. - Fix bug with removing Tor as an NT service: some people were
  2868. getting "The service did not return an error." Thanks to Matt
  2869. Edman for the fix.
  2870. Changes in version 0.1.1.2-alpha - 2005-07-15
  2871. o New directory servers:
  2872. - tor26 has changed IP address.
  2873. o Bugfixes on 0.1.0.x, crashes/leaks:
  2874. - Port the servers-not-obeying-their-exit-policies fix from
  2875. 0.1.0.11.
  2876. - Fix an fd leak in start_daemon().
  2877. - On Windows, you can't always reopen a port right after you've
  2878. closed it. So change retry_listeners() to only close and re-open
  2879. ports that have changed.
  2880. - Fix a possible double-free in tor_gzip_uncompress().
  2881. o Bugfixes on 0.1.0.x, usability:
  2882. - When tor_socketpair() fails in Windows, give a reasonable
  2883. Windows-style errno back.
  2884. - Let people type "tor --install" as well as "tor -install" when
  2885. they
  2886. want to make it an NT service.
  2887. - NT service patch from Matt Edman to improve error messages.
  2888. - When the controller asks for a config option with an abbreviated
  2889. name, give the full name in our response.
  2890. - Correct the man page entry on TrackHostExitsExpire.
  2891. - Looks like we were never delivering deflated (i.e. compressed)
  2892. running-routers lists, even when asked. Oops.
  2893. - When --disable-threads is set, do not search for or link against
  2894. pthreads libraries.
  2895. o Bugfixes on 0.1.1.x:
  2896. - Fix a seg fault with autodetecting which controller version is
  2897. being used.
  2898. o Features:
  2899. - New hidden service descriptor format: put a version in it, and
  2900. let people specify introduction/rendezvous points that aren't
  2901. in "the directory" (which is subjective anyway).
  2902. - Allow the DEBUG controller event to work again. Mark certain log
  2903. entries as "don't tell this to controllers", so we avoid cycles.
  2904. Changes in version 0.1.0.11 - 2005-06-30
  2905. o Bugfixes on 0.1.0.x:
  2906. - Fix major security bug: servers were disregarding their
  2907. exit policies if clients behaved unexpectedly.
  2908. - Make OS X init script check for missing argument, so we don't
  2909. confuse users who invoke it incorrectly.
  2910. - Fix a seg fault in "tor --hash-password foo".
  2911. - The MAPADDRESS control command was broken.
  2912. Changes in version 0.1.1.1-alpha - 2005-06-29
  2913. o Bugfixes:
  2914. - Make OS X init script check for missing argument, so we don't
  2915. confuse users who invoke it incorrectly.
  2916. - Fix a seg fault in "tor --hash-password foo".
  2917. - Fix a possible way to DoS dirservers.
  2918. - When we complain that your exit policy implicitly allows local or
  2919. private address spaces, name them explicitly so operators can
  2920. fix it.
  2921. - Make the log message less scary when all the dirservers are
  2922. temporarily unreachable.
  2923. - We were printing the number of idle dns workers incorrectly when
  2924. culling them.
  2925. o Features:
  2926. - Revised controller protocol (version 1) that uses ascii rather
  2927. than binary. Add supporting libraries in python and java so you
  2928. can use the controller from your applications without caring how
  2929. our protocol works.
  2930. - Spiffy new support for crypto hardware accelerators. Can somebody
  2931. test this?
  2932. Changes in version 0.0.9.10 - 2005-06-16
  2933. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  2934. - Refuse relay cells that claim to have a length larger than the
  2935. maximum allowed. This prevents a potential attack that could read
  2936. arbitrary memory (e.g. keys) from an exit server's process
  2937. (CVE-2005-2050).
  2938. Changes in version 0.1.0.10 - 2005-06-14
  2939. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  2940. libevent before 1.1a.
  2941. Changes in version 0.1.0.9-rc - 2005-06-09
  2942. o Bugfixes:
  2943. - Reset buf->highwater every time buf_shrink() is called, not just on
  2944. a successful shrink. This was causing significant memory bloat.
  2945. - Fix buffer overflow when checking hashed passwords.
  2946. - Security fix: if seeding the RNG on Win32 fails, quit.
  2947. - Allow seeding the RNG on Win32 even when you're not running as
  2948. Administrator.
  2949. - Disable threading on Solaris too. Something is wonky with it,
  2950. cpuworkers, and reentrant libs.
  2951. - Reenable the part of the code that tries to flush as soon as an
  2952. OR outbuf has a full TLS record available. Perhaps this will make
  2953. OR outbufs not grow as huge except in rare cases, thus saving lots
  2954. of CPU time plus memory.
  2955. - Reject malformed .onion addresses rather then passing them on as
  2956. normal web requests.
  2957. - Adapt patch from Adam Langley: fix possible memory leak in
  2958. tor_lookup_hostname().
  2959. - Initialize libevent later in the startup process, so the logs are
  2960. already established by the time we start logging libevent warns.
  2961. - Use correct errno on win32 if libevent fails.
  2962. - Check and warn about known-bad/slow libevent versions.
  2963. - Pay more attention to the ClientOnly config option.
  2964. - Have torctl.in/tor.sh.in check for location of su binary (needed
  2965. on FreeBSD)
  2966. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  2967. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  2968. HttpProxyAuthenticator
  2969. - Stop warning about sigpipes in the logs. We're going to
  2970. pretend that getting these occassionally is normal and fine.
  2971. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  2972. certain
  2973. installer screens; and don't put stuff into StartupItems unless
  2974. the user asks you to.
  2975. - Require servers that use the default dirservers to have public IP
  2976. addresses. We have too many servers that are configured with private
  2977. IPs and their admins never notice the log entries complaining that
  2978. their descriptors are being rejected.
  2979. - Add OSX uninstall instructions. An actual uninstall script will
  2980. come later.
  2981. Changes in version 0.1.0.8-rc - 2005-05-23
  2982. o Bugfixes:
  2983. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  2984. panics. Disable kqueue on all OS X Tors.
  2985. - Fix RPM: remove duplicate line accidentally added to the rpm
  2986. spec file.
  2987. - Disable threads on openbsd too, since its gethostaddr is not
  2988. reentrant either.
  2989. - Tolerate libevent 0.8 since it still works, even though it's
  2990. ancient.
  2991. - Enable building on Red Hat 9.0 again.
  2992. - Allow the middle hop of the testing circuit to be running any
  2993. version, now that most of them have the bugfix to let them connect
  2994. to unknown servers. This will allow reachability testing to work
  2995. even when 0.0.9.7-0.0.9.9 become obsolete.
  2996. - Handle relay cells with rh.length too large. This prevents
  2997. a potential attack that could read arbitrary memory (maybe even
  2998. keys) from the exit server's process.
  2999. - We screwed up the dirport reachability testing when we don't yet
  3000. have a cached version of the directory. Hopefully now fixed.
  3001. - Clean up router_load_single_router() (used by the controller),
  3002. so it doesn't seg fault on error.
  3003. - Fix a minor memory leak when somebody establishes an introduction
  3004. point at your Tor server.
  3005. - If a socks connection ends because read fails, don't warn that
  3006. you're not sending a socks reply back.
  3007. o Features:
  3008. - Add HttpProxyAuthenticator config option too, that works like
  3009. the HttpsProxyAuthenticator config option.
  3010. - Encode hashed controller passwords in hex instead of base64,
  3011. to make it easier to write controllers.
  3012. Changes in version 0.1.0.7-rc - 2005-05-17
  3013. o Bugfixes:
  3014. - Fix a bug in the OS X package installer that prevented it from
  3015. installing on Tiger.
  3016. - Fix a script bug in the OS X package installer that made it
  3017. complain during installation.
  3018. - Find libevent even if it's hiding in /usr/local/ and your
  3019. CFLAGS and LDFLAGS don't tell you to look there.
  3020. - Be able to link with libevent as a shared library (the default
  3021. after 1.0d), even if it's hiding in /usr/local/lib and even
  3022. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  3023. assuming you're running gcc. Otherwise fail and give a useful
  3024. error message.
  3025. - Fix a bug in the RPM packager: set home directory for _tor to
  3026. something more reasonable when first installing.
  3027. - Free a minor amount of memory that is still reachable on exit.
  3028. Changes in version 0.1.0.6-rc - 2005-05-14
  3029. o Bugfixes:
  3030. - Implement --disable-threads configure option. Disable threads on
  3031. netbsd by default, because it appears to have no reentrant resolver
  3032. functions.
  3033. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  3034. release (1.1) detects and disables kqueue if it's broken.
  3035. - Append default exit policy before checking for implicit internal
  3036. addresses. Now we don't log a bunch of complaints on startup
  3037. when using the default exit policy.
  3038. - Some people were putting "Address " in their torrc, and they had
  3039. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  3040. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  3041. LOCALSTATEDIR/tor instead.
  3042. - Fix fragmented-message bug in TorControl.py.
  3043. - Resolve a minor bug which would prevent unreachable dirports
  3044. from getting suppressed in the published descriptor.
  3045. - When the controller gave us a new descriptor, we weren't resolving
  3046. it immediately, so Tor would think its address was 0.0.0.0 until
  3047. we fetched a new directory.
  3048. - Fix an uppercase/lowercase case error in suppressing a bogus
  3049. libevent warning on some Linuxes.
  3050. o Features:
  3051. - Begin scrubbing sensitive strings from logs by default. Turn off
  3052. the config option SafeLogging if you need to do debugging.
  3053. - Switch to a new buffer management algorithm, which tries to avoid
  3054. reallocing and copying quite as much. In first tests it looks like
  3055. it uses *more* memory on average, but less cpu.
  3056. - First cut at support for "create-fast" cells. Clients can use
  3057. these when extending to their first hop, since the TLS already
  3058. provides forward secrecy and authentication. Not enabled on
  3059. clients yet.
  3060. - When dirservers refuse a router descriptor, we now log its
  3061. contactinfo, platform, and the poster's IP address.
  3062. - Call tor_free_all instead of connections_free_all after forking, to
  3063. save memory on systems that need to fork.
  3064. - Whine at you if you're a server and you don't set your contactinfo.
  3065. - Implement --verify-config command-line option to check if your torrc
  3066. is valid without actually launching Tor.
  3067. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  3068. rather than just rejecting it.
  3069. Changes in version 0.1.0.5-rc - 2005-04-27
  3070. o Bugfixes:
  3071. - Stop trying to print a null pointer if an OR conn fails because
  3072. we didn't like its cert.
  3073. o Features:
  3074. - Switch our internal buffers implementation to use a ring buffer,
  3075. to hopefully improve performance for fast servers a lot.
  3076. - Add HttpsProxyAuthenticator support (basic auth only), based
  3077. on patch from Adam Langley.
  3078. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  3079. the fast servers that have been joining lately.
  3080. - Give hidden service accesses extra time on the first attempt,
  3081. since 60 seconds is often only barely enough. This might improve
  3082. robustness more.
  3083. - Improve performance for dirservers: stop re-parsing the whole
  3084. directory every time you regenerate it.
  3085. - Add more debugging info to help us find the weird dns freebsd
  3086. pthreads bug; cleaner debug messages to help track future issues.
  3087. Changes in version 0.0.9.9 - 2005-04-23
  3088. o Bugfixes on 0.0.9.x:
  3089. - If unofficial Tor clients connect and send weird TLS certs, our
  3090. Tor server triggers an assert. This release contains a minimal
  3091. backport from the broader fix that we put into 0.1.0.4-rc.
  3092. Changes in version 0.1.0.4-rc - 2005-04-23
  3093. o Bugfixes:
  3094. - If unofficial Tor clients connect and send weird TLS certs, our
  3095. Tor server triggers an assert. Stop asserting, and start handling
  3096. TLS errors better in other situations too.
  3097. - When the controller asks us to tell it about all the debug-level
  3098. logs, it turns out we were generating debug-level logs while
  3099. telling it about them, which turns into a bad loop. Now keep
  3100. track of whether you're sending a debug log to the controller,
  3101. and don't log when you are.
  3102. - Fix the "postdescriptor" feature of the controller interface: on
  3103. non-complete success, only say "done" once.
  3104. o Features:
  3105. - Clients are now willing to load balance over up to 2mB, not 1mB,
  3106. of advertised bandwidth capacity.
  3107. - Add a NoPublish config option, so you can be a server (e.g. for
  3108. testing running Tor servers in other Tor networks) without
  3109. publishing your descriptor to the primary dirservers.
  3110. Changes in version 0.1.0.3-rc - 2005-04-08
  3111. o Improvements on 0.1.0.2-rc:
  3112. - Client now retries when streams end early for 'hibernating' or
  3113. 'resource limit' reasons, rather than failing them.
  3114. - More automated handling for dirserver operators:
  3115. - Automatically approve nodes running 0.1.0.2-rc or later,
  3116. now that the the reachability detection stuff is working.
  3117. - Now we allow two unverified servers with the same nickname
  3118. but different keys. But if a nickname is verified, only that
  3119. nickname+key are allowed.
  3120. - If you're an authdirserver connecting to an address:port,
  3121. and it's not the OR you were expecting, forget about that
  3122. descriptor. If he *was* the one you were expecting, then forget
  3123. about all other descriptors for that address:port.
  3124. - Allow servers to publish descriptors from 12 hours in the future.
  3125. Corollary: only whine about clock skew from the dirserver if
  3126. he's a trusted dirserver (since now even verified servers could
  3127. have quite wrong clocks).
  3128. - Adjust maximum skew and age for rendezvous descriptors: let skew
  3129. be 48 hours rather than 90 minutes.
  3130. - Efficiency improvements:
  3131. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  3132. it much faster to look up a circuit for each relay cell.
  3133. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  3134. since they're eating our cpu on exit nodes.
  3135. - Stop wasting time doing a case insensitive comparison for every
  3136. dns name every time we do any lookup. Canonicalize the names to
  3137. lowercase and be done with it.
  3138. - Start sending 'truncated' cells back rather than destroy cells,
  3139. if the circuit closes in front of you. This means we won't have
  3140. to abandon partially built circuits.
  3141. - Only warn once per nickname from add_nickname_list_to_smartlist
  3142. per failure, so an entrynode or exitnode choice that's down won't
  3143. yell so much.
  3144. - Put a note in the torrc about abuse potential with the default
  3145. exit policy.
  3146. - Revise control spec and implementation to allow all log messages to
  3147. be sent to controller with their severities intact (suggested by
  3148. Matt Edman). Update TorControl to handle new log event types.
  3149. - Provide better explanation messages when controller's POSTDESCRIPTOR
  3150. fails.
  3151. - Stop putting nodename in the Platform string in server descriptors.
  3152. It doesn't actually help, and it is confusing/upsetting some people.
  3153. o Bugfixes on 0.1.0.2-rc:
  3154. - We were printing the host mask wrong in exit policies in server
  3155. descriptors. This isn't a critical bug though, since we were still
  3156. obeying the exit policy internally.
  3157. - Fix Tor when compiled with libevent but without pthreads: move
  3158. connection_unregister() from _connection_free() to
  3159. connection_free().
  3160. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  3161. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  3162. when we look through the connection array, we'll find any of the
  3163. cpu/dnsworkers. This is no good.
  3164. o Bugfixes on 0.0.9.8:
  3165. - Fix possible bug on threading platforms (e.g. win32) which was
  3166. leaking a file descriptor whenever a cpuworker or dnsworker died.
  3167. - When using preferred entry or exit nodes, ignore whether the
  3168. circuit wants uptime or capacity. They asked for the nodes, they
  3169. get the nodes.
  3170. - chdir() to your datadirectory at the *end* of the daemonize process,
  3171. not the beginning. This was a problem because the first time you
  3172. run tor, if your datadir isn't there, and you have runasdaemon set
  3173. to 1, it will try to chdir to it before it tries to create it. Oops.
  3174. - Handle changed router status correctly when dirserver reloads
  3175. fingerprint file. We used to be dropping all unverified descriptors
  3176. right then. The bug was hidden because we would immediately
  3177. fetch a directory from another dirserver, which would include the
  3178. descriptors we just dropped.
  3179. - When we're connecting to an OR and he's got a different nickname/key
  3180. than we were expecting, only complain loudly if we're an OP or a
  3181. dirserver. Complaining loudly to the OR admins just confuses them.
  3182. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  3183. artificially capped at 500kB.
  3184. Changes in version 0.0.9.8 - 2005-04-07
  3185. o Bugfixes on 0.0.9.x:
  3186. - We have a bug that I haven't found yet. Sometimes, very rarely,
  3187. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  3188. thinks of itself as idle. This meant that no new circuits ever got
  3189. established. Here's a workaround to kill any cpuworker that's been
  3190. busy for more than 100 seconds.
  3191. Changes in version 0.1.0.2-rc - 2005-04-01
  3192. o Bugfixes on 0.1.0.1-rc:
  3193. - Fixes on reachability detection:
  3194. - Don't check for reachability while hibernating.
  3195. - If ORPort is reachable but DirPort isn't, still publish the
  3196. descriptor, but zero out DirPort until it's found reachable.
  3197. - When building testing circs for ORPort testing, use only
  3198. high-bandwidth nodes, so fewer circuits fail.
  3199. - Complain about unreachable ORPort separately from unreachable
  3200. DirPort, so the user knows what's going on.
  3201. - Make sure we only conclude ORPort reachability if we didn't
  3202. initiate the conn. Otherwise we could falsely conclude that
  3203. we're reachable just because we connected to the guy earlier
  3204. and he used that same pipe to extend to us.
  3205. - Authdirservers shouldn't do ORPort reachability detection,
  3206. since they're in clique mode, so it will be rare to find a
  3207. server not already connected to them.
  3208. - When building testing circuits, always pick middle hops running
  3209. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  3210. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  3211. obsolete.)
  3212. - When we decide we're reachable, actually publish our descriptor
  3213. right then.
  3214. - Fix bug in redirectstream in the controller.
  3215. - Fix the state descriptor strings so logs don't claim edge streams
  3216. are in a different state than they actually are.
  3217. - Use recent libevent features when possible (this only really affects
  3218. win32 and osx right now, because the new libevent with these
  3219. features hasn't been released yet). Add code to suppress spurious
  3220. libevent log msgs.
  3221. - Prevent possible segfault in connection_close_unattached_ap().
  3222. - Fix newlines on torrc in win32.
  3223. - Improve error msgs when tor-resolve fails.
  3224. o Improvements on 0.0.9.x:
  3225. - New experimental script tor/contrib/ExerciseServer.py (needs more
  3226. work) that uses the controller interface to build circuits and
  3227. fetch pages over them. This will help us bootstrap servers that
  3228. have lots of capacity but haven't noticed it yet.
  3229. - New experimental script tor/contrib/PathDemo.py (needs more work)
  3230. that uses the controller interface to let you choose whole paths
  3231. via addresses like
  3232. "<hostname>.<path,separated by dots>.<length of path>.path"
  3233. - When we've connected to an OR and handshaked but didn't like
  3234. the result, we were closing the conn without sending destroy
  3235. cells back for pending circuits. Now send those destroys.
  3236. Changes in version 0.0.9.7 - 2005-04-01
  3237. o Bugfixes on 0.0.9.x:
  3238. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  3239. - Compare identity to identity, not to nickname, when extending to
  3240. a router not already in the directory. This was preventing us from
  3241. extending to unknown routers. Oops.
  3242. - Make sure to create OS X Tor user in <500 range, so we aren't
  3243. creating actual system users.
  3244. - Note where connection-that-hasn't-sent-end was marked, and fix
  3245. a few really loud instances of this harmless bug (it's fixed more
  3246. in 0.1.0.x).
  3247. Changes in version 0.1.0.1-rc - 2005-03-28
  3248. o New features:
  3249. - Add reachability testing. Your Tor server will automatically try
  3250. to see if its ORPort and DirPort are reachable from the outside,
  3251. and it won't upload its descriptor until it decides they are.
  3252. - Handle unavailable hidden services better. Handle slow or busy
  3253. hidden services better.
  3254. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  3255. config option.
  3256. - New exit policy: accept most low-numbered ports, rather than
  3257. rejecting most low-numbered ports.
  3258. - More Tor controller support (still experimental). See
  3259. http://tor.eff.org/doc/control-spec.txt for all the new features,
  3260. including signals to emulate unix signals from any platform;
  3261. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  3262. closestream; closecircuit; etc.
  3263. - Make nt services work and start on startup on win32 (based on
  3264. patch by Matt Edman).
  3265. - Add a new AddressMap config directive to rewrite incoming socks
  3266. addresses. This lets you, for example, declare an implicit
  3267. required exit node for certain sites.
  3268. - Add a new TrackHostExits config directive to trigger addressmaps
  3269. for certain incoming socks addresses -- for sites that break when
  3270. your exit keeps changing (based on patch by Mike Perry).
  3271. - Redo the client-side dns cache so it's just an addressmap too.
  3272. - Notice when our IP changes, and reset stats/uptime/reachability.
  3273. - When an application is using socks5, give him the whole variety of
  3274. potential socks5 responses (connect refused, host unreachable, etc),
  3275. rather than just "success" or "failure".
  3276. - A more sane version numbering system. See
  3277. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  3278. - New contributed script "exitlist": a simple python script to
  3279. parse directories and find Tor nodes that exit to listed
  3280. addresses/ports.
  3281. - New contributed script "privoxy-tor-toggle" to toggle whether
  3282. Privoxy uses Tor. Seems to be configured for Debian by default.
  3283. - Report HTTP reasons to client when getting a response from directory
  3284. servers -- so you can actually know what went wrong.
  3285. - New config option MaxAdvertisedBandwidth which lets you advertise
  3286. a low bandwidthrate (to not attract as many circuits) while still
  3287. allowing a higher bandwidthrate in reality.
  3288. o Robustness/stability fixes:
  3289. - Make Tor use Niels Provos's libevent instead of its current
  3290. poll-but-sometimes-select mess. This will let us use faster async
  3291. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  3292. on Windows too.
  3293. - pthread support now too. This was forced because when we forked,
  3294. we ended up wasting a lot of duplicate ram over time. Also switch
  3295. to foo_r versions of some library calls to allow reentry and
  3296. threadsafeness.
  3297. - Better handling for heterogeneous / unreliable nodes:
  3298. - Annotate circuits w/ whether they aim to contain high uptime nodes
  3299. and/or high capacity nodes. When building circuits, choose
  3300. appropriate nodes.
  3301. - This means that every single node in an intro rend circuit,
  3302. not just the last one, will have a minimum uptime.
  3303. - New config option LongLivedPorts to indicate application streams
  3304. that will want high uptime circuits.
  3305. - Servers reset uptime when a dir fetch entirely fails. This
  3306. hopefully reflects stability of the server's network connectivity.
  3307. - If somebody starts his tor server in Jan 2004 and then fixes his
  3308. clock, don't make his published uptime be a year.
  3309. - Reset published uptime when you wake up from hibernation.
  3310. - Introduce a notion of 'internal' circs, which are chosen without
  3311. regard to the exit policy of the last hop. Intro and rendezvous
  3312. circs must be internal circs, to avoid leaking information. Resolve
  3313. and connect streams can use internal circs if they want.
  3314. - New circuit pooling algorithm: make sure to have enough circs around
  3315. to satisfy any predicted ports, and also make sure to have 2 internal
  3316. circs around if we've required internal circs lately (and with high
  3317. uptime if we've seen that lately too).
  3318. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  3319. which describes how often we retry making new circuits if current
  3320. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  3321. how long we're willing to make use of an already-dirty circuit.
  3322. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  3323. circ as necessary, if there are any completed ones lying around
  3324. when we try to launch one.
  3325. - Make hidden services try to establish a rendezvous for 30 seconds,
  3326. rather than for n (where n=3) attempts to build a circuit.
  3327. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  3328. "ShutdownWaitLength".
  3329. - Try to be more zealous about calling connection_edge_end when
  3330. things go bad with edge conns in connection.c.
  3331. - Revise tor-spec to add more/better stream end reasons.
  3332. - Revise all calls to connection_edge_end to avoid sending "misc",
  3333. and to take errno into account where possible.
  3334. o Bug fixes:
  3335. - Fix a race condition that can trigger an assert, when we have a
  3336. pending create cell and an OR connection fails right then.
  3337. - Fix several double-mark-for-close bugs, e.g. where we were finding
  3338. a conn for a cell even if that conn is already marked for close.
  3339. - Make sequence of log messages when starting on win32 with no config
  3340. file more reasonable.
  3341. - When choosing an exit node for a new non-internal circ, don't take
  3342. into account whether it'll be useful for any pending x.onion
  3343. addresses -- it won't.
  3344. - Turn addr_policy_compare from a tristate to a quadstate; this should
  3345. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  3346. for google.com" problem.
  3347. - Make "platform" string in descriptor more accurate for Win32 servers,
  3348. so it's not just "unknown platform".
  3349. - Fix an edge case in parsing config options (thanks weasel).
  3350. If they say "--" on the commandline, it's not an option.
  3351. - Reject odd-looking addresses at the client (e.g. addresses that
  3352. contain a colon), rather than having the server drop them because
  3353. they're malformed.
  3354. - tor-resolve requests were ignoring .exit if there was a working circuit
  3355. they could use instead.
  3356. - REUSEADDR on normal platforms means you can rebind to the port
  3357. right after somebody else has let it go. But REUSEADDR on win32
  3358. means to let you bind to the port _even when somebody else
  3359. already has it bound_! So, don't do that on Win32.
  3360. - Change version parsing logic: a version is "obsolete" if it is not
  3361. recommended and (1) there is a newer recommended version in the
  3362. same series, or (2) there are no recommended versions in the same
  3363. series, but there are some recommended versions in a newer series.
  3364. A version is "new" if it is newer than any recommended version in
  3365. the same series.
  3366. - Stop most cases of hanging up on a socks connection without sending
  3367. the socks reject.
  3368. o Helpful fixes:
  3369. - Require BandwidthRate to be at least 20kB/s for servers.
  3370. - When a dirserver causes you to give a warn, mention which dirserver
  3371. it was.
  3372. - New config option DirAllowPrivateAddresses for authdirservers.
  3373. Now by default they refuse router descriptors that have non-IP or
  3374. private-IP addresses.
  3375. - Stop publishing socksport in the directory, since it's not
  3376. actually meant to be public. For compatibility, publish a 0 there
  3377. for now.
  3378. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  3379. smart" value, that is low for servers and high for clients.
  3380. - If our clock jumps forward by 100 seconds or more, assume something
  3381. has gone wrong with our network and abandon all not-yet-used circs.
  3382. - Warn when exit policy implicitly allows local addresses.
  3383. - If we get an incredibly skewed timestamp from a dirserver mirror
  3384. that isn't a verified OR, don't warn -- it's probably him that's
  3385. wrong.
  3386. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  3387. cookies to disk and doesn't log each web request to disk. (Thanks
  3388. to Brett Carrington for pointing this out.)
  3389. - When a client asks us for a dir mirror and we don't have one,
  3390. launch an attempt to get a fresh one.
  3391. - If we're hibernating and we get a SIGINT, exit immediately.
  3392. - Add --with-dmalloc ./configure option, to track memory leaks.
  3393. - And try to free all memory on closing, so we can detect what
  3394. we're leaking.
  3395. - Cache local dns resolves correctly even when they're .exit
  3396. addresses.
  3397. - Give a better warning when some other server advertises an
  3398. ORPort that is actually an apache running ssl.
  3399. - Add "opt hibernating 1" to server descriptor to make it clearer
  3400. whether the server is hibernating.
  3401. Changes in version 0.0.9.6 - 2005-03-24
  3402. o Bugfixes on 0.0.9.x (crashes and asserts):
  3403. - Add new end stream reasons to maintainance branch. Fix bug where
  3404. reason (8) could trigger an assert. Prevent bug from recurring.
  3405. - Apparently win32 stat wants paths to not end with a slash.
  3406. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  3407. blowing away the circuit that conn->cpath_layer points to, then
  3408. checking to see if the circ is well-formed. Backport check to make
  3409. sure we dont use the cpath on a closed connection.
  3410. - Prevent circuit_resume_edge_reading_helper() from trying to package
  3411. inbufs for marked-for-close streams.
  3412. - Don't crash on hup if your options->address has become unresolvable.
  3413. - Some systems (like OS X) sometimes accept() a connection and tell
  3414. you the remote host is 0.0.0.0:0. If this happens, due to some
  3415. other mis-features, we get confused; so refuse the conn for now.
  3416. o Bugfixes on 0.0.9.x (other):
  3417. - Fix harmless but scary "Unrecognized content encoding" warn message.
  3418. - Add new stream error reason: TORPROTOCOL reason means "you are not
  3419. speaking a version of Tor I understand; say bye-bye to your stream."
  3420. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  3421. into the future, now that we are more tolerant of skew. This
  3422. resolves a bug where a Tor server would refuse to cache a directory
  3423. because all the directories it gets are too far in the future;
  3424. yet the Tor server never logs any complaints about clock skew.
  3425. - Mac packaging magic: make man pages useable, and do not overwrite
  3426. existing torrc files.
  3427. - Make OS X log happily to /var/log/tor/tor.log
  3428. Changes in version 0.0.9.5 - 2005-02-22
  3429. o Bugfixes on 0.0.9.x:
  3430. - Fix an assert race at exit nodes when resolve requests fail.
  3431. - Stop picking unverified dir mirrors--it only leads to misery.
  3432. - Patch from Matt Edman to make NT services work better. Service
  3433. support is still not compiled into the executable by default.
  3434. - Patch from Dmitri Bely so the Tor service runs better under
  3435. the win32 SYSTEM account.
  3436. - Make tor-resolve actually work (?) on Win32.
  3437. - Fix a sign bug when getrlimit claims to have 4+ billion
  3438. file descriptors available.
  3439. - Stop refusing to start when bandwidthburst == bandwidthrate.
  3440. - When create cells have been on the onion queue more than five
  3441. seconds, just send back a destroy and take them off the list.
  3442. Changes in version 0.0.9.4 - 2005-02-03
  3443. o Bugfixes on 0.0.9:
  3444. - Fix an assert bug that took down most of our servers: when
  3445. a server claims to have 1 GB of bandwidthburst, don't
  3446. freak out.
  3447. - Don't crash as badly if we have spawned the max allowed number
  3448. of dnsworkers, or we're out of file descriptors.
  3449. - Block more file-sharing ports in the default exit policy.
  3450. - MaxConn is now automatically set to the hard limit of max
  3451. file descriptors we're allowed (ulimit -n), minus a few for
  3452. logs, etc.
  3453. - Give a clearer message when servers need to raise their
  3454. ulimit -n when they start running out of file descriptors.
  3455. - SGI Compatibility patches from Jan Schaumann.
  3456. - Tolerate a corrupt cached directory better.
  3457. - When a dirserver hasn't approved your server, list which one.
  3458. - Go into soft hibernation after 95% of the bandwidth is used,
  3459. not 99%. This is especially important for daily hibernators who
  3460. have a small accounting max. Hopefully it will result in fewer
  3461. cut connections when the hard hibernation starts.
  3462. - Load-balance better when using servers that claim more than
  3463. 800kB/s of capacity.
  3464. - Make NT services work (experimental, only used if compiled in).
  3465. Changes in version 0.0.9.3 - 2005-01-21
  3466. o Bugfixes on 0.0.9:
  3467. - Backport the cpu use fixes from main branch, so busy servers won't
  3468. need as much processor time.
  3469. - Work better when we go offline and then come back, or when we
  3470. run Tor at boot before the network is up. We do this by
  3471. optimistically trying to fetch a new directory whenever an
  3472. application request comes in and we think we're offline -- the
  3473. human is hopefully a good measure of when the network is back.
  3474. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  3475. long as you keep using them; actually publish hidserv descriptors
  3476. shortly after they change, rather than waiting 20-40 minutes.
  3477. - Enable Mac startup script by default.
  3478. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  3479. - When you update AllowUnverifiedNodes or FirewallPorts via the
  3480. controller's setconf feature, we were always appending, never
  3481. resetting.
  3482. - When you update HiddenServiceDir via setconf, it was screwing up
  3483. the order of reading the lines, making it fail.
  3484. - Do not rewrite a cached directory back to the cache; otherwise we
  3485. will think it is recent and not fetch a newer one on startup.
  3486. - Workaround for webservers that lie about Content-Encoding: Tor
  3487. now tries to autodetect compressed directories and compression
  3488. itself. This lets us Proxypass dir fetches through apache.
  3489. Changes in version 0.0.9.2 - 2005-01-04
  3490. o Bugfixes on 0.0.9 (crashes and asserts):
  3491. - Fix an assert on startup when the disk is full and you're logging
  3492. to a file.
  3493. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  3494. style address, then we'd crash.
  3495. - Fix an assert trigger when the running-routers string we get from
  3496. a dirserver is broken.
  3497. - Make worker threads start and run on win32. Now win32 servers
  3498. may work better.
  3499. - Bandaid (not actually fix, but now it doesn't crash) an assert
  3500. where the dns worker dies mysteriously and the main Tor process
  3501. doesn't remember anything about the address it was resolving.
  3502. o Bugfixes on 0.0.9 (Win32):
  3503. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  3504. name out of the warning/assert messages.
  3505. - Fix a superficial "unhandled error on read" bug on win32.
  3506. - The win32 installer no longer requires a click-through for our
  3507. license, since our Free Software license grants rights but does not
  3508. take any away.
  3509. - Win32: When connecting to a dirserver fails, try another one
  3510. immediately. (This was already working for non-win32 Tors.)
  3511. - Stop trying to parse $HOME on win32 when hunting for default
  3512. DataDirectory.
  3513. - Make tor-resolve.c work on win32 by calling network_init().
  3514. o Bugfixes on 0.0.9 (other):
  3515. - Make 0.0.9.x build on Solaris again.
  3516. - Due to a fencepost error, we were blowing away the \n when reporting
  3517. confvalue items in the controller. So asking for multiple config
  3518. values at once couldn't work.
  3519. - When listing circuits that are pending on an opening OR connection,
  3520. if we're an OR we were listing circuits that *end* at us as
  3521. being pending on every listener, dns/cpu worker, etc. Stop that.
  3522. - Dirservers were failing to create 'running-routers' or 'directory'
  3523. strings if we had more than some threshold of routers. Fix them so
  3524. they can handle any number of routers.
  3525. - Fix a superficial "Duplicate mark for close" bug.
  3526. - Stop checking for clock skew for OR connections, even for servers.
  3527. - Fix a fencepost error that was chopping off the last letter of any
  3528. nickname that is the maximum allowed nickname length.
  3529. - Update URLs in log messages so they point to the new website.
  3530. - Fix a potential problem in mangling server private keys while
  3531. writing to disk (not triggered yet, as far as we know).
  3532. - Include the licenses for other free software we include in Tor,
  3533. now that we're shipping binary distributions more regularly.
  3534. Changes in version 0.0.9.1 - 2004-12-15
  3535. o Bugfixes on 0.0.9:
  3536. - Make hibernation actually work.
  3537. - Make HashedControlPassword config option work.
  3538. - When we're reporting event circuit status to a controller,
  3539. don't use the stream status code.
  3540. Changes in version 0.0.9 - 2004-12-12
  3541. o Cleanups:
  3542. - Clean up manpage and torrc.sample file.
  3543. - Clean up severities and text of log warnings.
  3544. o Mistakes:
  3545. - Make servers trigger an assert when they enter hibernation.
  3546. Changes in version 0.0.9rc7 - 2004-12-08
  3547. o Bugfixes on 0.0.9rc:
  3548. - Fix a stack-trashing crash when an exit node begins hibernating.
  3549. - Avoid looking at unallocated memory while considering which
  3550. ports we need to build circuits to cover.
  3551. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  3552. we shouldn't hold-open-until-flush if the eof arrived first.
  3553. - Fix a bug with init_cookie_authentication() in the controller.
  3554. - When recommending new-format log lines, if the upper bound is
  3555. LOG_ERR, leave it implicit.
  3556. o Bugfixes on 0.0.8.1:
  3557. - Fix a whole slew of memory leaks.
  3558. - Fix isspace() and friends so they still make Solaris happy
  3559. but also so they don't trigger asserts on win32.
  3560. - Fix parse_iso_time on platforms without strptime (eg win32).
  3561. - win32: tolerate extra "readable" events better.
  3562. - win32: when being multithreaded, leave parent fdarray open.
  3563. - Make unit tests work on win32.
  3564. Changes in version 0.0.9rc6 - 2004-12-06
  3565. o Bugfixes on 0.0.9pre:
  3566. - Clean up some more integer underflow opportunities (not exploitable
  3567. we think).
  3568. - While hibernating, hup should not regrow our listeners.
  3569. - Send an end to the streams we close when we hibernate, rather
  3570. than just chopping them off.
  3571. - React to eof immediately on non-open edge connections.
  3572. o Bugfixes on 0.0.8.1:
  3573. - Calculate timeout for waiting for a connected cell from the time
  3574. we sent the begin cell, not from the time the stream started. If
  3575. it took a long time to establish the circuit, we would time out
  3576. right after sending the begin cell.
  3577. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  3578. of * as always matching, so we were picking reject *:* nodes as
  3579. exit nodes too. Oops.
  3580. o Features:
  3581. - New circuit building strategy: keep a list of ports that we've
  3582. used in the past 6 hours, and always try to have 2 circuits open
  3583. or on the way that will handle each such port. Seed us with port
  3584. 80 so web users won't complain that Tor is "slow to start up".
  3585. - Make kill -USR1 dump more useful stats about circuits.
  3586. - When warning about retrying or giving up, print the address, so
  3587. the user knows which one it's talking about.
  3588. - If you haven't used a clean circuit in an hour, throw it away,
  3589. just to be on the safe side. (This means after 6 hours a totally
  3590. unused Tor client will have no circuits open.)
  3591. Changes in version 0.0.9rc5 - 2004-12-01
  3592. o Bugfixes on 0.0.8.1:
  3593. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  3594. - Let resolve conns retry/expire also, rather than sticking around
  3595. forever.
  3596. - If we are using select, make sure we stay within FD_SETSIZE.
  3597. o Bugfixes on 0.0.9pre:
  3598. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  3599. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  3600. finding it.
  3601. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  3602. instead. Impose minima and maxima for all *Period options; impose
  3603. even tighter maxima for fetching if we are a caching dirserver.
  3604. Clip rather than rejecting.
  3605. - Fetch cached running-routers from servers that serve it (that is,
  3606. authdirservers and servers running 0.0.9rc5-cvs or later.)
  3607. o Features:
  3608. - Accept *:706 (silc) in default exit policy.
  3609. - Implement new versioning format for post 0.1.
  3610. - Support "foo.nickname.exit" addresses, to let Alice request the
  3611. address "foo" as viewed by exit node "nickname". Based on a patch
  3612. by Geoff Goodell.
  3613. - Make tor --version --version dump the cvs Id of every file.
  3614. Changes in version 0.0.9rc4 - 2004-11-28
  3615. o Bugfixes on 0.0.8.1:
  3616. - Make windows sockets actually non-blocking (oops), and handle
  3617. win32 socket errors better.
  3618. o Bugfixes on 0.0.9rc1:
  3619. - Actually catch the -USR2 signal.
  3620. Changes in version 0.0.9rc3 - 2004-11-25
  3621. o Bugfixes on 0.0.8.1:
  3622. - Flush the log file descriptor after we print "Tor opening log file",
  3623. so we don't see those messages days later.
  3624. o Bugfixes on 0.0.9rc1:
  3625. - Make tor-resolve work again.
  3626. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  3627. - Fix an assert trigger for clients/servers handling resolves.
  3628. Changes in version 0.0.9rc2 - 2004-11-24
  3629. o Bugfixes on 0.0.9rc1:
  3630. - I broke socks5 support while fixing the eof bug.
  3631. - Allow unitless bandwidths and intervals; they default to bytes
  3632. and seconds.
  3633. - New servers don't start out hibernating; they are active until
  3634. they run out of bytes, so they have a better estimate of how
  3635. long it takes, and so their operators can know they're working.
  3636. Changes in version 0.0.9rc1 - 2004-11-23
  3637. o Bugfixes on 0.0.8.1:
  3638. - Finally fix a bug that's been plaguing us for a year:
  3639. With high load, circuit package window was reaching 0. Whenever
  3640. we got a circuit-level sendme, we were reading a lot on each
  3641. socket, but only writing out a bit. So we would eventually reach
  3642. eof. This would be noticed and acted on even when there were still
  3643. bytes sitting in the inbuf.
  3644. - When poll() is interrupted, we shouldn't believe the revents values.
  3645. o Bugfixes on 0.0.9pre6:
  3646. - Fix hibernate bug that caused pre6 to be broken.
  3647. - Don't keep rephist info for routers that haven't had activity for
  3648. 24 hours. (This matters now that clients have keys, since we track
  3649. them too.)
  3650. - Never call close_temp_logs while validating log options.
  3651. - Fix backslash-escaping on tor.sh.in and torctl.in.
  3652. o Features:
  3653. - Implement weekly/monthly/daily accounting: now you specify your
  3654. hibernation properties by
  3655. AccountingMax N bytes|KB|MB|GB|TB
  3656. AccountingStart day|week|month [day] HH:MM
  3657. Defaults to "month 1 0:00".
  3658. - Let bandwidth and interval config options be specified as 5 bytes,
  3659. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  3660. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  3661. get back to normal.)
  3662. - If your requested entry or exit node has advertised bandwidth 0,
  3663. pick it anyway.
  3664. - Be more greedy about filling up relay cells -- we try reading again
  3665. once we've processed the stuff we read, in case enough has arrived
  3666. to fill the last cell completely.
  3667. - Apply NT service patch from Osamu Fujino. Still needs more work.
  3668. Changes in version 0.0.9pre6 - 2004-11-15
  3669. o Bugfixes on 0.0.8.1:
  3670. - Fix assert failure on malformed socks4a requests.
  3671. - Use identity comparison, not nickname comparison, to choose which
  3672. half of circuit-ID-space each side gets to use. This is needed
  3673. because sometimes we think of a router as a nickname, and sometimes
  3674. as a hex ID, and we can't predict what the other side will do.
  3675. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  3676. write() call will fail and we handle it there.
  3677. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  3678. and smartlist_len, which are two major profiling offenders.
  3679. o Bugfixes on 0.0.9pre5:
  3680. - Fix a bug in read_all that was corrupting config files on windows.
  3681. - When we're raising the max number of open file descriptors to
  3682. 'unlimited', don't log that we just raised it to '-1'.
  3683. - Include event code with events, as required by control-spec.txt.
  3684. - Don't give a fingerprint when clients do --list-fingerprint:
  3685. it's misleading, because it will never be the same again.
  3686. - Stop using strlcpy in tor_strndup, since it was slowing us
  3687. down a lot.
  3688. - Remove warn on startup about missing cached-directory file.
  3689. - Make kill -USR1 work again.
  3690. - Hibernate if we start tor during the "wait for wakeup-time" phase
  3691. of an accounting interval. Log our hibernation plans better.
  3692. - Authoritative dirservers now also cache their directory, so they
  3693. have it on start-up.
  3694. o Features:
  3695. - Fetch running-routers; cache running-routers; compress
  3696. running-routers; serve compressed running-routers.z
  3697. - Add NSI installer script contributed by J Doe.
  3698. - Commit VC6 and VC7 workspace/project files.
  3699. - Commit a tor.spec for making RPM files, with help from jbash.
  3700. - Add contrib/torctl.in contributed by Glenn Fink.
  3701. - Implement the control-spec's SAVECONF command, to write your
  3702. configuration to torrc.
  3703. - Get cookie authentication for the controller closer to working.
  3704. - Include control-spec.txt in the tarball.
  3705. - When set_conf changes our server descriptor, upload a new copy.
  3706. But don't upload it too often if there are frequent changes.
  3707. - Document authentication config in man page, and document signals
  3708. we catch.
  3709. - Clean up confusing parts of man page and torrc.sample.
  3710. - Make expand_filename handle ~ and ~username.
  3711. - Use autoconf to enable largefile support where necessary. Use
  3712. ftello where available, since ftell can fail at 2GB.
  3713. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  3714. log more informatively.
  3715. - Give a slightly more useful output for "tor -h".
  3716. - Refuse application socks connections to port 0.
  3717. - Check clock skew for verified servers, but allow unverified
  3718. servers and clients to have any clock skew.
  3719. - Break DirFetchPostPeriod into:
  3720. - DirFetchPeriod for fetching full directory,
  3721. - StatusFetchPeriod for fetching running-routers,
  3722. - DirPostPeriod for posting server descriptor,
  3723. - RendPostPeriod for posting hidden service descriptors.
  3724. - Make sure the hidden service descriptors are at a random offset
  3725. from each other, to hinder linkability.
  3726. Changes in version 0.0.9pre5 - 2004-11-09
  3727. o Bugfixes on 0.0.9pre4:
  3728. - Fix a seg fault in unit tests (doesn't affect main program).
  3729. - Fix an assert bug where a hidden service provider would fail if
  3730. the first hop of his rendezvous circuit was down.
  3731. - Hidden service operators now correctly handle version 1 style
  3732. INTRODUCE1 cells (nobody generates them still, so not a critical
  3733. bug).
  3734. - If do_hup fails, actually notice.
  3735. - Handle more errnos from accept() without closing the listener.
  3736. Some OpenBSD machines were closing their listeners because
  3737. they ran out of file descriptors.
  3738. - Send resolve cells to exit routers that are running a new
  3739. enough version of the resolve code to work right.
  3740. - Better handling of winsock includes on non-MSV win32 compilers.
  3741. - Some people had wrapped their tor client/server in a script
  3742. that would restart it whenever it died. This did not play well
  3743. with our "shut down if your version is obsolete" code. Now people
  3744. don't fetch a new directory if their local cached version is
  3745. recent enough.
  3746. - Make our autogen.sh work on ksh as well as bash.
  3747. o Major Features:
  3748. - Hibernation: New config option "AccountingMaxKB" lets you
  3749. set how many KBytes per month you want to allow your server to
  3750. consume. Rather than spreading those bytes out evenly over the
  3751. month, we instead hibernate for some of the month and pop up
  3752. at a deterministic time, work until the bytes are consumed, then
  3753. hibernate again. Config option "MonthlyAccountingStart" lets you
  3754. specify which day of the month your billing cycle starts on.
  3755. - Control interface: a separate program can now talk to your
  3756. client/server over a socket, and get/set config options, receive
  3757. notifications of circuits and streams starting/finishing/dying,
  3758. bandwidth used, etc. The next step is to get some GUIs working.
  3759. Let us know if you want to help out. See doc/control-spec.txt .
  3760. - Ship a contrib/tor-control.py as an example script to interact
  3761. with the control port.
  3762. - "tor --hash-password zzyxz" will output a salted password for
  3763. use in authenticating to the control interface.
  3764. - New log format in config:
  3765. "Log minsev[-maxsev] stdout|stderr|syslog" or
  3766. "Log minsev[-maxsev] file /var/foo"
  3767. o Minor Features:
  3768. - DirPolicy config option, to let people reject incoming addresses
  3769. from their dirserver.
  3770. - "tor --list-fingerprint" will list your identity key fingerprint
  3771. and then exit.
  3772. - Add "pass" target for RedirectExit, to make it easier to break
  3773. out of a sequence of RedirectExit rules.
  3774. - Clients now generate a TLS cert too, in preparation for having
  3775. them act more like real nodes.
  3776. - Ship src/win32/ in the tarball, so people can use it to build.
  3777. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  3778. is broken.
  3779. - New "router-status" line in directory, to better bind each verified
  3780. nickname to its identity key.
  3781. - Deprecate unofficial config option abbreviations, and abbreviations
  3782. not on the command line.
  3783. - Add a pure-C tor-resolve implementation.
  3784. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  3785. 1024) file descriptors.
  3786. o Code security improvements, inspired by Ilja:
  3787. - Replace sprintf with snprintf. (I think they were all safe, but
  3788. hey.)
  3789. - Replace strcpy/strncpy with strlcpy in more places.
  3790. - Avoid strcat; use snprintf or strlcat instead.
  3791. - snprintf wrapper with consistent (though not C99) overflow behavior.
  3792. Changes in version 0.0.9pre4 - 2004-10-17
  3793. o Bugfixes on 0.0.9pre3:
  3794. - If the server doesn't specify an exit policy, use the real default
  3795. exit policy, not reject *:*.
  3796. - Ignore fascistfirewall when uploading/downloading hidden service
  3797. descriptors, since we go through Tor for those; and when using
  3798. an HttpProxy, since we assume it can reach them all.
  3799. - When looking for an authoritative dirserver, use only the ones
  3800. configured at boot. Don't bother looking in the directory.
  3801. - The rest of the fix for get_default_conf_file() on older win32.
  3802. - Make 'Routerfile' config option obsolete.
  3803. o Features:
  3804. - New 'MyFamily nick1,...' config option for a server to
  3805. specify other servers that shouldn't be used in the same circuit
  3806. with it. Only believed if nick1 also specifies us.
  3807. - New 'NodeFamily nick1,nick2,...' config option for a client to
  3808. specify nodes that it doesn't want to use in the same circuit.
  3809. - New 'Redirectexit pattern address:port' config option for a
  3810. server to redirect exit connections, e.g. to a local squid.
  3811. Changes in version 0.0.9pre3 - 2004-10-13
  3812. o Bugfixes on 0.0.8.1:
  3813. - Better torrc example lines for dirbindaddress and orbindaddress.
  3814. - Improved bounds checking on parsed ints (e.g. config options and
  3815. the ones we find in directories.)
  3816. - Better handling of size_t vs int, so we're more robust on 64
  3817. bit platforms.
  3818. - Fix the rest of the bug where a newly started OR would appear
  3819. as unverified even after we've added his fingerprint and hupped
  3820. the dirserver.
  3821. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  3822. close it without sending back an end. So 'connection refused'
  3823. would simply be ignored and the user would get no response.
  3824. o Bugfixes on 0.0.9pre2:
  3825. - Serving the cached-on-disk directory to people is bad. We now
  3826. provide no directory until we've fetched a fresh one.
  3827. - Workaround for bug on windows where cached-directories get crlf
  3828. corruption.
  3829. - Make get_default_conf_file() work on older windows too.
  3830. - If we write a *:* exit policy line in the descriptor, don't write
  3831. any more exit policy lines.
  3832. o Features:
  3833. - Use only 0.0.9pre1 and later servers for resolve cells.
  3834. - Make the dirservers file obsolete.
  3835. - Include a dir-signing-key token in directories to tell the
  3836. parsing entity which key is being used to sign.
  3837. - Remove the built-in bulky default dirservers string.
  3838. - New config option "Dirserver %s:%d [fingerprint]", which can be
  3839. repeated as many times as needed. If no dirservers specified,
  3840. default to moria1,moria2,tor26.
  3841. - Make moria2 advertise a dirport of 80, so people behind firewalls
  3842. will be able to get a directory.
  3843. - Http proxy support
  3844. - Dirservers translate requests for http://%s:%d/x to /x
  3845. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  3846. be routed through this host.
  3847. - Clients ask for /tor/x rather than /x for new enough dirservers.
  3848. This way we can one day coexist peacefully with apache.
  3849. - Clients specify a "Host: %s%d" http header, to be compatible
  3850. with more proxies, and so running squid on an exit node can work.
  3851. Changes in version 0.0.8.1 - 2004-10-13
  3852. o Bugfixes:
  3853. - Fix a seg fault that can be triggered remotely for Tor
  3854. clients/servers with an open dirport.
  3855. - Fix a rare assert trigger, where routerinfos for entries in
  3856. our cpath would expire while we're building the path.
  3857. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  3858. - Fix a rare seg fault for people running hidden services on
  3859. intermittent connections.
  3860. - Fix a bug in parsing opt keywords with objects.
  3861. - Fix a stale pointer assert bug when a stream detaches and
  3862. reattaches.
  3863. - Fix a string format vulnerability (probably not exploitable)
  3864. in reporting stats locally.
  3865. - Fix an assert trigger: sometimes launching circuits can fail
  3866. immediately, e.g. because too many circuits have failed recently.
  3867. - Fix a compile warning on 64 bit platforms.
  3868. Changes in version 0.0.9pre2 - 2004-10-03
  3869. o Bugfixes:
  3870. - Make fetching a cached directory work for 64-bit platforms too.
  3871. - Make zlib.h a required header, not an optional header.
  3872. Changes in version 0.0.9pre1 - 2004-10-01
  3873. o Bugfixes:
  3874. - Stop using separate defaults for no-config-file and
  3875. empty-config-file. Now you have to explicitly turn off SocksPort,
  3876. if you don't want it open.
  3877. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  3878. - Improve man page to mention more of the 0.0.8 features.
  3879. - Fix a rare seg fault for people running hidden services on
  3880. intermittent connections.
  3881. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  3882. happier.
  3883. - Fix more dns related bugs: send back resolve_failed and end cells
  3884. more reliably when the resolve fails, rather than closing the
  3885. circuit and then trying to send the cell. Also attach dummy resolve
  3886. connections to a circuit *before* calling dns_resolve(), to fix
  3887. a bug where cached answers would never be sent in RESOLVED cells.
  3888. - When we run out of disk space, or other log writing error, don't
  3889. crash. Just stop logging to that log and continue.
  3890. - We were starting to daemonize before we opened our logs, so if
  3891. there were any problems opening logs, we would complain to stderr,
  3892. which wouldn't work, and then mysteriously exit.
  3893. - Fix a rare bug where sometimes a verified OR would connect to us
  3894. before he'd uploaded his descriptor, which would cause us to
  3895. assign conn->nickname as though he's unverified. Now we look through
  3896. the fingerprint list to see if he's there.
  3897. - Fix a rare assert trigger, where routerinfos for entries in
  3898. our cpath would expire while we're building the path.
  3899. o Features:
  3900. - Clients can ask dirservers for /dir.z to get a compressed version
  3901. of the directory. Only works for servers running 0.0.9, of course.
  3902. - Make clients cache directories and use them to seed their router
  3903. lists at startup. This means clients have a datadir again.
  3904. - Configuration infrastructure support for warning on obsolete
  3905. options.
  3906. - Respond to content-encoding headers by trying to uncompress as
  3907. appropriate.
  3908. - Reply with a deflated directory when a client asks for "dir.z".
  3909. We could use allow-encodings instead, but allow-encodings isn't
  3910. specified in HTTP 1.0.
  3911. - Raise the max dns workers from 50 to 100.
  3912. - Discourage people from setting their dirfetchpostperiod more often
  3913. than once per minute.
  3914. - Protect dirservers from overzealous descriptor uploading -- wait
  3915. 10 seconds after directory gets dirty, before regenerating.
  3916. Changes in version 0.0.8 - 2004-08-25
  3917. o Port it to SunOS 5.9 / Athena
  3918. Changes in version 0.0.8rc2 - 2004-08-20
  3919. o Make it compile on cygwin again.
  3920. o When picking unverified routers, skip those with low uptime and/or
  3921. low bandwidth, depending on what properties you care about.
  3922. Changes in version 0.0.8rc1 - 2004-08-18
  3923. o Changes from 0.0.7.3:
  3924. - Bugfixes:
  3925. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  3926. don't put it into the client dns cache.
  3927. - If a begin failed due to exit policy, but we believe the IP address
  3928. should have been allowed, switch that router to exitpolicy reject *:*
  3929. until we get our next directory.
  3930. - Features:
  3931. - Clients choose nodes proportional to advertised bandwidth.
  3932. - Avoid using nodes with low uptime as introduction points.
  3933. - Handle servers with dynamic IP addresses: don't replace
  3934. options->Address with the resolved one at startup, and
  3935. detect our address right before we make a routerinfo each time.
  3936. - 'FascistFirewall' option to pick dirservers and ORs on specific
  3937. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  3938. which ports are open. (Defaults to 80,443)
  3939. - Be more aggressive about trying to make circuits when the network
  3940. has changed (e.g. when you unsuspend your laptop).
  3941. - Check for time skew on http headers; report date in response to
  3942. "GET /".
  3943. - If the entrynode config line has only one node, don't pick it as
  3944. an exitnode.
  3945. - Add strict{entry|exit}nodes config options. If set to 1, then
  3946. we refuse to build circuits that don't include the specified entry
  3947. or exit nodes.
  3948. - OutboundBindAddress config option, to bind to a specific
  3949. IP address for outgoing connect()s.
  3950. - End truncated log entries (e.g. directories) with "[truncated]".
  3951. o Patches to 0.0.8preX:
  3952. - Bugfixes:
  3953. - Patches to compile and run on win32 again (maybe)?
  3954. - Fix crash when looking for ~/.torrc with no $HOME set.
  3955. - Fix a race bug in the unit tests.
  3956. - Handle verified/unverified name collisions better when new
  3957. routerinfo's arrive in a directory.
  3958. - Sometimes routers were getting entered into the stats before
  3959. we'd assigned their identity_digest. Oops.
  3960. - Only pick and establish intro points after we've gotten a
  3961. directory.
  3962. - Features:
  3963. - AllowUnverifiedNodes config option to let circuits choose no-name
  3964. routers in entry,middle,exit,introduction,rendezvous positions.
  3965. Allow middle and rendezvous positions by default.
  3966. - Add a man page for tor-resolve.
  3967. Changes in version 0.0.7.3 - 2004-08-12
  3968. o Stop dnsworkers from triggering an assert failure when you
  3969. ask them to resolve the host "".
  3970. Changes in version 0.0.8pre3 - 2004-08-09
  3971. o Changes from 0.0.7.2:
  3972. - Allow multiple ORs with same nickname in routerlist -- now when
  3973. people give us one identity key for a nickname, then later
  3974. another, we don't constantly complain until the first expires.
  3975. - Remember used bandwidth (both in and out), and publish 15-minute
  3976. snapshots for the past day into our descriptor.
  3977. - You can now fetch $DIRURL/running-routers to get just the
  3978. running-routers line, not the whole descriptor list. (But
  3979. clients don't use this yet.)
  3980. - When people mistakenly use Tor as an http proxy, point them
  3981. at the tor-doc.html rather than the INSTALL.
  3982. - Remove our mostly unused -- and broken -- hex_encode()
  3983. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  3984. for pointing out this bug.)
  3985. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  3986. fewer problems with people using the wrong key.
  3987. - Change the default exit policy to reject the default edonkey,
  3988. kazaa, gnutella ports.
  3989. - Add replace_file() to util.[ch] to handle win32's rename().
  3990. o Changes from 0.0.8preX:
  3991. - Fix two bugs in saving onion keys to disk when rotating, so
  3992. hopefully we'll get fewer people using old onion keys.
  3993. - Fix an assert error that was making SocksPolicy not work.
  3994. - Be willing to expire routers that have an open dirport -- it's
  3995. just the authoritative dirservers we want to not forget.
  3996. - Reject tor-resolve requests for .onion addresses early, so we
  3997. don't build a whole rendezvous circuit and then fail.
  3998. - When you're warning a server that he's unverified, don't cry
  3999. wolf unpredictably.
  4000. - Fix a race condition: don't try to extend onto a connection
  4001. that's still handshaking.
  4002. - For servers in clique mode, require the conn to be open before
  4003. you'll choose it for your path.
  4004. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  4005. end relay cell, etc.
  4006. - Measure bandwidth capacity over the last 24 hours, not just 12
  4007. - Bugfix: authoritative dirservers were making and signing a new
  4008. directory for each client, rather than reusing the cached one.
  4009. Changes in version 0.0.8pre2 - 2004-08-04
  4010. o Changes from 0.0.7.2:
  4011. - Security fixes:
  4012. - Check directory signature _before_ you decide whether you're
  4013. you're running an obsolete version and should exit.
  4014. - Check directory signature _before_ you parse the running-routers
  4015. list to decide who's running or verified.
  4016. - Bugfixes and features:
  4017. - Check return value of fclose while writing to disk, so we don't
  4018. end up with broken files when servers run out of disk space.
  4019. - Log a warning if the user uses an unsafe socks variant, so people
  4020. are more likely to learn about privoxy or socat.
  4021. - Dirservers now include RFC1123-style dates in the HTTP headers,
  4022. which one day we will use to better detect clock skew.
  4023. o Changes from 0.0.8pre1:
  4024. - Make it compile without warnings again on win32.
  4025. - Log a warning if you're running an unverified server, to let you
  4026. know you might want to get it verified.
  4027. - Only pick a default nickname if you plan to be a server.
  4028. Changes in version 0.0.8pre1 - 2004-07-23
  4029. o Bugfixes:
  4030. - Made our unit tests compile again on OpenBSD 3.5, and tor
  4031. itself compile again on OpenBSD on a sparc64.
  4032. - We were neglecting milliseconds when logging on win32, so
  4033. everything appeared to happen at the beginning of each second.
  4034. o Protocol changes:
  4035. - 'Extend' relay cell payloads now include the digest of the
  4036. intended next hop's identity key. Now we can verify that we're
  4037. extending to the right router, and also extend to routers we
  4038. hadn't heard of before.
  4039. o Features:
  4040. - Tor nodes can now act as relays (with an advertised ORPort)
  4041. without being manually verified by the dirserver operators.
  4042. - Uploaded descriptors of unverified routers are now accepted
  4043. by the dirservers, and included in the directory.
  4044. - Verified routers are listed by nickname in the running-routers
  4045. list; unverified routers are listed as "$<fingerprint>".
  4046. - We now use hash-of-identity-key in most places rather than
  4047. nickname or addr:port, for improved security/flexibility.
  4048. - To avoid Sybil attacks, paths still use only verified servers.
  4049. But now we have a chance to play around with hybrid approaches.
  4050. - Nodes track bandwidth usage to estimate capacity (not used yet).
  4051. - ClientOnly option for nodes that never want to become servers.
  4052. - Directory caching.
  4053. - "AuthoritativeDir 1" option for the official dirservers.
  4054. - Now other nodes (clients and servers) will cache the latest
  4055. directory they've pulled down.
  4056. - They can enable their DirPort to serve it to others.
  4057. - Clients will pull down a directory from any node with an open
  4058. DirPort, and check the signature/timestamp correctly.
  4059. - Authoritative dirservers now fetch directories from other
  4060. authdirservers, to stay better synced.
  4061. - Running-routers list tells who's down also, along with noting
  4062. if they're verified (listed by nickname) or unverified (listed
  4063. by hash-of-key).
  4064. - Allow dirservers to serve running-router list separately.
  4065. This isn't used yet.
  4066. - ORs connect-on-demand to other ORs
  4067. - If you get an extend cell to an OR you're not connected to,
  4068. connect, handshake, and forward the create cell.
  4069. - The authoritative dirservers stay connected to everybody,
  4070. and everybody stays connected to 0.0.7 servers, but otherwise
  4071. clients/servers expire unused connections after 5 minutes.
  4072. - When servers get a sigint, they delay 30 seconds (refusing new
  4073. connections) then exit. A second sigint causes immediate exit.
  4074. - File and name management:
  4075. - Look for .torrc if no CONFDIR "torrc" is found.
  4076. - If no datadir is defined, then choose, make, and secure ~/.tor
  4077. as datadir.
  4078. - If torrc not found, exitpolicy reject *:*.
  4079. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  4080. - If no nickname is defined, derive default from hostname.
  4081. - Rename secret key files, e.g. identity.key -> secret_id_key,
  4082. to discourage people from mailing their identity key to tor-ops.
  4083. - Refuse to build a circuit before the directory has arrived --
  4084. it won't work anyway, since you won't know the right onion keys
  4085. to use.
  4086. - Try other dirservers immediately if the one you try is down. This
  4087. should tolerate down dirservers better now.
  4088. - Parse tor version numbers so we can do an is-newer-than check
  4089. rather than an is-in-the-list check.
  4090. - New socks command 'resolve', to let us shim gethostbyname()
  4091. locally.
  4092. - A 'tor_resolve' script to access the socks resolve functionality.
  4093. - A new socks-extensions.txt doc file to describe our
  4094. interpretation and extensions to the socks protocols.
  4095. - Add a ContactInfo option, which gets published in descriptor.
  4096. - Publish OR uptime in descriptor (and thus in directory) too.
  4097. - Write tor version at the top of each log file
  4098. - New docs in the tarball:
  4099. - tor-doc.html.
  4100. - Document that you should proxy your SSL traffic too.
  4101. Changes in version 0.0.7.2 - 2004-07-07
  4102. o A better fix for the 0.0.0.0 problem, that will hopefully
  4103. eliminate the remaining related assertion failures.
  4104. Changes in version 0.0.7.1 - 2004-07-04
  4105. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  4106. since internally we use 0.0.0.0 to signify "not yet resolved".
  4107. Changes in version 0.0.7 - 2004-06-07
  4108. o Updated the man page to reflect the new features.
  4109. Changes in version 0.0.7rc2 - 2004-06-06
  4110. o Changes from 0.0.7rc1:
  4111. - Make it build on Win32 again.
  4112. o Changes from 0.0.6.2:
  4113. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  4114. settings too.
  4115. Changes in version 0.0.7rc1 - 2004-06-02
  4116. o Bugfixes:
  4117. - On sighup, we were adding another log without removing the first
  4118. one. So log messages would get duplicated n times for n sighups.
  4119. - Several cases of using a connection after we'd freed it. The
  4120. problem was that connections that are pending resolve are in both
  4121. the pending_resolve tree, and also the circuit's resolving_streams
  4122. list. When you want to remove one, you must remove it from both.
  4123. - Fix a double-mark-for-close where an end cell arrived for a
  4124. resolving stream, and then the resolve failed.
  4125. - Check directory signatures based on name of signer, not on whom
  4126. we got the directory from. This will let us cache directories more
  4127. easily.
  4128. o Features:
  4129. - Crank up some of our constants to handle more users.
  4130. Changes in version 0.0.7pre1 - 2004-06-02
  4131. o Fixes for crashes and other obnoxious bugs:
  4132. - Fix an epipe bug: sometimes when directory connections failed
  4133. to connect, we would give them a chance to flush before closing
  4134. them.
  4135. - When we detached from a circuit because of resolvefailed, we
  4136. would immediately try the same circuit twice more, and then
  4137. give up on the resolve thinking we'd tried three different
  4138. exit nodes.
  4139. - Limit the number of intro circuits we'll attempt to build for a
  4140. hidden service per 15-minute period.
  4141. - Check recommended-software string *early*, before actually parsing
  4142. the directory. Thus we can detect an obsolete version and exit,
  4143. even if the new directory format doesn't parse.
  4144. o Fixes for security bugs:
  4145. - Remember which nodes are dirservers when you startup, and if a
  4146. random OR enables his dirport, don't automatically assume he's
  4147. a trusted dirserver.
  4148. o Other bugfixes:
  4149. - Directory connections were asking the wrong poll socket to
  4150. start writing, and not asking themselves to start writing.
  4151. - When we detached from a circuit because we sent a begin but
  4152. didn't get a connected, we would use it again the first time;
  4153. but after that we would correctly switch to a different one.
  4154. - Stop warning when the first onion decrypt attempt fails; they
  4155. will sometimes legitimately fail now that we rotate keys.
  4156. - Override unaligned-access-ok check when $host_cpu is ia64 or
  4157. arm. Apparently they allow it but the kernel whines.
  4158. - Dirservers try to reconnect periodically too, in case connections
  4159. have failed.
  4160. - Fix some memory leaks in directory servers.
  4161. - Allow backslash in Win32 filenames.
  4162. - Made Tor build complain-free on FreeBSD, hopefully without
  4163. breaking other BSD builds. We'll see.
  4164. o Features:
  4165. - Doxygen markup on all functions and global variables.
  4166. - Make directory functions update routerlist, not replace it. So
  4167. now directory disagreements are not so critical a problem.
  4168. - Remove the upper limit on number of descriptors in a dirserver's
  4169. directory (not that we were anywhere close).
  4170. - Allow multiple logfiles at different severity ranges.
  4171. - Allow *BindAddress to specify ":port" rather than setting *Port
  4172. separately. Allow multiple instances of each BindAddress config
  4173. option, so you can bind to multiple interfaces if you want.
  4174. - Allow multiple exit policy lines, which are processed in order.
  4175. Now we don't need that huge line with all the commas in it.
  4176. - Enable accept/reject policies on SOCKS connections, so you can bind
  4177. to 0.0.0.0 but still control who can use your OP.
  4178. Changes in version 0.0.6.2 - 2004-05-16
  4179. o Our integrity-checking digest was checking only the most recent cell,
  4180. not the previous cells like we'd thought.
  4181. Thanks to Stefan Mark for finding the flaw!
  4182. Changes in version 0.0.6.1 - 2004-05-06
  4183. o Fix two bugs in our AES counter-mode implementation (this affected
  4184. onion-level stream encryption, but not TLS-level). It turns
  4185. out we were doing something much more akin to a 16-character
  4186. polyalphabetic cipher. Oops.
  4187. Thanks to Stefan Mark for finding the flaw!
  4188. o Retire moria3 as a directory server, and add tor26 as a directory
  4189. server.
  4190. Changes in version 0.0.6 - 2004-05-02
  4191. [version bump only]
  4192. Changes in version 0.0.6rc4 - 2004-05-01
  4193. o Update the built-in dirservers list to use the new directory format
  4194. o Fix a rare seg fault: if a node offering a hidden service attempts
  4195. to build a circuit to Alice's rendezvous point and fails before it
  4196. reaches the last hop, it retries with a different circuit, but
  4197. then dies.
  4198. o Handle windows socket errors correctly.
  4199. Changes in version 0.0.6rc3 - 2004-04-28
  4200. o Don't expire non-general excess circuits (if we had enough
  4201. circuits open, we were expiring rendezvous circuits -- even
  4202. when they had a stream attached. oops.)
  4203. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  4204. o Better debugging for tls errors
  4205. o Some versions of openssl have an SSL_pending function that erroneously
  4206. returns bytes when there is a non-application record pending.
  4207. o Set Content-Type on the directory and hidserv descriptor.
  4208. o Remove IVs from cipher code, since AES-ctr has none.
  4209. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  4210. o We were using an array of length zero in a few places.
  4211. o win32's gethostbyname can't resolve an IP to an IP.
  4212. o win32's close can't close a socket.
  4213. Changes in version 0.0.6rc2 - 2004-04-26
  4214. o Fix a bug where we were closing tls connections intermittently.
  4215. It turns out openssl keeps its errors around -- so if an error
  4216. happens, and you don't ask about it, and then another openssl
  4217. operation happens and succeeds, and you ask if there was an error,
  4218. it tells you about the first error. Fun fun.
  4219. o Fix a bug that's been lurking since 27 may 03 (!)
  4220. When passing back a destroy cell, we would use the wrong circ id.
  4221. 'Mostly harmless', but still worth fixing.
  4222. o Since we don't support truncateds much, don't bother sending them;
  4223. just close the circ.
  4224. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  4225. o don't crash if a conn that sent a begin has suddenly lost its circuit
  4226. (this was quite rare).
  4227. Changes in version 0.0.6rc1 - 2004-04-25
  4228. o We now rotate link (tls context) keys and onion keys.
  4229. o CREATE cells now include oaep padding, so you can tell
  4230. if you decrypted them correctly.
  4231. o Add bandwidthburst to server descriptor.
  4232. o Directories now say which dirserver signed them.
  4233. o Use a tor_assert macro that logs failed assertions too.
  4234. Changes in version 0.0.6pre5 - 2004-04-18
  4235. o changes from 0.0.6pre4:
  4236. - make tor build on broken freebsd 5.2 installs
  4237. - fix a failed assert when you try an intro point, get a nack, and try
  4238. a second one and it works.
  4239. - when alice uses a port that the hidden service doesn't accept,
  4240. it now sends back an end cell (denied by exit policy). otherwise
  4241. alice would just have to wait to time out.
  4242. - fix another rare bug: when we had tried all the intro
  4243. points for a hidden service, we fetched the descriptor
  4244. again, but we left our introcirc thinking it had already
  4245. sent an intro, so it kept waiting for a response...
  4246. - bugfix: when you sleep your hidden-service laptop, as soon
  4247. as it wakes up it tries to upload a service descriptor, but
  4248. socketpair fails for some reason (localhost not up yet?).
  4249. now we simply give up on that upload, and we'll try again later.
  4250. i'd still like to find the bug though.
  4251. - if an intro circ waiting for an ack dies before getting one, then
  4252. count it as a nack
  4253. - we were reusing stale service descriptors and refetching usable
  4254. ones. oops.
  4255. Changes in version 0.0.6pre4 - 2004-04-14
  4256. o changes from 0.0.6pre3:
  4257. - when bob fails to connect to the rendezvous point, and his
  4258. circ didn't fail because of the rendezvous point itself, then
  4259. he retries a couple of times
  4260. - we expire introduction and rendezvous circs more thoroughly
  4261. (sometimes they were hanging around forever)
  4262. - we expire unattached rendezvous streams that have been around
  4263. too long (they were sticking around forever).
  4264. - fix a measly fencepost error that was crashing everybody with
  4265. a strict glibc.
  4266. Changes in version 0.0.6pre3 - 2004-04-14
  4267. o changes from 0.0.6pre2:
  4268. - make hup work again
  4269. - fix some memory leaks for dirservers
  4270. - allow more skew in rendezvous descriptor timestamps, to help
  4271. handle people like blanu who don't know what time it is
  4272. - normal circs are 3 hops, but some rend/intro circs are 4, if
  4273. the initiator doesn't get to choose the last hop
  4274. - send acks for introductions, so alice can know whether to try
  4275. again
  4276. - bob publishes intro points more correctly
  4277. o changes from 0.0.5:
  4278. - fix an assert trigger that's been plaguing us since the days
  4279. of 0.0.2prexx (thanks weasel!)
  4280. - retry stream correctly when we fail to connect because of
  4281. exit-policy-reject (should try another) or can't-resolve-address
  4282. (also should try another, because dns on random internet servers
  4283. is flaky).
  4284. - when we hup a dirserver and we've *removed* a server from the
  4285. approved-routers list, now we remove that server from the
  4286. in-memory directories too
  4287. Changes in version 0.0.6pre2 - 2004-04-08
  4288. o We fixed our base32 implementation. Now it works on all architectures.
  4289. Changes in version 0.0.6pre1 - 2004-04-08
  4290. o Features:
  4291. - Hidden services and rendezvous points are implemented. Go to
  4292. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  4293. hidden services. (This only works via a socks4a proxy such as
  4294. Privoxy, and currently it's quite slow.)
  4295. Changes in version 0.0.5 - 2004-03-30
  4296. [version bump only]
  4297. Changes in version 0.0.5rc3 - 2004-03-29
  4298. o Install torrc as torrc.sample -- we no longer clobber your
  4299. torrc. (Woo!)
  4300. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  4301. o Add in a 'notice' log level for things the operator should hear
  4302. but that aren't warnings
  4303. Changes in version 0.0.5rc2 - 2004-03-29
  4304. o Hold socks connection open until reply is flushed (if possible)
  4305. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  4306. the dns farm to do it.
  4307. o Fix c99 aliasing warnings in rephist.c
  4308. o Don't include server descriptors that are older than 24 hours in the
  4309. directory.
  4310. o Give socks 'reject' replies their whole 15s to attempt to flush,
  4311. rather than seeing the 60s timeout and assuming the flush had failed.
  4312. o Clean automake droppings from the cvs repository
  4313. Changes in version 0.0.5rc1 - 2004-03-28
  4314. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  4315. o Only build circuits after we've fetched the directory: clients were
  4316. using only the directory servers before they'd fetched a directory.
  4317. This also means longer startup time; so it goes.
  4318. o Fix an assert trigger where an OP would fail to handshake, and we'd
  4319. expect it to have a nickname.
  4320. o Work around a tsocks bug: do a socks reject when AP connection dies
  4321. early, else tsocks goes into an infinite loop.
  4322. Changes in version 0.0.4 - 2004-03-26
  4323. o When connecting to a dirserver or OR and the network is down,
  4324. we would crash.
  4325. Changes in version 0.0.3 - 2004-03-26
  4326. o Warn and fail if server chose a nickname with illegal characters
  4327. o Port to Solaris and Sparc:
  4328. - include missing header fcntl.h
  4329. - have autoconf find -lsocket -lnsl automatically
  4330. - deal with hardware word alignment
  4331. - make uname() work (solaris has a different return convention)
  4332. - switch from using signal() to sigaction()
  4333. o Preliminary work on reputation system:
  4334. - Keep statistics on success/fail of connect attempts; they're published
  4335. by kill -USR1 currently.
  4336. - Add a RunTesting option to try to learn link state by creating test
  4337. circuits, even when SocksPort is off.
  4338. - Remove unused open circuits when there are too many.
  4339. Changes in version 0.0.2 - 2004-03-19
  4340. - Include strlcpy and strlcat for safer string ops
  4341. - define INADDR_NONE so we compile (but still not run) on solaris
  4342. Changes in version 0.0.2pre27 - 2004-03-14
  4343. o Bugfixes:
  4344. - Allow internal tor networks (we were rejecting internal IPs,
  4345. now we allow them if they're set explicitly).
  4346. - And fix a few endian issues.
  4347. Changes in version 0.0.2pre26 - 2004-03-14
  4348. o New features:
  4349. - If a stream times out after 15s without a connected cell, don't
  4350. try that circuit again: try a new one.
  4351. - Retry streams at most 4 times. Then give up.
  4352. - When a dirserver gets a descriptor from an unknown router, it
  4353. logs its fingerprint (so the dirserver operator can choose to
  4354. accept it even without mail from the server operator).
  4355. - Inform unapproved servers when we reject their descriptors.
  4356. - Make tor build on Windows again. It works as a client, who knows
  4357. about as a server.
  4358. - Clearer instructions in the torrc for how to set up a server.
  4359. - Be more efficient about reading fd's when our global token bucket
  4360. (used for rate limiting) becomes empty.
  4361. o Bugfixes:
  4362. - Stop asserting that computers always go forward in time. It's
  4363. simply not true.
  4364. - When we sent a cell (e.g. destroy) and then marked an OR connection
  4365. expired, we might close it before finishing a flush if the other
  4366. side isn't reading right then.
  4367. - Don't allow dirservers to start if they haven't defined
  4368. RecommendedVersions
  4369. - We were caching transient dns failures. Oops.
  4370. - Prevent servers from publishing an internal IP as their address.
  4371. - Address a strcat vulnerability in circuit.c
  4372. Changes in version 0.0.2pre25 - 2004-03-04
  4373. o New features:
  4374. - Put the OR's IP in its router descriptor, not its fqdn. That way
  4375. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  4376. e.g. poblano.
  4377. o Bugfixes:
  4378. - If the user typed in an address that didn't resolve, the server
  4379. crashed.
  4380. Changes in version 0.0.2pre24 - 2004-03-03
  4381. o Bugfixes:
  4382. - Fix an assertion failure in dns.c, where we were trying to dequeue
  4383. a pending dns resolve even if it wasn't pending
  4384. - Fix a spurious socks5 warning about still trying to write after the
  4385. connection is finished.
  4386. - Hold certain marked_for_close connections open until they're finished
  4387. flushing, rather than losing bytes by closing them too early.
  4388. - Correctly report the reason for ending a stream
  4389. - Remove some duplicate calls to connection_mark_for_close
  4390. - Put switch_id and start_daemon earlier in the boot sequence, so it
  4391. will actually try to chdir() to options.DataDirectory
  4392. - Make 'make test' exit(1) if a test fails; fix some unit tests
  4393. - Make tor fail when you use a config option it doesn't know about,
  4394. rather than warn and continue.
  4395. - Make --version work
  4396. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  4397. Changes in version 0.0.2pre23 - 2004-02-29
  4398. o New features:
  4399. - Print a statement when the first circ is finished, so the user
  4400. knows it's working.
  4401. - If a relay cell is unrecognized at the end of the circuit,
  4402. send back a destroy. (So attacks to mutate cells are more
  4403. clearly thwarted.)
  4404. - New config option 'excludenodes' to avoid certain nodes for circuits.
  4405. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  4406. so you can collect coredumps there.
  4407. o Bugfixes:
  4408. - Fix a bug in tls flushing where sometimes data got wedged and
  4409. didn't flush until more data got sent. Hopefully this bug was
  4410. a big factor in the random delays we were seeing.
  4411. - Make 'connected' cells include the resolved IP, so the client
  4412. dns cache actually gets populated.
  4413. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  4414. - When we time-out on a stream and detach from the circuit, send an
  4415. end cell down it first.
  4416. - Only warn about an unknown router (in exitnodes, entrynodes,
  4417. excludenodes) after we've fetched a directory.
  4418. Changes in version 0.0.2pre22 - 2004-02-26
  4419. o New features:
  4420. - Servers publish less revealing uname information in descriptors.
  4421. - More memory tracking and assertions, to crash more usefully when
  4422. errors happen.
  4423. - If the default torrc isn't there, just use some default defaults.
  4424. Plus provide an internal dirservers file if they don't have one.
  4425. - When the user tries to use Tor as an http proxy, give them an http
  4426. 501 failure explaining that we're a socks proxy.
  4427. - Dump a new router.desc on hup, to help confused people who change
  4428. their exit policies and then wonder why router.desc doesn't reflect
  4429. it.
  4430. - Clean up the generic tor.sh init script that we ship with.
  4431. o Bugfixes:
  4432. - If the exit stream is pending on the resolve, and a destroy arrives,
  4433. then the stream wasn't getting removed from the pending list. I
  4434. think this was the one causing recent server crashes.
  4435. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  4436. - When it couldn't resolve any dirservers, it was useless from then on.
  4437. Now it reloads the RouterFile (or default dirservers) if it has no
  4438. dirservers.
  4439. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  4440. many users don't even *have* a /usr/local/sbin/.
  4441. Changes in version 0.0.2pre21 - 2004-02-18
  4442. o New features:
  4443. - There's a ChangeLog file that actually reflects the changelog.
  4444. - There's a 'torify' wrapper script, with an accompanying
  4445. tor-tsocks.conf, that simplifies the process of using tsocks for
  4446. tor. It even has a man page.
  4447. - The tor binary gets installed to sbin rather than bin now.
  4448. - Retry streams where the connected cell hasn't arrived in 15 seconds
  4449. - Clean up exit policy handling -- get the default out of the torrc,
  4450. so we can update it without forcing each server operator to fix
  4451. his/her torrc.
  4452. - Allow imaps and pop3s in default exit policy
  4453. o Bugfixes:
  4454. - Prevent picking middleman nodes as the last node in the circuit
  4455. Changes in version 0.0.2pre20 - 2004-01-30
  4456. o New features:
  4457. - We now have a deb package, and it's in debian unstable. Go to
  4458. it, apt-getters. :)
  4459. - I've split the TotalBandwidth option into BandwidthRate (how many
  4460. bytes per second you want to allow, long-term) and
  4461. BandwidthBurst (how many bytes you will allow at once before the cap
  4462. kicks in). This better token bucket approach lets you, say, set
  4463. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  4464. performance while not exceeding your monthly bandwidth quota.
  4465. - Push out a tls record's worth of data once you've got it, rather
  4466. than waiting until you've read everything waiting to be read. This
  4467. may improve performance by pipelining better. We'll see.
  4468. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  4469. from failed circuits (if they haven't been connected yet) and attach
  4470. to new ones.
  4471. - Expire old streams that haven't managed to connect. Some day we'll
  4472. have them reattach to new circuits instead.
  4473. o Bugfixes:
  4474. - Fix several memory leaks that were causing servers to become bloated
  4475. after a while.
  4476. - Fix a few very rare assert triggers. A few more remain.
  4477. - Setuid to User _before_ complaining about running as root.
  4478. Changes in version 0.0.2pre19 - 2004-01-07
  4479. o Bugfixes:
  4480. - Fix deadlock condition in dns farm. We were telling a child to die by
  4481. closing the parent's file descriptor to him. But newer children were
  4482. inheriting the open file descriptor from the parent, and since they
  4483. weren't closing it, the socket never closed, so the child never read
  4484. eof, so he never knew to exit. Similarly, dns workers were holding
  4485. open other sockets, leading to all sorts of chaos.
  4486. - New cleaner daemon() code for forking and backgrounding.
  4487. - If you log to a file, it now prints an entry at the top of the
  4488. logfile so you know it's working.
  4489. - The onionskin challenge length was 30 bytes longer than necessary.
  4490. - Started to patch up the spec so it's not quite so out of date.
  4491. Changes in version 0.0.2pre18 - 2004-01-02
  4492. o Bugfixes:
  4493. - Fix endian issues with the 'integrity' field in the relay header.
  4494. - Fix a potential bug where connections in state
  4495. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  4496. Changes in version 0.0.2pre17 - 2003-12-30
  4497. o Bugfixes:
  4498. - Made --debuglogfile (or any second log file, actually) work.
  4499. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  4500. adversary could force us into an infinite loop.
  4501. o Features:
  4502. - Each onionskin handshake now includes a hash of the computed key,
  4503. to prove the server's identity and help perfect forward secrecy.
  4504. - Changed cell size from 256 to 512 bytes (working toward compatibility
  4505. with MorphMix).
  4506. - Changed cell length to 2 bytes, and moved it to the relay header.
  4507. - Implemented end-to-end integrity checking for the payloads of
  4508. relay cells.
  4509. - Separated streamid from 'recognized' (otherwise circuits will get
  4510. messed up when we try to have streams exit from the middle). We
  4511. use the integrity-checking to confirm that a cell is addressed to
  4512. this hop.
  4513. - Randomize the initial circid and streamid values, so an adversary who
  4514. breaks into a node can't learn how many circuits or streams have
  4515. been made so far.
  4516. Changes in version 0.0.2pre16 - 2003-12-14
  4517. o Bugfixes:
  4518. - Fixed a bug that made HUP trigger an assert
  4519. - Fixed a bug where a circuit that immediately failed wasn't being
  4520. counted as a failed circuit in counting retries.
  4521. o Features:
  4522. - Now we close the circuit when we get a truncated cell: otherwise we're
  4523. open to an anonymity attack where a bad node in the path truncates
  4524. the circuit and then we open streams at him.
  4525. - Add port ranges to exit policies
  4526. - Add a conservative default exit policy
  4527. - Warn if you're running tor as root
  4528. - on HUP, retry OR connections and close/rebind listeners
  4529. - options.EntryNodes: try these nodes first when picking the first node
  4530. - options.ExitNodes: if your best choices happen to include any of
  4531. your preferred exit nodes, you choose among just those preferred
  4532. exit nodes.
  4533. - options.ExcludedNodes: nodes that are never picked in path building
  4534. Changes in version 0.0.2pre15 - 2003-12-03
  4535. o Robustness and bugfixes:
  4536. - Sometimes clients would cache incorrect DNS resolves, which would
  4537. really screw things up.
  4538. - An OP that goes offline would slowly leak all its sockets and stop
  4539. working.
  4540. - A wide variety of bugfixes in exit node selection, exit policy
  4541. handling, and processing pending streams when a new circuit is
  4542. established.
  4543. - Pick nodes for a path only from those the directory says are up
  4544. - Choose randomly from all running dirservers, not always the first one
  4545. - Increase allowed http header size for directory fetch.
  4546. - Stop writing to stderr (if we're daemonized it will be closed).
  4547. - Enable -g always, so cores will be more useful to me.
  4548. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  4549. o Documentation:
  4550. - Wrote a man page. It lists commonly used options.
  4551. o Configuration:
  4552. - Change default loglevel to warn.
  4553. - Make PidFile default to null rather than littering in your CWD.
  4554. - OnionRouter config option is now obsolete. Instead it just checks
  4555. ORPort>0.
  4556. - Moved to a single unified torrc file for both clients and servers.
  4557. Changes in version 0.0.2pre14 - 2003-11-29
  4558. o Robustness and bugfixes:
  4559. - Force the admin to make the DataDirectory himself
  4560. - to get ownership/permissions right
  4561. - so clients no longer make a DataDirectory and then never use it
  4562. - fix bug where a client who was offline for 45 minutes would never
  4563. pull down a directory again
  4564. - fix (or at least hide really well) the dns assert bug that was
  4565. causing server crashes
  4566. - warnings and improved robustness wrt clockskew for certs
  4567. - use the native daemon(3) to daemonize, when available
  4568. - exit if bind() fails
  4569. - exit if neither socksport nor orport is defined
  4570. - include our own tor_timegm (Win32 doesn't have its own)
  4571. - bugfix for win32 with lots of connections
  4572. - fix minor bias in PRNG
  4573. - make dirserver more robust to corrupt cached directory
  4574. o Documentation:
  4575. - Wrote the design document (woo)
  4576. o Circuit building and exit policies:
  4577. - Circuits no longer try to use nodes that the directory has told them
  4578. are down.
  4579. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  4580. bitcounts (18.0.0.0/8).
  4581. - Make AP connections standby for a circuit if no suitable circuit
  4582. exists, rather than failing
  4583. - Circuits choose exit node based on addr/port, exit policies, and
  4584. which AP connections are standing by
  4585. - Bump min pathlen from 2 to 3
  4586. - Relay end cells have a payload to describe why the stream ended.
  4587. - If the stream failed because of exit policy, try again with a new
  4588. circuit.
  4589. - Clients have a dns cache to remember resolved addresses.
  4590. - Notice more quickly when we have no working circuits
  4591. o Configuration:
  4592. - APPort is now called SocksPort
  4593. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  4594. where to bind
  4595. - RecommendedVersions is now a config variable rather than
  4596. hardcoded (for dirservers)
  4597. - Reloads config on HUP
  4598. - Usage info on -h or --help
  4599. - If you set User and Group config vars, it'll setu/gid to them.
  4600. Changes in version 0.0.2pre13 - 2003-10-19
  4601. o General stability:
  4602. - SSL_write no longer fails when it returns WANTWRITE and the number
  4603. of bytes in the buf has changed by the next SSL_write call.
  4604. - Fix segfault fetching directory when network is down
  4605. - Fix a variety of minor memory leaks
  4606. - Dirservers reload the fingerprints file on HUP, so I don't have
  4607. to take down the network when I approve a new router
  4608. - Default server config file has explicit Address line to specify fqdn
  4609. o Buffers:
  4610. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  4611. - Make listener connections not ever alloc bufs
  4612. o Autoconf improvements:
  4613. - don't clobber an external CFLAGS in ./configure
  4614. - Make install now works
  4615. - create var/lib/tor on make install
  4616. - autocreate a tor.sh initscript to help distribs
  4617. - autocreate the torrc and sample-server-torrc with correct paths
  4618. o Log files and Daemonizing now work:
  4619. - If --DebugLogFile is specified, log to it at -l debug
  4620. - If --LogFile is specified, use it instead of commandline
  4621. - If --RunAsDaemon is set, tor forks and backgrounds on startup