1 Changes in version 0.2.1.15-rc - 2009-05-25
2 o Major bugfixes (on 0.2.0.x):
3 - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
4 that would occur on some exit nodes when DNS failures and timeouts
5 occurred in certain patterns. Fix for bug 957.
7 o Minor bugfixes (on 0.2.0.x):
8 - Actually return -1 in the error case for read_bandwidth_usage().
9 Harmless bug, since we currently don't care about the return value
10 anywhere. Bugfix on 0.2.0.9-alpha.
11 - Provide a more useful log message if bug 977 (related to buffer
12 freelists) ever reappears, and do not crash right away.
13 - Fix an assertion failure on 64-bit platforms when we allocated
14 memory right up to the end of a memarea, then realigned the memory
15 one step beyond the end. Fixes a possible cause of bug 930.
16 - Protect the count of open sockets with a mutex, so we can't
17 corrupt it when two threads are closing or opening sockets at once.
18 Fix for bug 939. Bugfix on 0.2.0.1-alpha.
19 - Don't allow a bridge to publish its router descriptor to a
20 non-bridge directory authority. Fixes part of bug 932.
21 - When we change to or from being a bridge, reset our counts of
22 client usage by country. Fixes bug 932.
23 - Fix a bug that made stream bandwidth get misreported to the
25 - Stop using malloc_usable_size() to use more area than we had
26 actually allocated: it was safe, but made valgrind really unhappy.
27 - Fix a memory leak when v3 directory authorities load their keys
28 and cert from disk. Bugfix on 0.2.0.1-alpha.
30 o Minor bugfixes (on 0.2.1.x):
31 - Fix use of freed memory when deciding to mark a non-addable
32 descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
35 Changes in version 0.2.1.14-rc - 2009-04-12
36 Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
37 series. It begins fixing some major performance problems, and also
38 finally addresses the bug that was causing relays on dynamic IP
39 addresses to fall out of the directory.
42 - Clients replace entry guards that were chosen more than a few months
43 ago. This change should significantly improve client performance,
44 especially once more people upgrade, since relays that have been
45 a guard for a long time are currently overloaded.
47 o Major bugfixes (on 0.2.0):
48 - Finally fix the bug where dynamic-IP relays disappear when their
49 IP address changes: directory mirrors were mistakenly telling
50 them their old address if they asked via begin_dir, so they
51 never got an accurate answer about their new address, so they
52 just vanished after a day. For belt-and-suspenders, relays that
53 don't set Address in their config now avoid using begin_dir for
54 all direct connections. Should fix bugs 827, 883, and 900.
55 - Relays were falling out of the networkstatus consensus for
56 part of a day if they changed their local config but the
57 authorities discarded their new descriptor as "not sufficiently
58 different". Now directory authorities accept a descriptor as changed
59 if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
61 - Avoid crashing in the presence of certain malformed descriptors.
62 Found by lark, and by automated fuzzing.
65 - When generating circuit events with verbose nicknames for
66 controllers, try harder to look up nicknames for routers on a
67 circuit. (Previously, we would look in the router descriptors we had
68 for nicknames, but not in the consensus.) Partial fix for bug 941.
69 - If the bridge config line doesn't specify a port, assume 443.
70 This makes bridge lines a bit smaller and easier for users to
72 - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
73 bytes (aka 20KB/s), to match our documentation. Also update
74 directory authorities so they always assign the Fast flag to relays
75 with 20KB/s of capacity. Now people running relays won't suddenly
76 find themselves not seeing any use, if the network gets faster
78 - Update to the "April 3 2009" ip-to-country file.
81 - Avoid trying to print raw memory to the logs when we decide to
82 give up on downloading a given relay descriptor. Bugfix on
84 - In tor-resolve, when the Tor client to use is specified by
85 <hostname>:<port>, actually use the specified port rather than
86 defaulting to 9050. Bugfix on 0.2.1.6-alpha.
87 - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
88 - When starting with a cache over a few days old, do not leak
89 memory for the obsolete router descriptors in it. Bugfix on
91 - Avoid double-free on list of successfully uploaded hidden
92 service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
93 - Change memarea_strndup() implementation to work even when
94 duplicating a string at the end of a page. This bug was
95 harmless for now, but could have meant crashes later. Fix by
96 lark. Bugfix on 0.2.1.1-alpha.
97 - Limit uploaded directory documents to be 16M rather than 500K.
98 The directory authorities were refusing v3 consensus votes from
99 other authorities, since the votes are now 504K. Fixes bug 959;
100 bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
101 - Directory authorities should never send a 503 "busy" response to
102 requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
106 Changes in version 0.2.1.13-alpha - 2009-03-09
107 Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
108 cleanups. We're finally getting close to a release candidate.
111 - Correctly update the list of which countries we exclude as
112 exits, when the GeoIP file is loaded or reloaded. Diagnosed by
113 lark. Bugfix on 0.2.1.6-alpha.
115 o Minor bugfixes (on 0.2.0.x and earlier):
116 - Automatically detect MacOSX versions earlier than 10.4.0, and
117 disable kqueue from inside Tor when running with these versions.
118 We previously did this from the startup script, but that was no
119 help to people who didn't use the startup script. Resolves bug 863.
120 - When we had picked an exit node for a connection, but marked it as
121 "optional", and it turned out we had no onion key for the exit,
122 stop wanting that exit and try again. This situation may not
123 be possible now, but will probably become feasible with proposal
124 158. Spotted by rovv. Fixes another case of bug 752.
125 - Clients no longer cache certificates for authorities they do not
126 recognize. Bugfix on 0.2.0.9-alpha.
127 - When we can't transmit a DNS request due to a network error, retry
128 it after a while, and eventually transmit a failing response to
129 the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
130 - If the controller claimed responsibility for a stream, but that
131 stream never finished making its connection, it would live
132 forever in circuit_wait state. Now we close it after SocksTimeout
133 seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
134 - Drop begin cells to a hidden service if they come from the middle
135 of a circuit. Patch from lark.
136 - When we erroneously receive two EXTEND cells for the same circuit
137 ID on the same connection, drop the second. Patch from lark.
138 - Fix a crash that occurs on exit nodes when a nameserver request
139 timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
140 been suppressing the bug since 0.1.2.10-alpha. Partial fix for
142 - Do not assume that a stack-allocated character array will be
143 64-bit aligned on platforms that demand that uint64_t access is
144 aligned. Possible fix for bug 604.
145 - Parse dates and IPv4 addresses in a locale- and libc-independent
146 manner, to avoid platform-dependent behavior on malformed input.
147 - Build correctly when configured to build outside the main source
148 path. Patch from Michael Gold.
149 - We were already rejecting relay begin cells with destination port
150 of 0. Now also reject extend cells with destination port or address
151 of 0. Suggested by lark.
153 o Minor bugfixes (on 0.2.1.x):
154 - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
155 cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
156 - If we're an exit node, scrub the IP address to which we are exiting
157 in the logs. Bugfix on 0.2.1.8-alpha.
160 - On Linux, use the prctl call to re-enable core dumps when the user
162 - New controller event NEWCONSENSUS that lists the networkstatus
163 lines for every recommended relay. Now controllers like Torflow
164 can keep up-to-date on which relays they should be using.
165 - Update to the "February 26 2009" ip-to-country file.
168 Changes in version 0.2.0.34 - 2009-02-08
169 Tor 0.2.0.34 features several more security-related fixes. You should
170 upgrade, especially if you run an exit relay (remote crash) or a
171 directory authority (remote infinite loop), or you're on an older
172 (pre-XP) or not-recently-patched Windows (remote exploit).
174 This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
175 have many known flaws, and nobody should be using them. You should
176 upgrade. If you're using a Linux or BSD and its packages are obsolete,
177 stop using those packages and upgrade anyway.
180 - Fix an infinite-loop bug on handling corrupt votes under certain
181 circumstances. Bugfix on 0.2.0.8-alpha.
182 - Fix a temporary DoS vulnerability that could be performed by
183 a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
184 - Avoid a potential crash on exit nodes when processing malformed
185 input. Remote DoS opportunity. Bugfix on 0.2.0.33.
186 - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
187 Spec conformance issue. Bugfix on Tor 0.0.2pre27.
190 - Fix compilation on systems where time_t is a 64-bit integer.
191 Patch from Matthias Drochner.
192 - Don't consider expiring already-closed client connections. Fixes
193 bug 893. Bugfix on 0.0.2pre20.
196 Changes in version 0.2.1.12-alpha - 2009-02-08
197 Tor 0.2.1.12-alpha features several more security-related fixes. You
198 should upgrade, especially if you run an exit relay (remote crash) or
199 a directory authority (remote infinite loop), or you're on an older
200 (pre-XP) or not-recently-patched Windows (remote exploit). It also
201 includes a big pile of minor bugfixes and cleanups.
204 - Fix an infinite-loop bug on handling corrupt votes under certain
205 circumstances. Bugfix on 0.2.0.8-alpha.
206 - Fix a temporary DoS vulnerability that could be performed by
207 a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
208 - Avoid a potential crash on exit nodes when processing malformed
209 input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
212 - Let controllers actually ask for the "clients_seen" event for
213 getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
214 reported by Matt Edman.
215 - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
217 - Fix a bug in address parsing that was preventing bridges or hidden
218 service targets from being at IPv6 addresses.
219 - Solve a bug that kept hardware crypto acceleration from getting
220 enabled when accounting was turned on. Fixes bug 907. Bugfix on
222 - Remove a bash-ism from configure.in to build properly on non-Linux
223 platforms. Bugfix on 0.2.1.1-alpha.
224 - Fix code so authorities _actually_ send back X-Descriptor-Not-New
225 headers. Bugfix on 0.2.0.10-alpha.
226 - Don't consider expiring already-closed client connections. Fixes
227 bug 893. Bugfix on 0.0.2pre20.
228 - Fix another interesting corner-case of bug 891 spotted by rovv:
229 Previously, if two hosts had different amounts of clock drift, and
230 one of them created a new connection with just the wrong timing,
231 the other might decide to deprecate the new connection erroneously.
232 Bugfix on 0.1.1.13-alpha.
233 - Resolve a very rare crash bug that could occur when the user forced
234 a nameserver reconfiguration during the middle of a nameserver
235 probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
236 - Support changing value of ServerDNSRandomizeCase during SIGHUP.
237 Bugfix on 0.2.1.7-alpha.
238 - If we're using bridges and our network goes away, be more willing
239 to forgive our bridges and try again when we get an application
240 request. Bugfix on 0.2.0.x.
243 - Support platforms where time_t is 64 bits long. (Congratulations,
244 NetBSD!) Patch from Matthias Drochner.
245 - Add a 'getinfo status/clients-seen' controller command, in case
246 controllers want to hear clients_seen events but connect late.
249 - Disable GCC's strict alias optimization by default, to avoid the
250 likelihood of its introducing subtle bugs whenever our code violates
251 the letter of C99's alias rules.
254 Changes in version 0.2.0.33 - 2009-01-21
255 Tor 0.2.0.33 fixes a variety of bugs that were making relays less
256 useful to users. It also finally fixes a bug where a relay or client
257 that's been off for many days would take a long time to bootstrap.
259 This update also fixes an important security-related bug reported by
260 Ilja van Sprundel. You should upgrade. (We'll send out more details
261 about the bug once people have had some time to upgrade.)
264 - Fix a heap-corruption bug that may be remotely triggerable on
265 some platforms. Reported by Ilja van Sprundel.
268 - When a stream at an exit relay is in state "resolving" or
269 "connecting" and it receives an "end" relay cell, the exit relay
270 would silently ignore the end cell and not close the stream. If
271 the client never closes the circuit, then the exit relay never
272 closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
274 - When sending CREATED cells back for a given circuit, use a 64-bit
275 connection ID to find the right connection, rather than an addr:port
276 combination. Now that we can have multiple OR connections between
277 the same ORs, it is no longer possible to use addr:port to uniquely
278 identify a connection.
279 - Bridge relays that had DirPort set to 0 would stop fetching
280 descriptors shortly after startup, and then briefly resume
281 after a new bandwidth test and/or after publishing a new bridge
282 descriptor. Bridge users that try to bootstrap from them would
283 get a recent networkstatus but would get descriptors from up to
284 18 hours earlier, meaning most of the descriptors were obsolete
285 already. Reported by Tas; bugfix on 0.2.0.13-alpha.
286 - Prevent bridge relays from serving their 'extrainfo' document
287 to anybody who asks, now that extrainfo docs include potentially
288 sensitive aggregated client geoip summaries. Bugfix on
290 - If the cached networkstatus consensus is more than five days old,
291 discard it rather than trying to use it. In theory it could be
292 useful because it lists alternate directory mirrors, but in practice
293 it just means we spend many minutes trying directory mirrors that
294 are long gone from the network. Also discard router descriptors as
295 we load them if they are more than five days old, since the onion
296 key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
299 - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
300 could make gcc generate non-functional binary search code. Bugfix
302 - Build correctly on platforms without socklen_t.
303 - Compile without warnings on solaris.
304 - Avoid potential crash on internal error during signature collection.
305 Fixes bug 864. Patch from rovv.
306 - Correct handling of possible malformed authority signing key
307 certificates with internal signature types. Fixes bug 880.
308 Bugfix on 0.2.0.3-alpha.
309 - Fix a hard-to-trigger resource leak when logging credential status.
311 - When we can't initialize DNS because the network is down, do not
312 automatically stop Tor from starting. Instead, we retry failed
313 dns_init() every 10 minutes, and change the exit policy to reject
314 *:* until one succeeds. Fixes bug 691.
315 - Use 64 bits instead of 32 bits for connection identifiers used with
316 the controller protocol, to greatly reduce risk of identifier reuse.
317 - When we're choosing an exit node for a circuit, and we have
318 no pending streams, choose a good general exit rather than one that
319 supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
320 - Fix another case of assuming, when a specific exit is requested,
321 that we know more than the user about what hosts it allows.
322 Fixes one case of bug 752. Patch from rovv.
323 - Clip the MaxCircuitDirtiness config option to a minimum of 10
324 seconds. Warn the user if lower values are given in the
325 configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
326 - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
327 user if lower values are given in the configuration. Bugfix on
328 0.1.1.17-rc. Patch by Sebastian.
329 - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
330 the cache because we already had a v0 descriptor with the same ID.
331 Bugfix on 0.2.0.18-alpha.
332 - Fix a race condition when freeing keys shared between main thread
333 and CPU workers that could result in a memory leak. Bugfix on
334 0.1.0.1-rc. Fixes bug 889.
335 - Send a valid END cell back when a client tries to connect to a
336 nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
337 840. Patch from rovv.
338 - Check which hops rendezvous stream cells are associated with to
339 prevent possible guess-the-streamid injection attacks from
340 intermediate hops. Fixes another case of bug 446. Based on patch
342 - If a broken client asks a non-exit router to connect somewhere,
343 do not even do the DNS lookup before rejecting the connection.
344 Fixes another case of bug 619. Patch from rovv.
345 - When a relay gets a create cell it can't decrypt (e.g. because it's
346 using the wrong onion key), we were dropping it and letting the
347 client time out. Now actually answer with a destroy cell. Fixes
348 bug 904. Bugfix on 0.0.2pre8.
350 o Minor bugfixes (hidden services):
351 - Do not throw away existing introduction points on SIGHUP. Bugfix on
352 0.0.6pre1. Patch by Karsten. Fixes bug 874.
355 - Report the case where all signatures in a detached set are rejected
356 differently than the case where there is an error handling the
358 - When we realize that another process has modified our cached
359 descriptors, print out a more useful error message rather than
360 triggering an assertion. Fixes bug 885. Patch from Karsten.
361 - Implement the 0x20 hack to better resist DNS poisoning: set the
362 case on outgoing DNS requests randomly, and reject responses that do
363 not match the case correctly. This logic can be disabled with the
364 ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
365 of servers that do not reliably preserve case in replies. See
366 "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
368 - Check DNS replies for more matching fields to better resist DNS
370 - Never use OpenSSL compression: it wastes RAM and CPU trying to
371 compress cells, which are basically all encrypted, compressed, or
375 Changes in version 0.2.1.11-alpha - 2009-01-20
376 Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
377 week it will take a long time to bootstrap again" bug. It also fixes
378 an important security-related bug reported by Ilja van Sprundel. You
379 should upgrade. (We'll send out more details about the bug once people
380 have had some time to upgrade.)
383 - Fix a heap-corruption bug that may be remotely triggerable on
384 some platforms. Reported by Ilja van Sprundel.
387 - Discard router descriptors as we load them if they are more than
388 five days old. Otherwise if Tor is off for a long time and then
389 starts with cached descriptors, it will try to use the onion
390 keys in those obsolete descriptors when building circuits. Bugfix
391 on 0.2.0.x. Fixes bug 887.
394 - Try to make sure that the version of Libevent we're running with
395 is binary-compatible with the one we built with. May address bug
397 - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
398 for bug 905. Bugfix on 0.2.1.7-alpha.
399 - Add a new --enable-local-appdata configuration switch to change
400 the default location of the datadir on win32 from APPDATA to
401 LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
402 entirely. Patch from coderman.
405 - Make outbound DNS packets respect the OutboundBindAddress setting.
406 Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
407 - When our circuit fails at the first hop (e.g. we get a destroy
408 cell back), avoid using that OR connection anymore, and also
409 tell all the one-hop directory requests waiting for it that they
410 should fail. Bugfix on 0.2.1.3-alpha.
411 - In the torify(1) manpage, mention that tsocks will leak your
415 Changes in version 0.2.1.10-alpha - 2009-01-06
416 Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
417 would make the bridge relay not so useful if it had DirPort set to 0,
418 and one that could let an attacker learn a little bit of information
419 about the bridge's users), and a bug that would cause your Tor relay
420 to ignore a circuit create request it can't decrypt (rather than reply
421 with an error). It also fixes a wide variety of other bugs.
424 - If the cached networkstatus consensus is more than five days old,
425 discard it rather than trying to use it. In theory it could
426 be useful because it lists alternate directory mirrors, but in
427 practice it just means we spend many minutes trying directory
428 mirrors that are long gone from the network. Helps bug 887 a bit;
430 - Bridge relays that had DirPort set to 0 would stop fetching
431 descriptors shortly after startup, and then briefly resume
432 after a new bandwidth test and/or after publishing a new bridge
433 descriptor. Bridge users that try to bootstrap from them would
434 get a recent networkstatus but would get descriptors from up to
435 18 hours earlier, meaning most of the descriptors were obsolete
436 already. Reported by Tas; bugfix on 0.2.0.13-alpha.
437 - Prevent bridge relays from serving their 'extrainfo' document
438 to anybody who asks, now that extrainfo docs include potentially
439 sensitive aggregated client geoip summaries. Bugfix on
443 - New controller event "clients_seen" to report a geoip-based summary
444 of which countries we've seen clients from recently. Now controllers
445 like Vidalia can show bridge operators that they're actually making
447 - Build correctly against versions of OpenSSL 0.9.8 or later built
448 without support for deprecated functions.
449 - Update to the "December 19 2008" ip-to-country file.
451 o Minor bugfixes (on 0.2.0.x):
452 - Authorities now vote for the Stable flag for any router whose
453 weighted MTBF is at least 5 days, regardless of the mean MTBF.
454 - Do not remove routers as too old if we do not have any consensus
455 document. Bugfix on 0.2.0.7-alpha.
456 - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
457 Spec conformance issue. Bugfix on Tor 0.0.2pre27.
458 - When an exit relay resolves a stream address to a local IP address,
459 do not just keep retrying that same exit relay over and
460 over. Instead, just close the stream. Addresses bug 872. Bugfix
461 on 0.2.0.32. Patch from rovv.
462 - If a hidden service sends us an END cell, do not consider
463 retrying the connection; just close it. Patch from rovv.
464 - When we made bridge authorities stop serving bridge descriptors over
465 unencrypted links, we also broke DirPort reachability testing for
466 bridges. So bridges with a non-zero DirPort were printing spurious
467 warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
468 - When a relay gets a create cell it can't decrypt (e.g. because it's
469 using the wrong onion key), we were dropping it and letting the
470 client time out. Now actually answer with a destroy cell. Fixes
471 bug 904. Bugfix on 0.0.2pre8.
472 - Squeeze 2-5% out of client performance (according to oprofile) by
473 improving the implementation of some policy-manipulation functions.
475 o Minor bugfixes (on 0.2.1.x):
476 - Make get_interface_address() function work properly again; stop
477 guessing the wrong parts of our address as our address.
478 - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
479 send on that circuit. Otherwise we might violate the proposal-110
480 limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
482 - When we're sending non-EXTEND cells to the first hop in a circuit,
483 for example to use an encrypted directory connection, we don't need
484 to use RELAY_EARLY cells: the first hop knows what kind of cell
485 it is, and nobody else can even see the cell type. Conserving
486 RELAY_EARLY cells makes it easier to cannibalize circuits like
488 - Stop logging nameserver addresses in reverse order.
489 - If we are retrying a directory download slowly over and over, do
490 not automatically give up after the 254th failure. Bugfix on
492 - Resume reporting accurate "stream end" reasons to the local control
493 port. They were lost in the changes for Proposal 148. Bugfix on
496 o Deprecated and removed features:
497 - The old "tor --version --version" command, which would print out
498 the subversion "Id" of most of the source files, is now removed. It
499 turned out to be less useful than we'd expected, and harder to
502 o Code simplifications and refactoring:
503 - Change our header file guard macros to be less likely to conflict
504 with system headers. Adam Langley noticed that we were conflicting
505 with log.h on Android.
506 - Tool-assisted documentation cleanup. Nearly every function or
507 static variable in Tor should have its own documentation now.
510 Changes in version 0.2.1.9-alpha - 2008-12-25
511 Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
513 o New directory authorities:
514 - gabelmoo (the authority run by Karsten Loesing) now has a new
518 - Never use a connection with a mismatched address to extend a
519 circuit, unless that connection is canonical. A canonical
520 connection is one whose address is authenticated by the router's
521 identity key, either in a NETINFO cell or in a router descriptor.
522 - Avoid a possible memory corruption bug when receiving hidden service
523 descriptors. Bugfix on 0.2.1.6-alpha.
526 - Fix a logic error that would automatically reject all but the first
527 configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
528 part of bug 813/868. Bug spotted by coderman.
529 - When a stream at an exit relay is in state "resolving" or
530 "connecting" and it receives an "end" relay cell, the exit relay
531 would silently ignore the end cell and not close the stream. If
532 the client never closes the circuit, then the exit relay never
533 closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
535 - When we can't initialize DNS because the network is down, do not
536 automatically stop Tor from starting. Instead, retry failed
537 dns_init() every 10 minutes, and change the exit policy to reject
538 *:* until one succeeds. Fixes bug 691.
541 - Give a better error message when an overzealous init script says
542 "sudo -u username tor --user username". Makes Bug 882 easier for
544 - When a directory authority gives us a new guess for our IP address,
545 log which authority we used. Hopefully this will help us debug
546 the recent complaints about bad IP address guesses.
547 - Detect svn revision properly when we're using git-svn.
548 - Try not to open more than one descriptor-downloading connection
549 to an authority at once. This should reduce load on directory
550 authorities. Fixes bug 366.
551 - Add cross-certification to newly generated certificates, so that
552 a signing key is enough information to look up a certificate.
553 Partial implementation of proposal 157.
554 - Start serving certificates by <identity digest, signing key digest>
555 pairs. Partial implementation of proposal 157.
556 - Clients now never report any stream end reason except 'MISC'.
557 Implements proposal 148.
558 - On platforms with a maximum syslog string length, truncate syslog
559 messages to that length ourselves, rather than relying on the
560 system to do it for us.
561 - Optimize out calls to time(NULL) that occur for every IO operation,
562 or for every cell. On systems where time() is a slow syscall,
563 this fix will be slightly helpful.
564 - Exit servers can now answer resolve requests for ip6.arpa addresses.
565 - When we download a descriptor that we then immediately (as
566 a directory authority) reject, do not retry downloading it right
567 away. Should save some bandwidth on authorities. Fix for bug
568 888. Patch by Sebastian Hahn.
569 - When a download gets us zero good descriptors, do not notify
570 Tor that new directory information has arrived.
571 - Avoid some nasty corner cases in the logic for marking connections
572 as too old or obsolete or noncanonical for circuits. Partial
575 o Minor features (controller):
576 - New CONSENSUS_ARRIVED event to note when a new consensus has
577 been fetched and validated.
578 - When we realize that another process has modified our cached
579 descriptors file, print out a more useful error message rather
580 than triggering an assertion. Fixes bug 885. Patch from Karsten.
581 - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
582 controllers to prevent SIGHUP from reloading the
583 configuration. Fixes bug 856.
586 - Resume using the correct "REASON=" stream when telling the
587 controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
588 - When a canonical connection appears later in our internal list
589 than a noncanonical one for a given OR ID, always use the
590 canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
592 - Clip the MaxCircuitDirtiness config option to a minimum of 10
593 seconds. Warn the user if lower values are given in the
594 configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
595 - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
596 user if lower values are given in the configuration. Bugfix on
597 0.1.1.17-rc. Patch by Sebastian.
598 - Fix a race condition when freeing keys shared between main thread
599 and CPU workers that could result in a memory leak. Bugfix on
600 0.1.0.1-rc. Fixes bug 889.
602 o Minor bugfixes (hidden services):
603 - Do not throw away existing introduction points on SIGHUP (bugfix on
604 0.0.6pre1); also, do not stall hidden services because we're
605 throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
606 by John Brooks. Patch by Karsten. Fixes bug 874.
607 - Fix a memory leak when we decline to add a v2 rendezvous
608 descriptor to the cache because we already had a v0 descriptor
609 with the same ID. Bugfix on 0.2.0.18-alpha.
611 o Deprecated and removed features:
612 - RedirectExits has been removed. It was deprecated since
614 - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
615 has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
616 - Cell pools are now always enabled; --disable-cell-pools is ignored.
618 o Code simplifications and refactoring:
619 - Rename the confusing or_is_obsolete field to the more appropriate
620 is_bad_for_new_circs, and move it to or_connection_t where it
622 - Move edge-only flags from connection_t to edge_connection_t: not
623 only is this better coding, but on machines of plausible alignment,
624 it should save 4-8 bytes per connection_t. "Every little bit helps."
625 - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
626 for consistency; keep old option working for backward compatibility.
627 - Simplify the code for finding connections to use for a circuit.
630 Changes in version 0.2.1.8-alpha - 2008-12-08
631 Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
632 builds better on unusual platforms like Solaris and old OS X, and
633 fixes a variety of other issues.
636 - New DirPortFrontPage option that takes an html file and publishes
637 it as "/" on the DirPort. Now relay operators can provide a
638 disclaimer without needing to set up a separate webserver. There's
639 a sample disclaimer in contrib/tor-exit-notice.html.
642 - When the client is choosing entry guards, now it selects at most
643 one guard from a given relay family. Otherwise we could end up with
644 all of our entry points into the network run by the same operator.
645 Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
648 - Fix a DOS opportunity during the voting signature collection process
649 at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
650 - Fix a possible segfault when establishing an exit connection. Bugfix
654 - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
656 - Made Tor a little less aggressive about deleting expired
657 certificates. Partial fix for bug 854.
658 - Stop doing unaligned memory access that generated bus errors on
659 sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
660 - Fix a crash bug when changing EntryNodes from the controller. Bugfix
661 on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
662 - Make USR2 log-level switch take effect immediately. Bugfix on
664 - If one win32 nameserver fails to get added, continue adding the
665 rest, and don't automatically fail.
666 - Use fcntl() for locking when flock() is not available. Should fix
667 compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
668 - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
669 could make gcc generate non-functional binary search code. Bugfix
671 - Build correctly on platforms without socklen_t.
672 - Avoid potential crash on internal error during signature collection.
673 Fixes bug 864. Patch from rovv.
674 - Do not use C's stdio library for writing to log files. This will
675 improve logging performance by a minute amount, and will stop
676 leaking fds when our disk is full. Fixes bug 861.
677 - Stop erroneous use of O_APPEND in cases where we did not in fact
678 want to re-seek to the end of a file before every last write().
679 - Correct handling of possible malformed authority signing key
680 certificates with internal signature types. Fixes bug 880. Bugfix
682 - Fix a hard-to-trigger resource leak when logging credential status.
686 - Directory mirrors no longer fetch the v1 directory or
687 running-routers files. They are obsolete, and nobody asks for them
688 anymore. This is the first step to making v1 authorities obsolete.
690 o Minor features (controller):
691 - Return circuit purposes in response to GETINFO circuit-status. Fixes
695 Changes in version 0.2.0.32 - 2008-11-20
696 Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
697 packages (and maybe other packages) noticed by Theo de Raadt, fixes
698 a smaller security flaw that might allow an attacker to access local
699 services, further improves hidden service performance, and fixes a
700 variety of other issues.
703 - The "User" and "Group" config options did not clear the
704 supplementary group entries for the Tor process. The "User" option
705 is now more robust, and we now set the groups to the specified
706 user's primary group. The "Group" option is now ignored. For more
707 detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
708 in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
709 and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
710 - The "ClientDNSRejectInternalAddresses" config option wasn't being
711 consistently obeyed: if an exit relay refuses a stream because its
712 exit policy doesn't allow it, we would remember what IP address
713 the relay said the destination address resolves to, even if it's
714 an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
717 - Fix a DOS opportunity during the voting signature collection process
718 at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
720 o Major bugfixes (hidden services):
721 - When fetching v0 and v2 rendezvous service descriptors in parallel,
722 we were failing the whole hidden service request when the v0
723 descriptor fetch fails, even if the v2 fetch is still pending and
724 might succeed. Similarly, if the last v2 fetch fails, we were
725 failing the whole hidden service request even if a v0 fetch is
726 still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
727 - When extending a circuit to a hidden service directory to upload a
728 rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
729 requests failed, because the router descriptor has not been
730 downloaded yet. In these cases, do not attempt to upload the
731 rendezvous descriptor, but wait until the router descriptor is
732 downloaded and retry. Likewise, do not attempt to fetch a rendezvous
733 descriptor from a hidden service directory for which the router
734 descriptor has not yet been downloaded. Fixes bug 767. Bugfix
738 - Fix several infrequent memory leaks spotted by Coverity.
739 - When testing for libevent functions, set the LDFLAGS variable
740 correctly. Found by Riastradh.
741 - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
742 bootstrapping with tunneled directory connections. Bugfix on
743 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
744 - When asked to connect to A.B.exit:80, if we don't know the IP for A
745 and we know that server B rejects most-but-not all connections to
746 port 80, we would previously reject the connection. Now, we assume
747 the user knows what they were asking for. Fixes bug 752. Bugfix
748 on 0.0.9rc5. Diagnosed by BarkerJr.
749 - If we overrun our per-second write limits a little, count this as
750 having used up our write allocation for the second, and choke
751 outgoing directory writes. Previously, we had only counted this when
752 we had met our limits precisely. Fixes bug 824. Patch from by rovv.
753 Bugfix on 0.2.0.x (??).
754 - Remove the old v2 directory authority 'lefkada' from the default
755 list. It has been gone for many months.
756 - Stop doing unaligned memory access that generated bus errors on
757 sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
758 - Make USR2 log-level switch take effect immediately. Bugfix on
761 o Minor bugfixes (controller):
762 - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
763 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
766 Changes in version 0.2.1.7-alpha - 2008-11-08
767 Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
768 packages (and maybe other packages) noticed by Theo de Raadt, fixes
769 a smaller security flaw that might allow an attacker to access local
770 services, adds better defense against DNS poisoning attacks on exit
771 relays, further improves hidden service performance, and fixes a
772 variety of other issues.
775 - The "ClientDNSRejectInternalAddresses" config option wasn't being
776 consistently obeyed: if an exit relay refuses a stream because its
777 exit policy doesn't allow it, we would remember what IP address
778 the relay said the destination address resolves to, even if it's
779 an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
780 - The "User" and "Group" config options did not clear the
781 supplementary group entries for the Tor process. The "User" option
782 is now more robust, and we now set the groups to the specified
783 user's primary group. The "Group" option is now ignored. For more
784 detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
785 in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
786 and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
787 - Do not use or believe expired v3 authority certificates. Patch
788 from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
791 - Now NodeFamily and MyFamily config options allow spaces in
792 identity fingerprints, so it's easier to paste them in.
793 Suggested by Lucky Green.
794 - Implement the 0x20 hack to better resist DNS poisoning: set the
795 case on outgoing DNS requests randomly, and reject responses that do
796 not match the case correctly. This logic can be disabled with the
797 ServerDNSRandomizeCase setting, if you are using one of the 0.3%
798 of servers that do not reliably preserve case in replies. See
799 "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
801 - Preserve case in replies to DNSPort requests in order to support
802 the 0x20 hack for resisting DNS poisoning attacks.
804 o Hidden service performance improvements:
805 - When the client launches an introduction circuit, retry with a
806 new circuit after 30 seconds rather than 60 seconds.
807 - Launch a second client-side introduction circuit in parallel
808 after a delay of 15 seconds (based on work by Christian Wilms).
809 - Hidden services start out building five intro circuits rather
810 than three, and when the first three finish they publish a service
811 descriptor using those. Now we publish our service descriptor much
812 faster after restart.
815 - Minor fix in the warning messages when you're having problems
816 bootstrapping; also, be more forgiving of bootstrap problems when
817 we're still making incremental progress on a given bootstrap phase.
818 - When we're choosing an exit node for a circuit, and we have
819 no pending streams, choose a good general exit rather than one that
820 supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
821 - Send a valid END cell back when a client tries to connect to a
822 nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
823 840. Patch from rovv.
824 - If a broken client asks a non-exit router to connect somewhere,
825 do not even do the DNS lookup before rejecting the connection.
826 Fixes another case of bug 619. Patch from rovv.
827 - Fix another case of assuming, when a specific exit is requested,
828 that we know more than the user about what hosts it allows.
829 Fixes another case of bug 752. Patch from rovv.
830 - Check which hops rendezvous stream cells are associated with to
831 prevent possible guess-the-streamid injection attacks from
832 intermediate hops. Fixes another case of bug 446. Based on patch
834 - Avoid using a negative right-shift when comparing 32-bit
835 addresses. Possible fix for bug 845 and bug 811.
836 - Make the assert_circuit_ok() function work correctly on circuits that
837 have already been marked for close.
838 - Fix read-off-the-end-of-string error in unit tests when decoding
840 - Fix uninitialized size field for memory area allocation: may improve
841 memory performance during directory parsing.
842 - Treat duplicate certificate fetches as failures, so that we do
843 not try to re-fetch an expired certificate over and over and over.
844 - Do not say we're fetching a certificate when we'll in fact skip it
845 because of a pending download.
848 Changes in version 0.2.1.6-alpha - 2008-09-30
849 Tor 0.2.1.6-alpha further improves performance and robustness of
850 hidden services, starts work on supporting per-country relay selection,
851 and fixes a variety of smaller issues.
854 - Implement proposal 121: make it possible to build hidden services
855 that only certain clients are allowed to connect to. This is
856 enforced at several points, so that unauthorized clients are unable
857 to send INTRODUCE cells to the service, or even (depending on the
858 type of authentication) to learn introduction points. This feature
859 raises the bar for certain kinds of active attacks against hidden
860 services. Code by Karsten Loesing.
861 - Relays now store and serve v2 hidden service descriptors by default,
862 i.e., the new default value for HidServDirectoryV2 is 1. This is
863 the last step in proposal 114, which aims to make hidden service
864 lookups more reliable.
865 - Start work to allow node restrictions to include country codes. The
866 syntax to exclude nodes in a country with country code XX is
867 "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
868 refinement to decide what config options should take priority if
869 you ask to both use a particular node and exclude it.
870 - Allow ExitNodes list to include IP ranges and country codes, just
871 like the Exclude*Nodes lists. Patch from Robert Hogan.
874 - Fix a bug when parsing ports in tor_addr_port_parse() that caused
875 Tor to fail to start if you had it configured to use a bridge
876 relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
877 - When extending a circuit to a hidden service directory to upload a
878 rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
879 requests failed, because the router descriptor had not been
880 downloaded yet. In these cases, we now wait until the router
881 descriptor is downloaded, and then retry. Likewise, clients
882 now skip over a hidden service directory if they don't yet have
883 its router descriptor, rather than futilely requesting it and
884 putting mysterious complaints in the logs. Fixes bug 767. Bugfix
886 - When fetching v0 and v2 rendezvous service descriptors in parallel,
887 we were failing the whole hidden service request when the v0
888 descriptor fetch fails, even if the v2 fetch is still pending and
889 might succeed. Similarly, if the last v2 fetch fails, we were
890 failing the whole hidden service request even if a v0 fetch is
891 still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
892 - DNS replies need to have names matching their requests, but
893 these names should be in the questions section, not necessarily
894 in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
897 - Update to the "September 1 2008" ip-to-country file.
898 - Allow ports 465 and 587 in the default exit policy again. We had
899 rejected them in 0.1.0.15, because back in 2005 they were commonly
900 misconfigured and ended up as spam targets. We hear they are better
901 locked down these days.
902 - Use a lockfile to make sure that two Tor processes are not
903 simultaneously running with the same datadir.
904 - Serve the latest v3 networkstatus consensus via the control
905 port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
906 - Better logging about stability/reliability calculations on directory
908 - Drop the requirement to have an open dir port for storing and
909 serving v2 hidden service descriptors.
910 - Directory authorities now serve a /tor/dbg-stability.txt URL to
911 help debug WFU and MTBF calculations.
912 - Implement most of Proposal 152: allow specialized servers to permit
913 single-hop circuits, and clients to use those servers to build
914 single-hop circuits when using a specialized controller. Patch
915 from Josh Albrecht. Resolves feature request 768.
916 - Add a -p option to tor-resolve for specifying the SOCKS port: some
917 people find host:port too confusing.
918 - Make TrackHostExit mappings expire a while after their last use, not
919 after their creation. Patch from Robert Hogan.
920 - Provide circuit purposes along with circuit events to the controller.
923 - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
925 - Fixed some memory leaks -- some quite frequent, some almost
926 impossible to trigger -- based on results from Coverity.
927 - When testing for libevent functions, set the LDFLAGS variable
928 correctly. Found by Riastradh.
929 - Fix an assertion bug in parsing policy-related options; possible fix
931 - Catch and report a few more bootstrapping failure cases when Tor
932 fails to establish a TCP connection. Cleanup on 0.2.1.x.
933 - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
934 bootstrapping with tunneled directory connections. Bugfix on
935 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
936 - When asked to connect to A.B.exit:80, if we don't know the IP for A
937 and we know that server B rejects most-but-not all connections to
938 port 80, we would previously reject the connection. Now, we assume
939 the user knows what they were asking for. Fixes bug 752. Bugfix
940 on 0.0.9rc5. Diagnosed by BarkerJr.
941 - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
942 service directories if they have no advertised dir port. Bugfix
944 - If we overrun our per-second write limits a little, count this as
945 having used up our write allocation for the second, and choke
946 outgoing directory writes. Previously, we had only counted this when
947 we had met our limits precisely. Fixes bug 824. Patch by rovv.
948 Bugfix on 0.2.0.x (??).
949 - Avoid a "0 divided by 0" calculation when calculating router uptime
950 at directory authorities. Bugfix on 0.2.0.8-alpha.
951 - Make DNS resolved controller events into "CLOSED", not
952 "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
954 - Fix a bug where an unreachable relay would establish enough
955 reachability testing circuits to do a bandwidth test -- if
956 we already have a connection to the middle hop of the testing
957 circuit, then it could establish the last hop by using the existing
958 connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
959 circuits no longer use entry guards in 0.2.1.3-alpha.
960 - If we have correct permissions on $datadir, we complain to stdout
961 and fail to start. But dangerous permissions on
962 $datadir/cached-status/ would cause us to open a log and complain
963 there. Now complain to stdout and fail to start in both cases. Fixes
964 bug 820, reported by seeess.
965 - Remove the old v2 directory authority 'lefkada' from the default
966 list. It has been gone for many months.
968 o Code simplifications and refactoring:
969 - Revise the connection_new functions so that a more typesafe variant
970 exists. This will work better with Coverity, and let us find any
971 actual mistakes we're making here.
972 - Refactor unit testing logic so that dmalloc can be used sensibly
973 with unit tests to check for memory leaks.
974 - Move all hidden-service related fields from connection and circuit
975 structure to substructures: this way they won't eat so much memory.
978 Changes in version 0.2.0.31 - 2008-09-03
979 Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
980 a big bug we're seeing where in rare cases traffic from one Tor stream
981 gets mixed into another stream, and fixes a variety of smaller issues.
984 - Make sure that two circuits can never exist on the same connection
985 with the same circuit ID, even if one is marked for close. This
986 is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
987 - Relays now reject risky extend cells: if the extend cell includes
988 a digest of all zeroes, or asks to extend back to the relay that
989 sent the extend cell, tear down the circuit. Ideas suggested
991 - If not enough of our entry guards are available so we add a new
992 one, we might use the new one even if it overlapped with the
993 current circuit's exit relay (or its family). Anonymity bugfix
997 - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
998 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
999 - Correctly detect the presence of the linux/netfilter_ipv4.h header
1000 when building against recent kernels. Bugfix on 0.1.2.1-alpha.
1001 - Pick size of default geoip filename string correctly on windows.
1002 Fixes bug 806. Bugfix on 0.2.0.30.
1003 - Make the autoconf script accept the obsolete --with-ssl-dir
1004 option as an alias for the actually-working --with-openssl-dir
1005 option. Fix the help documentation to recommend --with-openssl-dir.
1006 Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
1007 - When using the TransPort option on OpenBSD, and using the User
1008 option to change UID and drop privileges, make sure to open
1009 /dev/pf before dropping privileges. Fixes bug 782. Patch from
1010 Christopher Davis. Bugfix on 0.1.2.1-alpha.
1011 - Try to attach connections immediately upon receiving a RENDEZVOUS2
1012 or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
1013 on the client side when connecting to a hidden service. Bugfix
1014 on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
1015 - When closing an application-side connection because its circuit is
1016 getting torn down, generate the stream event correctly. Bugfix on
1017 0.1.2.x. Anonymous patch.
1020 Changes in version 0.2.1.5-alpha - 2008-08-31
1021 Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
1022 in a lot of the infrastructure for adding authorization to hidden
1023 services, lays the groundwork for having clients read their load
1024 balancing information out of the networkstatus consensus rather than
1025 the individual router descriptors, addresses two potential anonymity
1026 issues, and fixes a variety of smaller issues.
1029 - Convert many internal address representations to optionally hold
1031 - Generate and accept IPv6 addresses in many protocol elements.
1032 - Make resolver code handle nameservers located at ipv6 addresses.
1033 - Begin implementation of proposal 121 ("Client authorization for
1034 hidden services"): configure hidden services with client
1035 authorization, publish descriptors for them, and configure
1036 authorization data for hidden services at clients. The next
1037 step is to actually access hidden services that perform client
1039 - More progress toward proposal 141: Network status consensus
1040 documents and votes now contain bandwidth information for each
1041 router and a summary of that router's exit policy. Eventually this
1042 will be used by clients so that they do not have to download every
1043 known descriptor before building circuits.
1045 o Major bugfixes (on 0.2.0.x and before):
1046 - When sending CREATED cells back for a given circuit, use a 64-bit
1047 connection ID to find the right connection, rather than an addr:port
1048 combination. Now that we can have multiple OR connections between
1049 the same ORs, it is no longer possible to use addr:port to uniquely
1050 identify a connection.
1051 - Relays now reject risky extend cells: if the extend cell includes
1052 a digest of all zeroes, or asks to extend back to the relay that
1053 sent the extend cell, tear down the circuit. Ideas suggested
1055 - If not enough of our entry guards are available so we add a new
1056 one, we might use the new one even if it overlapped with the
1057 current circuit's exit relay (or its family). Anonymity bugfix
1058 pointed out by rovv.
1061 - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
1062 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
1063 - When using the TransPort option on OpenBSD, and using the User
1064 option to change UID and drop privileges, make sure to open /dev/pf
1065 before dropping privileges. Fixes bug 782. Patch from Christopher
1066 Davis. Bugfix on 0.1.2.1-alpha.
1067 - Correctly detect the presence of the linux/netfilter_ipv4.h header
1068 when building against recent kernels. Bugfix on 0.1.2.1-alpha.
1069 - Add a missing safe_str() call for a debug log message.
1070 - Use 64 bits instead of 32 bits for connection identifiers used with
1071 the controller protocol, to greatly reduce risk of identifier reuse.
1072 - Make the autoconf script accept the obsolete --with-ssl-dir
1073 option as an alias for the actually-working --with-openssl-dir
1074 option. Fix the help documentation to recommend --with-openssl-dir.
1075 Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
1078 - Rate-limit too-many-sockets messages: when they happen, they happen
1079 a lot. Resolves bug 748.
1080 - Resist DNS poisoning a little better by making sure that names in
1081 answer sections match.
1082 - Print the SOCKS5 error message string as well as the error code
1083 when a tor-resolve request fails. Patch from Jacob.
1086 Changes in version 0.2.1.4-alpha - 2008-08-04
1087 Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
1090 - The address part of exit policies was not correctly written
1091 to router descriptors. This generated router descriptors that failed
1092 their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
1094 - Tor triggered a false assert when extending a circuit to a relay
1095 but we already have a connection open to that relay. Noticed by
1096 phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
1099 - Fix a hidden service logging bug: in some edge cases, the router
1100 descriptor of a previously picked introduction point becomes
1101 obsolete and we need to give up on it rather than continually
1102 complaining that it has become obsolete. Observed by xiando. Bugfix
1106 - Take out the TestVia config option, since it was a workaround for
1107 a bug that was fixed in Tor 0.1.1.21.
1110 Changes in version 0.2.1.3-alpha - 2008-08-03
1111 Tor 0.2.1.3-alpha implements most of the pieces to prevent
1112 infinite-length circuit attacks (see proposal 110); fixes a bug that
1113 might cause exit relays to corrupt streams they send back; allows
1114 address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
1115 ExcludeExitNodes config options; and fixes a big pile of bugs.
1117 o Bootstrapping bugfixes (on 0.2.1.x-alpha):
1118 - Send a bootstrap problem "warn" event on the first problem if the
1119 reason is NO_ROUTE (that is, our network is down).
1122 - Implement most of proposal 110: The first K cells to be sent
1123 along a circuit are marked as special "early" cells; only K "early"
1124 cells will be allowed. Once this code is universal, we can block
1125 certain kinds of DOS attack by requiring that EXTEND commands must
1126 be sent using an "early" cell.
1129 - Try to attach connections immediately upon receiving a RENDEZVOUS2
1130 or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
1131 on the client side when connecting to a hidden service. Bugfix
1132 on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
1133 - Ensure that two circuits can never exist on the same connection
1134 with the same circuit ID, even if one is marked for close. This
1135 is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
1138 - When relays do their initial bandwidth measurement, don't limit
1139 to just our entry guards for the test circuits. Otherwise we tend
1140 to have multiple test circuits going through a single entry guard,
1141 which makes our bandwidth test less accurate. Fixes part of bug 654;
1142 patch contributed by Josh Albrecht.
1143 - Add an ExcludeExitNodes option so users can list a set of nodes
1144 that should be be excluded from the exit node position, but
1145 allowed elsewhere. Implements proposal 151.
1146 - Allow address patterns (e.g., 255.128.0.0/16) to appear in
1147 ExcludeNodes and ExcludeExitNodes lists.
1148 - Change the implementation of ExcludeNodes and ExcludeExitNodes to
1149 be more efficient. Formerly it was quadratic in the number of
1150 servers; now it should be linear. Fixes bug 509.
1151 - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
1152 and n_conn_id_digest fields into a separate structure that's
1153 only needed when the circuit has not yet attached to an n_conn.
1156 - Change the contrib/tor.logrotate script so it makes the new
1157 logs as "_tor:_tor" rather than the default, which is generally
1158 "root:wheel". Fixes bug 676, reported by Serge Koksharov.
1159 - Stop using __attribute__((nonnull)) with GCC: it can give us useful
1160 warnings (occasionally), but it can also cause the compiler to
1161 eliminate error-checking code. Suggested by Peter Gutmann.
1162 - When a hidden service is giving up on an introduction point candidate
1163 that was not included in the last published rendezvous descriptor,
1164 don't reschedule publication of the next descriptor. Fixes bug 763.
1166 - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
1167 HiddenServiceExcludeNodes as obsolete: they never worked properly,
1168 and nobody claims to be using them. Fixes bug 754. Bugfix on
1169 0.1.0.1-rc. Patch from Christian Wilms.
1170 - Fix a small alignment and memory-wasting bug on buffer chunks.
1173 o Minor bugfixes (controller):
1174 - When closing an application-side connection because its circuit
1175 is getting torn down, generate the stream event correctly.
1176 Bugfix on 0.1.2.x. Anonymous patch.
1179 - Remove all backward-compatibility code to support relays running
1180 versions of Tor so old that they no longer work at all on the
1184 Changes in version 0.2.0.30 - 2008-07-15
1186 - Stop using __attribute__((nonnull)) with GCC: it can give us useful
1187 warnings (occasionally), but it can also cause the compiler to
1188 eliminate error-checking code. Suggested by Peter Gutmann.
1191 Changes in version 0.2.0.29-rc - 2008-07-08
1192 Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
1193 hidden-service performance bugs, and fixes a bunch of smaller bugs.
1196 - If you have more than one bridge but don't know their keys,
1197 you would only launch a request for the descriptor of the first one
1198 on your list. (Tor considered launching requests for the others, but
1199 found that it already had a connection on the way for $0000...0000
1200 so it didn't open another.) Bugfix on 0.2.0.x.
1201 - If you have more than one bridge but don't know their keys, and the
1202 connection to one of the bridges failed, you would cancel all
1203 pending bridge connections. (After all, they all have the same
1204 digest.) Bugfix on 0.2.0.x.
1205 - When a hidden service was trying to establish an introduction point,
1206 and Tor had built circuits preemptively for such purposes, we
1207 were ignoring all the preemptive circuits and launching a new one
1208 instead. Bugfix on 0.2.0.14-alpha.
1209 - When a hidden service was trying to establish an introduction point,
1210 and Tor *did* manage to reuse one of the preemptively built
1211 circuits, it didn't correctly remember which one it used,
1212 so it asked for another one soon after, until there were no
1213 more preemptive circuits, at which point it launched one from
1214 scratch. Bugfix on 0.0.9.x.
1215 - Make directory servers include the X-Your-Address-Is: http header in
1216 their responses even for begin_dir conns. Now clients who only
1217 ever use begin_dir connections still have a way to learn their IP
1218 address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
1221 - Fix a macro/CPP interaction that was confusing some compilers:
1222 some GCCs don't like #if/#endif pairs inside macro arguments.
1224 - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
1225 Fixes bug 704; fix from Steven Murdoch.
1226 - When opening /dev/null in finish_daemonize(), do not pass the
1227 O_CREAT flag. Fortify was complaining, and correctly so. Fixes
1228 bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
1229 - Correctly detect transparent proxy support on Linux hosts that
1230 require in.h to be included before netfilter_ipv4.h. Patch
1232 - Disallow session resumption attempts during the renegotiation
1233 stage of the v2 handshake protocol. Clients should never be trying
1234 session resumption at this point, but apparently some did, in
1235 ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
1236 found by Geoff Goodell.
1239 Changes in version 0.2.1.2-alpha - 2008-06-20
1240 Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
1241 make it easier to set up your own private Tor network; fixes several
1242 big bugs with using more than one bridge relay; fixes a big bug with
1243 offering hidden services quickly after Tor starts; and uses a better
1244 API for reporting potential bootstrapping problems to the controller.
1247 - New TestingTorNetwork config option to allow adjustment of
1248 previously constant values that, while reasonable, could slow
1249 bootstrapping. Implements proposal 135. Patch from Karsten.
1252 - If you have more than one bridge but don't know their digests,
1253 you would only learn a request for the descriptor of the first one
1254 on your list. (Tor considered launching requests for the others, but
1255 found that it already had a connection on the way for $0000...0000
1256 so it didn't open another.) Bugfix on 0.2.0.x.
1257 - If you have more than one bridge but don't know their digests,
1258 and the connection to one of the bridges failed, you would cancel
1259 all pending bridge connections. (After all, they all have the
1260 same digest.) Bugfix on 0.2.0.x.
1261 - When establishing a hidden service, introduction points that
1262 originate from cannibalized circuits are completely ignored and not
1263 included in rendezvous service descriptors. This might be another
1264 reason for delay in making a hidden service available. Bugfix
1265 from long ago (0.0.9.x?)
1268 - Allow OpenSSL to use dynamic locks if it wants.
1269 - When building a consensus, do not include routers that are down.
1270 This will cut down 30% to 40% on consensus size. Implements
1272 - In directory authorities' approved-routers files, allow
1273 fingerprints with or without space.
1274 - Add a "GETINFO /status/bootstrap-phase" controller option, so the
1275 controller can query our current bootstrap state in case it attaches
1276 partway through and wants to catch up.
1277 - Send an initial "Starting" bootstrap status event, so we have a
1278 state to start out in.
1281 - Asking for a conditional consensus at .../consensus/<fingerprints>
1282 would crash a dirserver if it did not already have a
1283 consensus. Bugfix on 0.2.1.1-alpha.
1284 - Clean up some macro/CPP interactions: some GCC versions don't like
1285 #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
1288 o Bootstrapping bugfixes (on 0.2.1.1-alpha):
1289 - Directory authorities shouldn't complain about bootstrapping
1290 problems just because they do a lot of reachability testing and
1291 some of the connection attempts fail.
1292 - Start sending "count" and "recommendation" key/value pairs in
1293 bootstrap problem status events, so the controller can hear about
1294 problems even before Tor decides they're worth reporting for sure.
1295 - If you're using bridges, generate "bootstrap problem" warnings
1296 as soon as you run out of working bridges, rather than waiting
1297 for ten failures -- which will never happen if you have less than
1299 - If we close our OR connection because there's been a circuit
1300 pending on it for too long, we were telling our bootstrap status
1301 events "REASON=NONE". Now tell them "REASON=TIMEOUT".
1304 Changes in version 0.2.1.1-alpha - 2008-06-13
1305 Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
1306 were making the Tor process bloat especially on Linux; makes our TLS
1307 handshake blend in better; sends "bootstrap phase" status events to
1308 the controller, so it can keep the user informed of progress (and
1309 problems) fetching directory information and establishing circuits;
1310 and adds a variety of smaller features.
1313 - More work on making our TLS handshake blend in: modify the list
1314 of ciphers advertised by OpenSSL in client mode to even more
1315 closely resemble a common web browser. We cheat a little so that
1316 we can advertise ciphers that the locally installed OpenSSL doesn't
1318 - Start sending "bootstrap phase" status events to the controller,
1319 so it can keep the user informed of progress fetching directory
1320 information and establishing circuits. Also inform the controller
1321 if we think we're stuck at a particular bootstrap phase. Implements
1323 - Resume using OpenSSL's RAND_poll() for better (and more portable)
1324 cross-platform entropy collection again. We used to use it, then
1325 stopped using it because of a bug that could crash systems that
1326 called RAND_poll when they had a lot of fds open. It looks like the
1327 bug got fixed in late 2006. Our new behavior is to call RAND_poll()
1328 at startup, and to call RAND_poll() when we reseed later only if
1329 we have a non-buggy OpenSSL version.
1332 - When we choose to abandon a new entry guard because we think our
1333 older ones might be better, close any circuits pending on that
1334 new entry guard connection. This fix should make us recover much
1335 faster when our network is down and then comes back. Bugfix on
1336 0.1.2.8-beta; found by lodger.
1338 o Memory fixes and improvements:
1339 - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
1340 to avoid unused RAM in buffer chunks and memory pools.
1341 - Speed up parsing and cut down on memory fragmentation by using
1342 stack-style allocations for parsing directory objects. Previously,
1343 this accounted for over 40% of allocations from within Tor's code
1344 on a typical directory cache.
1345 - Use a Bloom filter rather than a digest-based set to track which
1346 descriptors we need to keep around when we're cleaning out old
1347 router descriptors. This speeds up the computation significantly,
1348 and may reduce fragmentation.
1349 - Reduce the default smartlist size from 32 to 16; it turns out that
1350 most smartlists hold around 8-12 elements tops.
1351 - Make dumpstats() log the fullness and size of openssl-internal
1353 - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
1354 patch to their OpenSSL, turn it on to save memory on servers. This
1355 patch will (with any luck) get included in a mainline distribution
1357 - Never use OpenSSL compression: it wastes RAM and CPU trying to
1358 compress cells, which are basically all encrypted, compressed,
1362 - Stop reloading the router list from disk for no reason when we
1363 run out of reachable directory mirrors. Once upon a time reloading
1364 it would set the 'is_running' flag back to 1 for them. It hasn't
1365 done that for a long time.
1366 - In very rare situations new hidden service descriptors were
1367 published earlier than 30 seconds after the last change to the
1368 service. (We currently think that a hidden service descriptor
1369 that's been stable for 30 seconds is worth publishing.)
1372 - Allow separate log levels to be configured for different logging
1373 domains. For example, this allows one to log all notices, warnings,
1374 or errors, plus all memory management messages of level debug or
1375 higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
1376 - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
1377 and stop using a warning that had become unfixably verbose under
1379 - New --hush command-line option similar to --quiet. While --quiet
1380 disables all logging to the console on startup, --hush limits the
1381 output to messages of warning and error severity.
1382 - Servers support a new URL scheme for consensus downloads that
1383 allows the client to specify which authorities are trusted.
1384 The server then only sends the consensus if the client will trust
1385 it. Otherwise a 404 error is sent back. Clients use this
1386 new scheme when the server supports it (meaning it's running
1387 0.2.1.1-alpha or later). Implements proposal 134.
1388 - New configure/torrc options (--enable-geoip-stats,
1389 DirRecordUsageByCountry) to record how many IPs we've served
1390 directory info to in each country code, how many status documents
1391 total we've sent to each country code, and what share of the total
1392 directory requests we should expect to see.
1393 - Use the TLS1 hostname extension to more closely resemble browser
1395 - Lots of new unit tests.
1396 - Add a macro to implement the common pattern of iterating through
1397 two parallel lists in lockstep.
1400 Changes in version 0.2.0.28-rc - 2008-06-13
1401 Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
1402 performance bug, and fixes a bunch of smaller bugs.
1405 - Fix a bug where, when we were choosing the 'end stream reason' to
1406 put in our relay end cell that we send to the exit relay, Tor
1407 clients on Windows were sometimes sending the wrong 'reason'. The
1408 anonymity problem is that exit relays may be able to guess whether
1409 the client is running Windows, thus helping partition the anonymity
1410 set. Down the road we should stop sending reasons to exit relays,
1411 or otherwise prevent future versions of this bug.
1414 - While setting up a hidden service, some valid introduction circuits
1415 were overlooked and abandoned. This might be the reason for
1416 the long delay in making a hidden service available. Bugfix on
1420 - Update to the "June 9 2008" ip-to-country file.
1421 - Run 'make test' as part of 'make dist', so we stop releasing so
1422 many development snapshots that fail their unit tests.
1425 - When we're checking if we have enough dir info for each relay
1426 to begin establishing circuits, make sure that we actually have
1427 the descriptor listed in the consensus, not just any descriptor.
1429 - Bridge relays no longer print "xx=0" in their extrainfo document
1430 for every single country code in the geoip db. Bugfix on
1432 - Only warn when we fail to load the geoip file if we were planning to
1433 include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
1434 - If we change our MaxAdvertisedBandwidth and then reload torrc,
1435 Tor won't realize it should publish a new relay descriptor. Fixes
1436 bug 688, reported by mfr. Bugfix on 0.1.2.x.
1437 - When we haven't had any application requests lately, don't bother
1438 logging that we have expired a bunch of descriptors. Bugfix
1440 - Make relay cells written on a connection count as non-padding when
1441 tracking how long a connection has been in use. Bugfix on
1442 0.2.0.1-alpha. Spotted by lodger.
1443 - Fix unit tests in 0.2.0.27-rc.
1444 - Fix compile on Windows.
1447 Changes in version 0.2.0.27-rc - 2008-06-03
1448 Tor 0.2.0.27-rc adds a few features we left out of the earlier
1449 release candidates. In particular, we now include an IP-to-country
1450 GeoIP database, so controllers can easily look up what country a
1451 given relay is in, and so bridge relays can give us some sanitized
1452 summaries about which countries are making use of bridges. (See proposal
1453 126-geoip-fetching.txt for details.)
1456 - Include an IP-to-country GeoIP file in the tarball, so bridge
1457 relays can report sanitized summaries of the usage they're seeing.
1460 - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
1461 Robert Hogan. Fixes the first part of bug 681.
1462 - Make bridge authorities never serve extrainfo docs.
1463 - Add support to detect Libevent versions in the 1.4.x series
1465 - Fix build on gcc 4.3 with --enable-gcc-warnings set.
1466 - Include a new contrib/tor-exit-notice.html file that exit relay
1467 operators can put on their website to help reduce abuse queries.
1470 - When tunneling an encrypted directory connection, and its first
1471 circuit fails, do not leave it unattached and ask the controller
1472 to deal. Fixes the second part of bug 681.
1473 - Make bridge authorities correctly expire old extrainfo documents
1477 Changes in version 0.2.0.26-rc - 2008-05-13
1478 Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
1479 in Debian's OpenSSL packages. All users running any 0.2.0.x version
1480 should upgrade, whether they're running Debian or not.
1482 o Major security fixes:
1483 - Use new V3 directory authority keys on the tor26, gabelmoo, and
1484 moria1 V3 directory authorities. The old keys were generated with
1485 a vulnerable version of Debian's OpenSSL package, and must be
1486 considered compromised. Other authorities' keys were not generated
1487 with an affected version of OpenSSL.
1490 - List authority signatures as "unrecognized" based on DirServer
1491 lines, not on cert cache. Bugfix on 0.2.0.x.
1494 - Add a new V3AuthUseLegacyKey option to make it easier for
1495 authorities to change their identity keys if they have to.
1498 Changes in version 0.2.0.25-rc - 2008-04-23
1499 Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
1502 - Remember to initialize threading before initializing logging.
1503 Otherwise, many BSD-family implementations will crash hard on
1504 startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
1507 - Authorities correctly free policies on bad servers on
1508 exit. Fixes bug 672. Bugfix on 0.2.0.x.
1511 Changes in version 0.2.0.24-rc - 2008-04-22
1512 Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
1513 v3 directory authority, makes relays with dynamic IP addresses and no
1514 DirPort notice more quickly when their IP address changes, fixes a few
1515 rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
1517 o New directory authorities:
1518 - Take lefkada out of the list of v3 directory authorities, since
1519 it has been down for months.
1520 - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
1524 - Detect address changes more quickly on non-directory mirror
1525 relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
1527 o Minor features (security):
1528 - Reject requests for reverse-dns lookup of names that are in
1529 a private address space. Patch from lodger.
1530 - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
1533 o Minor bugfixes (crashes):
1534 - Avoid a rare assert that can trigger when Tor doesn't have much
1535 directory information yet and it tries to fetch a v2 hidden
1536 service descriptor. Fixes bug 651, reported by nwf.
1537 - Initialize log mutex before initializing dmalloc. Otherwise,
1538 running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
1539 - Use recursive pthread mutexes in order to avoid deadlock when
1540 logging debug-level messages to a controller. Bug spotted by nwf,
1541 bugfix on 0.2.0.16-alpha.
1543 o Minor bugfixes (resource management):
1544 - Keep address policies from leaking memory: start their refcount
1545 at 1, not 2. Bugfix on 0.2.0.16-alpha.
1546 - Free authority certificates on exit, so they don't look like memory
1547 leaks. Bugfix on 0.2.0.19-alpha.
1548 - Free static hashtables for policy maps and for TLS connections on
1549 shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
1550 - Avoid allocating extra space when computing consensuses on 64-bit
1551 platforms. Bug spotted by aakova.
1553 o Minor bugfixes (misc):
1554 - Do not read the configuration file when we've only been told to
1555 generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
1556 based on patch from Sebastian Hahn.
1557 - Exit relays that are used as a client can now reach themselves
1558 using the .exit notation, rather than just launching an infinite
1559 pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
1560 - When attempting to open a logfile fails, tell us why.
1561 - Fix a dumb bug that was preventing us from knowing that we should
1562 preemptively build circuits to handle expected directory requests.
1563 Fixes bug 660. Bugfix on 0.1.2.x.
1564 - Warn less verbosely about clock skew from netinfo cells from
1565 untrusted sources. Fixes bug 663.
1566 - Make controller stream events for DNS requests more consistent,
1567 by adding "new stream" events for DNS requests, and removing
1568 spurious "stream closed" events" for cached reverse resolves.
1569 Patch from mwenge. Fixes bug 646.
1570 - Correctly notify one-hop connections when a circuit build has
1571 failed. Possible fix for bug 669. Found by lodger.
1574 Changes in version 0.2.0.23-rc - 2008-03-24
1575 Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
1576 makes bootstrapping faster if the first directory mirror you contact
1577 is down. The bundles also include the new Vidalia 0.1.2 release.
1580 - When a tunneled directory request is made to a directory server
1581 that's down, notice after 30 seconds rather than 120 seconds. Also,
1582 fail any begindir streams that are pending on it, so they can
1583 retry elsewhere. This was causing multi-minute delays on bootstrap.
1586 Changes in version 0.2.0.22-rc - 2008-03-18
1587 Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
1588 enables encrypted directory connections by default for non-relays, fixes
1589 some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
1590 other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
1593 - Enable encrypted directory connections by default for non-relays,
1594 so censor tools that block Tor directory connections based on their
1595 plaintext patterns will no longer work. This means Tor works in
1596 certain censored countries by default again.
1599 - Make sure servers always request certificates from clients during
1600 TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
1601 - Do not enter a CPU-eating loop when a connection is closed in
1602 the middle of client-side TLS renegotiation. Fixes bug 622. Bug
1603 diagnosed by lodger; bugfix on 0.2.0.20-rc.
1604 - Fix assertion failure that could occur when a blocked circuit
1605 became unblocked, and it had pending client DNS requests. Bugfix
1606 on 0.2.0.1-alpha. Fixes bug 632.
1608 o Minor bugfixes (on 0.1.2.x):
1609 - Generate "STATUS_SERVER" events rather than misspelled
1610 "STATUS_SEVER" events. Caught by mwenge.
1611 - When counting the number of bytes written on a TLS connection,
1612 look at the BIO actually used for writing to the network, not
1613 at the BIO used (sometimes) to buffer data for the network.
1614 Looking at different BIOs could result in write counts on the
1615 order of ULONG_MAX. Fixes bug 614.
1616 - On Windows, correctly detect errors when listing the contents of
1617 a directory. Fix from lodger.
1619 o Minor bugfixes (on 0.2.0.x):
1620 - Downgrade "sslv3 alert handshake failure" message to INFO.
1621 - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
1622 left BandwidthRate and BandwidthBurst at the default, we would be
1623 silently limited by those defaults. Now raise them to match the
1624 RelayBandwidth* values.
1625 - Fix the SVK version detection logic to work correctly on a branch.
1626 - Make --enable-openbsd-malloc work correctly on Linux with alpha
1627 CPUs. Fixes bug 625.
1628 - Logging functions now check that the passed severity is sane.
1629 - Use proper log levels in the testsuite call of
1630 get_interface_address6().
1631 - When using a nonstandard malloc, do not use the platform values for
1632 HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
1633 - Make the openbsd malloc code use 8k pages on alpha CPUs and
1635 - Detect mismatched page sizes when using --enable-openbsd-malloc.
1636 - Avoid double-marked-for-close warning when certain kinds of invalid
1637 .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
1638 for bug 617. Bugfix on 0.2.0.1-alpha.
1639 - Make sure that the "NULL-means-reject *:*" convention is followed by
1640 all the policy manipulation functions, avoiding some possible crash
1641 bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
1642 - Fix the implementation of ClientDNSRejectInternalAddresses so that it
1643 actually works, and doesn't warn about every single reverse lookup.
1644 Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
1647 - Only log guard node status when guard node status has changed.
1648 - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
1649 make "INFO" 75% less verbose.
1652 Changes in version 0.2.0.21-rc - 2008-03-02
1653 Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
1654 makes Tor work well with Vidalia again, fixes a rare assert bug,
1655 and fixes a pair of more minor bugs. The bundles also include Vidalia
1656 0.1.0 and Torbutton 1.1.16.
1659 - The control port should declare that it requires password auth
1660 when HashedControlSessionPassword is set too. Patch from Matt Edman;
1661 bugfix on 0.2.0.20-rc. Fixes bug 615.
1662 - Downgrade assert in connection_buckets_decrement() to a log message.
1663 This may help us solve bug 614, and in any case will make its
1664 symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
1665 - We were sometimes miscounting the number of bytes read from the
1666 network, causing our rate limiting to not be followed exactly.
1667 Bugfix on 0.2.0.16-alpha. Reported by lodger.
1670 - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
1671 OpenSSL versions should have been working fine. Diagnosis and patch
1672 from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
1673 Bugfix on 0.2.0.20-rc.
1676 Changes in version 0.2.0.20-rc - 2008-02-24
1677 Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
1678 makes more progress towards normalizing Tor's TLS handshake, makes
1679 hidden services work better again, helps relays bootstrap if they don't
1680 know their IP address, adds optional support for linking in openbsd's
1681 allocator or tcmalloc, allows really fast relays to scale past 15000
1682 sockets, and fixes a bunch of minor bugs reported by Veracode.
1685 - Enable the revised TLS handshake based on the one designed by
1686 Steven Murdoch in proposal 124, as revised in proposal 130. It
1687 includes version negotiation for OR connections as described in
1688 proposal 105. The new handshake is meant to be harder for censors
1689 to fingerprint, and it adds the ability to detect certain kinds of
1690 man-in-the-middle traffic analysis attacks. The version negotiation
1691 feature will allow us to improve Tor's link protocol more safely
1693 - Choose which bridge to use proportional to its advertised bandwidth,
1694 rather than uniformly at random. This should speed up Tor for
1695 bridge users. Also do this for people who set StrictEntryNodes.
1696 - When a TrackHostExits-chosen exit fails too many times in a row,
1697 stop using it. Bugfix on 0.1.2.x; fixes bug 437.
1700 - Resolved problems with (re-)fetching hidden service descriptors.
1701 Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
1703 - If we only ever used Tor for hidden service lookups or posts, we
1704 would stop building circuits and start refusing connections after
1705 24 hours, since we falsely believed that Tor was dormant. Reported
1706 by nwf; bugfix on 0.1.2.x.
1707 - Servers that don't know their own IP address should go to the
1708 authorities for their first directory fetch, even if their DirPort
1709 is off or if they don't know they're reachable yet. This will help
1710 them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
1711 - When counting the number of open sockets, count not only the number
1712 of sockets we have received from the socket() call, but also
1713 the number we've gotten from accept() and socketpair(). This bug
1714 made us fail to count all sockets that we were using for incoming
1715 connections. Bugfix on 0.2.0.x.
1716 - Fix code used to find strings within buffers, when those strings
1717 are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
1718 - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
1719 - Add a new __HashedControlSessionPassword option for controllers
1720 to use for one-off session password hashes that shouldn't get
1721 saved to disk by SAVECONF --- Vidalia users were accumulating a
1722 pile of HashedControlPassword lines in their torrc files, one for
1723 each time they had restarted Tor and then clicked Save. Make Tor
1724 automatically convert "HashedControlPassword" to this new option but
1725 only when it's given on the command line. Partial fix for bug 586.
1727 o Minor features (performance):
1728 - Tune parameters for cell pool allocation to minimize amount of
1730 - Add OpenBSD malloc code from phk as an optional malloc
1731 replacement on Linux: some glibc libraries do very poorly
1732 with Tor's memory allocation patterns. Pass
1733 --enable-openbsd-malloc to get the replacement malloc code.
1734 - Add a --with-tcmalloc option to the configure script to link
1735 against tcmalloc (if present). Does not yet search for
1736 non-system include paths.
1737 - Stop imposing an arbitrary maximum on the number of file descriptors
1738 used for busy servers. Bug reported by Olaf Selke; patch from
1741 o Minor features (other):
1742 - When SafeLogging is disabled, log addresses along with all TLS
1744 - When building with --enable-gcc-warnings, check for whether Apple's
1745 warning "-Wshorten-64-to-32" is available.
1746 - Add a --passphrase-fd argument to the tor-gencert command for
1749 o Minor bugfixes (memory leaks and code problems):
1750 - We were leaking a file descriptor if Tor started with a zero-length
1751 cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
1752 - Detect size overflow in zlib code. Reported by Justin Ferguson and
1754 - We were comparing the raw BridgePassword entry with a base64'ed
1755 version of it, when handling a "/tor/networkstatus-bridges"
1756 directory request. Now compare correctly. Noticed by Veracode.
1757 - Recover from bad tracked-since value in MTBF-history file.
1759 - Alter the code that tries to recover from unhandled write
1760 errors, to not try to flush onto a socket that's given us
1761 unhandled errors. Bugfix on 0.1.2.x.
1762 - Make Unix controlsockets work correctly on OpenBSD. Patch from
1763 tup. Bugfix on 0.2.0.3-alpha.
1765 o Minor bugfixes (other):
1766 - If we have an extra-info document for our server, always make
1767 it available on the control port, even if we haven't gotten
1768 a copy of it from an authority yet. Patch from mwenge.
1769 - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
1770 - Directory mirrors no longer include a guess at the client's IP
1771 address if the connection appears to be coming from the same /24
1772 network; it was producing too many wrong guesses.
1773 - Make the new hidden service code respect the SafeLogging setting.
1774 Bugfix on 0.2.0.x. Patch from Karsten.
1775 - When starting as an authority, do not overwrite all certificates
1776 cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
1777 - If we're trying to flush the last bytes on a connection (for
1778 example, when answering a directory request), reset the
1779 time-to-give-up timeout every time we manage to write something
1780 on the socket. Bugfix on 0.1.2.x.
1781 - Change the behavior of "getinfo status/good-server-descriptor"
1782 so it doesn't return failure when any authority disappears.
1783 - Even though the man page said that "TrackHostExits ." should
1784 work, nobody had ever implemented it. Bugfix on 0.1.0.x.
1785 - Report TLS "zero return" case as a "clean close" and "IO error"
1786 as a "close". Stop calling closes "unexpected closes": existing
1787 Tors don't use SSL_close(), so having a connection close without
1788 the TLS shutdown handshake is hardly unexpected.
1789 - Send NAMESERVER_STATUS messages for a single failed nameserver
1792 o Code simplifications and refactoring:
1793 - Remove the tor_strpartition function: its logic was confused,
1794 and it was only used for one thing that could be implemented far
1798 Changes in version 0.2.0.19-alpha - 2008-02-09
1799 Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
1800 handshake, makes path selection for relays more secure and IP address
1801 guessing more robust, and generally fixes a lot of bugs in preparation
1802 for calling the 0.2.0 branch stable.
1805 - Do not include recognizeable strings in the commonname part of
1806 Tor's x509 certificates.
1809 - If we're a relay, avoid picking ourselves as an introduction point,
1810 a rendezvous point, or as the final hop for internal circuits. Bug
1811 reported by taranis and lodger. Bugfix on 0.1.2.x.
1812 - Patch from "Andrew S. Lists" to catch when we contact a directory
1813 mirror at IP address X and he says we look like we're coming from
1814 IP address X. Bugfix on 0.1.2.x.
1816 o Minor features (security):
1817 - Be more paranoid about overwriting sensitive memory on free(),
1818 as a defensive programming tactic to ensure forward secrecy.
1820 o Minor features (directory authority):
1821 - Actually validate the options passed to AuthDirReject,
1822 AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
1823 - Reject router descriptors with out-of-range bandwidthcapacity or
1824 bandwidthburst values.
1826 o Minor features (controller):
1827 - Reject controller commands over 1MB in length. This keeps rogue
1828 processes from running us out of memory.
1830 o Minor features (misc):
1831 - Give more descriptive well-formedness errors for out-of-range
1832 hidden service descriptor/protocol versions.
1833 - Make memory debugging information describe more about history
1834 of cell allocation, so we can help reduce our memory use.
1836 o Deprecated features (controller):
1837 - The status/version/num-versioning and status/version/num-concurring
1838 GETINFO options are no longer useful in the v3 directory protocol:
1839 treat them as deprecated, and warn when they're used.
1842 - When our consensus networkstatus has been expired for a while, stop
1843 being willing to build circuits using it. Fixes bug 401. Bugfix
1845 - Directory caches now fetch certificates from all authorities
1846 listed in a networkstatus consensus, even when they do not
1847 recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
1848 - When connecting to a bridge without specifying its key, insert
1849 the connection into the identity-to-connection map as soon as
1850 a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
1851 - Detect versions of OS X where malloc_good_size() is present in the
1852 library but never actually declared. Resolves bug 587. Bugfix
1854 - Stop incorrectly truncating zlib responses to directory authority
1855 signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
1856 - Stop recommending that every server operator send mail to tor-ops.
1857 Resolves bug 597. Bugfix on 0.1.2.x.
1858 - Don't trigger an assert if we start a directory authority with a
1859 private IP address (like 127.0.0.1).
1860 - Avoid possible failures when generating a directory with routers
1861 with over-long versions strings, or too many flags set. Bugfix
1863 - If an attempt to launch a DNS resolve request over the control
1864 port fails because we have overrun the limit on the number of
1865 connections, tell the controller that the request has failed.
1866 - Avoid using too little bandwidth when our clock skips a few
1867 seconds. Bugfix on 0.1.2.x.
1868 - Fix shell error when warning about missing packages in configure
1869 script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
1870 - Do not become confused when receiving a spurious VERSIONS-like
1871 cell from a confused v1 client. Bugfix on 0.2.0.x.
1872 - Re-fetch v2 (as well as v0) rendezvous descriptors when all
1873 introduction points for a hidden service have failed. Patch from
1874 Karsten Loesing. Bugfix on 0.2.0.x.
1876 o Code simplifications and refactoring:
1877 - Remove some needless generality from cpuworker code, for improved
1879 - Stop overloading the circuit_t.onionskin field for both "onionskin
1880 from a CREATE cell that we are waiting for a cpuworker to be
1881 assigned" and "onionskin from an EXTEND cell that we are going to
1882 send to an OR as soon as we are connected". Might help with bug 600.
1883 - Add an in-place version of aes_crypt() so that we can avoid doing a
1884 needless memcpy() call on each cell payload.
1887 Changes in version 0.2.0.18-alpha - 2008-01-25
1888 Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
1889 fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
1890 that can warn or reject connections to ports generally associated with
1891 vulnerable-plaintext protocols.
1893 o New directory authorities:
1894 - Set up dannenberg (run by CCC) as the sixth v3 directory
1898 - Fix a major memory leak when attempting to use the v2 TLS
1899 handshake code. Bugfix on 0.2.0.x; fixes bug 589.
1900 - We accidentally enabled the under-development v2 TLS handshake
1901 code, which was causing log entries like "TLS error while
1902 renegotiating handshake". Disable it again. Resolves bug 590.
1903 - We were computing the wrong Content-Length: header for directory
1904 responses that need to be compressed on the fly, causing clients
1905 asking for those items to always fail. Bugfix on 0.2.0.x; partially
1909 - Avoid going directly to the directory authorities even if you're a
1910 relay, if you haven't found yourself reachable yet or if you've
1911 decided not to advertise your dirport yet. Addresses bug 556.
1912 - If we've gone 12 hours since our last bandwidth check, and we
1913 estimate we have less than 50KB bandwidth capacity but we could
1914 handle more, do another bandwidth test.
1915 - New config options WarnPlaintextPorts and RejectPlaintextPorts so
1916 Tor can warn and/or refuse connections to ports commonly used with
1917 vulnerable-plaintext protocols. Currently we warn on ports 23,
1918 109, 110, and 143, but we don't reject any.
1921 - When we setconf ClientOnly to 1, close any current OR and Dir
1922 listeners. Reported by mwenge.
1923 - When we get a consensus that's been signed by more people than
1924 we expect, don't log about it; it's not a big deal. Reported
1928 - Don't answer "/tor/networkstatus-bridges" directory requests if
1929 the request isn't encrypted.
1930 - Make "ClientOnly 1" config option disable directory ports too.
1931 - Patches from Karsten Loesing to make v2 hidden services more
1932 robust: work even when there aren't enough HSDir relays available;
1933 retry when a v2 rend desc fetch fails; but don't retry if we
1934 already have a usable v0 rend desc.
1937 Changes in version 0.2.0.17-alpha - 2008-01-17
1938 Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
1941 - Make the tor-gencert man page get included correctly in the tarball.
1944 Changes in version 0.2.0.16-alpha - 2008-01-17
1945 Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
1946 Loesing, and generally cleans up a lot of features and minor bugs.
1948 o New directory authorities:
1949 - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
1952 o Major performance improvements:
1953 - Switch our old ring buffer implementation for one more like that
1954 used by free Unix kernels. The wasted space in a buffer with 1mb
1955 of data will now be more like 8k than 1mb. The new implementation
1956 also avoids realloc();realloc(); patterns that can contribute to
1957 memory fragmentation.
1960 - Configuration files now accept C-style strings as values. This
1961 helps encode characters not allowed in the current configuration
1962 file format, such as newline or #. Addresses bug 557.
1963 - Although we fixed bug 539 (where servers would send HTTP status 503
1964 responses _and_ send a body too), there are still servers out
1965 there that haven't upgraded. Therefore, make clients parse such
1966 bodies when they receive them.
1967 - When we're not serving v2 directory information, there is no reason
1968 to actually keep any around. Remove the obsolete files and directory
1969 on startup if they are very old and we aren't going to serve them.
1971 o Minor performance improvements:
1972 - Reference-count and share copies of address policy entries; only 5%
1973 of them were actually distinct.
1974 - Never walk through the list of logs if we know that no log is
1975 interested in a given message.
1978 - When an authority has not signed a consensus, do not try to
1979 download a nonexistent "certificate with key 00000000". Bugfix
1980 on 0.2.0.x. Fixes bug 569.
1981 - Fix a rare assert error when we're closing one of our threads:
1982 use a mutex to protect the list of logs, so we never write to the
1983 list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
1984 bug 575, which is kind of the revenge of bug 222.
1985 - Patch from Karsten Loesing to complain less at both the client
1986 and the relay when a relay used to have the HSDir flag but doesn't
1987 anymore, and we try to upload a hidden service descriptor.
1988 - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
1990 - Do not try to download missing certificates until we have tried
1991 to check our fallback consensus. Fixes bug 583.
1992 - Make bridges round reported GeoIP stats info up to the nearest
1993 estimate, not down. Now we can distinguish between "0 people from
1994 this country" and "1 person from this country".
1995 - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
1996 - Avoid possible segfault if key generation fails in
1997 crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
1998 - Avoid segfault in the case where a badly behaved v2 versioning
1999 directory sends a signed networkstatus with missing client-versions.
2001 - Avoid segfaults on certain complex invocations of
2002 router_get_by_hexdigest(). Bugfix on 0.1.2.
2003 - Correct bad index on array access in parse_http_time(). Bugfix
2005 - Fix possible bug in vote generation when server versions are present
2006 but client versions are not.
2007 - Fix rare bug on REDIRECTSTREAM control command when called with no
2008 port set: it could erroneously report an error when none had
2010 - Avoid bogus crash-prone, leak-prone tor_realloc when we're
2011 compressing large objects and find ourselves with more than 4k
2012 left over. Bugfix on 0.2.0.
2013 - Fix a small memory leak when setting up a hidden service.
2014 - Fix a few memory leaks that could in theory happen under bizarre
2016 - Fix an assert if we post a general-purpose descriptor via the
2017 control port but that descriptor isn't mentioned in our current
2018 network consensus. Bug reported by Jon McLachlan; bugfix on
2021 o Minor features (controller):
2022 - Get NS events working again. Patch from tup.
2023 - The GETCONF command now escapes and quotes configuration values
2024 that don't otherwise fit into the torrc file.
2025 - The SETCONF command now handles quoted values correctly.
2027 o Minor features (directory authorities):
2028 - New configuration options to override default maximum number of
2029 servers allowed on a single IP address. This is important for
2030 running a test network on a single host.
2031 - Actually implement the -s option to tor-gencert.
2032 - Add a manual page for tor-gencert.
2034 o Minor features (bridges):
2035 - Bridge authorities no longer serve bridge descriptors over
2036 unencrypted connections.
2038 o Minor features (other):
2039 - Add hidden services and DNSPorts to the list of things that make
2040 Tor accept that it has running ports. Change starting Tor with no
2041 ports from a fatal error to a warning; we might change it back if
2042 this turns out to confuse anybody. Fixes bug 579.
2045 Changes in version 0.1.2.19 - 2008-01-17
2046 Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
2047 exit policy a little bit more conservative so it's safer to run an
2048 exit relay on a home system, and fixes a variety of smaller issues.
2051 - Exit policies now reject connections that are addressed to a
2052 relay's public (external) IP address too, unless
2053 ExitPolicyRejectPrivate is turned off. We do this because too
2054 many relays are running nearby to services that trust them based
2058 - When the clock jumps forward a lot, do not allow the bandwidth
2059 buckets to become negative. Fixes bug 544.
2060 - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
2061 on every successful resolve. Reported by Mike Perry.
2062 - Purge old entries from the "rephist" database and the hidden
2063 service descriptor database even when DirPort is zero.
2064 - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
2065 requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
2066 crashing or mis-answering these requests.
2067 - When we decide to send a 503 response to a request for servers, do
2068 not then also send the server descriptors: this defeats the whole
2069 purpose. Fixes bug 539.
2072 - Changing the ExitPolicyRejectPrivate setting should cause us to
2073 rebuild our server descriptor.
2074 - Fix handling of hex nicknames when answering controller requests for
2075 networkstatus by name, or when deciding whether to warn about
2076 unknown routers in a config option. (Patch from mwenge.)
2077 - Fix a couple of hard-to-trigger autoconf problems that could result
2078 in really weird results on platforms whose sys/types.h files define
2079 nonstandard integer types.
2080 - Don't try to create the datadir when running --verify-config or
2081 --hash-password. Resolves bug 540.
2082 - If we were having problems getting a particular descriptor from the
2083 directory caches, and then we learned about a new descriptor for
2084 that router, we weren't resetting our failure count. Reported
2086 - Although we fixed bug 539 (where servers would send HTTP status 503
2087 responses _and_ send a body too), there are still servers out there
2088 that haven't upgraded. Therefore, make clients parse such bodies
2089 when they receive them.
2090 - Run correctly on systems where rlim_t is larger than unsigned long.
2091 This includes some 64-bit systems.
2092 - Run correctly on platforms (like some versions of OS X 10.5) where
2093 the real limit for number of open files is OPEN_FILES, not rlim_max
2094 from getrlimit(RLIMIT_NOFILES).
2095 - Avoid a spurious free on base64 failure.
2096 - Avoid segfaults on certain complex invocations of
2097 router_get_by_hexdigest().
2098 - Fix rare bug on REDIRECTSTREAM control command when called with no
2099 port set: it could erroneously report an error when none had
2103 Changes in version 0.2.0.15-alpha - 2007-12-25
2104 Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
2105 features added in 0.2.0.13-alpha.
2108 - Fix several remotely triggerable asserts based on DirPort requests
2109 for a v2 or v3 networkstatus object before we were prepared. This
2110 was particularly bad for 0.2.0.13 and later bridge relays, who
2111 would never have a v2 networkstatus and would thus always crash
2112 when used. Bugfixes on 0.2.0.x.
2113 - Estimate the v3 networkstatus size more accurately, rather than
2114 estimating it at zero bytes and giving it artificially high priority
2115 compared to other directory requests. Bugfix on 0.2.0.x.
2118 - Fix configure.in logic for cross-compilation.
2119 - When we load a bridge descriptor from the cache, and it was
2120 previously unreachable, mark it as retriable so we won't just
2121 ignore it. Also, try fetching a new copy immediately. Bugfixes
2123 - The bridge GeoIP stats were counting other relays, for example
2124 self-reachability and authority-reachability tests.
2127 - Support compilation to target iPhone; patch from cjacker huang.
2128 To build for iPhone, pass the --enable-iphone option to configure.
2131 Changes in version 0.2.0.14-alpha - 2007-12-23
2133 - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
2134 without a datadirectory from a previous Tor install. Reported
2136 - Fix a crash when we fetch a descriptor that turns out to be
2137 unexpected (it used to be in our networkstatus when we started
2138 fetching it, but it isn't in our current networkstatus), and we
2139 aren't using bridges. Bugfix on 0.2.0.x.
2140 - Fix a crash when accessing hidden services: it would work the first
2141 time you use a given introduction point for your service, but
2142 on subsequent requests we'd be using garbage memory. Fixed by
2143 Karsten Loesing. Bugfix on 0.2.0.13-alpha.
2144 - Fix a crash when we load a bridge descriptor from disk but we don't
2145 currently have a Bridge line for it in our torrc. Bugfix on
2149 - If bridge authorities set BridgePassword, they will serve a
2150 snapshot of known bridge routerstatuses from their DirPort to
2151 anybody who knows that password. Unset by default.
2154 - Make the unit tests build again.
2155 - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
2156 - Make PublishServerDescriptor default to 1, so the default doesn't
2157 have to change as we invent new directory protocol versions.
2158 - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
2159 be included unless sys/time.h is already included. Fixes
2160 bug 553. Bugfix on 0.2.0.x.
2161 - If we receive a general-purpose descriptor and then receive an
2162 identical bridge-purpose descriptor soon after, don't discard
2163 the next one as a duplicate.
2166 - If BridgeRelay is set to 1, then the default for
2167 PublishServerDescriptor is now "bridge" rather than "v2,v3".
2168 - If the user sets RelayBandwidthRate but doesn't set
2169 RelayBandwidthBurst, then make them equal rather than erroring out.
2172 Changes in version 0.2.0.13-alpha - 2007-12-21
2173 Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
2174 Goodell, fixes many more bugs, and adds a lot of infrastructure for
2177 o New directory authorities:
2178 - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
2182 - Only update guard status (usable / not usable) once we have
2183 enough directory information. This was causing us to always pick
2184 two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
2185 causing us to discard all our guards on startup if we hadn't been
2186 running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
2187 - Purge old entries from the "rephist" database and the hidden
2188 service descriptor databases even when DirPort is zero. Bugfix
2190 - We were ignoring our RelayBandwidthRate for the first 30 seconds
2191 after opening a circuit -- even a relayed circuit. Bugfix on
2193 - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
2194 requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
2195 crashing or mis-answering these types of requests.
2196 - Relays were publishing their server descriptor to v1 and v2
2197 directory authorities, but they didn't try publishing to v3-only
2198 authorities. Fix this; and also stop publishing to v1 authorities.
2200 - When we were reading router descriptors from cache, we were ignoring
2201 the annotations -- so for example we were reading in bridge-purpose
2202 descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
2203 - When we decided to send a 503 response to a request for servers, we
2204 were then also sending the server descriptors: this defeats the
2205 whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
2208 - Bridge relays now behave like clients with respect to time
2209 intervals for downloading new consensus documents -- otherwise they
2210 stand out. Bridge users now wait until the end of the interval,
2211 so their bridge relay will be sure to have a new consensus document.
2212 - Three new config options (AlternateDirAuthority,
2213 AlternateBridgeAuthority, and AlternateHSAuthority) that let the
2214 user selectively replace the default directory authorities by type,
2215 rather than the all-or-nothing replacement that DirServer offers.
2216 - Tor can now be configured to read a GeoIP file from disk in one
2217 of two formats. This can be used by controllers to map IP addresses
2218 to countries. Eventually, it may support exit-by-country.
2219 - When possible, bridge relays remember which countries users
2220 are coming from, and report aggregate information in their
2221 extra-info documents, so that the bridge authorities can learn
2222 where Tor is blocked.
2223 - Bridge directory authorities now do reachability testing on the
2224 bridges they know. They provide router status summaries to the
2225 controller via "getinfo ns/purpose/bridge", and also dump summaries
2226 to a file periodically.
2227 - Stop fetching directory info so aggressively if your DirPort is
2228 on but your ORPort is off; stop fetching v2 dir info entirely.
2229 You can override these choices with the new FetchDirInfoEarly
2233 - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
2234 consensus documents when there are too many relays at a single
2235 IP address. Now clear it in v2 network status documents too, and
2236 also clear it in routerinfo_t when the relay is no longer listed
2237 in the relevant networkstatus document.
2238 - Don't crash if we get an unexpected value for the
2239 PublishServerDescriptor config option. Reported by Matt Edman;
2240 bugfix on 0.2.0.9-alpha.
2241 - Our new v2 hidden service descriptor format allows descriptors
2242 that have no introduction points. But Tor crashed when we tried
2243 to build a descriptor with no intro points (and it would have
2244 crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
2246 - Fix building with dmalloc 5.5.2 with glibc.
2247 - Reject uploaded descriptors and extrainfo documents if they're
2248 huge. Otherwise we'll cache them all over the network and it'll
2249 clog everything up. Reported by Aljosha Judmayer.
2250 - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
2251 via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
2252 - When the DANGEROUS_VERSION controller status event told us we're
2253 running an obsolete version, it used the string "OLD" to describe
2254 it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
2255 "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
2256 - If we can't expand our list of entry guards (e.g. because we're
2257 using bridges or we have StrictEntryNodes set), don't mark relays
2258 down when they fail a directory request. Otherwise we're too quick
2259 to mark all our entry points down. Bugfix on 0.1.2.x.
2260 - Fix handling of hex nicknames when answering controller requests for
2261 networkstatus by name, or when deciding whether to warn about unknown
2262 routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
2263 - Fix a couple of hard-to-trigger autoconf problems that could result
2264 in really weird results on platforms whose sys/types.h files define
2265 nonstandard integer types. Bugfix on 0.1.2.x.
2266 - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
2267 - Don't crash on name lookup when we have no current consensus. Fixes
2268 bug 538; bugfix on 0.2.0.x.
2269 - Only Tors that want to mirror the v2 directory info should
2270 create the "cached-status" directory in their datadir. (All Tors
2271 used to create it.) Bugfix on 0.2.0.9-alpha.
2272 - Directory authorities should only automatically download Extra Info
2273 documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
2276 - On the USR1 signal, when dmalloc is in use, log the top 10 memory
2277 consumers. (We already do this on HUP.)
2278 - Authorities and caches fetch the v2 networkstatus documents
2279 less often, now that v3 is encouraged.
2280 - Add a new config option BridgeRelay that specifies you want to
2281 be a bridge relay. Right now the only difference is that it makes
2282 you answer begin_dir requests, and it makes you cache dir info,
2283 even if your DirPort isn't on.
2284 - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
2285 ask about source, timestamp of arrival, purpose, etc. We need
2286 something like this to help Vidalia not do GeoIP lookups on bridge
2288 - Allow multiple HashedControlPassword config lines, to support
2289 multiple controller passwords.
2290 - Authorities now decide whether they're authoritative for a given
2291 router based on the router's purpose.
2292 - New config options AuthDirBadDir and AuthDirListBadDirs for
2293 authorities to mark certain relays as "bad directories" in the
2294 networkstatus documents. Also supports the "!baddir" directive in
2295 the approved-routers file.
2298 Changes in version 0.2.0.12-alpha - 2007-11-16
2299 This twelfth development snapshot fixes some more build problems as
2300 well as a few minor bugs.
2303 - Make it build on OpenBSD again. Patch from tup.
2304 - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
2305 package-building for Red Hat, OS X, etc.
2307 o Minor bugfixes (on 0.1.2.x):
2308 - Changing the ExitPolicyRejectPrivate setting should cause us to
2309 rebuild our server descriptor.
2311 o Minor bugfixes (on 0.2.0.x):
2312 - When we're lacking a consensus, don't try to perform rendezvous
2313 operations. Reported by Karsten Loesing.
2314 - Fix a small memory leak whenever we decide against using a
2315 newly picked entry guard. Reported by Mike Perry.
2316 - When authorities detected more than two relays running on the same
2317 IP address, they were clearing all the status flags but forgetting
2318 to clear the "hsdir" flag. So clients were being told that a
2319 given relay was the right choice for a v2 hsdir lookup, yet they
2320 never had its descriptor because it was marked as 'not running'
2322 - If we're trying to fetch a bridge descriptor and there's no way
2323 the bridge authority could help us (for example, we don't know
2324 a digest, or there is no bridge authority), don't be so eager to
2325 fall back to asking the bridge authority.
2326 - If we're using bridges or have strictentrynodes set, and our
2327 chosen exit is in the same family as all our bridges/entry guards,
2328 then be flexible about families.
2331 - When we negotiate a v2 link-layer connection (not yet implemented),
2332 accept RELAY_EARLY cells and turn them into RELAY cells if we've
2333 negotiated a v1 connection for their next step. Initial code for
2337 Changes in version 0.2.0.11-alpha - 2007-11-12
2338 This eleventh development snapshot fixes some build problems with
2339 the previous snapshot. It also includes a more secure-by-default exit
2340 policy for relays, fixes an enormous memory leak for exit relays, and
2341 fixes another bug where servers were falling out of the directory list.
2344 - Exit policies now reject connections that are addressed to a
2345 relay's public (external) IP address too, unless
2346 ExitPolicyRejectPrivate is turned off. We do this because too
2347 many relays are running nearby to services that trust them based
2348 on network address. Bugfix on 0.1.2.x.
2351 - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
2352 on every successful resolve. Reported by Mike Perry; bugfix
2354 - On authorities, never downgrade to old router descriptors simply
2355 because they're listed in the consensus. This created a catch-22
2356 where we wouldn't list a new descriptor because there was an
2357 old one in the consensus, and we couldn't get the new one in the
2358 consensus because we wouldn't list it. Possible fix for bug 548.
2359 Also, this might cause bug 543 to appear on authorities; if so,
2360 we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
2362 o Packaging fixes on 0.2.0.10-alpha:
2363 - We were including instructions about what to do with the
2364 src/config/fallback-consensus file, but we weren't actually
2365 including it in the tarball. Disable all of that for now.
2368 - Allow people to say PreferTunnelledDirConns rather than
2369 PreferTunneledDirConns, for those alternate-spellers out there.
2372 - Don't reevaluate all the information from our consensus document
2373 just because we've downloaded a v2 networkstatus that we intend
2374 to cache. Fixes bug 545; bugfix on 0.2.0.x.
2377 Changes in version 0.2.0.10-alpha - 2007-11-10
2378 This tenth development snapshot adds a third v3 directory authority
2379 run by Mike Perry, adds most of Karsten Loesing's new hidden service
2380 descriptor format, fixes a bad crash bug and new bridge bugs introduced
2381 in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
2382 fixes some minor memory leaks in previous 0.2.0.x snapshots, and
2383 addresses many more minor issues.
2385 o New directory authorities:
2386 - Set up ides (run by Mike Perry) as the third v3 directory authority.
2389 - Allow tunnelled directory connections to ask for an encrypted
2390 "begin_dir" connection or an anonymized "uses a full Tor circuit"
2391 connection independently. Now we can make anonymized begin_dir
2392 connections for (e.g.) more secure hidden service posting and
2394 - More progress on proposal 114: code from Karsten Loesing to
2395 implement new hidden service descriptor format.
2396 - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
2397 accommodate the growing number of servers that use the default
2398 and are reaching it.
2399 - Directory authorities use a new formula for selecting which nodes
2400 to advertise as Guards: they must be in the top 7/8 in terms of
2401 how long we have known about them, and above the median of those
2402 nodes in terms of weighted fractional uptime.
2403 - Make "not enough dir info yet" warnings describe *why* Tor feels
2404 it doesn't have enough directory info yet.
2407 - Stop servers from crashing if they set a Family option (or
2408 maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
2410 - Make bridge users work again -- the move to v3 directories in
2411 0.2.0.9-alpha had introduced a number of bugs that made bridges
2412 no longer work for clients.
2413 - When the clock jumps forward a lot, do not allow the bandwidth
2414 buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
2416 o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
2417 - When the consensus lists a router descriptor that we previously were
2418 mirroring, but that we considered non-canonical, reload the
2419 descriptor as canonical. This fixes bug 543 where Tor servers
2420 would start complaining after a few days that they don't have
2421 enough directory information to build a circuit.
2422 - Consider replacing the current consensus when certificates arrive
2423 that make the pending consensus valid. Previously, we were only
2424 considering replacement when the new certs _didn't_ help.
2425 - Fix an assert error on startup if we didn't already have the
2426 consensus and certs cached in our datadirectory: we were caching
2427 the consensus in consensus_waiting_for_certs but then free'ing it
2429 - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
2430 Request) if we need more v3 certs but we've already got pending
2431 requests for all of them.
2432 - Correctly back off from failing certificate downloads. Fixes
2434 - Authorities don't vote on the Running flag if they have been running
2435 for less than 30 minutes themselves. Fixes bug 547, where a newly
2436 started authority would vote that everyone was down.
2439 - Drop support for OpenSSL version 0.9.6. Just about nobody was using
2440 it, it had no AES, and it hasn't seen any security patches since
2444 - Clients now hold circuitless TLS connections open for 1.5 times
2445 MaxCircuitDirtiness (15 minutes), since it is likely that they'll
2446 rebuild a new circuit over them within that timeframe. Previously,
2447 they held them open only for KeepalivePeriod (5 minutes).
2448 - Use "If-Modified-Since" to avoid retrieving consensus
2449 networkstatuses that we already have.
2450 - When we have no consensus, check FallbackNetworkstatusFile (defaults
2451 to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
2452 we start knowing some directory caches.
2453 - When we receive a consensus from the future, warn about skew.
2454 - Improve skew reporting: try to give the user a better log message
2455 about how skewed they are, and how much this matters.
2456 - When we have a certificate for an authority, believe that
2457 certificate's claims about the authority's IP address.
2458 - New --quiet command-line option to suppress the default console log.
2459 Good in combination with --hash-password.
2460 - Authorities send back an X-Descriptor-Not-New header in response to
2461 an accepted-but-discarded descriptor upload. Partially implements
2463 - Make the log message for "tls error. breaking." more useful.
2464 - Better log messages about certificate downloads, to attempt to
2465 track down the second incarnation of bug 546.
2467 o Minor features (bridges):
2468 - If bridge users set UpdateBridgesFromAuthority, but the digest
2469 they ask for is a 404 from the bridge authority, they now fall
2470 back to trying the bridge directly.
2471 - Bridges now use begin_dir to publish their server descriptor to
2472 the bridge authority, even when they haven't set TunnelDirConns.
2474 o Minor features (controller):
2475 - When reporting clock skew, and we know that the clock is _at least
2476 as skewed_ as some value, but we don't know the actual value,
2477 report the value as a "minimum skew."
2480 - Update linux-tor-prio.sh script to allow QoS based on the uid of
2481 the Tor process. Patch from Marco Bonetti with tweaks from Mike
2485 - Refuse to start if both ORPort and UseBridges are set. Bugfix
2486 on 0.2.0.x, suggested by Matt Edman.
2487 - Don't stop fetching descriptors when FetchUselessDescriptors is
2488 set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
2489 reported by tup and ioerror.
2490 - Better log message on vote from unknown authority.
2491 - Don't log "Launching 0 request for 0 router" message.
2493 o Minor bugfixes (memory leaks):
2494 - Stop leaking memory every time we parse a v3 certificate. Bugfix
2496 - Stop leaking memory every time we load a v3 certificate. Bugfix
2497 on 0.2.0.1-alpha. Fixes bug 536.
2498 - Stop leaking a cached networkstatus on exit. Bugfix on
2500 - Stop leaking voter information every time we free a consensus.
2501 Bugfix on 0.2.0.3-alpha.
2502 - Stop leaking signed data every time we check a voter signature.
2503 Bugfix on 0.2.0.3-alpha.
2504 - Stop leaking a signature every time we fail to parse a consensus or
2505 a vote. Bugfix on 0.2.0.3-alpha.
2506 - Stop leaking v2_download_status_map on shutdown. Bugfix on
2508 - Stop leaking conn->nickname every time we make a connection to a
2509 Tor relay without knowing its expected identity digest (e.g. when
2510 using bridges). Bugfix on 0.2.0.3-alpha.
2512 - Minor bugfixes (portability):
2513 - Run correctly on platforms where rlim_t is larger than unsigned
2514 long, and/or where the real limit for number of open files is
2515 OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
2516 particular, these may be needed for OS X 10.5.
2519 Changes in version 0.1.2.18 - 2007-10-28
2520 Tor 0.1.2.18 fixes many problems including crash bugs, problems with
2521 hidden service introduction that were causing huge delays, and a big
2522 bug that was causing some servers to disappear from the network status
2523 lists for a few hours each day.
2525 o Major bugfixes (crashes):
2526 - If a connection is shut down abruptly because of something that
2527 happened inside connection_flushed_some(), do not call
2528 connection_finished_flushing(). Should fix bug 451:
2529 "connection_stop_writing: Assertion conn->write_event failed"
2530 Bugfix on 0.1.2.7-alpha.
2531 - Fix possible segfaults in functions called from
2532 rend_process_relay_cell().
2534 o Major bugfixes (hidden services):
2535 - Hidden services were choosing introduction points uniquely by
2536 hexdigest, but when constructing the hidden service descriptor
2537 they merely wrote the (potentially ambiguous) nickname.
2538 - Clients now use the v2 intro format for hidden service
2539 connections: they specify their chosen rendezvous point by identity
2540 digest rather than by (potentially ambiguous) nickname. These
2541 changes could speed up hidden service connections dramatically.
2543 o Major bugfixes (other):
2544 - Stop publishing a new server descriptor just because we get a
2545 HUP signal. This led (in a roundabout way) to some servers getting
2546 dropped from the networkstatus lists for a few hours each day.
2547 - When looking for a circuit to cannibalize, consider family as well
2548 as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
2549 circuit cannibalization).
2550 - When a router wasn't listed in a new networkstatus, we were leaving
2551 the flags for that router alone -- meaning it remained Named,
2552 Running, etc -- even though absence from the networkstatus means
2553 that it shouldn't be considered to exist at all anymore. Now we
2554 clear all the flags for routers that fall out of the networkstatus
2555 consensus. Fixes bug 529.
2558 - Don't try to access (or alter) the state file when running
2559 --list-fingerprint or --verify-config or --hash-password. Resolves
2561 - When generating information telling us how to extend to a given
2562 router, do not try to include the nickname if it is
2563 absent. Resolves bug 467.
2564 - Fix a user-triggerable segfault in expand_filename(). (There isn't
2565 a way to trigger this remotely.)
2566 - When sending a status event to the controller telling it that an
2567 OR address is reachable, set the port correctly. (Previously we
2568 were reporting the dir port.)
2569 - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
2570 command. Bugfix on 0.1.2.17.
2571 - When loading bandwidth history, do not believe any information in
2572 the future. Fixes bug 434.
2573 - When loading entry guard information, do not believe any information
2575 - When we have our clock set far in the future and generate an
2576 onion key, then re-set our clock to be correct, we should not stop
2577 the onion key from getting rotated.
2578 - On some platforms, accept() can return a broken address. Detect
2579 this more quietly, and deal accordingly. Fixes bug 483.
2580 - It's not actually an error to find a non-pending entry in the DNS
2581 cache when canceling a pending resolve. Don't log unless stuff
2582 is fishy. Resolves bug 463.
2583 - Don't reset trusted dir server list when we set a configuration
2584 option. Patch from Robert Hogan.
2585 - Don't try to create the datadir when running --verify-config or
2586 --hash-password. Resolves bug 540.
2589 Changes in version 0.2.0.9-alpha - 2007-10-24
2590 This ninth development snapshot switches clients to the new v3 directory
2591 system; allows servers to be listed in the network status even when they
2592 have the same nickname as a registered server; and fixes many other
2593 bugs including a big one that was causing some servers to disappear
2594 from the network status lists for a few hours each day.
2596 o Major features (directory system):
2597 - Clients now download v3 consensus networkstatus documents instead
2598 of v2 networkstatus documents. Clients and caches now base their
2599 opinions about routers on these consensus documents. Clients only
2600 download router descriptors listed in the consensus.
2601 - Authorities now list servers who have the same nickname as
2602 a different named server, but list them with a new flag,
2603 "Unnamed". Now we can list servers that happen to pick the same
2604 nickname as a server that registered two years ago and then
2605 disappeared. Partially implements proposal 122.
2606 - If the consensus lists a router as "Unnamed", the name is assigned
2607 to a different router: do not identify the router by that name.
2608 Partially implements proposal 122.
2609 - Authorities can now come to a consensus on which method to use to
2610 compute the consensus. This gives us forward compatibility.
2613 - Stop publishing a new server descriptor just because we HUP or
2614 when we find our DirPort to be reachable but won't actually publish
2615 it. New descriptors without any real changes are dropped by the
2616 authorities, and can screw up our "publish every 18 hours" schedule.
2618 - When a router wasn't listed in a new networkstatus, we were leaving
2619 the flags for that router alone -- meaning it remained Named,
2620 Running, etc -- even though absence from the networkstatus means
2621 that it shouldn't be considered to exist at all anymore. Now we
2622 clear all the flags for routers that fall out of the networkstatus
2623 consensus. Fixes bug 529; bugfix on 0.1.2.x.
2624 - Fix awful behavior in DownloadExtraInfo option where we'd fetch
2625 extrainfo documents and then discard them immediately for not
2626 matching the latest router. Bugfix on 0.2.0.1-alpha.
2628 o Minor features (v3 directory protocol):
2629 - Allow tor-gencert to generate a new certificate without replacing
2631 - Allow certificates to include an address.
2632 - When we change our directory-cache settings, reschedule all voting
2633 and download operations.
2634 - Reattempt certificate downloads immediately on failure, as long as
2635 we haven't failed a threshold number of times yet.
2636 - Delay retrying consensus downloads while we're downloading
2637 certificates to verify the one we just got. Also, count getting a
2638 consensus that we already have (or one that isn't valid) as a failure,
2639 and count failing to get the certificates after 20 minutes as a
2641 - Build circuits and download descriptors even if our consensus is a
2642 little expired. (This feature will go away once authorities are
2645 o Minor features (router descriptor cache):
2646 - If we find a cached-routers file that's been sitting around for more
2647 than 28 days unmodified, then most likely it's a leftover from
2648 when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
2650 - When we (as a cache) download a descriptor because it was listed
2651 in a consensus, remember when the consensus was supposed to expire,
2652 and don't expire the descriptor until then.
2654 o Minor features (performance):
2655 - Call routerlist_remove_old_routers() much less often. This should
2656 speed startup, especially on directory caches.
2657 - Don't try to launch new descriptor downloads quite so often when we
2658 already have enough directory information to build circuits.
2659 - Base64 decoding was actually showing up on our profile when parsing
2660 the initial descriptor file; switch to an in-process all-at-once
2661 implementation that's about 3.5x times faster than calling out to
2664 o Minor features (compilation):
2665 - Detect non-ASCII platforms (if any still exist) and refuse to
2666 build there: some of our code assumes that 'A' is 65 and so on.
2668 o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
2669 - Make the "next period" votes into "current period" votes immediately
2670 after publishing the consensus; avoid a heisenbug that made them
2671 stick around indefinitely.
2672 - When we discard a vote as a duplicate, do not report this as
2674 - Treat missing v3 keys or certificates as an error when running as a
2675 v3 directory authority.
2676 - When we're configured to be a v3 authority, but we're only listed
2677 as a non-v3 authority in our DirServer line for ourself, correct
2679 - If an authority doesn't have a qualified hostname, just put
2680 its address in the vote. This fixes the problem where we referred to
2681 "moria on moria:9031."
2682 - Distinguish between detached signatures for the wrong period, and
2683 detached signatures for a divergent vote.
2684 - Fix a small memory leak when computing a consensus.
2685 - When there's no concensus, we were forming a vote every 30
2686 minutes, but writing the "valid-after" line in our vote based
2687 on our configured V3AuthVotingInterval: so unless the intervals
2688 matched up, we immediately rejected our own vote because it didn't
2689 start at the voting interval that caused us to construct a vote.
2691 o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
2692 - Delete unverified-consensus when the real consensus is set.
2693 - Consider retrying a consensus networkstatus fetch immediately
2694 after one fails: don't wait 60 seconds to notice.
2695 - When fetching a consensus as a cache, wait until a newer consensus
2696 should exist before trying to replace the current one.
2697 - Use a more forgiving schedule for retrying failed consensus
2698 downloads than for other types.
2700 o Minor bugfixes (other directory issues):
2701 - Correct the implementation of "download votes by digest." Bugfix on
2703 - Authorities no longer send back "400 you're unreachable please fix
2704 it" errors to Tor servers that aren't online all the time. We're
2705 supposed to tolerate these servers now. Bugfix on 0.1.2.x.
2707 o Minor bugfixes (controller):
2708 - Don't reset trusted dir server list when we set a configuration
2709 option. Patch from Robert Hogan; bugfix on 0.1.2.x.
2710 - Respond to INT and TERM SIGNAL commands before we execute the
2711 signal, in case the signal shuts us down. We had a patch in
2712 0.1.2.1-alpha that tried to do this by queueing the response on
2713 the connection's buffer before shutting down, but that really
2714 isn't the same thing at all. Bug located by Matt Edman.
2716 o Minor bugfixes (misc):
2717 - Correctly check for bad options to the "PublishServerDescriptor"
2718 config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
2719 - Stop leaking memory on failing case of base32_decode, and make
2720 it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
2721 - Don't try to download extrainfo documents when we're trying to
2722 fetch enough directory info to build a circuit: having enough
2723 info should get priority. Bugfix on 0.2.0.x.
2724 - Don't complain that "your server has not managed to confirm that its
2725 ports are reachable" if we haven't been able to build any circuits
2726 yet. Bug found by spending four hours without a v3 consensus. Bugfix
2728 - Detect the reason for failing to mmap a descriptor file we just
2729 wrote, and give a more useful log message. Fixes bug 533. Bugfix
2732 o Code simplifications and refactoring:
2733 - Remove support for the old bw_accounting file: we've been storing
2734 bandwidth accounting information in the state file since
2735 0.1.2.5-alpha. This may result in bandwidth accounting errors
2736 if you try to upgrade from 0.1.1.x or earlier, or if you try to
2737 downgrade to 0.1.1.x or earlier.
2738 - New convenience code to locate a file within the DataDirectory.
2739 - Move non-authority functionality out of dirvote.c.
2740 - Refactor the arguments for router_pick_{directory_|trusteddir}server
2741 so that they all take the same named flags.
2744 - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
2745 Unix users an easy way to script their Tor process (e.g. by
2746 adjusting bandwidth based on the time of the day).
2749 Changes in version 0.2.0.8-alpha - 2007-10-12
2750 This eighth development snapshot fixes a crash bug that's been bothering
2751 us since February 2007, lets bridge authorities store a list of bridge
2752 descriptors they've seen, gets v3 directory voting closer to working,
2753 starts caching v3 directory consensus documents on directory mirrors,
2754 and fixes a variety of smaller issues including some minor memory leaks.
2756 o Major features (router descriptor cache):
2757 - Store routers in a file called cached-descriptors instead of in
2758 cached-routers. Initialize cached-descriptors from cached-routers
2759 if the old format is around. The new format allows us to store
2760 annotations along with descriptors.
2761 - Use annotations to record the time we received each descriptor, its
2762 source, and its purpose.
2763 - Disable the SETROUTERPURPOSE controller command: it is now
2765 - Controllers should now specify cache=no or cache=yes when using
2766 the +POSTDESCRIPTOR command.
2767 - Bridge authorities now write bridge descriptors to disk, meaning
2768 we can export them to other programs and begin distributing them
2771 o Major features (directory authorities):
2772 - When a v3 authority is missing votes or signatures, it now tries
2774 - Directory authorities track weighted fractional uptime as well as
2775 weighted mean-time-between failures. WFU is suitable for deciding
2776 whether a node is "usually up", while MTBF is suitable for deciding
2777 whether a node is "likely to stay up." We need both, because
2778 "usually up" is a good requirement for guards, while "likely to
2779 stay up" is a good requirement for long-lived connections.
2781 o Major features (v3 directory system):
2782 - Caches now download v3 network status documents as needed,
2783 and download the descriptors listed in them.
2784 - All hosts now attempt to download and keep fresh v3 authority
2785 certificates, and re-attempt after failures.
2786 - More internal-consistency checks for vote parsing.
2788 o Major bugfixes (crashes):
2789 - If a connection is shut down abruptly because of something that
2790 happened inside connection_flushed_some(), do not call
2791 connection_finished_flushing(). Should fix bug 451. Bugfix on
2794 o Major bugfixes (performance):
2795 - Fix really bad O(n^2) performance when parsing a long list of
2796 routers: Instead of searching the entire list for an "extra-info "
2797 string which usually wasn't there, once for every routerinfo
2798 we read, just scan lines forward until we find one we like.
2800 - When we add data to a write buffer in response to the data on that
2801 write buffer getting low because of a flush, do not consider the
2802 newly added data as a candidate for immediate flushing, but rather
2803 make it wait until the next round of writing. Otherwise, we flush
2804 and refill recursively, and a single greedy TLS connection can
2805 eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
2807 o Minor features (v3 authority system):
2808 - Add more ways for tools to download the votes that lead to the
2810 - Send a 503 when low on bandwidth and a vote, consensus, or
2811 certificate is requested.
2812 - If-modified-since is now implemented properly for all kinds of
2813 certificate requests.
2815 o Minor bugfixes (network statuses):
2816 - Tweak the implementation of proposal 109 slightly: allow at most
2817 two Tor servers on the same IP address, except if it's the location
2818 of a directory authority, in which case allow five. Bugfix on
2821 o Minor bugfixes (controller):
2822 - When sending a status event to the controller telling it that an
2823 OR address is reachable, set the port correctly. (Previously we
2824 were reporting the dir port.) Bugfix on 0.1.2.x.
2826 o Minor bugfixes (v3 directory system):
2827 - Fix logic to look up a cert by its signing key digest. Bugfix on
2829 - Only change the reply to a vote to "OK" if it's not already
2830 set. This gets rid of annoying "400 OK" log messages, which may
2831 have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
2832 - When we get a valid consensus, recompute the voting schedule.
2833 - Base the valid-after time of a vote on the consensus voting
2834 schedule, not on our preferred schedule.
2835 - Make the return values and messages from signature uploads and
2836 downloads more sensible.
2837 - Fix a memory leak when serving votes and consensus documents, and
2838 another when serving certificates.
2840 o Minor bugfixes (performance):
2841 - Use a slightly simpler string hashing algorithm (copying Python's
2842 instead of Java's) and optimize our digest hashing algorithm to take
2843 advantage of 64-bit platforms and to remove some possibly-costly
2845 - Fix a minor memory leak whenever we parse guards from our state
2846 file. Bugfix on 0.2.0.7-alpha.
2847 - Fix a minor memory leak whenever we write out a file. Bugfix on
2849 - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
2850 command. Bugfix on 0.2.0.5-alpha.
2852 o Minor bugfixes (portability):
2853 - On some platforms, accept() can return a broken address. Detect
2854 this more quietly, and deal accordingly. Fixes bug 483.
2855 - Stop calling tor_strlower() on uninitialized memory in some cases.
2856 Bugfix in 0.2.0.7-alpha.
2858 o Minor bugfixes (usability):
2859 - Treat some 403 responses from directory servers as INFO rather than
2860 WARN-severity events.
2861 - It's not actually an error to find a non-pending entry in the DNS
2862 cache when canceling a pending resolve. Don't log unless stuff is
2863 fishy. Resolves bug 463.
2865 o Minor bugfixes (anonymity):
2866 - Never report that we've used more bandwidth than we're willing to
2867 relay: it leaks how much non-relay traffic we're using. Resolves
2869 - When looking for a circuit to cannibalize, consider family as well
2870 as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
2871 circuit cannibalization).
2873 o Code simplifications and refactoring:
2874 - Make a bunch of functions static. Remove some dead code.
2875 - Pull out about a third of the really big routerlist.c; put it in a
2876 new module, networkstatus.c.
2877 - Merge the extra fields in local_routerstatus_t back into
2878 routerstatus_t: we used to need one routerstatus_t for each
2879 authority's opinion, plus a local_routerstatus_t for the locally
2880 computed consensus opinion. To save space, we put the locally
2881 modified fields into local_routerstatus_t, and only the common
2882 stuff into routerstatus_t. But once v3 directories are in use,
2883 clients and caches will no longer need to hold authority opinions;
2884 thus, the rationale for keeping the types separate is now gone.
2885 - Make the code used to reschedule and reattempt downloads more
2887 - Turn all 'Are we a directory server/mirror?' logic into a call to
2889 - Remove the code to generate the oldest (v1) directory format.
2890 The code has been disabled since 0.2.0.5-alpha.
2893 Changes in version 0.2.0.7-alpha - 2007-09-21
2894 This seventh development snapshot makes bridges work again, makes bridge
2895 authorities work for the first time, fixes two huge performance flaws
2896 in hidden services, and fixes a variety of minor issues.
2898 o New directory authorities:
2899 - Set up moria1 and tor26 as the first v3 directory authorities. See
2900 doc/spec/dir-spec.txt for details on the new directory design.
2902 o Major bugfixes (crashes):
2903 - Fix possible segfaults in functions called from
2904 rend_process_relay_cell(). Bugfix on 0.1.2.x.
2906 o Major bugfixes (bridges):
2907 - Fix a bug that made servers send a "404 Not found" in response to
2908 attempts to fetch their server descriptor. This caused Tor servers
2909 to take many minutes to establish reachability for their DirPort,
2910 and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
2911 - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
2912 users configure that and specify a bridge with an identity
2913 fingerprint, now they will lookup the bridge descriptor at the
2914 default bridge authority via a one-hop tunnel, but once circuits
2915 are established they will switch to a three-hop tunnel for later
2916 connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
2918 o Major bugfixes (hidden services):
2919 - Hidden services were choosing introduction points uniquely by
2920 hexdigest, but when constructing the hidden service descriptor
2921 they merely wrote the (potentially ambiguous) nickname.
2922 - Clients now use the v2 intro format for hidden service
2923 connections: they specify their chosen rendezvous point by identity
2924 digest rather than by (potentially ambiguous) nickname. Both
2925 are bugfixes on 0.1.2.x, and they could speed up hidden service
2926 connections dramatically. Thanks to Karsten Loesing.
2928 o Minor features (security):
2929 - As a client, do not believe any server that tells us that an
2930 address maps to an internal address space.
2931 - Make it possible to enable HashedControlPassword and
2932 CookieAuthentication at the same time.
2934 o Minor features (guard nodes):
2935 - Tag every guard node in our state file with the version that
2936 we believe added it, or with our own version if we add it. This way,
2937 if a user temporarily runs an old version of Tor and then switches
2938 back to a new one, she doesn't automatically lose her guards.
2940 o Minor features (speed):
2941 - When implementing AES counter mode, update only the portions of the
2942 counter buffer that need to change, and don't keep separate
2943 network-order and host-order counters when they are the same (i.e.,
2944 on big-endian hosts.)
2946 o Minor features (controller):
2947 - Accept LF instead of CRLF on controller, since some software has a
2948 hard time generating real Internet newlines.
2949 - Add GETINFO values for the server status events
2950 "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
2954 - Routers no longer include bandwidth-history lines in their
2955 descriptors; this information is already available in extra-info
2956 documents, and including it in router descriptors took up 60%
2957 (!) of compressed router descriptor downloads. Completes
2958 implementation of proposal 104.
2959 - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
2960 and TorControl.py, as they use the old v0 controller protocol,
2961 and are obsoleted by TorFlow anyway.
2962 - Drop support for v1 rendezvous descriptors, since we never used
2963 them anyway, and the code has probably rotted by now. Based on
2964 patch from Karsten Loesing.
2965 - On OSX, stop warning the user that kqueue support in libevent is
2966 "experimental", since it seems to have worked fine for ages.
2969 - When generating information telling us how to extend to a given
2970 router, do not try to include the nickname if it is absent. Fixes
2971 bug 467. Bugfix on 0.2.0.3-alpha.
2972 - Fix a user-triggerable (but not remotely-triggerable) segfault
2973 in expand_filename(). Bugfix on 0.1.2.x.
2974 - Fix a memory leak when freeing incomplete requests from DNSPort.
2975 Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
2976 - Don't try to access (or alter) the state file when running
2977 --list-fingerprint or --verify-config or --hash-password. (Resolves
2978 bug 499.) Bugfix on 0.1.2.x.
2979 - Servers used to decline to publish their DirPort if their
2980 BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
2981 were below a threshold. Now they only look at BandwidthRate and
2982 RelayBandwidthRate. Bugfix on 0.1.2.x.
2983 - Remove an optimization in the AES counter-mode code that assumed
2984 that the counter never exceeded 2^68. When the counter can be set
2985 arbitrarily as an IV (as it is by Karsten's new hidden services
2986 code), this assumption no longer holds. Bugfix on 0.1.2.x.
2987 - Resume listing "AUTHORITY" flag for authorities in network status.
2988 Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
2990 o Code simplifications and refactoring:
2991 - Revamp file-writing logic so we don't need to have the entire
2992 contents of a file in memory at once before we write to disk. Tor,
2994 - Turn "descriptor store" into a full-fledged type.
2995 - Move all NT services code into a separate source file.
2996 - Unify all code that computes medians, percentile elements, etc.
2997 - Get rid of a needless malloc when parsing address policies.
3000 Changes in version 0.1.2.17 - 2007-08-30
3001 Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
3002 X bundles. Vidalia 0.0.14 makes authentication required for the
3003 ControlPort in the default configuration, which addresses important
3004 security risks. Everybody who uses Vidalia (or another controller)
3007 In addition, this Tor update fixes major load balancing problems with
3008 path selection, which should speed things up a lot once many people
3011 o Major bugfixes (security):
3012 - We removed support for the old (v0) control protocol. It has been
3013 deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
3014 become more of a headache than it's worth.
3016 o Major bugfixes (load balancing):
3017 - When choosing nodes for non-guard positions, weight guards
3018 proportionally less, since they already have enough load. Patch
3020 - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
3021 will allow fast Tor servers to get more attention.
3022 - When we're upgrading from an old Tor version, forget our current
3023 guards and pick new ones according to the new weightings. These
3024 three load balancing patches could raise effective network capacity
3025 by a factor of four. Thanks to Mike Perry for measurements.
3027 o Major bugfixes (stream expiration):
3028 - Expire not-yet-successful application streams in all cases if
3029 they've been around longer than SocksTimeout. Right now there are
3030 some cases where the stream will live forever, demanding a new
3031 circuit every 15 seconds. Fixes bug 454; reported by lodger.
3033 o Minor features (controller):
3034 - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
3035 is valid before any authentication has been received. It tells
3036 a controller what kind of authentication is expected, and what
3037 protocol is spoken. Implements proposal 119.
3039 o Minor bugfixes (performance):
3040 - Save on most routerlist_assert_ok() calls in routerlist.c, thus
3041 greatly speeding up loading cached-routers from disk on startup.
3042 - Disable sentinel-based debugging for buffer code: we squashed all
3043 the bugs that this was supposed to detect a long time ago, and now
3044 its only effect is to change our buffer sizes from nice powers of
3045 two (which platform mallocs tend to like) to values slightly over
3046 powers of two (which make some platform mallocs sad).
3048 o Minor bugfixes (misc):
3049 - If exit bandwidth ever exceeds one third of total bandwidth, then
3050 use the correct formula to weight exit nodes when choosing paths.
3051 Based on patch from Mike Perry.
3052 - Choose perfectly fairly among routers when choosing by bandwidth and
3053 weighting by fraction of bandwidth provided by exits. Previously, we
3054 would choose with only approximate fairness, and correct ourselves
3055 if we ran off the end of the list.
3056 - If we require CookieAuthentication but we fail to write the
3057 cookie file, we would warn but not exit, and end up in a state
3058 where no controller could authenticate. Now we exit.
3059 - If we require CookieAuthentication, stop generating a new cookie
3060 every time we change any piece of our config.
3061 - Refuse to start with certain directory authority keys, and
3062 encourage people using them to stop.
3063 - Terminate multi-line control events properly. Original patch
3065 - Fix a minor memory leak when we fail to find enough suitable
3066 servers to choose a circuit.
3067 - Stop leaking part of the descriptor when we run into a particularly
3068 unparseable piece of it.
3071 Changes in version 0.2.0.6-alpha - 2007-08-26
3072 This sixth development snapshot features a new Vidalia version in the
3073 Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
3074 the ControlPort in the default configuration, which addresses important
3077 In addition, this snapshot fixes major load balancing problems
3078 with path selection, which should speed things up a lot once many
3079 people have upgraded. The directory authorities also use a new
3080 mean-time-between-failure approach to tracking which servers are stable,
3081 rather than just looking at the most recent uptime.
3083 o New directory authorities:
3084 - Set up Tonga as the default bridge directory authority.
3087 - Directory authorities now track servers by weighted
3088 mean-times-between-failures. When we have 4 or more days of data,
3089 use measured MTBF rather than declared uptime to decide whether
3090 to call a router Stable. Implements proposal 108.
3092 o Major bugfixes (load balancing):
3093 - When choosing nodes for non-guard positions, weight guards
3094 proportionally less, since they already have enough load. Patch
3096 - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
3097 will allow fast Tor servers to get more attention.
3098 - When we're upgrading from an old Tor version, forget our current
3099 guards and pick new ones according to the new weightings. These
3100 three load balancing patches could raise effective network capacity
3101 by a factor of four. Thanks to Mike Perry for measurements.
3103 o Major bugfixes (descriptor parsing):
3104 - Handle unexpected whitespace better in malformed descriptors. Bug
3105 found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
3108 - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
3109 GETINFO for Torstat to use until it can switch to using extrainfos.
3110 - Optionally (if built with -DEXPORTMALLINFO) export the output
3111 of mallinfo via http, as tor/mallinfo.txt. Only accessible
3115 - Do not intermix bridge routers with controller-added
3116 routers. (Bugfix on 0.2.0.x)
3117 - Do not fail with an assert when accept() returns an unexpected
3118 address family. Addresses but does not wholly fix bug 483. (Bugfix
3120 - Let directory authorities startup even when they can't generate
3121 a descriptor immediately, e.g. because they don't know their
3123 - Stop putting the authentication cookie in a file called "0"
3124 in your working directory if you don't specify anything for the
3125 new CookieAuthFile option. Reported by Matt Edman.
3126 - Make it possible to read the PROTOCOLINFO response in a way that
3127 conforms to our control-spec. Reported by Matt Edman.
3128 - Fix a minor memory leak when we fail to find enough suitable
3129 servers to choose a circuit. Bugfix on 0.1.2.x.
3130 - Stop leaking part of the descriptor when we run into a particularly
3131 unparseable piece of it. Bugfix on 0.1.2.x.
3132 - Unmap the extrainfo cache file on exit.
3135 Changes in version 0.2.0.5-alpha - 2007-08-19
3136 This fifth development snapshot fixes compilation on Windows again;
3137 fixes an obnoxious client-side bug that slowed things down and put
3138 extra load on the network; gets us closer to using the v3 directory
3139 voting scheme; makes it easier for Tor controllers to use cookie-based
3140 authentication; and fixes a variety of other bugs.
3143 - Version 1 directories are no longer generated in full. Instead,
3144 authorities generate and serve "stub" v1 directories that list
3145 no servers. This will stop Tor versions 0.1.0.x and earlier from
3146 working, but (for security reasons) nobody should be running those
3149 o Major bugfixes (compilation, 0.2.0.x):
3150 - Try to fix Win32 compilation again: improve checking for IPv6 types.
3151 - Try to fix MSVC compilation: build correctly on platforms that do
3152 not define s6_addr16 or s6_addr32.
3153 - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
3156 o Major bugfixes (stream expiration):
3157 - Expire not-yet-successful application streams in all cases if
3158 they've been around longer than SocksTimeout. Right now there are
3159 some cases where the stream will live forever, demanding a new
3160 circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
3163 o Minor features (directory servers):
3164 - When somebody requests a list of statuses or servers, and we have
3165 none of those, return a 404 rather than an empty 200.
3167 o Minor features (directory voting):
3168 - Store v3 consensus status consensuses on disk, and reload them
3171 o Minor features (security):
3172 - Warn about unsafe ControlPort configurations.
3173 - Refuse to start with certain directory authority keys, and
3174 encourage people using them to stop.
3176 o Minor features (controller):
3177 - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
3178 is valid before any authentication has been received. It tells
3179 a controller what kind of authentication is expected, and what
3180 protocol is spoken. Implements proposal 119.
3181 - New config option CookieAuthFile to choose a new location for the
3182 cookie authentication file, and config option
3183 CookieAuthFileGroupReadable to make it group-readable.
3185 o Minor features (unit testing):
3186 - Add command-line arguments to unit-test executable so that we can
3187 invoke any chosen test from the command line rather than having
3188 to run the whole test suite at once; and so that we can turn on
3189 logging for the unit tests.
3191 o Minor bugfixes (on 0.1.2.x):
3192 - If we require CookieAuthentication but we fail to write the
3193 cookie file, we would warn but not exit, and end up in a state
3194 where no controller could authenticate. Now we exit.
3195 - If we require CookieAuthentication, stop generating a new cookie
3196 every time we change any piece of our config.
3197 - When loading bandwidth history, do not believe any information in
3198 the future. Fixes bug 434.
3199 - When loading entry guard information, do not believe any information
3201 - When we have our clock set far in the future and generate an
3202 onion key, then re-set our clock to be correct, we should not stop
3203 the onion key from getting rotated.
3204 - Clean up torrc sample config file.
3205 - Do not automatically run configure from autogen.sh. This
3206 non-standard behavior tended to annoy people who have built other
3209 o Minor bugfixes (on 0.2.0.x):
3210 - Fix a bug with AutomapHostsOnResolve that would always cause
3211 the second request to fail. Bug reported by Kate. Bugfix on
3213 - Fix a bug in ADDRMAP controller replies that would sometimes
3214 try to print a NULL. Patch from tup.
3215 - Read v3 directory authority keys from the right location.
3216 - Numerous bugfixes to directory voting code.
3219 Changes in version 0.1.2.16 - 2007-08-01
3220 Tor 0.1.2.16 fixes a critical security vulnerability that allows a
3221 remote attacker in certain situations to rewrite the user's torrc
3222 configuration file. This can completely compromise anonymity of users
3223 in most configurations, including those running the Vidalia bundles,
3224 TorK, etc. Or worse.
3226 o Major security fixes:
3227 - Close immediately after missing authentication on control port;
3228 do not allow multiple authentication attempts.
3231 Changes in version 0.2.0.4-alpha - 2007-08-01
3232 This fourth development snapshot fixes a critical security vulnerability
3233 for most users, specifically those running Vidalia, TorK, etc. Everybody
3234 should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
3236 o Major security fixes:
3237 - Close immediately after missing authentication on control port;
3238 do not allow multiple authentication attempts.
3240 o Major bugfixes (compilation):
3241 - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
3244 o Minor features (performance):
3245 - Be even more aggressive about releasing RAM from small
3246 empty buffers. Thanks to our free-list code, this shouldn't be too
3247 performance-intensive.
3248 - Disable sentinel-based debugging for buffer code: we squashed all
3249 the bugs that this was supposed to detect a long time ago, and
3250 now its only effect is to change our buffer sizes from nice
3251 powers of two (which platform mallocs tend to like) to values
3252 slightly over powers of two (which make some platform mallocs sad).
3253 - Log malloc statistics from mallinfo() on platforms where it
3257 Changes in version 0.2.0.3-alpha - 2007-07-29
3258 This third development snapshot introduces new experimental
3259 blocking-resistance features and a preliminary version of the v3
3260 directory voting design, and includes many other smaller features
3264 - The first pieces of our "bridge" design for blocking-resistance
3265 are implemented. People can run bridge directory authorities;
3266 people can run bridges; and people can configure their Tor clients
3267 with a set of bridges to use as the first hop into the Tor network.
3268 See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
3270 - Create listener connections before we setuid to the configured
3271 User and Group. Now non-Windows users can choose port values
3272 under 1024, start Tor as root, and have Tor bind those ports
3273 before it changes to another UID. (Windows users could already
3275 - Added a new ConstrainedSockets config option to set SO_SNDBUF and
3276 SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
3277 on "vserver" accounts. (Patch from coderman.)
3278 - Be even more aggressive about separating local traffic from relayed
3279 traffic when RelayBandwidthRate is set. (Refines proposal 111.)
3281 o Major features (experimental):
3282 - First cut of code for "v3 dir voting": directory authorities will
3283 vote on a common network status document rather than each publishing
3284 their own opinion. This code needs more testing and more corner-case
3285 handling before it's ready for use.
3288 - Directory authorities now call routers Fast if their bandwidth is
3289 at least 100KB/s, and consider their bandwidth adequate to be a
3290 Guard if it is at least 250KB/s, no matter the medians. This fix
3291 complements proposal 107. [Bugfix on 0.1.2.x]
3292 - Directory authorities now never mark more than 3 servers per IP as
3293 Valid and Running. (Implements proposal 109, by Kevin Bauer and
3295 - Minor change to organizationName and commonName generation
3296 procedures in TLS certificates during Tor handshakes, to invalidate
3297 some earlier censorware approaches. This is not a long-term
3298 solution, but applying it will give us a bit of time to look into
3299 the epidemiology of countermeasures as they spread.
3301 o Major bugfixes (directory):
3302 - Rewrite directory tokenization code to never run off the end of
3303 a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
3305 o Minor features (controller):
3306 - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
3307 match requests to applications. (Patch from Robert Hogan.)
3308 - Report address and port correctly on connections to DNSPort. (Patch
3310 - Add a RESOLVE command to launch hostname lookups. (Original patch
3312 - Add GETINFO status/enough-dir-info to let controllers tell whether
3313 Tor has downloaded sufficient directory information. (Patch
3315 - You can now use the ControlSocket option to tell Tor to listen for
3316 controller connections on Unix domain sockets on systems that
3317 support them. (Patch from Peter Palfrader.)
3318 - STREAM NEW events are generated for DNSPort requests and for
3319 tunneled directory connections. (Patch from Robert Hogan.)
3320 - New "GETINFO address-mappings/*" command to get address mappings
3321 with expiry information. "addr-mappings/*" is now deprecated.
3324 o Minor features (misc):
3325 - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
3327 - The tor-gencert tool for v3 directory authorities now creates all
3328 files as readable to the file creator only, and write-protects
3329 the authority identity key.
3330 - When dumping memory usage, list bytes used in buffer memory
3332 - When running with dmalloc, dump more stats on hup and on exit.
3333 - Directory authorities now fail quickly and (relatively) harmlessly
3334 if they generate a network status document that is somehow
3337 o Traffic load balancing improvements:
3338 - If exit bandwidth ever exceeds one third of total bandwidth, then
3339 use the correct formula to weight exit nodes when choosing paths.
3340 (Based on patch from Mike Perry.)
3341 - Choose perfectly fairly among routers when choosing by bandwidth and
3342 weighting by fraction of bandwidth provided by exits. Previously, we
3343 would choose with only approximate fairness, and correct ourselves
3344 if we ran off the end of the list. [Bugfix on 0.1.2.x]
3346 o Performance improvements:
3347 - Be more aggressive with freeing buffer RAM or putting it on the
3349 - Use Critical Sections rather than Mutexes for synchronizing threads
3350 on win32; Mutexes are heavier-weight, and designed for synchronizing
3353 o Deprecated and removed features:
3354 - RedirectExits is now deprecated.
3355 - Stop allowing address masks that do not correspond to bit prefixes.
3356 We have warned about these for a really long time; now it's time
3357 to reject them. (Patch from croup.)
3359 o Minor bugfixes (directory):
3360 - Fix another crash bug related to extra-info caching. (Bug found by
3361 Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
3362 - Directories no longer return a "304 not modified" when they don't
3363 have the networkstatus the client asked for. Also fix a memory
3364 leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
3365 - We had accidentally labelled 0.1.2.x directory servers as not
3366 suitable for begin_dir requests, and had labelled no directory
3367 servers as suitable for uploading extra-info documents. [Bugfix
3370 o Minor bugfixes (dns):
3371 - Fix a crash when DNSPort is set more than once. (Patch from Robert
3372 Hogan.) [Bugfix on 0.2.0.2-alpha]
3373 - Add DNSPort connections to the global connection list, so that we
3374 can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
3376 - Fix a dangling reference that could lead to a crash when DNSPort is
3377 changed or closed (Patch from Robert Hogan.) [Bugfix on
3380 o Minor bugfixes (controller):
3381 - Provide DNS expiry times in GMT, not in local time. For backward
3382 compatibility, ADDRMAP events only provide GMT expiry in an extended
3383 field. "GETINFO address-mappings" always does the right thing.
3384 - Use CRLF line endings properly in NS events.
3385 - Terminate multi-line control events properly. (Original patch
3386 from tup.) [Bugfix on 0.1.2.x-alpha]
3387 - Do not include spaces in SOURCE_ADDR fields in STREAM
3388 events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
3391 Changes in version 0.1.2.15 - 2007-07-17
3392 Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
3393 problems, fixes compilation on BSD, and fixes a variety of other
3394 bugs. Everybody should upgrade.
3396 o Major bugfixes (compilation):
3397 - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
3399 o Major bugfixes (crashes):
3400 - Try even harder not to dereference the first character after
3401 an mmap(). Reported by lodger.
3402 - Fix a crash bug in directory authorities when we re-number the
3403 routerlist while inserting a new router.
3404 - When the cached-routers file is an even multiple of the page size,
3405 don't run off the end and crash. (Fixes bug 455; based on idea
3407 - Fix eventdns.c behavior on Solaris: It is critical to include
3408 orconfig.h _before_ sys/types.h, so that we can get the expected
3409 definition of _FILE_OFFSET_BITS.
3411 o Major bugfixes (security):
3412 - Fix a possible buffer overrun when using BSD natd support. Bug
3414 - When sending destroy cells from a circuit's origin, don't include
3415 the reason for tearing down the circuit. The spec says we didn't,
3416 and now we actually don't. Reported by lodger.
3417 - Keep streamids from different exits on a circuit separate. This
3418 bug may have allowed other routers on a given circuit to inject
3419 cells into streams. Reported by lodger; fixes bug 446.
3420 - If there's a never-before-connected-to guard node in our list,
3421 never choose any guards past it. This way we don't expand our
3422 guard list unless we need to.
3424 o Minor bugfixes (guard nodes):
3425 - Weight guard selection by bandwidth, so that low-bandwidth nodes
3426 don't get overused as guards.
3428 o Minor bugfixes (directory):
3429 - Correctly count the number of authorities that recommend each
3430 version. Previously, we were under-counting by 1.
3431 - Fix a potential crash bug when we load many server descriptors at
3432 once and some of them make others of them obsolete. Fixes bug 458.
3434 o Minor bugfixes (hidden services):
3435 - Stop tearing down the whole circuit when the user asks for a
3436 connection to a port that the hidden service didn't configure.
3439 o Minor bugfixes (misc):
3440 - On Windows, we were preventing other processes from reading
3441 cached-routers while Tor was running. Reported by janbar.
3442 - Fix a possible (but very unlikely) bug in picking routers by
3443 bandwidth. Add a log message to confirm that it is in fact
3444 unlikely. Patch from lodger.
3445 - Backport a couple of memory leak fixes.
3446 - Backport miscellaneous cosmetic bugfixes.
3449 Changes in version 0.2.0.2-alpha - 2007-06-02
3450 o Major bugfixes on 0.2.0.1-alpha:
3451 - Fix an assertion failure related to servers without extra-info digests.
3452 Resolves bugs 441 and 442.
3454 o Minor features (directory):
3455 - Support "If-Modified-Since" when answering HTTP requests for
3456 directories, running-routers documents, and network-status documents.
3457 (There's no need to support it for router descriptors, since those
3458 are downloaded by descriptor digest.)
3460 o Minor build issues:
3461 - Clear up some MIPSPro compiler warnings.
3462 - When building from a tarball on a machine that happens to have SVK
3463 installed, report the micro-revision as whatever version existed
3464 in the tarball, not as "x".
3467 Changes in version 0.2.0.1-alpha - 2007-06-01
3468 This early development snapshot provides new features for people running
3469 Tor as both a client and a server (check out the new RelayBandwidth
3470 config options); lets Tor run as a DNS proxy; and generally moves us
3471 forward on a lot of fronts.
3473 o Major features, server usability:
3474 - New config options RelayBandwidthRate and RelayBandwidthBurst:
3475 a separate set of token buckets for relayed traffic. Right now
3476 relayed traffic is defined as answers to directory requests, and
3477 OR connections that don't have any local circuits on them.
3479 o Major features, client usability:
3480 - A client-side DNS proxy feature to replace the need for
3481 dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
3482 for DNS requests on port 9999, use the Tor network to resolve them
3483 anonymously, and send the reply back like a regular DNS server.
3484 The code still only implements a subset of DNS.
3485 - Make PreferTunneledDirConns and TunnelDirConns work even when
3486 we have no cached directory info. This means Tor clients can now
3487 do all of their connections protected by TLS.
3489 o Major features, performance and efficiency:
3490 - Directory authorities accept and serve "extra info" documents for
3491 routers. These documents contain fields from router descriptors
3492 that aren't usually needed, and that use a lot of excess
3493 bandwidth. Once these fields are removed from router descriptors,
3494 the bandwidth savings should be about 60%. [Partially implements
3496 - Servers upload extra-info documents to any authority that accepts
3497 them. Authorities (and caches that have been configured to download
3498 extra-info documents) download them as needed. [Partially implements
3500 - Change the way that Tor buffers data that it is waiting to write.
3501 Instead of queueing data cells in an enormous ring buffer for each
3502 client->OR or OR->OR connection, we now queue cells on a separate
3503 queue for each circuit. This lets us use less slack memory, and
3504 will eventually let us be smarter about prioritizing different kinds
3506 - Use memory pools to allocate cells with better speed and memory
3507 efficiency, especially on platforms where malloc() is inefficient.
3508 - Stop reading on edge connections when their corresponding circuit
3509 buffers are full; start again as the circuits empty out.
3511 o Major features, other:
3512 - Add an HSAuthorityRecordStats option that hidden service authorities
3513 can use to track statistics of overall hidden service usage without
3514 logging information that would be very useful to an attacker.
3515 - Start work implementing multi-level keys for directory authorities:
3516 Add a standalone tool to generate key certificates. (Proposal 103.)
3519 - Directory authorities now call routers Stable if they have an
3520 uptime of at least 30 days, even if that's not the median uptime
3521 in the network. Implements proposal 107, suggested by Kevin Bauer
3524 o Minor fixes (resource management):
3525 - Count the number of open sockets separately from the number
3526 of active connection_t objects. This will let us avoid underusing
3527 our allocated connection limit.
3528 - We no longer use socket pairs to link an edge connection to an
3529 anonymous directory connection or a DirPort test connection.
3530 Instead, we track the link internally and transfer the data
3531 in-process. This saves two sockets per "linked" connection (at the
3532 client and at the server), and avoids the nasty Windows socketpair()
3534 - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
3535 for every single inactive connection_t. Free items from the
3536 4k/16k-buffer free lists when they haven't been used for a while.
3538 o Minor features (build):
3539 - Make autoconf search for libevent, openssl, and zlib consistently.
3540 - Update deprecated macros in configure.in.
3541 - When warning about missing headers, tell the user to let us
3542 know if the compile succeeds anyway, so we can downgrade the
3544 - Include the current subversion revision as part of the version
3545 string: either fetch it directly if we're in an SVN checkout, do
3546 some magic to guess it if we're in an SVK checkout, or use
3547 the last-detected version if we're building from a .tar.gz.
3548 Use this version consistently in log messages.
3550 o Minor features (logging):
3551 - Always prepend "Bug: " to any log message about a bug.
3552 - Put a platform string (e.g. "Linux i686") in the startup log
3553 message, so when people paste just their logs, we know if it's
3554 OpenBSD or Windows or what.
3555 - When logging memory usage, break down memory used in buffers by
3558 o Minor features (directory system):
3559 - New config option V2AuthoritativeDirectory that all directory
3560 authorities should set. This will let future authorities choose
3561 not to serve V2 directory information.
3562 - Directory authorities allow multiple router descriptors and/or extra
3563 info documents to be uploaded in a single go. This will make
3564 implementing proposal 104 simpler.
3566 o Minor features (controller):
3567 - Add a new config option __DisablePredictedCircuits designed for
3568 use by the controller, when we don't want Tor to build any circuits
3570 - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
3571 so we can exit from the middle of the circuit.
3572 - Implement "getinfo status/circuit-established".
3573 - Implement "getinfo status/version/..." so a controller can tell
3574 whether the current version is recommended, and whether any versions
3575 are good, and how many authorities agree. (Patch from shibz.)
3577 o Minor features (hidden services):
3578 - Allow multiple HiddenServicePort directives with the same virtual
3579 port; when they occur, the user is sent round-robin to one
3580 of the target ports chosen at random. Partially fixes bug 393 by
3581 adding limited ad-hoc round-robining.
3583 o Minor features (other):
3585 - Add a new AutomapHostsOnResolve option: when it is enabled, any
3586 resolve request for hosts matching a given pattern causes Tor to
3587 generate an internal virtual address mapping for that host. This
3588 allows DNSPort to work sensibly with hidden service users. By
3589 default, .exit and .onion addresses are remapped; the list of
3590 patterns can be reconfigured with AutomapHostsSuffixes.
3591 - Add an "-F" option to tor-resolve to force a resolve for a .onion
3592 address. Thanks to the AutomapHostsOnResolve option, this is no
3593 longer a completely silly thing to do.
3594 - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
3595 now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
3596 - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
3597 minus 1 byte: the actual maximum declared bandwidth.
3600 - Removed support for the old binary "version 0" controller protocol.
3601 This has been deprecated since 0.1.1, and warnings have been issued
3602 since 0.1.2. When we encounter a v0 control message, we now send
3603 back an error and close the connection.
3604 - Remove the old "dns worker" server DNS code: it hasn't been default
3605 since 0.1.2.2-alpha, and all the servers seem to be using the new
3608 o Minor bugfixes (portability):
3609 - Even though Windows is equally happy with / and \ as path separators,
3610 try to use \ consistently on Windows and / consistently on Unix: it
3611 makes the log messages nicer.
3612 - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
3613 - Read resolv.conf files correctly on platforms where read() returns
3614 partial results on small file reads.
3616 o Minor bugfixes (directory):
3617 - Correctly enforce that elements of directory objects do not appear
3618 more often than they are allowed to appear.
3619 - When we are reporting the DirServer line we just parsed, we were
3620 logging the second stanza of the key fingerprint, not the first.
3622 o Minor bugfixes (logging):
3623 - When we hit an EOF on a log (probably because we're shutting down),
3624 don't try to remove the log from the list: just mark it as
3625 unusable. (Bulletproofs against bug 222.)
3627 o Minor bugfixes (other):
3628 - In the exitlist script, only consider the most recently published
3629 server descriptor for each server. Also, when the user requests
3630 a list of servers that _reject_ connections to a given address,
3631 explicitly exclude the IPs that also have servers that accept
3632 connections to that address. (Resolves bug 405.)
3633 - Stop allowing hibernating servers to be "stable" or "fast".
3634 - On Windows, we were preventing other processes from reading
3635 cached-routers while Tor was running. (Reported by janbar)
3636 - Make the NodeFamilies config option work. (Reported by
3637 lodger -- it has never actually worked, even though we added it
3639 - Check return values from pthread_mutex functions.
3640 - Don't save non-general-purpose router descriptors to the disk cache,
3641 because we have no way of remembering what their purpose was when
3643 - Add even more asserts to hunt down bug 417.
3644 - Build without verbose warnings even on (not-yet-released) gcc 4.2.
3645 - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
3646 Add a log message to confirm that it is in fact unlikely.
3648 o Minor bugfixes (controller):
3649 - Make 'getinfo fingerprint' return a 551 error if we're not a
3650 server, so we match what the control spec claims we do. Reported
3652 - Fix a typo in an error message when extendcircuit fails that
3653 caused us to not follow the \r\n-based delimiter protocol. Reported
3656 o Code simplifications and refactoring:
3657 - Stop passing around circuit_t and crypt_path_t pointers that are
3658 implicit in other procedure arguments.
3659 - Drop the old code to choke directory connections when the
3660 corresponding OR connections got full: thanks to the cell queue
3661 feature, OR conns don't get full any more.
3662 - Make dns_resolve() handle attaching connections to circuits
3663 properly, so the caller doesn't have to.
3664 - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
3665 - Keep the connection array as a dynamic smartlist_t, rather than as
3666 a fixed-sized array. This is important, as the number of connections
3667 is becoming increasingly decoupled from the number of sockets.
3670 Changes in version 0.1.2.14 - 2007-05-25
3671 Tor 0.1.2.14 changes the addresses of two directory authorities (this
3672 change especially affects those who serve or use hidden services),
3673 and fixes several other crash- and security-related bugs.
3675 o Directory authority changes:
3676 - Two directory authorities (moria1 and moria2) just moved to new
3677 IP addresses. This change will particularly affect those who serve
3678 or use hidden services.
3680 o Major bugfixes (crashes):
3681 - If a directory server runs out of space in the connection table
3682 as it's processing a begin_dir request, it will free the exit stream
3683 but leave it attached to the circuit, leading to unpredictable
3684 behavior. (Reported by seeess, fixes bug 425.)
3685 - Fix a bug in dirserv_remove_invalid() that would cause authorities
3686 to corrupt memory under some really unlikely scenarios.
3687 - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
3688 - Avoid segfaults when reading from mmaped descriptor file. (Reported
3691 o Major bugfixes (security):
3692 - When choosing an entry guard for a circuit, avoid using guards
3693 that are in the same family as the chosen exit -- not just guards
3694 that are exactly the chosen exit. (Reported by lodger.)
3696 o Major bugfixes (resource management):
3697 - If a directory authority is down, skip it when deciding where to get
3698 networkstatus objects or descriptors. Otherwise we keep asking
3699 every 10 seconds forever. Fixes bug 384.
3700 - Count it as a failure if we fetch a valid network-status but we
3701 don't want to keep it. Otherwise we'll keep fetching it and keep
3702 not wanting to keep it. Fixes part of bug 422.
3703 - If all of our dirservers have given us bad or no networkstatuses
3704 lately, then stop hammering them once per minute even when we
3705 think they're failed. Fixes another part of bug 422.
3708 - Actually set the purpose correctly for descriptors inserted with
3710 - When we have k non-v2 authorities in our DirServer config,
3711 we ignored the last k authorities in the list when updating our
3713 - Correctly back-off from requesting router descriptors that we are
3714 having a hard time downloading.
3715 - Read resolv.conf files correctly on platforms where read() returns
3716 partial results on small file reads.
3717 - Don't rebuild the entire router store every time we get 32K of
3718 routers: rebuild it when the journal gets very large, or when
3719 the gaps in the store get very large.
3722 - When routers publish SVN revisions in their router descriptors,
3723 authorities now include those versions correctly in networkstatus
3725 - Warn when using a version of libevent before 1.3b to run a server on
3726 OSX or BSD: these versions interact badly with userspace threads.
3729 Changes in version 0.1.2.13 - 2007-04-24
3730 This release features some major anonymity fixes, such as safer path
3731 selection; better client performance; faster bootstrapping, better
3732 address detection, and better DNS support for servers; write limiting as
3733 well as read limiting to make servers easier to run; and a huge pile of
3734 other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
3736 Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
3737 of the Freenode IRC network, remembering his patience and vision for
3738 free speech on the Internet.
3741 - Fix a memory leak when we ask for "all" networkstatuses and we
3742 get one we don't recognize.
3743 - Add more asserts to hunt down bug 417.
3744 - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
3747 Changes in version 0.1.2.12-rc - 2007-03-16
3749 - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
3750 directory information requested inside Tor connections (i.e. via
3751 begin_dir cells). It only triggered when the same connection was
3752 serving other data at the same time. Reported by seeess.
3755 - When creating a circuit via the controller, send a 'launched'
3756 event when we're done, so we follow the spec better.
3759 Changes in version 0.1.2.11-rc - 2007-03-15
3760 o Minor bugfixes (controller), reported by daejees:
3761 - Correct the control spec to match how the code actually responds
3762 to 'getinfo addr-mappings/*'.
3763 - The control spec described a GUARDS event, but the code
3764 implemented a GUARD event. Standardize on GUARD, but let people
3768 Changes in version 0.1.2.10-rc - 2007-03-07
3769 o Major bugfixes (Windows):
3770 - Do not load the NT services library functions (which may not exist)
3771 just to detect if we're a service trying to shut down. Now we run
3772 on Win98 and friends again.
3774 o Minor bugfixes (other):
3775 - Clarify a couple of log messages.
3776 - Fix a misleading socks5 error number.
3779 Changes in version 0.1.2.9-rc - 2007-03-02
3780 o Major bugfixes (Windows):
3781 - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
3782 of the usual GCC "%llu". This prevents a bug when saving 64-bit
3783 int configuration values: the high-order 32 bits would get
3784 truncated. In particular, we were being bitten by the default
3785 MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
3786 and maybe also bug 397.)
3788 o Minor bugfixes (performance):
3789 - Use OpenSSL's AES implementation on platforms where it's faster.
3790 This could save us as much as 10% CPU usage.
3792 o Minor bugfixes (server):
3793 - Do not rotate onion key immediately after setting it for the first
3796 o Minor bugfixes (directory authorities):
3797 - Stop calling servers that have been hibernating for a long time
3798 "stable". Also, stop letting hibernating or obsolete servers affect
3799 uptime and bandwidth cutoffs.
3800 - Stop listing hibernating servers in the v1 directory.
3802 o Minor bugfixes (hidden services):
3803 - Upload hidden service descriptors slightly less often, to reduce
3804 load on authorities.
3806 o Minor bugfixes (other):
3807 - Fix an assert that could trigger if a controller quickly set then
3808 cleared EntryNodes. (Bug found by Udo van den Heuvel.)
3809 - On architectures where sizeof(int)>4, still clamp declarable bandwidth
3811 - Fix a potential race condition in the rpm installer. Found by
3813 - Try to fix eventdns warnings once and for all: do not treat a dns rcode
3814 of 2 as indicating that the server is completely bad; it sometimes
3815 means that the server is just bad for the request in question. (may fix
3816 the last of bug 326.)
3817 - Disable encrypted directory connections when we don't have a server
3818 descriptor for the destination. We'll get this working again in
3822 Changes in version 0.1.2.8-beta - 2007-02-26
3823 o Major bugfixes (crashes):
3824 - Stop crashing when the controller asks us to resetconf more than
3825 one config option at once. (Vidalia 0.0.11 does this.)
3826 - Fix a crash that happened on Win98 when we're given command-line
3827 arguments: don't try to load NT service functions from advapi32.dll
3828 except when we need them. (Bug introduced in 0.1.2.7-alpha;
3830 - Fix a longstanding obscure crash bug that could occur when
3831 we run out of DNS worker processes. (Resolves bug 390.)
3833 o Major bugfixes (hidden services):
3834 - Correctly detect whether hidden service descriptor downloads are
3835 in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
3837 o Major bugfixes (accounting):
3838 - When we start during an accounting interval before it's time to wake
3839 up, remember to wake up at the correct time. (May fix bug 342.)
3841 o Minor bugfixes (controller):
3842 - Give the controller END_STREAM_REASON_DESTROY events _before_ we
3843 clear the corresponding on_circuit variable, and remember later
3844 that we don't need to send a redundant CLOSED event. (Resolves part
3846 - Report events where a resolve succeeded or where we got a socks
3847 protocol error correctly, rather than calling both of them
3849 - Change reported stream target addresses to IP consistently when
3850 we finally get the IP from an exit node.
3851 - Send log messages to the controller even if they happen to be very
3854 o Minor bugfixes (other):
3855 - Display correct results when reporting which versions are
3856 recommended, and how recommended they are. (Resolves bug 383.)
3857 - Improve our estimates for directory bandwidth to be less random:
3858 guess that an unrecognized directory will have the average bandwidth
3859 from all known directories, not that it will have the average
3860 bandwidth from those directories earlier than it on the list.
3861 - If we start a server with ClientOnly 1, then set ClientOnly to 0
3862 and hup, stop triggering an assert based on an empty onion_key.
3863 - On platforms with no working mmap() equivalent, don't warn the
3864 user when cached-routers doesn't exist.
3865 - Warn the user when mmap() [or its equivalent] fails for some reason
3866 other than file-not-found.
3867 - Don't warn the user when cached-routers.new doesn't exist: that's
3868 perfectly fine when starting up for the first time.
3869 - When EntryNodes are configured, rebuild the guard list to contain,
3870 in order: the EntryNodes that were guards before; the rest of the
3871 EntryNodes; the nodes that were guards before.
3872 - Mask out all signals in sub-threads; only the libevent signal
3873 handler should be processing them. This should prevent some crashes
3874 on some machines using pthreads. (Patch from coderman.)
3875 - Fix switched arguments on memset in the implementation of
3876 tor_munmap() for systems with no mmap() call.
3877 - When Tor receives a router descriptor that it asked for, but
3878 no longer wants (because it has received fresh networkstatuses
3879 in the meantime), do not warn the user. Cache the descriptor if
3880 we're a cache; drop it if we aren't.
3881 - Make earlier entry guards _really_ get retried when the network
3883 - On a malformed DNS reply, always give an error to the corresponding
3885 - Build with recent libevents on platforms that do not define the
3886 nonstandard types "u_int8_t" and friends.
3888 o Minor features (controller):
3889 - Warn the user when an application uses the obsolete binary v0
3890 control protocol. We're planning to remove support for it during
3891 the next development series, so it's good to give people some
3893 - Add STREAM_BW events to report per-entry-stream bandwidth
3894 use. (Patch from Robert Hogan.)
3895 - Rate-limit SIGNEWNYM signals in response to controllers that
3896 impolitely generate them for every single stream. (Patch from
3897 mwenge; closes bug 394.)
3898 - Make REMAP stream events have a SOURCE (cache or exit), and
3899 make them generated in every case where we get a successful
3900 connected or resolved cell.
3902 o Minor bugfixes (performance):
3903 - Call router_have_min_dir_info half as often. (This is showing up in
3904 some profiles, but not others.)
3905 - When using GCC, make log_debug never get called at all, and its
3906 arguments never get evaluated, when no debug logs are configured.
3907 (This is showing up in some profiles, but not others.)
3910 - Remove some never-implemented options. Mark PathlenCoinWeight as
3912 - Implement proposal 106: Stop requiring clients to have well-formed
3913 certificates; stop checking nicknames in certificates. (Clients
3914 have certificates so that they can look like Tor servers, but in
3915 the future we might want to allow them to look like regular TLS
3916 clients instead. Nicknames in certificates serve no purpose other
3917 than making our protocol easier to recognize on the wire.)
3918 - Revise messages on handshake failure again to be even more clear about
3919 which are incoming connections and which are outgoing.
3920 - Discard any v1 directory info that's over 1 month old (for
3921 directories) or over 1 week old (for running-routers lists).
3922 - Do not warn when individual nodes in the configuration's EntryNodes,
3923 ExitNodes, etc are down: warn only when all possible nodes
3924 are down. (Fixes bug 348.)
3925 - Always remove expired routers and networkstatus docs before checking
3926 whether we have enough information to build circuits. (Fixes
3928 - Put a lower-bound on MaxAdvertisedBandwidth.
3931 Changes in version 0.1.2.7-alpha - 2007-02-06
3932 o Major bugfixes (rate limiting):
3933 - Servers decline directory requests much more aggressively when
3934 they're low on bandwidth. Otherwise they end up queueing more and
3935 more directory responses, which can't be good for latency.
3936 - But never refuse directory requests from local addresses.
3937 - Fix a memory leak when sending a 503 response for a networkstatus
3939 - Be willing to read or write on local connections (e.g. controller
3940 connections) even when the global rate limiting buckets are empty.
3941 - If our system clock jumps back in time, don't publish a negative
3942 uptime in the descriptor. Also, don't let the global rate limiting
3943 buckets go absurdly negative.
3944 - Flush local controller connection buffers periodically as we're
3945 writing to them, so we avoid queueing 4+ megabytes of data before
3948 o Major bugfixes (NT services):
3949 - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
3950 command-line flag so that admins can override the default by saying
3951 "tor --service install --user "SomeUser"". This will not affect
3952 existing installed services. Also, warn the user that the service
3953 will look for its configuration file in the service user's
3954 %appdata% directory. (We can't do the 'hardwire the user's appdata
3955 directory' trick any more, since we may not have read access to that
3958 o Major bugfixes (other):
3959 - Previously, we would cache up to 16 old networkstatus documents
3960 indefinitely, if they came from nontrusted authorities. Now we
3961 discard them if they are more than 10 days old.
3962 - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
3964 - Detect and reject malformed DNS responses containing circular
3966 - If exits are rare enough that we're not marking exits as guards,
3967 ignore exit bandwidth when we're deciding the required bandwidth
3969 - When we're handling a directory connection tunneled over Tor,
3970 don't fill up internal memory buffers with all the data we want
3971 to tunnel; instead, only add it if the OR connection that will
3972 eventually receive it has some room for it. (This can lead to
3973 slowdowns in tunneled dir connections; a better solution will have
3976 o Minor bugfixes (dns):
3977 - Add some defensive programming to eventdns.c in an attempt to catch
3978 possible memory-stomping bugs.
3979 - Detect and reject DNS replies containing IPv4 or IPv6 records with
3980 an incorrect number of bytes. (Previously, we would ignore the
3982 - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
3983 in the correct order, and doesn't crash.
3984 - Free memory held in recently-completed DNS lookup attempts on exit.
3985 This was not a memory leak, but may have been hiding memory leaks.
3986 - Handle TTL values correctly on reverse DNS lookups.
3987 - Treat failure to parse resolv.conf as an error.
3989 o Minor bugfixes (other):
3990 - Fix crash with "tor --list-fingerprint" (reported by seeess).
3991 - When computing clock skew from directory HTTP headers, consider what
3992 time it was when we finished asking for the directory, not what
3994 - Expire socks connections if they spend too long waiting for the
3995 handshake to finish. Previously we would let them sit around for
3996 days, if the connecting application didn't close them either.
3997 - And if the socks handshake hasn't started, don't send a
3998 "DNS resolve socks failed" handshake reply; just close it.
3999 - Stop using C functions that OpenBSD's linker doesn't like.
4000 - Don't launch requests for descriptors unless we have networkstatuses
4001 from at least half of the authorities. This delays the first
4002 download slightly under pathological circumstances, but can prevent
4003 us from downloading a bunch of descriptors we don't need.
4004 - Do not log IPs with TLS failures for incoming TLS
4005 connections. (Fixes bug 382.)
4006 - If the user asks to use invalid exit nodes, be willing to use
4008 - Stop using the reserved ac_cv namespace in our configure script.
4009 - Call stat() slightly less often; use fstat() when possible.
4010 - Refactor the way we handle pending circuits when an OR connection
4011 completes or fails, in an attempt to fix a rare crash bug.
4012 - Only rewrite a conn's address based on X-Forwarded-For: headers
4013 if it's a parseable public IP address; and stop adding extra quotes
4014 to the resulting address.
4017 - Weight directory requests by advertised bandwidth. Now we can
4018 let servers enable write limiting but still allow most clients to
4019 succeed at their directory requests. (We still ignore weights when
4020 choosing a directory authority; I hope this is a feature.)
4023 - Create a new file ReleaseNotes which was the old ChangeLog. The
4024 new ChangeLog file now includes the summaries for all development
4026 - Check for addresses with invalid characters at the exit as well
4027 as at the client, and warn less verbosely when they fail. You can
4028 override this by setting ServerDNSAllowNonRFC953Addresses to 1.
4029 - Adapt a patch from goodell to let the contrib/exitlist script
4030 take arguments rather than require direct editing.
4031 - Inform the server operator when we decide not to advertise a
4032 DirPort due to AccountingMax enabled or a low BandwidthRate. It
4033 was confusing Zax, so now we're hopefully more helpful.
4034 - Bring us one step closer to being able to establish an encrypted
4035 directory tunnel without knowing a descriptor first. Still not
4036 ready yet. As part of the change, now assume we can use a
4037 create_fast cell if we don't know anything about a router.
4038 - Allow exit nodes to use nameservers running on ports other than 53.
4039 - Servers now cache reverse DNS replies.
4040 - Add an --ignore-missing-torrc command-line option so that we can
4041 get the "use sensible defaults if the configuration file doesn't
4042 exist" behavior even when specifying a torrc location on the command
4045 o Minor features (controller):
4046 - Track reasons for OR connection failure; make these reasons
4047 available via the controller interface. (Patch from Mike Perry.)
4048 - Add a SOCKS_BAD_HOSTNAME client status event so controllers
4049 can learn when clients are sending malformed hostnames to Tor.
4050 - Clean up documentation for controller status events.
4051 - Add a REMAP status to stream events to note that a stream's
4052 address has changed because of a cached address or a MapAddress
4056 Changes in version 0.1.2.6-alpha - 2007-01-09
4058 - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
4059 connection handles more than 4 gigs in either direction, we crash.
4060 - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
4061 advertised exit node, somebody might try to exit from us when
4062 we're bootstrapping and before we've built our descriptor yet.
4063 Refuse the connection rather than crashing.
4066 - Warn if we (as a server) find that we've resolved an address that we
4067 weren't planning to resolve.
4068 - Warn that using select() on any libevent version before 1.1 will be
4069 unnecessarily slow (even for select()).
4070 - Flush ERR-level controller status events just like we currently
4071 flush ERR-level log events, so that a Tor shutdown doesn't prevent
4072 the controller from learning about current events.
4074 o Minor features (more controller status events):
4075 - Implement EXTERNAL_ADDRESS server status event so controllers can
4076 learn when our address changes.
4077 - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
4078 can learn when directories reject our descriptor.
4079 - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
4080 can learn when a client application is speaking a non-socks protocol
4082 - Implement DANGEROUS_SOCKS client status event so controllers
4083 can learn when a client application is leaking DNS addresses.
4084 - Implement BUG general status event so controllers can learn when
4085 Tor is unhappy about its internal invariants.
4086 - Implement CLOCK_SKEW general status event so controllers can learn
4087 when Tor thinks the system clock is set incorrectly.
4088 - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
4089 server status events so controllers can learn when their descriptors
4090 are accepted by a directory.
4091 - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
4092 server status events so controllers can learn about Tor's progress in
4093 deciding whether it's reachable from the outside.
4094 - Implement BAD_LIBEVENT general status event so controllers can learn
4095 when we have a version/method combination in libevent that needs to
4097 - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
4098 and DNS_USELESS server status events so controllers can learn
4099 about changes to DNS server status.
4101 o Minor features (directory):
4102 - Authorities no longer recommend exits as guards if this would shift
4103 too much load to the exit nodes.
4106 Changes in version 0.1.2.5-alpha - 2007-01-06
4108 - Enable write limiting as well as read limiting. Now we sacrifice
4109 capacity if we're pushing out lots of directory traffic, rather
4110 than overrunning the user's intended bandwidth limits.
4111 - Include TLS overhead when counting bandwidth usage; previously, we
4112 would count only the bytes sent over TLS, but not the bytes used
4114 - Support running the Tor service with a torrc not in the same
4115 directory as tor.exe and default to using the torrc located in
4116 the %appdata%\Tor\ of the user who installed the service. Patch
4118 - Servers now check for the case when common DNS requests are going to
4119 wildcarded addresses (i.e. all getting the same answer), and change
4120 their exit policy to reject *:* if it's happening.
4121 - Implement BEGIN_DIR cells, so we can connect to the directory
4122 server via TLS to do encrypted directory requests rather than
4123 plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
4124 config options if you like.
4126 o Minor features (config and docs):
4127 - Start using the state file to store bandwidth accounting data:
4128 the bw_accounting file is now obsolete. We'll keep generating it
4129 for a while for people who are still using 0.1.2.4-alpha.
4130 - Try to batch changes to the state file so that we do as few
4131 disk writes as possible while still storing important things in
4133 - The state file and the bw_accounting file get saved less often when
4134 the AvoidDiskWrites config option is set.
4135 - Make PIDFile work on Windows (untested).
4136 - Add internal descriptions for a bunch of configuration options:
4137 accessible via controller interface and in comments in saved
4139 - Reject *:563 (NNTPS) in the default exit policy. We already reject
4140 NNTP by default, so this seems like a sensible addition.
4141 - Clients now reject hostnames with invalid characters. This should
4142 avoid some inadvertent info leaks. Add an option
4143 AllowNonRFC953Hostnames to disable this behavior, in case somebody
4144 is running a private network with hosts called @, !, and #.
4145 - Add a maintainer script to tell us which options are missing
4146 documentation: "make check-docs".
4147 - Add a new address-spec.txt document to describe our special-case
4148 addresses: .exit, .onion, and .noconnnect.
4150 o Minor features (DNS):
4151 - Ongoing work on eventdns infrastructure: now it has dns server
4152 and ipv6 support. One day Tor will make use of it.
4153 - Add client-side caching for reverse DNS lookups.
4154 - Add support to tor-resolve tool for reverse lookups and SOCKS5.
4155 - When we change nameservers or IP addresses, reset and re-launch
4156 our tests for DNS hijacking.
4158 o Minor features (directory):
4159 - Authorities now specify server versions in networkstatus. This adds
4160 about 2% to the size of compressed networkstatus docs, and allows
4161 clients to tell which servers support BEGIN_DIR and which don't.
4162 The implementation is forward-compatible with a proposed future
4163 protocol version scheme not tied to Tor versions.
4164 - DirServer configuration lines now have an orport= option so
4165 clients can open encrypted tunnels to the authorities without
4166 having downloaded their descriptors yet. Enabled for moria1,
4167 moria2, tor26, and lefkada now in the default configuration.
4168 - Directory servers are more willing to send a 503 "busy" if they
4169 are near their write limit, especially for v1 directory requests.
4170 Now they can use their limited bandwidth for actual Tor traffic.
4171 - Clients track responses with status 503 from dirservers. After a
4172 dirserver has given us a 503, we try not to use it until an hour has
4173 gone by, or until we have no dirservers that haven't given us a 503.
4174 - When we get a 503 from a directory, and we're not a server, we don't
4175 count the failure against the total number of failures allowed
4176 for the thing we're trying to download.
4177 - Report X-Your-Address-Is correctly from tunneled directory
4178 connections; don't report X-Your-Address-Is when it's an internal
4179 address; and never believe reported remote addresses when they're
4181 - Protect against an unlikely DoS attack on directory servers.
4182 - Add a BadDirectory flag to network status docs so that authorities
4183 can (eventually) tell clients about caches they believe to be
4186 o Minor features (controller):
4187 - Have GETINFO dir/status/* work on hosts with DirPort disabled.
4188 - Reimplement GETINFO so that info/names stays in sync with the
4190 - Implement "GETINFO fingerprint".
4191 - Implement "SETEVENTS GUARD" so controllers can get updates on
4192 entry guard status as it changes.
4194 o Minor features (clean up obsolete pieces):
4195 - Remove some options that have been deprecated since at least
4196 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
4197 SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
4199 - We no longer look for identity and onion keys in "identity.key" and
4200 "onion.key" -- these were replaced by secret_id_key and
4201 secret_onion_key in 0.0.8pre1.
4202 - We no longer require unrecognized directory entries to be
4205 o Major bugfixes (security):
4206 - Stop sending the HttpProxyAuthenticator string to directory
4207 servers when directory connections are tunnelled through Tor.
4208 - Clients no longer store bandwidth history in the state file.
4209 - Do not log introduction points for hidden services if SafeLogging
4211 - When generating bandwidth history, round down to the nearest
4212 1k. When storing accounting data, round up to the nearest 1k.
4213 - When we're running as a server, remember when we last rotated onion
4214 keys, so that we will rotate keys once they're a week old even if
4215 we never stay up for a week ourselves.
4217 o Major bugfixes (other):
4218 - Fix a longstanding bug in eventdns that prevented the count of
4219 timed-out resolves from ever being reset. This bug caused us to
4220 give up on a nameserver the third time it timed out, and try it
4221 10 seconds later... and to give up on it every time it timed out
4223 - Take out the '5 second' timeout from the connection retry
4224 schedule. Now the first connect attempt will wait a full 10
4225 seconds before switching to a new circuit. Perhaps this will help
4226 a lot. Based on observations from Mike Perry.
4227 - Fix a bug on the Windows implementation of tor_mmap_file() that
4228 would prevent the cached-routers file from ever loading. Reported
4232 - Fix an assert failure when a directory authority sets
4233 AuthDirRejectUnlisted and then receives a descriptor from an
4234 unlisted router. Reported by seeess.
4235 - Avoid a double-free when parsing malformed DirServer lines.
4236 - Fix a bug when a BSD-style PF socket is first used. Patch from
4238 - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
4239 to resolve an address at a given exit node even when they ask for
4241 - Servers no longer ever list themselves in their "family" line,
4242 even if configured to do so. This makes it easier to configure
4243 family lists conveniently.
4244 - When running as a server, don't fall back to 127.0.0.1 when no
4245 nameservers are configured in /etc/resolv.conf; instead, make the
4246 user fix resolv.conf or specify nameservers explicitly. (Resolves
4248 - Stop accepting certain malformed ports in configured exit policies.
4249 - Don't re-write the fingerprint file every restart, unless it has
4251 - Stop warning when a single nameserver fails: only warn when _all_ of
4252 our nameservers have failed. Also, when we only have one nameserver,
4253 raise the threshold for deciding that the nameserver is dead.
4254 - Directory authorities now only decide that routers are reachable
4255 if their identity keys are as expected.
4256 - When the user uses bad syntax in the Log config line, stop
4257 suggesting other bad syntax as a replacement.
4258 - Correctly detect ipv6 DNS capability on OpenBSD.
4260 o Minor bugfixes (controller):
4261 - Report the circuit number correctly in STREAM CLOSED events. Bug
4262 reported by Mike Perry.
4263 - Do not report bizarre values for results of accounting GETINFOs
4264 when the last second's write or read exceeds the allotted bandwidth.
4265 - Report "unrecognized key" rather than an empty string when the
4266 controller tries to fetch a networkstatus that doesn't exist.
4269 Changes in version 0.1.1.26 - 2006-12-14
4270 o Security bugfixes:
4271 - Stop sending the HttpProxyAuthenticator string to directory
4272 servers when directory connections are tunnelled through Tor.
4273 - Clients no longer store bandwidth history in the state file.
4274 - Do not log introduction points for hidden services if SafeLogging
4278 - Fix an assert failure when a directory authority sets
4279 AuthDirRejectUnlisted and then receives a descriptor from an
4280 unlisted router (reported by seeess).
4283 Changes in version 0.1.2.4-alpha - 2006-12-03
4285 - Add support for using natd; this allows FreeBSDs earlier than
4286 5.1.2 to have ipfw send connections through Tor without using
4287 SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
4290 - Make all connections to addresses of the form ".noconnect"
4291 immediately get closed. This lets application/controller combos
4292 successfully test whether they're talking to the same Tor by
4293 watching for STREAM events.
4294 - Make cross.sh cross-compilation script work even when autogen.sh
4295 hasn't been run. (Patch from Michael Mohr.)
4296 - Statistics dumped by -USR2 now include a breakdown of public key
4297 operations, for profiling.
4300 - Fix a major leak when directory authorities parse their
4301 approved-routers list, a minor memory leak when we fail to pick
4302 an exit node, and a few rare leaks on errors.
4303 - Handle TransPort connections even when the server sends data before
4304 the client sends data. Previously, the connection would just hang
4305 until the client sent data. (Patch from tup based on patch from
4307 - Avoid assert failure when our cached-routers file is empty on
4311 - Don't log spurious warnings when we see a circuit close reason we
4312 don't recognize; it's probably just from a newer version of Tor.
4313 - Have directory authorities allow larger amounts of drift in uptime
4314 without replacing the server descriptor: previously, a server that
4315 restarted every 30 minutes could have 48 "interesting" descriptors
4317 - Start linking to the Tor specification and Tor reference manual
4318 correctly in the Windows installer.
4319 - Add Vidalia to the OS X uninstaller script, so when we uninstall
4320 Tor/Privoxy we also uninstall Vidalia.
4321 - Resume building on Irix64, and fix a lot of warnings from its
4323 - Don't corrupt last_guessed_ip in router_new_address_suggestion()
4324 when we're running as a client.
4327 Changes in version 0.1.1.25 - 2006-11-04
4329 - When a client asks us to resolve (rather than connect to)
4330 an address, and we have a cached answer, give them the cached
4331 answer. Previously, we would give them no answer at all.
4332 - We were building exactly the wrong circuits when we predict
4333 hidden service requirements, meaning Tor would have to build all
4334 its circuits on demand.
4335 - If none of our live entry guards have a high uptime, but we
4336 require a guard with a high uptime, try adding a new guard before
4337 we give up on the requirement. This patch should make long-lived
4338 connections more stable on average.
4339 - When testing reachability of our DirPort, don't launch new
4340 tests when there's already one in progress -- unreachable
4341 servers were stacking up dozens of testing streams.
4343 o Security bugfixes:
4344 - When the user sends a NEWNYM signal, clear the client-side DNS
4345 cache too. Otherwise we continue to act on previous information.
4348 - Avoid a memory corruption bug when creating a hash table for
4350 - Avoid possibility of controller-triggered crash when misusing
4351 certain commands from a v0 controller on platforms that do not
4352 handle printf("%s",NULL) gracefully.
4353 - Avoid infinite loop on unexpected controller input.
4354 - Don't log spurious warnings when we see a circuit close reason we
4355 don't recognize; it's probably just from a newer version of Tor.
4356 - Add Vidalia to the OS X uninstaller script, so when we uninstall
4357 Tor/Privoxy we also uninstall Vidalia.
4360 Changes in version 0.1.2.3-alpha - 2006-10-29
4362 - Prepare for servers to publish descriptors less often: never
4363 discard a descriptor simply for being too old until either it is
4364 recommended by no authorities, or until we get a better one for
4365 the same router. Make caches consider retaining old recommended
4366 routers for even longer.
4367 - If most authorities set a BadExit flag for a server, clients
4368 don't think of it as a general-purpose exit. Clients only consider
4369 authorities that advertise themselves as listing bad exits.
4370 - Directory servers now provide 'Pragma: no-cache' and 'Expires'
4371 headers for content, so that we can work better in the presence of
4372 caching HTTP proxies.
4373 - Allow authorities to list nodes as bad exits by fingerprint or by
4376 o Minor features, controller:
4377 - Add a REASON field to CIRC events; for backward compatibility, this
4378 field is sent only to controllers that have enabled the extended
4379 event format. Also, add additional reason codes to explain why
4380 a given circuit has been destroyed or truncated. (Patches from
4382 - Add a REMOTE_REASON field to extended CIRC events to tell the
4383 controller about why a remote OR told us to close a circuit.
4384 - Stream events also now have REASON and REMOTE_REASON fields,
4385 working much like those for circuit events.
4386 - There's now a GETINFO ns/... field so that controllers can ask Tor
4387 about the current status of a router.
4388 - A new event type "NS" to inform a controller when our opinion of
4389 a router's status has changed.
4390 - Add a GETINFO events/names and GETINFO features/names so controllers
4391 can tell which events and features are supported.
4392 - A new CLEARDNSCACHE signal to allow controllers to clear the
4393 client-side DNS cache without expiring circuits.
4395 o Security bugfixes:
4396 - When the user sends a NEWNYM signal, clear the client-side DNS
4397 cache too. Otherwise we continue to act on previous information.
4400 - Avoid sending junk to controllers or segfaulting when a controller
4401 uses EVENT_NEW_DESC with verbose nicknames.
4402 - Stop triggering asserts if the controller tries to extend hidden
4403 service circuits (reported by mwenge).
4404 - Avoid infinite loop on unexpected controller input.
4405 - When the controller does a "GETINFO network-status", tell it
4406 about even those routers whose descriptors are very old, and use
4407 long nicknames where appropriate.
4408 - Change NT service functions to be loaded on demand. This lets us
4409 build with MinGW without breaking Tor for Windows 98 users.
4410 - Do DirPort reachability tests less often, since a single test
4411 chews through many circuits before giving up.
4412 - In the hidden service example in torrc.sample, stop recommending
4413 esoteric and discouraged hidden service options.
4414 - When stopping an NT service, wait up to 10 sec for it to actually
4415 stop. (Patch from Matt Edman; resolves bug 295.)
4416 - Fix handling of verbose nicknames with ORCONN controller events:
4417 make them show up exactly when requested, rather than exactly when
4419 - When reporting verbose nicknames in entry_guards_getinfo(), avoid
4420 printing a duplicate "$" in the keys we send (reported by mwenge).
4421 - Correctly set maximum connection limit on Cygwin. (This time
4423 - Try to detect Windows correctly when cross-compiling.
4424 - Detect the size of the routers file correctly even if it is
4425 corrupted (on systems without mmap) or not page-aligned (on systems
4426 with mmap). This bug was harmless.
4427 - Sometimes we didn't bother sending a RELAY_END cell when an attempt
4428 to open a stream fails; now we do in more cases. This should
4429 make clients able to find a good exit faster in some cases, since
4430 unhandleable requests will now get an error rather than timing out.
4431 - Resolve two memory leaks when rebuilding the on-disk router cache
4432 (reported by fookoowa).
4433 - Clean up minor code warnings suggested by the MIPSpro C compiler,
4434 and reported by some Centos users.
4435 - Controller signals now work on non-Unix platforms that don't define
4436 SIGUSR1 and SIGUSR2 the way we expect.
4437 - Patch from Michael Mohr to contrib/cross.sh, so it checks more
4438 values before failing, and always enables eventdns.
4439 - Libevent-1.2 exports, but does not define in its headers, strlcpy.
4440 Try to fix this in configure.in by checking for most functions
4441 before we check for libevent.
4444 Changes in version 0.1.2.2-alpha - 2006-10-07
4446 - Make our async eventdns library on-by-default for Tor servers,
4447 and plan to deprecate the separate dnsworker threads.
4448 - Add server-side support for "reverse" DNS lookups (using PTR
4449 records so clients can determine the canonical hostname for a given
4450 IPv4 address). Only supported by servers using eventdns; servers
4451 now announce in their descriptors whether they support eventdns.
4452 - Specify and implement client-side SOCKS5 interface for reverse DNS
4453 lookups (see doc/socks-extensions.txt).
4454 - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
4455 connect to directory servers through Tor. Previously, clients needed
4456 to find Tor exits to make private connections to directory servers.
4457 - Avoid choosing Exit nodes for entry or middle hops when the
4458 total bandwidth available from non-Exit nodes is much higher than
4459 the total bandwidth available from Exit nodes.
4460 - Workaround for name servers (like Earthlink's) that hijack failing
4461 DNS requests and replace the no-such-server answer with a "helpful"
4462 redirect to an advertising-driven search portal. Also work around
4463 DNS hijackers who "helpfully" decline to hijack known-invalid
4464 RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
4465 lets you turn it off.
4466 - Send out a burst of long-range padding cells once we've established
4467 that we're reachable. Spread them over 4 circuits, so hopefully
4468 a few will be fast. This exercises our bandwidth and bootstraps
4469 us into the directory more quickly.
4471 o New/improved config options:
4472 - Add new config option "ResolvConf" to let the server operator
4473 choose an alternate resolve.conf file when using eventdns.
4474 - Add an "EnforceDistinctSubnets" option to control our "exclude
4475 servers on the same /16" behavior. It's still on by default; this
4476 is mostly for people who want to operate private test networks with
4477 all the machines on the same subnet.
4478 - If one of our entry guards is on the ExcludeNodes list, or the
4479 directory authorities don't think it's a good guard, treat it as
4480 if it were unlisted: stop using it as a guard, and throw it off
4481 the guards list if it stays that way for a long time.
4482 - Allow directory authorities to be marked separately as authorities
4483 for the v1 directory protocol, the v2 directory protocol, and
4484 as hidden service directories, to make it easier to retire old
4485 authorities. V1 authorities should set "HSAuthoritativeDir 1"
4486 to continue being hidden service authorities too.
4487 - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
4489 o Minor features, controller:
4490 - Fix CIRC controller events so that controllers can learn the
4491 identity digests of non-Named servers used in circuit paths.
4492 - Let controllers ask for more useful identifiers for servers. Instead
4493 of learning identity digests for un-Named servers and nicknames
4494 for Named servers, the new identifiers include digest, nickname,
4495 and indication of Named status. Off by default; see control-spec.txt
4496 for more information.
4497 - Add a "getinfo address" controller command so it can display Tor's
4498 best guess to the user.
4499 - New controller event to alert the controller when our server
4500 descriptor has changed.
4501 - Give more meaningful errors on controller authentication failure.
4503 o Minor features, other:
4504 - When asked to resolve a hostname, don't use non-exit servers unless
4505 requested to do so. This allows servers with broken DNS to be
4506 useful to the network.
4507 - Divide eventdns log messages into warn and info messages.
4508 - Reserve the nickname "Unnamed" for routers that can't pick
4509 a hostname: any router can call itself Unnamed; directory
4510 authorities will never allocate Unnamed to any particular router;
4511 clients won't believe that any router is the canonical Unnamed.
4512 - Only include function names in log messages for info/debug messages.
4513 For notice/warn/err, the content of the message should be clear on
4514 its own, and printing the function name only confuses users.
4515 - Avoid some false positives during reachability testing: don't try
4516 to test via a server that's on the same /24 as us.
4517 - If we fail to build a circuit to an intended enclave, and it's
4518 not mandatory that we use that enclave, stop wanting it.
4519 - When eventdns is enabled, allow multithreaded builds on NetBSD and
4520 OpenBSD. (We had previously disabled threads on these platforms
4521 because they didn't have working thread-safe resolver functions.)
4523 o Major bugfixes, anonymity/security:
4524 - If a client asked for a server by name, and there's a named server
4525 in our network-status but we don't have its descriptor yet, we
4526 could return an unnamed server instead.
4527 - Fix NetBSD bug that could allow someone to force uninitialized RAM
4528 to be sent to a server's DNS resolver. This only affects NetBSD
4529 and other platforms that do not bounds-check tolower().
4530 - Reject (most) attempts to use Tor circuits with length one. (If
4531 many people start using Tor as a one-hop proxy, exit nodes become
4532 a more attractive target for compromise.)
4533 - Just because your DirPort is open doesn't mean people should be
4534 able to remotely teach you about hidden service descriptors. Now
4535 only accept rendezvous posts if you've got HSAuthoritativeDir set.
4537 o Major bugfixes, other:
4538 - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
4539 - When a client asks the server to resolve (not connect to)
4540 an address, and it has a cached answer, give them the cached answer.
4541 Previously, the server would give them no answer at all.
4542 - Allow really slow clients to not hang up five minutes into their
4543 directory downloads (suggested by Adam J. Richter).
4544 - We were building exactly the wrong circuits when we anticipated
4545 hidden service requirements, meaning Tor would have to build all
4546 its circuits on demand.
4547 - Avoid crashing when we mmap a router cache file of size 0.
4548 - When testing reachability of our DirPort, don't launch new
4549 tests when there's already one in progress -- unreachable
4550 servers were stacking up dozens of testing streams.
4552 o Minor bugfixes, correctness:
4553 - If we're a directory mirror and we ask for "all" network status
4554 documents, we would discard status documents from authorities
4556 - Avoid a memory corruption bug when creating a hash table for
4558 - Avoid controller-triggered crash when misusing certain commands
4559 from a v0 controller on platforms that do not handle
4560 printf("%s",NULL) gracefully.
4561 - Don't crash when a controller sends a third argument to an
4562 "extendcircuit" request.
4563 - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
4564 response; fix error code when "getinfo dir/status/" fails.
4565 - Avoid crash when telling controller stream-status and a stream
4567 - Patch from Adam Langley to fix assert() in eventdns.c.
4568 - Fix a debug log message in eventdns to say "X resolved to Y"
4569 instead of "X resolved to X".
4570 - Make eventdns give strings for DNS errors, not just error numbers.
4571 - Track unreachable entry guards correctly: don't conflate
4572 'unreachable by us right now' with 'listed as down by the directory
4573 authorities'. With the old code, if a guard was unreachable by
4574 us but listed as running, it would clog our guard list forever.
4575 - Behave correctly in case we ever have a network with more than
4576 2GB/s total advertised capacity.
4577 - Make TrackExitHosts case-insensitive, and fix the behavior of
4578 ".suffix" TrackExitHosts items to avoid matching in the middle of
4580 - Finally fix the openssl warnings from newer gccs that believe that
4581 ignoring a return value is okay, but casting a return value and
4582 then ignoring it is a sign of madness.
4583 - Prevent the contrib/exitlist script from printing the same
4584 result more than once.
4585 - Patch from Steve Hildrey: Generate network status correctly on
4586 non-versioning dirservers.
4587 - Don't listen to the X-Your-Address-Is hint if you did the lookup
4588 via Tor; otherwise you'll think you're the exit node's IP address.
4590 o Minor bugfixes, performance:
4591 - Two small performance improvements on parsing descriptors.
4592 - Major performance improvement on inserting descriptors: change
4593 algorithm from O(n^2) to O(n).
4594 - Make the common memory allocation path faster on machines where
4595 malloc(0) returns a pointer.
4596 - Start remembering X-Your-Address-Is directory hints even if you're
4597 a client, so you can become a server more smoothly.
4598 - Avoid duplicate entries on MyFamily line in server descriptor.
4600 o Packaging, features:
4601 - Remove architecture from OS X builds. The official builds are
4602 now universal binaries.
4603 - The Debian package now uses --verify-config when (re)starting,
4604 to distinguish configuration errors from other errors.
4605 - Update RPMs to require libevent 1.1b.
4607 o Packaging, bugfixes:
4608 - Patches so Tor builds with MinGW on Windows.
4609 - Patches so Tor might run on Cygwin again.
4610 - Resume building on non-gcc compilers and ancient gcc. Resume
4611 building with the -O0 compile flag. Resume building cleanly on
4613 - Run correctly on OS X platforms with case-sensitive filesystems.
4614 - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
4615 - Add autoconf checks so Tor can build on Solaris x86 again.
4618 - Documented (and renamed) ServerDNSSearchDomains and
4619 ServerDNSResolvConfFile options.
4620 - Be clearer that the *ListenAddress directives can be repeated
4624 Changes in version 0.1.1.24 - 2006-09-29
4626 - Allow really slow clients to not hang up five minutes into their
4627 directory downloads (suggested by Adam J. Richter).
4628 - Fix major performance regression from 0.1.0.x: instead of checking
4629 whether we have enough directory information every time we want to
4630 do something, only check when the directory information has changed.
4631 This should improve client CPU usage by 25-50%.
4632 - Don't crash if, after a server has been running for a while,
4633 it can't resolve its hostname.
4636 - Allow Tor to start when RunAsDaemon is set but no logs are set.
4637 - Don't crash when the controller receives a third argument to an
4638 "extendcircuit" request.
4639 - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
4640 response; fix error code when "getinfo dir/status/" fails.
4641 - Fix configure.in to not produce broken configure files with
4642 more recent versions of autoconf. Thanks to Clint for his auto*
4644 - Fix security bug on NetBSD that could allow someone to force
4645 uninitialized RAM to be sent to a server's DNS resolver. This
4646 only affects NetBSD and other platforms that do not bounds-check
4648 - Warn user when using libevent 1.1a or earlier with win32 or kqueue
4649 methods: these are known to be buggy.
4650 - If we're a directory mirror and we ask for "all" network status
4651 documents, we would discard status documents from authorities
4655 Changes in version 0.1.2.1-alpha - 2006-08-27
4657 - Add "eventdns" async dns library from Adam Langley, tweaked to
4658 build on OSX and Windows. Only enabled if you pass the
4659 --enable-eventdns argument to configure.
4660 - Allow servers with no hostname or IP address to learn their
4661 IP address by asking the directory authorities. This code only
4662 kicks in when you would normally have exited with a "no address"
4663 error. Nothing's authenticated, so use with care.
4664 - Rather than waiting a fixed amount of time between retrying
4665 application connections, we wait only 5 seconds for the first,
4666 10 seconds for the second, and 15 seconds for each retry after
4667 that. Hopefully this will improve the expected user experience.
4668 - Patch from Tup to add support for transparent AP connections:
4669 this basically bundles the functionality of trans-proxy-tor
4670 into the Tor mainline. Now hosts with compliant pf/netfilter
4671 implementations can redirect TCP connections straight to Tor
4672 without diverting through SOCKS. Needs docs.
4673 - Busy directory servers save lots of memory by spooling server
4674 descriptors, v1 directories, and v2 networkstatus docs to buffers
4675 as needed rather than en masse. Also mmap the cached-routers
4676 files, so we don't need to keep the whole thing in memory too.
4677 - Automatically avoid picking more than one node from the same
4678 /16 network when constructing a circuit.
4679 - Revise and clean up the torrc.sample that we ship with; add
4680 a section for BandwidthRate and BandwidthBurst.
4683 - Split circuit_t into origin_circuit_t and or_circuit_t, and
4684 split connection_t into edge, or, dir, control, and base structs.
4685 These will save quite a bit of memory on busy servers, and they'll
4686 also help us track down bugs in the code and bugs in the spec.
4687 - Experimentally re-enable kqueue on OSX when using libevent 1.1b
4688 or later. Log when we are doing this, so we can diagnose it when
4689 it fails. (Also, recommend libevent 1.1b for kqueue and
4690 win32 methods; deprecate libevent 1.0b harder; make libevent
4691 recommendation system saner.)
4692 - Start being able to build universal binaries on OS X (thanks
4694 - Export the default exit policy via the control port, so controllers
4695 don't need to guess what it is / will be later.
4696 - Add a man page entry for ProtocolWarnings.
4697 - Add TestVia config option to the man page.
4698 - Remove even more protocol-related warnings from Tor server logs,
4699 such as bad TLS handshakes and malformed begin cells.
4700 - Stop fetching descriptors if you're not a dir mirror and you
4701 haven't tried to establish any circuits lately. [This currently
4702 causes some dangerous behavior, because when you start up again
4703 you'll use your ancient server descriptors.]
4704 - New DirPort behavior: if you have your dirport set, you download
4705 descriptors aggressively like a directory mirror, whether or not
4707 - Get rid of the router_retry_connections notion. Now routers
4708 no longer try to rebuild long-term connections to directory
4709 authorities, and directory authorities no longer try to rebuild
4710 long-term connections to all servers. We still don't hang up
4711 connections in these two cases though -- we need to look at it
4712 more carefully to avoid flapping, and we likely need to wait til
4713 0.1.1.x is obsolete.
4714 - Drop compatibility with obsolete Tors that permit create cells
4715 to have the wrong circ_id_type.
4716 - Re-enable per-connection rate limiting. Get rid of the "OP
4717 bandwidth" concept. Lay groundwork for "bandwidth classes" --
4718 separate global buckets that apply depending on what sort of conn
4720 - Start publishing one minute or so after we find our ORPort
4721 to be reachable. This will help reduce the number of descriptors
4722 we have for ourselves floating around, since it's quite likely
4723 other things (e.g. DirPort) will change during that minute too.
4724 - Fork the v1 directory protocol into its own spec document,
4725 and mark dir-spec.txt as the currently correct (v2) spec.
4728 - When we find our DirPort to be reachable, publish a new descriptor
4729 so we'll tell the world (reported by pnx).
4730 - Publish a new descriptor after we hup/reload. This is important
4731 if our config has changed such that we'll want to start advertising
4732 our DirPort now, etc.
4733 - Allow Tor to start when RunAsDaemon is set but no logs are set.
4734 - When we have a state file we cannot parse, tell the user and
4735 move it aside. Now we avoid situations where the user starts
4736 Tor in 1904, Tor writes a state file with that timestamp in it,
4737 the user fixes her clock, and Tor refuses to start.
4738 - Fix configure.in to not produce broken configure files with
4739 more recent versions of autoconf. Thanks to Clint for his auto*
4741 - "tor --verify-config" now exits with -1(255) or 0 depending on
4742 whether the config options are bad or good.
4743 - Resolve bug 321 when using dnsworkers: append a period to every
4744 address we resolve at the exit node, so that we do not accidentally
4745 pick up local addresses, and so that failing searches are retried
4746 in the resolver search domains. (This is already solved for
4747 eventdns.) (This breaks Blossom servers for now.)
4748 - If we are using an exit enclave and we can't connect, e.g. because
4749 its webserver is misconfigured to not listen on localhost, then
4750 back off and try connecting from somewhere else before we fail.
4753 - Start compiling on MinGW on Windows (patches from Mike Chiussi).
4754 - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
4755 - Fix bug 314: Tor clients issued "unsafe socks" warnings even
4756 when the IP address is mapped through MapAddress to a hostname.
4757 - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
4758 useless IPv6 DNS resolves.
4759 - Patch suggested by Karsten Loesing: respond to SIGNAL command
4760 before we execute the signal, in case the signal shuts us down.
4761 - Clean up AllowInvalidNodes man page entry.
4762 - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
4763 - Add more asserts to track down an assert error on a windows Tor
4764 server with connection_add being called with socket == -1.
4765 - Handle reporting OR_CONN_EVENT_NEW events to the controller.
4766 - Fix misleading log messages: an entry guard that is "unlisted",
4767 as well as not known to be "down" (because we've never heard
4768 of it), is not therefore "up".
4769 - Remove code to special-case "-cvs" ending, since it has not
4770 actually mattered since 0.0.9.
4771 - Make our socks5 handling more robust to broken socks clients:
4772 throw out everything waiting on the buffer in between socks
4773 handshake phases, since they can't possibly (so the theory
4774 goes) have predicted what we plan to respond to them.
4777 Changes in version 0.1.1.23 - 2006-07-30
4779 - Fast Tor servers, especially exit nodes, were triggering asserts
4780 due to a bug in handling the list of pending DNS resolves. Some
4781 bugs still remain here; we're hunting them.
4782 - Entry guards could crash clients by sending unexpected input.
4783 - More fixes on reachability testing: if you find yourself reachable,
4784 then don't ever make any client requests (so you stop predicting
4785 circuits), then hup or have your clock jump, then later your IP
4786 changes, you won't think circuits are working, so you won't try to
4787 test reachability, so you won't publish.
4790 - Avoid a crash if the controller does a resetconf firewallports
4791 and then a setconf fascistfirewall=1.
4792 - Avoid an integer underflow when the dir authority decides whether
4793 a router is stable: we might wrongly label it stable, and compute
4794 a slightly wrong median stability, when a descriptor is published
4796 - Fix a place where we might trigger an assert if we can't build our
4797 own server descriptor yet.
4800 Changes in version 0.1.1.22 - 2006-07-05
4802 - Fix a big bug that was causing servers to not find themselves
4803 reachable if they changed IP addresses. Since only 0.1.1.22+
4804 servers can do reachability testing correctly, now we automatically
4805 make sure to test via one of these.
4806 - Fix to allow clients and mirrors to learn directory info from
4807 descriptor downloads that get cut off partway through.
4808 - Directory authorities had a bug in deciding if a newly published
4809 descriptor was novel enough to make everybody want a copy -- a few
4810 servers seem to be publishing new descriptors many times a minute.
4812 - Fix a rare bug that was causing some servers to complain about
4813 "closing wedged cpuworkers" and skip some circuit create requests.
4814 - Make the Exit flag in directory status documents actually work.
4817 Changes in version 0.1.1.21 - 2006-06-10
4818 o Crash and assert fixes from 0.1.1.20:
4819 - Fix a rare crash on Tor servers that have enabled hibernation.
4820 - Fix a seg fault on startup for Tor networks that use only one
4821 directory authority.
4822 - Fix an assert from a race condition that occurs on Tor servers
4823 while exiting, where various threads are trying to log that they're
4824 exiting, and delete the logs, at the same time.
4825 - Make our unit tests pass again on certain obscure platforms.
4828 - Add support for building SUSE RPM packages.
4829 - Speed up initial bootstrapping for clients: if we are making our
4830 first ever connection to any entry guard, then don't mark it down
4832 - When only one Tor server in the network is labelled as a guard,
4833 and we've already picked him, we would cycle endlessly picking him
4834 again, being unhappy about it, etc. Now we specifically exclude
4835 current guards when picking a new guard.
4836 - Servers send create cells more reliably after the TLS connection
4837 is established: we were sometimes forgetting to send half of them
4838 when we had more than one pending.
4839 - If we get a create cell that asks us to extend somewhere, but the
4840 Tor server there doesn't match the expected digest, we now send
4841 a destroy cell back, rather than silently doing nothing.
4842 - Make options->RedirectExit work again.
4843 - Make cookie authentication for the controller work again.
4844 - Stop being picky about unusual characters in the arguments to
4845 mapaddress. It's none of our business.
4846 - Add a new config option "TestVia" that lets you specify preferred
4847 middle hops to use for test circuits. Perhaps this will let me
4848 debug the reachability problems better.
4850 o Log / documentation fixes:
4851 - If we're a server and some peer has a broken TLS certificate, don't
4852 log about it unless ProtocolWarnings is set, i.e., we want to hear
4853 about protocol violations by others.
4854 - Fix spelling of VirtualAddrNetwork in man page.
4855 - Add a better explanation at the top of the autogenerated torrc file
4856 about what happened to our old torrc.
4859 Changes in version 0.1.1.20 - 2006-05-23
4861 - Downgrade a log severity where servers complain that they're
4863 - Avoid a compile warning on FreeBSD.
4864 - Remove string size limit on NEWDESC messages; solve bug 291.
4865 - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
4866 more thoroughly when we're running on windows.
4869 Changes in version 0.1.1.19-rc - 2006-05-03
4871 - Regenerate our local descriptor if it's dirty and we try to use
4872 it locally (e.g. if it changes during reachability detection).
4873 - If we setconf our ORPort to 0, we continued to listen on the
4874 old ORPort and receive connections.
4875 - Avoid a second warning about machine/limits.h on Debian
4877 - Be willing to add our own routerinfo into the routerlist.
4878 Now authorities will include themselves in their directories
4879 and network-statuses.
4880 - Stop trying to upload rendezvous descriptors to every
4881 directory authority: only try the v1 authorities.
4882 - Servers no longer complain when they think they're not
4883 registered with the directory authorities. There were too many
4885 - Backport dist-rpm changes so rpms can be built without errors.
4888 - Implement an option, VirtualAddrMask, to set which addresses
4889 get handed out in response to mapaddress requests. This works
4890 around a bug in tsocks where 127.0.0.0/8 is never socksified.
4893 Changes in version 0.1.1.18-rc - 2006-04-10
4895 - Work harder to download live network-statuses from all the
4896 directory authorities we know about. Improve the threshold
4897 decision logic so we're more robust to edge cases.
4898 - When fetching rendezvous descriptors, we were willing to ask
4899 v2 authorities too, which would always return 404.
4902 - Stop listing down or invalid nodes in the v1 directory. This will
4903 reduce its bulk by about 1/3, and reduce load on directory
4905 - When deciding whether a router is Fast or Guard-worthy, consider
4906 his advertised BandwidthRate and not just the BandwidthCapacity.
4907 - No longer ship INSTALL and README files -- they are useless now.
4908 - Force rpmbuild to behave and honor target_cpu.
4909 - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
4910 - Start to include translated versions of the tor-doc-*.html
4911 files, along with the screenshots. Still needs more work.
4912 - Start sending back 512 and 451 errors if mapaddress fails,
4913 rather than not sending anything back at all.
4914 - When we fail to bind or listen on an incoming or outgoing
4915 socket, we should close it before failing. otherwise we just
4916 leak it. (thanks to weasel for finding.)
4917 - Allow "getinfo dir/status/foo" to work, as long as your DirPort
4918 is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
4919 - Make NoPublish (even though deprecated) work again.
4920 - Fix a minor security flaw where a versioning auth dirserver
4921 could list a recommended version many times in a row to make
4922 clients more convinced that it's recommended.
4923 - Fix crash bug if there are two unregistered servers running
4924 with the same nickname, one of them is down, and you ask for
4925 them by nickname in your EntryNodes or ExitNodes. Also, try
4926 to pick the one that's running rather than an arbitrary one.
4927 - Fix an infinite loop we could hit if we go offline for too long.
4928 - Complain when we hit WSAENOBUFS on recv() or write() too.
4929 Perhaps this will help us hunt the bug.
4930 - If you're not a versioning dirserver, don't put the string
4931 "client-versions \nserver-versions \n" in your network-status.
4932 - Lower the minimum required number of file descriptors to 1000,
4933 so we can have some overhead for Valgrind on Linux, where the
4934 default ulimit -n is 1024.
4937 - Add tor.dizum.com as the fifth authoritative directory server.
4938 - Add a new config option FetchUselessDescriptors, off by default,
4939 for when you plan to run "exitlist" on your client and you want
4940 to know about even the non-running descriptors.
4943 Changes in version 0.1.1.17-rc - 2006-03-28
4945 - Clients and servers since 0.1.1.10-alpha have been expiring
4946 connections whenever they are idle for 5 minutes and they *do*
4947 have circuits on them. Oops. With this new version, clients will
4948 discard their previous entry guard choices and avoid choosing
4949 entry guards running these flawed versions.
4950 - Fix memory leak when uncompressing concatenated zlib streams. This
4951 was causing substantial leaks over time on Tor servers.
4952 - The v1 directory was including servers as much as 48 hours old,
4953 because that's how the new routerlist->routers works. Now only
4954 include them if they're 20 hours old or less.
4957 - Resume building on irix64, netbsd 2.0, etc.
4958 - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
4960 - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
4961 and it is confusing some users.
4962 - Mirrors stop caching the v1 directory so often.
4963 - Make the max number of old descriptors that a cache will hold
4964 rise with the number of directory authorities, so we can scale.
4965 - Change our win32 uname() hack to be more forgiving about what
4966 win32 versions it thinks it's found.
4969 - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
4971 - When the controller's *setconf commands fail, collect an error
4972 message in a string and hand it back to the controller.
4973 - Make the v2 dir's "Fast" flag based on relative capacity, just
4974 like "Stable" is based on median uptime. Name everything in the
4975 top 7/8 Fast, and only the top 1/2 gets to be a Guard.
4976 - Log server fingerprint on startup, so new server operators don't
4977 have to go hunting around their filesystem for it.
4978 - Return a robots.txt on our dirport to discourage google indexing.
4979 - Let the controller ask for GETINFO dir/status/foo so it can ask
4980 directly rather than connecting to the dir port. Only works when
4981 dirport is set for now.
4983 o New config options rather than constants in the code:
4984 - SocksTimeout: How long do we let a socks connection wait
4985 unattached before we fail it?
4986 - CircuitBuildTimeout: Cull non-open circuits that were born
4987 at least this many seconds ago.
4988 - CircuitIdleTimeout: Cull open clean circuits that were born
4989 at least this many seconds ago.
4992 Changes in version 0.1.1.16-rc - 2006-03-18
4993 o Bugfixes on 0.1.1.15-rc:
4994 - Fix assert when the controller asks to attachstream a connect-wait
4995 or resolve-wait stream.
4996 - Now do address rewriting when the controller asks us to attach
4997 to a particular circuit too. This will let Blossom specify
4998 "moria2.exit" without having to learn what moria2's IP address is.
4999 - Make the "tor --verify-config" command-line work again, so people
5000 can automatically check if their torrc will parse.
5001 - Authoritative dirservers no longer require an open connection from
5002 a server to consider him "reachable". We need this change because
5003 when we add new auth dirservers, old servers won't know not to
5005 - Let Tor build on Sun CC again.
5006 - Fix an off-by-one buffer size in dirserv.c that magically never
5007 hit our three authorities but broke sjmurdoch's own tor network.
5008 - If we as a directory mirror don't know of any v1 directory
5009 authorities, then don't try to cache any v1 directories.
5010 - Stop warning about unknown servers in our family when they are
5011 given as hex digests.
5012 - Stop complaining as quickly to the server operator that he
5013 hasn't registered his nickname/key binding.
5014 - Various cleanups so we can add new V2 Auth Dirservers.
5015 - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
5016 reflect the updated flags in our v2 dir protocol.
5017 - Resume allowing non-printable characters for exit streams (both
5018 for connecting and for resolving). Now we tolerate applications
5019 that don't follow the RFCs. But continue to block malformed names
5022 o Bugfixes on 0.1.0.x:
5023 - Fix assert bug in close_logs(): when we close and delete logs,
5024 remove them all from the global "logfiles" list.
5025 - Fix minor integer overflow in calculating when we expect to use up
5026 our bandwidth allocation before hibernating.
5027 - Fix a couple of bugs in OpenSSL detection. Also, deal better when
5028 there are multiple SSLs installed with different versions.
5029 - When we try to be a server and Address is not explicitly set and
5030 our hostname resolves to a private IP address, try to use an
5031 interface address if it has a public address. Now Windows machines
5032 that think of themselves as localhost can work by default.
5035 - Let the controller ask for GETINFO dir/server/foo so it can ask
5036 directly rather than connecting to the dir port.
5037 - Let the controller tell us about certain router descriptors
5038 that it doesn't want Tor to use in circuits. Implement
5039 SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
5040 - New config option SafeSocks to reject all application connections
5041 using unsafe socks protocols. Defaults to off.
5044 Changes in version 0.1.1.15-rc - 2006-03-11
5045 o Bugfixes and cleanups:
5046 - When we're printing strings from the network, don't try to print
5047 non-printable characters. This protects us against shell escape
5048 sequence exploits, and also against attacks to fool humans into
5049 misreading their logs.
5050 - Fix a bug where Tor would fail to establish any connections if you
5051 left it off for 24 hours and then started it: we were happy with
5052 the obsolete network statuses, but they all referred to router
5053 descriptors that were too old to fetch, so we ended up with no
5054 valid router descriptors.
5055 - Fix a seg fault in the controller's "getinfo orconn-status"
5056 command while listing status on incoming handshaking connections.
5057 Introduce a status name "NEW" for these connections.
5058 - If we get a linelist or linelist_s config option from the torrc
5059 (e.g. ExitPolicy) and it has no value, warn and skip rather than
5060 silently resetting it to its default.
5061 - Don't abandon entry guards until they've been down or gone for
5063 - Cleaner and quieter log messages.
5066 - New controller signal NEWNYM that makes new application requests
5068 - Add a new circuit purpose 'controller' to let the controller ask
5069 for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
5070 controller command to let you specify the purpose if you're
5071 starting a new circuit. Add a new SETCIRCUITPURPOSE controller
5072 command to let you change a circuit's purpose after it's been
5074 - Accept "private:*" in routerdesc exit policies; not generated yet
5075 because older Tors do not understand it.
5076 - Add BSD-style contributed startup script "rc.subr" from Peter
5080 Changes in version 0.1.1.14-alpha - 2006-02-20
5081 o Bugfixes on 0.1.1.x:
5082 - Don't die if we ask for a stdout or stderr log (even implicitly)
5083 and we're set to RunAsDaemon -- just warn.
5084 - We still had a few bugs in the OR connection rotation code that
5085 caused directory servers to slowly aggregate connections to other
5086 fast Tor servers. This time for sure!
5087 - Make log entries on Win32 include the name of the function again.
5088 - We were treating a pair of exit policies if they were equal even
5089 if one said accept and the other said reject -- causing us to
5090 not always publish a new descriptor since we thought nothing
5092 - Retry pending server downloads as well as pending networkstatus
5093 downloads when we unexpectedly get a socks request.
5094 - We were ignoring the IS_FAST flag in the directory status,
5095 meaning we were willing to pick trivial-bandwidth nodes for "fast"
5097 - If the controller's SAVECONF command fails (e.g. due to file
5098 permissions), let the controller know that it failed.
5101 - If we're trying to be a Tor server and running Windows 95/98/ME
5102 as a server, explain that we'll likely crash.
5103 - When we're a server, a client asks for an old-style directory,
5104 and our write bucket is empty, don't give it to him. This way
5105 small servers can continue to serve the directory *sometimes*,
5106 without getting overloaded.
5107 - Compress exit policies even more -- look for duplicate lines
5109 - Clients now honor the "guard" flag in the router status when
5110 picking entry guards, rather than looking at is_fast or is_stable.
5111 - Retain unrecognized lines in $DATADIR/state file, so that we can
5112 be forward-compatible.
5113 - Generate 18.0.0.0/8 address policy format in descs when we can;
5114 warn when the mask is not reducible to a bit-prefix.
5115 - Let the user set ControlListenAddress in the torrc. This can be
5116 dangerous, but there are some cases (like a secured LAN) where it
5118 - Split ReachableAddresses into ReachableDirAddresses and
5119 ReachableORAddresses, so we can restrict Dir conns to port 80
5120 and OR conns to port 443.
5121 - Now we can target arch and OS in rpm builds (contributed by
5122 Phobos). Also make the resulting dist-rpm filename match the
5124 - New config options to help controllers: FetchServerDescriptors
5125 and FetchHidServDescriptors for whether to fetch server
5126 info and hidserv info or let the controller do it, and
5127 PublishServerDescriptor and PublishHidServDescriptors.
5128 - Also let the controller set the __AllDirActionsPrivate config
5129 option if you want all directory fetches/publishes to happen via
5130 Tor (it assumes your controller bootstraps your circuits).
5133 Changes in version 0.1.0.17 - 2006-02-17
5134 o Crash bugfixes on 0.1.0.x:
5135 - When servers with a non-zero DirPort came out of hibernation,
5136 sometimes they would trigger an assert.
5138 o Other important bugfixes:
5139 - On platforms that don't have getrlimit (like Windows), we were
5140 artificially constraining ourselves to a max of 1024
5141 connections. Now just assume that we can handle as many as 15000
5142 connections. Hopefully this won't cause other problems.
5144 o Backported features:
5145 - When we're a server, a client asks for an old-style directory,
5146 and our write bucket is empty, don't give it to him. This way
5147 small servers can continue to serve the directory *sometimes*,
5148 without getting overloaded.
5149 - Whenever you get a 503 in response to a directory fetch, try
5150 once more. This will become important once servers start sending
5151 503's whenever they feel busy.
5152 - Fetch a new directory every 120 minutes, not every 40 minutes.
5153 Now that we have hundreds of thousands of users running the old
5154 directory algorithm, it's starting to hurt a lot.
5155 - Bump up the period for forcing a hidden service descriptor upload
5156 from 20 minutes to 1 hour.
5159 Changes in version 0.1.1.13-alpha - 2006-02-09
5160 o Crashes in 0.1.1.x:
5161 - When you tried to setconf ORPort via the controller, Tor would
5162 crash. So people using TorCP to become a server were sad.
5163 - Solve (I hope) the stack-smashing bug that we were seeing on fast
5164 servers. The problem appears to be something do with OpenSSL's
5165 random number generation, or how we call it, or something. Let me
5166 know if the crashes continue.
5167 - Turn crypto hardware acceleration off by default, until we find
5168 somebody smart who can test it for us. (It appears to produce
5169 seg faults in at least some cases.)
5170 - Fix a rare assert error when we've tried all intro points for
5171 a hidden service and we try fetching the service descriptor again:
5172 "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
5175 - Fix a major load balance bug: we were round-robining in 16 KB
5176 chunks, and servers with bandwidthrate of 20 KB, while downloading
5177 a 600 KB directory, would starve their other connections. Now we
5178 try to be a bit more fair.
5179 - Dir authorities and mirrors were never expiring the newest
5180 descriptor for each server, causing memory and directory bloat.
5181 - Fix memory-bloating and connection-bloating bug on servers: We
5182 were never closing any connection that had ever had a circuit on
5183 it, because we were checking conn->n_circuits == 0, yet we had a
5184 bug that let it go negative.
5185 - Make Tor work using squid as your http proxy again -- squid
5186 returns an error if you ask for a URL that's too long, and it uses
5187 a really generic error message. Plus, many people are behind a
5188 transparent squid so they don't even realize it.
5189 - On platforms that don't have getrlimit (like Windows), we were
5190 artificially constraining ourselves to a max of 1024
5191 connections. Now just assume that we can handle as many as 15000
5192 connections. Hopefully this won't cause other problems.
5193 - Add a new config option ExitPolicyRejectPrivate which defaults to
5194 1. This means all exit policies will begin with rejecting private
5195 addresses, unless the server operator explicitly turns it off.
5198 - Clients no longer download descriptors for non-running
5200 - Before we add new directory authorities, we should make it
5201 clear that only v1 authorities should receive/publish hidden
5202 service descriptors.
5205 - As soon as we've fetched some more directory info, immediately
5206 try to download more server descriptors. This way we don't have
5207 a 10 second pause during initial bootstrapping.
5208 - Remove even more loud log messages that the server operator can't
5210 - When we're running an obsolete or un-recommended version, make
5211 the log message more clear about what the problem is and what
5212 versions *are* still recommended.
5213 - Provide a more useful warn message when our onion queue gets full:
5214 the CPU is too slow or the exit policy is too liberal.
5215 - Don't warn when we receive a 503 from a dirserver/cache -- this
5216 will pave the way for them being able to refuse if they're busy.
5217 - When we fail to bind a listener, try to provide a more useful
5218 log message: e.g., "Is Tor already running?"
5219 - Adjust tor-spec to parameterize cell and key lengths. Now Ian
5220 Goldberg can prove things about our handshake protocol more
5222 - MaxConn has been obsolete for a while now. Document the ConnLimit
5223 config option, which is a *minimum* number of file descriptors
5224 that must be available else Tor refuses to start.
5225 - Apply Matt Ghali's --with-syslog-facility patch to ./configure
5226 if you log to syslog and want something other than LOG_DAEMON.
5227 - Make dirservers generate a separate "guard" flag to mean,
5228 "would make a good entry guard". Make clients parse it and vote
5229 on it. Not used by clients yet.
5230 - Implement --with-libevent-dir option to ./configure. Also, improve
5231 search techniques to find libevent, and use those for openssl too.
5232 - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
5233 - Only start testing reachability once we've established a
5234 circuit. This will make startup on dirservers less noisy.
5235 - Don't try to upload hidden service descriptors until we have
5236 established a circuit.
5237 - Fix the controller's "attachstream 0" command to treat conn like
5238 it just connected, doing address remapping, handling .exit and
5239 .onion idioms, and so on. Now we're more uniform in making sure
5240 that the controller hears about new and closing connections.
5243 Changes in version 0.1.1.12-alpha - 2006-01-11
5244 o Bugfixes on 0.1.1.x:
5245 - The fix to close duplicate server connections was closing all
5246 Tor client connections if they didn't establish a circuit
5247 quickly enough. Oops.
5248 - Fix minor memory issue (double-free) that happened on exit.
5250 o Bugfixes on 0.1.0.x:
5251 - Tor didn't warn when it failed to open a log file.
5254 Changes in version 0.1.1.11-alpha - 2006-01-10
5255 o Crashes in 0.1.1.x:
5256 - Include all the assert/crash fixes from 0.1.0.16.
5257 - If you start Tor and then quit very quickly, there were some
5258 races that tried to free things that weren't allocated yet.
5259 - Fix a rare memory stomp if you're running hidden services.
5260 - Fix segfault when specifying DirServer in config without nickname.
5261 - Fix a seg fault when you finish connecting to a server but at
5262 that moment you dump his server descriptor.
5263 - Extendcircuit and Attachstream controller commands would
5264 assert/crash if you don't give them enough arguments.
5265 - Fix an assert error when we're out of space in the connection_list
5266 and we try to post a hidden service descriptor (reported by weasel).
5267 - If you specify a relative torrc path and you set RunAsDaemon in
5268 your torrc, then it chdir()'s to the new directory. If you HUP,
5269 it tries to load the new torrc location, fails, and exits.
5270 The fix: no longer allow a relative path to torrc using -f.
5273 - Implement "entry guards": automatically choose a handful of entry
5274 nodes and stick with them for all circuits. Only pick new guards
5275 when the ones you have are unsuitable, and if the old guards
5276 become suitable again, switch back. This will increase security
5277 dramatically against certain end-point attacks. The EntryNodes
5278 config option now provides some hints about which entry guards you
5279 want to use most; and StrictEntryNodes means to only use those.
5280 - New directory logic: download by descriptor digest, not by
5281 fingerprint. Caches try to download all listed digests from
5282 authorities; clients try to download "best" digests from caches.
5283 This avoids partitioning and isolating attacks better.
5284 - Make the "stable" router flag in network-status be the median of
5285 the uptimes of running valid servers, and make clients pay
5286 attention to the network-status flags. Thus the cutoff adapts
5287 to the stability of the network as a whole, making IRC, IM, etc
5288 connections more reliable.
5291 - Tor servers with dynamic IP addresses were needing to wait 18
5292 hours before they could start doing reachability testing using
5293 the new IP address and ports. This is because they were using
5294 the internal descriptor to learn what to test, yet they were only
5295 rebuilding the descriptor once they decided they were reachable.
5296 - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
5297 to download certain server descriptors, throw them away, and then
5298 fetch them again after 30 minutes. Now mirrors throw away these
5299 server descriptors so clients can't get them.
5300 - We were leaving duplicate connections to other ORs open for a week,
5301 rather than closing them once we detect a duplicate. This only
5302 really affected authdirservers, but it affected them a lot.
5303 - Spread the authdirservers' reachability testing over the entire
5304 testing interval, so we don't try to do 500 TLS's at once every
5308 - If the network is down, and we try to connect to a conn because
5309 we have a circuit in mind, and we timeout (30 seconds) because the
5310 network never answers, we were expiring the circuit, but we weren't
5311 obsoleting the connection or telling the entry_guards functions.
5312 - Some Tor servers process billions of cells per day. These statistics
5313 need to be uint64_t's.
5314 - Check for integer overflows in more places, when adding elements
5315 to smartlists. This could possibly prevent a buffer overflow
5316 on malicious huge inputs. I don't see any, but I haven't looked
5318 - ReachableAddresses kept growing new "reject *:*" lines on every
5320 - When you "setconf log" via the controller, it should remove all
5321 logs. We were automatically adding back in a "log notice stdout".
5322 - Newly bootstrapped Tor networks couldn't establish hidden service
5323 circuits until they had nodes with high uptime. Be more tolerant.
5324 - We were marking servers down when they could not answer every piece
5325 of the directory request we sent them. This was far too harsh.
5326 - Fix the torify (tsocks) config file to not use Tor for localhost
5328 - Directory authorities now go to the proper authority when asking for
5329 a networkstatus, even when they want a compressed one.
5330 - Fix a harmless bug that was causing Tor servers to log
5331 "Got an end because of misc error, but we're not an AP. Closing."
5332 - Authorities were treating their own descriptor changes as cosmetic,
5333 meaning the descriptor available in the network-status and the
5334 descriptor that clients downloaded were different.
5335 - The OS X installer was adding a symlink for tor_resolve but
5336 the binary was called tor-resolve (reported by Thomas Hardly).
5337 - Workaround a problem with some http proxies where they refuse GET
5338 requests that specify "Content-Length: 0" (reported by Adrian).
5339 - Fix wrong log message when you add a "HiddenServiceNodes" config
5340 line without any HiddenServiceDir line (reported by Chris Thomas).
5343 - Write the TorVersion into the state file so we have a prayer of
5344 keeping forward and backward compatibility.
5345 - Revive the FascistFirewall config option rather than eliminating it:
5346 now it's a synonym for ReachableAddresses *:80,*:443.
5347 - Clients choose directory servers from the network status lists,
5348 not from their internal list of router descriptors. Now they can
5349 go to caches directly rather than needing to go to authorities
5351 - Directory authorities ignore router descriptors that have only
5352 cosmetic differences: do this for 0.1.0.x servers now too.
5353 - Add a new flag to network-status indicating whether the server
5354 can answer v2 directory requests too.
5355 - Authdirs now stop whining so loudly about bad descriptors that
5356 they fetch from other dirservers. So when there's a log complaint,
5357 it's for sure from a freshly uploaded descriptor.
5358 - Reduce memory requirements in our structs by changing the order
5360 - There used to be two ways to specify your listening ports in a
5361 server descriptor: on the "router" line and with a separate "ports"
5362 line. Remove support for the "ports" line.
5363 - New config option "AuthDirRejectUnlisted" for auth dirservers as
5364 a panic button: if we get flooded with unusable servers we can
5365 revert to only listing servers in the approved-routers file.
5366 - Auth dir servers can now mark a fingerprint as "!reject" or
5367 "!invalid" in the approved-routers file (as its nickname), to
5368 refuse descriptors outright or include them but marked as invalid.
5369 - Servers store bandwidth history across restarts/crashes.
5370 - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
5371 get a better idea of why their circuits failed. Not used yet.
5372 - Directory mirrors now cache up to 16 unrecognized network-status
5373 docs. Now we can add new authdirservers and they'll be cached too.
5374 - When picking a random directory, prefer non-authorities if any
5376 - New controller option "getinfo desc/all-recent" to fetch the
5377 latest server descriptor for every router that Tor knows about.
5380 Changes in version 0.1.0.16 - 2006-01-02
5381 o Crash bugfixes on 0.1.0.x:
5382 - On Windows, build with a libevent patch from "I-M Weasel" to avoid
5383 corrupting the heap, losing FDs, or crashing when we need to resize
5384 the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
5385 - It turns out sparc64 platforms crash on unaligned memory access
5386 too -- so detect and avoid this.
5387 - Handle truncated compressed data correctly (by detecting it and
5389 - Fix possible-but-unlikely free(NULL) in control.c.
5390 - When we were closing connections, there was a rare case that
5391 stomped on memory, triggering seg faults and asserts.
5392 - Avoid potential infinite recursion when building a descriptor. (We
5393 don't know that it ever happened, but better to fix it anyway.)
5394 - We were neglecting to unlink marked circuits from soon-to-close OR
5395 connections, which caused some rare scribbling on freed memory.
5396 - Fix a memory stomping race bug when closing the joining point of two
5397 rendezvous circuits.
5398 - Fix an assert in time parsing found by Steven Murdoch.
5400 o Other bugfixes on 0.1.0.x:
5401 - When we're doing reachability testing, provide more useful log
5402 messages so the operator knows what to expect.
5403 - Do not check whether DirPort is reachable when we are suppressing
5404 advertising it because of hibernation.
5405 - When building with -static or on Solaris, we sometimes needed -ldl.
5406 - When we're deciding whether a stream has enough circuits around
5407 that can handle it, count the freshly dirty ones and not the ones
5408 that are so dirty they won't be able to handle it.
5409 - When we're expiring old circuits, we had a logic error that caused
5410 us to close new rendezvous circuits rather than old ones.
5411 - Give a more helpful log message when you try to change ORPort via
5412 the controller: you should upgrade Tor if you want that to work.
5413 - We were failing to parse Tor versions that start with "Tor ".
5414 - Tolerate faulty streams better: when a stream fails for reason
5415 exitpolicy, stop assuming that the router is lying about his exit
5416 policy. When a stream fails for reason misc, allow it to retry just
5417 as if it was resolvefailed. When a stream has failed three times,
5418 reset its failure count so we can try again and get all three tries.
5421 Changes in version 0.1.1.10-alpha - 2005-12-11
5422 o Correctness bugfixes on 0.1.0.x:
5423 - On Windows, build with a libevent patch from "I-M Weasel" to avoid
5424 corrupting the heap, losing FDs, or crashing when we need to resize
5425 the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
5426 - Stop doing the complex voodoo overkill checking for insecure
5427 Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
5428 - When we were closing connections, there was a rare case that
5429 stomped on memory, triggering seg faults and asserts.
5430 - We were neglecting to unlink marked circuits from soon-to-close OR
5431 connections, which caused some rare scribbling on freed memory.
5432 - When we're deciding whether a stream has enough circuits around
5433 that can handle it, count the freshly dirty ones and not the ones
5434 that are so dirty they won't be able to handle it.
5435 - Recover better from TCP connections to Tor servers that are
5436 broken but don't tell you (it happens!); and rotate TLS
5437 connections once a week.
5438 - When we're expiring old circuits, we had a logic error that caused
5439 us to close new rendezvous circuits rather than old ones.
5440 - Fix a scary-looking but apparently harmless bug where circuits
5441 would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
5442 servers, and never switch to state CIRCUIT_STATE_OPEN.
5443 - When building with -static or on Solaris, we sometimes needed to
5445 - Give a useful message when people run Tor as the wrong user,
5446 rather than telling them to start chowning random directories.
5447 - We were failing to inform the controller about new .onion streams.
5449 o Security bugfixes on 0.1.0.x:
5450 - Refuse server descriptors if the fingerprint line doesn't match
5451 the included identity key. Tor doesn't care, but other apps (and
5452 humans) might actually be trusting the fingerprint line.
5453 - We used to kill the circuit when we receive a relay command we
5454 don't recognize. Now we just drop it.
5455 - Start obeying our firewall options more rigorously:
5456 . If we can't get to a dirserver directly, try going via Tor.
5457 . Don't ever try to connect (as a client) to a place our
5458 firewall options forbid.
5459 . If we specify a proxy and also firewall options, obey the
5460 firewall options even when we're using the proxy: some proxies
5461 can only proxy to certain destinations.
5462 - Fix a bug found by Lasse Overlier: when we were making internal
5463 circuits (intended to be cannibalized later for rendezvous and
5464 introduction circuits), we were picking them so that they had
5465 useful exit nodes. There was no need for this, and it actually
5466 aids some statistical attacks.
5467 - Start treating internal circuits and exit circuits separately.
5468 It's important to keep them separate because internal circuits
5469 have their last hops picked like middle hops, rather than like
5470 exit hops. So exiting on them will break the user's expectations.
5472 o Bugfixes on 0.1.1.x:
5473 - Take out the mis-feature where we tried to detect IP address
5474 flapping for people with DynDNS, and chose not to upload a new
5475 server descriptor sometimes.
5476 - Try to be compatible with OpenSSL 0.9.6 again.
5477 - Log fix: when the controller is logging about .onion addresses,
5478 sometimes it didn't include the ".onion" part of the address.
5479 - Don't try to modify options->DirServers internally -- if the
5480 user didn't specify any, just add the default ones directly to
5481 the trusted dirserver list. This fixes a bug where people running
5482 controllers would use SETCONF on some totally unrelated config
5483 option, and Tor would start yelling at them about changing their
5485 - Let the controller's redirectstream command specify a port, in
5486 case the controller wants to change that too.
5487 - When we requested a pile of server descriptors, we sometimes
5488 accidentally launched a duplicate request for the first one.
5489 - Bugfix for trackhostexits: write down the fingerprint of the
5490 chosen exit, not its nickname, because the chosen exit might not
5492 - When parsing foo.exit, if foo is unknown, and we are leaving
5493 circuits unattached, set the chosen_exit field and leave the
5494 address empty. This matters because controllers got confused
5496 - Directory authorities no longer try to download server
5497 descriptors that they know they will reject.
5499 o Features and updates:
5500 - Replace balanced trees with hash tables: this should make stuff
5501 significantly faster.
5502 - Resume using the AES counter-mode implementation that we ship,
5503 rather than OpenSSL's. Ours is significantly faster.
5504 - Many other CPU and memory improvements.
5505 - Add a new config option FastFirstHopPK (on by default) so clients
5506 do a trivial crypto handshake for their first hop, since TLS has
5507 already taken care of confidentiality and authentication.
5508 - Add a new config option TestSocks so people can see if their
5509 applications are using socks4, socks4a, socks5-with-ip, or
5510 socks5-with-hostname. This way they don't have to keep mucking
5511 with tcpdump and wondering if something got cached somewhere.
5512 - Warn when listening on a public address for socks. I suspect a
5513 lot of people are setting themselves up as open socks proxies,
5514 and they have no idea that jerks on the Internet are using them,
5515 since they simply proxy the traffic into the Tor network.
5516 - Add "private:*" as an alias in configuration for policies. Now
5517 you can simplify your exit policy rather than needing to list
5518 every single internal or nonroutable network space.
5519 - Add a new controller event type that allows controllers to get
5520 all server descriptors that were uploaded to a router in its role
5521 as authoritative dirserver.
5522 - Start shipping socks-extensions.txt, tor-doc-unix.html,
5523 tor-doc-server.html, and stylesheet.css in the tarball.
5524 - Stop shipping tor-doc.html in the tarball.
5527 Changes in version 0.1.1.9-alpha - 2005-11-15
5528 o Usability improvements:
5529 - Start calling it FooListenAddress rather than FooBindAddress,
5530 since few of our users know what it means to bind an address
5532 - Reduce clutter in server logs. We're going to try to make
5533 them actually usable now. New config option ProtocolWarnings that
5534 lets you hear about how _other Tors_ are breaking the protocol. Off
5536 - Divide log messages into logging domains. Once we put some sort
5537 of interface on this, it will let people looking at more verbose
5538 log levels specify the topics they want to hear more about.
5539 - Make directory servers return better http 404 error messages
5540 instead of a generic "Servers unavailable".
5541 - Check for even more Windows version flags when writing the platform
5542 string in server descriptors, and note any we don't recognize.
5543 - Clean up more of the OpenSSL memory when exiting, so we can detect
5544 memory leaks better.
5545 - Make directory authorities be non-versioning, non-naming by
5546 default. Now we can add new directory servers without requiring
5547 their operators to pay close attention.
5548 - When logging via syslog, include the pid whenever we provide
5549 a log entry. Suggested by Todd Fries.
5551 o Performance improvements:
5552 - Directory servers now silently throw away new descriptors that
5553 haven't changed much if the timestamps are similar. We do this to
5554 tolerate older Tor servers that upload a new descriptor every 15
5555 minutes. (It seemed like a good idea at the time.)
5556 - Inline bottleneck smartlist functions; use fast versions by default.
5557 - Add a "Map from digest to void*" abstraction digestmap_t so we
5558 can do less hex encoding/decoding. Use it in router_get_by_digest()
5559 to resolve a performance bottleneck.
5560 - Allow tor_gzip_uncompress to extract as much as possible from
5561 truncated compressed data. Try to extract as many
5562 descriptors as possible from truncated http responses (when
5563 DIR_PURPOSE_FETCH_ROUTERDESC).
5564 - Make circ->onionskin a pointer, not a static array. moria2 was using
5565 125000 circuit_t's after it had been up for a few weeks, which
5566 translates to 20+ megs of wasted space.
5567 - The private half of our EDH handshake keys are now chosen out
5568 of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
5570 o Security improvements:
5571 - Start making directory caches retain old routerinfos, so soon
5572 clients can start asking by digest of descriptor rather than by
5573 fingerprint of server.
5574 - Add half our entropy from RAND_poll in OpenSSL. This knows how
5575 to use egd (if present), openbsd weirdness (if present), vms/os2
5576 weirdness (if we ever port there), and more in the future.
5578 o Bugfixes on 0.1.0.x:
5579 - Do round-robin writes of at most 16 kB per write. This might be
5580 more fair on loaded Tor servers, and it might resolve our Windows
5581 crash bug. It might also slow things down.
5582 - Our TLS handshakes were generating a single public/private
5583 keypair for the TLS context, rather than making a new one for
5584 each new connections. Oops. (But we were still rotating them
5585 periodically, so it's not so bad.)
5586 - When we were cannibalizing a circuit with a particular exit
5587 node in mind, we weren't checking to see if that exit node was
5588 already present earlier in the circuit. Oops.
5589 - When a Tor server's IP changes (e.g. from a dyndns address),
5590 upload a new descriptor so clients will learn too.
5591 - Really busy servers were keeping enough circuits open on stable
5592 connections that they were wrapping around the circuit_id
5593 space. (It's only two bytes.) This exposed a bug where we would
5594 feel free to reuse a circuit_id even if it still exists but has
5595 been marked for close. Try to fix this bug. Some bug remains.
5596 - If we would close a stream early (e.g. it asks for a .exit that
5597 we know would refuse it) but the LeaveStreamsUnattached config
5598 option is set by the controller, then don't close it.
5600 o Bugfixes on 0.1.1.8-alpha:
5601 - Fix a big pile of memory leaks, some of them serious.
5602 - Do not try to download a routerdesc if we would immediately reject
5604 - Resume inserting a newline between all router descriptors when
5605 generating (old style) signed directories, since our spec says
5607 - When providing content-type application/octet-stream for
5608 server descriptors using .z, we were leaving out the
5609 content-encoding header. Oops. (Everything tolerated this just
5610 fine, but that doesn't mean we need to be part of the problem.)
5611 - Fix a potential seg fault in getconf and getinfo using version 1
5612 of the controller protocol.
5613 - Avoid crash: do not check whether DirPort is reachable when we
5614 are suppressing it because of hibernation.
5615 - Make --hash-password not crash on exit.
5618 Changes in version 0.1.1.8-alpha - 2005-10-07
5619 o New features (major):
5620 - Clients don't download or use the directory anymore. Now they
5621 download and use network-statuses from the trusted dirservers,
5622 and fetch individual server descriptors as needed from mirrors.
5623 See dir-spec.txt for all the gory details.
5624 - Be more conservative about whether to advertise our DirPort.
5625 The main change is to not advertise if we're running at capacity
5626 and either a) we could hibernate or b) our capacity is low and
5627 we're using a default DirPort.
5628 - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
5630 o New features (minor):
5631 - Try to be smart about when to retry network-status and
5632 server-descriptor fetches. Still needs some tuning.
5633 - Stop parsing, storing, or using running-routers output (but
5634 mirrors still cache and serve it).
5635 - Consider a threshold of versioning dirservers (dirservers who have
5636 an opinion about which Tor versions are still recommended) before
5637 deciding whether to warn the user that he's obsolete.
5638 - Dirservers can now reject/invalidate by key and IP, with the
5639 config options "AuthDirInvalid" and "AuthDirReject". This is
5640 useful since currently we automatically list servers as running
5641 and usable even if we know they're jerks.
5642 - Provide dire warnings to any users who set DirServer; move it out
5643 of torrc.sample and into torrc.complete.
5644 - Add MyFamily to torrc.sample in the server section.
5645 - Add nicknames to the DirServer line, so we can refer to them
5646 without requiring all our users to memorize their IP addresses.
5647 - When we get an EOF or a timeout on a directory connection, note
5648 how many bytes of serverdesc we are dropping. This will help
5649 us determine whether it is smart to parse incomplete serverdesc
5651 - Add a new function to "change pseudonyms" -- that is, to stop
5652 using any currently-dirty circuits for new streams, so we don't
5653 link new actions to old actions. Currently it's only called on
5654 HUP (or SIGNAL RELOAD).
5655 - On sighup, if UseHelperNodes changed to 1, use new circuits.
5656 - Start using RAND_bytes rather than RAND_pseudo_bytes from
5657 OpenSSL. Also, reseed our entropy every hour, not just at
5658 startup. And entropy in 512-bit chunks, not 160-bit chunks.
5660 o Fixes on 0.1.1.7-alpha:
5661 - Nobody ever implemented EVENT_ADDRMAP for control protocol
5662 version 0, so don't let version 0 controllers ask for it.
5663 - If you requested something with too many newlines via the
5664 v1 controller protocol, you could crash tor.
5665 - Fix a number of memory leaks, including some pretty serious ones.
5666 - Re-enable DirPort testing again, so Tor servers will be willing
5667 to advertise their DirPort if it's reachable.
5668 - On TLS handshake, only check the other router's nickname against
5669 its expected nickname if is_named is set.
5671 o Fixes forward-ported from 0.1.0.15:
5672 - Don't crash when we don't have any spare file descriptors and we
5673 try to spawn a dns or cpu worker.
5674 - Make the numbers in read-history and write-history into uint64s,
5675 so they don't overflow and publish negatives in the descriptor.
5678 - For the OS X package's modified privoxy config file, comment
5679 out the "logfile" line so we don't log everything passed
5681 - We were whining about using socks4 or socks5-with-local-lookup
5682 even when it's an IP in the "virtual" range we designed exactly
5684 - We were leaking some memory every time the client changes IPs.
5685 - Never call free() on tor_malloc()d memory. This will help us
5686 use dmalloc to detect memory leaks.
5687 - Check for named servers when looking them up by nickname;
5688 warn when we'recalling a non-named server by its nickname;
5689 don't warn twice about the same name.
5690 - Try to list MyFamily elements by key, not by nickname, and warn
5691 if we've not heard of the server.
5692 - Make windows platform detection (uname equivalent) smarter.
5693 - It turns out sparc64 doesn't like unaligned access either.
5696 Changes in version 0.1.0.15 - 2005-09-23
5697 o Bugfixes on 0.1.0.x:
5698 - Reject ports 465 and 587 (spam targets) in default exit policy.
5699 - Don't crash when we don't have any spare file descriptors and we
5700 try to spawn a dns or cpu worker.
5701 - Get rid of IgnoreVersion undocumented config option, and make us
5702 only warn, never exit, when we're running an obsolete version.
5703 - Don't try to print a null string when your server finds itself to
5704 be unreachable and the Address config option is empty.
5705 - Make the numbers in read-history and write-history into uint64s,
5706 so they don't overflow and publish negatives in the descriptor.
5707 - Fix a minor memory leak in smartlist_string_remove().
5708 - We were only allowing ourselves to upload a server descriptor at
5709 most every 20 minutes, even if it changed earlier than that.
5710 - Clean up log entries that pointed to old URLs.
5713 Changes in version 0.1.1.7-alpha - 2005-09-14
5714 o Fixes on 0.1.1.6-alpha:
5715 - Exit servers were crashing when people asked them to make a
5716 connection to an address not in their exit policy.
5717 - Looking up a non-existent stream for a v1 control connection would
5719 - Fix a seg fault if we ask a dirserver for a descriptor by
5720 fingerprint but he doesn't know about him.
5721 - SETCONF was appending items to linelists, not clearing them.
5722 - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
5723 out and refuse the setconf if it would fail.
5724 - Downgrade the dirserver log messages when whining about
5728 - Add Peter Palfrader's check-tor script to tor/contrib/
5729 It lets you easily check whether a given server (referenced by
5730 nickname) is reachable by you.
5731 - Numerous changes to move towards client-side v2 directories. Not
5735 - If the user gave tor an odd number of command-line arguments,
5736 we were silently ignoring the last one. Now we complain and fail.
5737 [This wins the oldest-bug prize -- this bug has been present since
5738 November 2002, as released in Tor 0.0.0.]
5739 - Do not use unaligned memory access on alpha, mips, or mipsel.
5740 It *works*, but is very slow, so we treat them as if it doesn't.
5741 - Retry directory requests if we fail to get an answer we like
5742 from a given dirserver (we were retrying before, but only if
5743 we fail to connect).
5744 - When writing the RecommendedVersions line, sort them first.
5745 - When the client asked for a rendezvous port that the hidden
5746 service didn't want to provide, we were sending an IP address
5747 back along with the end cell. Fortunately, it was zero. But stop
5749 - Correct "your server is reachable" log entries to indicate that
5750 it was self-testing that told us so.
5753 Changes in version 0.1.1.6-alpha - 2005-09-09
5754 o Fixes on 0.1.1.5-alpha:
5755 - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
5756 - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
5757 - Fix bug with tor_memmem finding a match at the end of the string.
5758 - Make unit tests run without segfaulting.
5759 - Resolve some solaris x86 compile warnings.
5760 - Handle duplicate lines in approved-routers files without warning.
5761 - Fix bug where as soon as a server refused any requests due to his
5762 exit policy (e.g. when we ask for localhost and he tells us that's
5763 127.0.0.1 and he won't do it), we decided he wasn't obeying his
5764 exit policy using him for any exits.
5765 - Only do openssl hardware accelerator stuff if openssl version is
5768 o New controller features/fixes:
5769 - Add a "RESETCONF" command so you can set config options like
5770 AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
5771 a config option in the torrc with no value, then it clears it
5772 entirely (rather than setting it to its default).
5773 - Add a "GETINFO config-file" to tell us where torrc is.
5774 - Avoid sending blank lines when GETINFO replies should be empty.
5775 - Add a QUIT command for the controller (for using it manually).
5776 - Fix a bug in SAVECONF that was adding default dirservers and
5777 other redundant entries to the torrc file.
5779 o Start on the new directory design:
5780 - Generate, publish, cache, serve new network-status format.
5781 - Publish individual descriptors (by fingerprint, by "all", and by
5783 - Publish client and server recommended versions separately.
5784 - Allow tor_gzip_uncompress() to handle multiple concatenated
5785 compressed strings. Serve compressed groups of router
5786 descriptors. The compression logic here could be more
5788 - Distinguish v1 authorities (all currently trusted directories)
5789 from v2 authorities (all trusted directories).
5790 - Change DirServers config line to note which dirs are v1 authorities.
5791 - Add configuration option "V1AuthoritativeDirectory 1" which
5792 moria1, moria2, and tor26 should set.
5793 - Remove option when getting directory cache to see whether they
5794 support running-routers; they all do now. Replace it with one
5795 to see whether caches support v2 stuff.
5798 - Dirservers now do their own external reachability testing of each
5799 Tor server, and only list them as running if they've been found to
5800 be reachable. We also send back warnings to the server's logs if
5801 it uploads a descriptor that we already believe is unreachable.
5802 - Implement exit enclaves: if we know an IP address for the
5803 destination, and there's a running Tor server at that address
5804 which allows exit to the destination, then extend the circuit to
5805 that exit first. This provides end-to-end encryption and end-to-end
5806 authentication. Also, if the user wants a .exit address or enclave,
5807 use 4 hops rather than 3, and cannibalize a general circ for it
5809 - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
5810 controller. Also, rotate dns and cpu workers if the controller
5811 changes options that will affect them; and initialize the dns
5812 worker cache tree whether or not we start out as a server.
5813 - Only upload a new server descriptor when options change, 18
5814 hours have passed, uptime is reset, or bandwidth changes a lot.
5815 - Check [X-]Forwarded-For headers in HTTP requests when generating
5816 log messages. This lets people run dirservers (and caches) behind
5817 Apache but still know which IP addresses are causing warnings.
5819 o Config option changes:
5820 - Replace (Fascist)Firewall* config options with a new
5821 ReachableAddresses option that understands address policies.
5822 For example, "ReachableAddresses *:80,*:443"
5823 - Get rid of IgnoreVersion undocumented config option, and make us
5824 only warn, never exit, when we're running an obsolete version.
5825 - Make MonthlyAccountingStart config option truly obsolete now.
5828 - Reject ports 465 and 587 in the default exit policy, since
5829 people have started using them for spam too.
5830 - It turns out we couldn't bootstrap a network since we added
5831 reachability detection in 0.1.0.1-rc. Good thing the Tor network
5832 has never gone down. Add an AssumeReachable config option to let
5833 servers and dirservers bootstrap. When we're trying to build a
5834 high-uptime or high-bandwidth circuit but there aren't enough
5835 suitable servers, try being less picky rather than simply failing.
5836 - Our logic to decide if the OR we connected to was the right guy
5837 was brittle and maybe open to a mitm for unverified routers.
5838 - We weren't cannibalizing circuits correctly for
5839 CIRCUIT_PURPOSE_C_ESTABLISH_REND and
5840 CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
5841 build those from scratch. This should make hidden services faster.
5842 - Predict required circuits better, with an eye toward making hidden
5843 services faster on the service end.
5844 - Retry streams if the exit node sends back a 'misc' failure. This
5845 should result in fewer random failures. Also, after failing
5846 from resolve failed or misc, reset the num failures, so we give
5847 it a fair shake next time we try.
5848 - Clean up the rendezvous warn log msgs, and downgrade some to info.
5849 - Reduce severity on logs about dns worker spawning and culling.
5850 - When we're shutting down and we do something like try to post a
5851 server descriptor or rendezvous descriptor, don't complain that
5852 we seem to be unreachable. Of course we are, we're shutting down.
5853 - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
5854 We don't use them yet, but maybe one day our DNS resolver will be
5855 able to discover them.
5856 - Make ContactInfo mandatory for authoritative directory servers.
5857 - Require server descriptors to list IPv4 addresses -- hostnames
5858 are no longer allowed. This also fixes some potential security
5859 problems with people providing hostnames as their address and then
5860 preferentially resolving them to partition users.
5861 - Change log line for unreachability to explicitly suggest /etc/hosts
5862 as the culprit. Also make it clearer what IP address and ports we're
5863 testing for reachability.
5864 - Put quotes around user-supplied strings when logging so users are
5865 more likely to realize if they add bad characters (like quotes)
5867 - Let auth dir servers start without specifying an Address config
5869 - Make unit tests (and other invocations that aren't the real Tor)
5870 run without launching listeners, creating subdirectories, and so on.
5873 Changes in version 0.1.1.5-alpha - 2005-08-08
5874 o Bugfixes included in 0.1.0.14.
5876 o Bugfixes on 0.1.0.x:
5877 - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
5878 torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
5879 it would silently using ignore the 6668.
5882 Changes in version 0.1.0.14 - 2005-08-08
5883 o Bugfixes on 0.1.0.x:
5884 - Fix the other half of the bug with crypto handshakes
5886 - Fix an assert trigger if you send a 'signal term' via the
5887 controller when it's listening for 'event info' messages.
5890 Changes in version 0.1.1.4-alpha - 2005-08-04
5891 o Bugfixes included in 0.1.0.13.
5894 - Improve tor_gettimeofday() granularity on windows.
5895 - Make clients regenerate their keys when their IP address changes.
5896 - Implement some more GETINFO goodness: expose helper nodes, config
5897 options, getinfo keys.
5900 Changes in version 0.1.0.13 - 2005-08-04
5901 o Bugfixes on 0.1.0.x:
5902 - Fix a critical bug in the security of our crypto handshakes.
5903 - Fix a size_t underflow in smartlist_join_strings2() that made
5904 it do bad things when you hand it an empty smartlist.
5905 - Fix Windows installer to ship Tor license (thanks to Aphex for
5906 pointing out this oversight) and put a link to the doc directory
5908 - Explicitly set no-unaligned-access for sparc: it turns out the
5909 new gcc's let you compile broken code, but that doesn't make it
5913 Changes in version 0.1.1.3-alpha - 2005-07-23
5914 o Bugfixes on 0.1.1.2-alpha:
5915 - Fix a bug in handling the controller's "post descriptor"
5917 - Fix several bugs in handling the controller's "extend circuit"
5919 - Fix a bug in handling the controller's "stream status" event.
5920 - Fix an assert failure if we have a controller listening for
5921 circuit events and we go offline.
5922 - Re-allow hidden service descriptors to publish 0 intro points.
5923 - Fix a crash when generating your hidden service descriptor if
5924 you don't have enough intro points already.
5926 o New features on 0.1.1.2-alpha:
5927 - New controller function "getinfo accounting", to ask how
5928 many bytes we've used in this time period.
5929 - Experimental support for helper nodes: a lot of the risk from
5930 a small static adversary comes because users pick new random
5931 nodes every time they rebuild a circuit. Now users will try to
5932 stick to the same small set of entry nodes if they can. Not
5933 enabled by default yet.
5935 o Bugfixes on 0.1.0.12:
5936 - If you're an auth dir server, always publish your dirport,
5937 even if you haven't yet found yourself to be reachable.
5938 - Fix a size_t underflow in smartlist_join_strings2() that made
5939 it do bad things when you hand it an empty smartlist.
5942 Changes in version 0.1.0.12 - 2005-07-18
5943 o New directory servers:
5944 - tor26 has changed IP address.
5946 o Bugfixes on 0.1.0.x:
5947 - Fix a possible double-free in tor_gzip_uncompress().
5948 - When --disable-threads is set, do not search for or link against
5950 - Don't trigger an assert if an authoritative directory server
5951 claims its dirport is 0.
5952 - Fix bug with removing Tor as an NT service: some people were
5953 getting "The service did not return an error." Thanks to Matt
5957 Changes in version 0.1.1.2-alpha - 2005-07-15
5958 o New directory servers:
5959 - tor26 has changed IP address.
5961 o Bugfixes on 0.1.0.x, crashes/leaks:
5962 - Port the servers-not-obeying-their-exit-policies fix from
5964 - Fix an fd leak in start_daemon().
5965 - On Windows, you can't always reopen a port right after you've
5966 closed it. So change retry_listeners() to only close and re-open
5967 ports that have changed.
5968 - Fix a possible double-free in tor_gzip_uncompress().
5970 o Bugfixes on 0.1.0.x, usability:
5971 - When tor_socketpair() fails in Windows, give a reasonable
5972 Windows-style errno back.
5973 - Let people type "tor --install" as well as "tor -install" when
5975 want to make it an NT service.
5976 - NT service patch from Matt Edman to improve error messages.
5977 - When the controller asks for a config option with an abbreviated
5978 name, give the full name in our response.
5979 - Correct the man page entry on TrackHostExitsExpire.
5980 - Looks like we were never delivering deflated (i.e. compressed)
5981 running-routers lists, even when asked. Oops.
5982 - When --disable-threads is set, do not search for or link against
5985 o Bugfixes on 0.1.1.x:
5986 - Fix a seg fault with autodetecting which controller version is
5990 - New hidden service descriptor format: put a version in it, and
5991 let people specify introduction/rendezvous points that aren't
5992 in "the directory" (which is subjective anyway).
5993 - Allow the DEBUG controller event to work again. Mark certain log
5994 entries as "don't tell this to controllers", so we avoid cycles.
5997 Changes in version 0.1.0.11 - 2005-06-30
5998 o Bugfixes on 0.1.0.x:
5999 - Fix major security bug: servers were disregarding their
6000 exit policies if clients behaved unexpectedly.
6001 - Make OS X init script check for missing argument, so we don't
6002 confuse users who invoke it incorrectly.
6003 - Fix a seg fault in "tor --hash-password foo".
6004 - The MAPADDRESS control command was broken.
6007 Changes in version 0.1.1.1-alpha - 2005-06-29
6009 - Make OS X init script check for missing argument, so we don't
6010 confuse users who invoke it incorrectly.
6011 - Fix a seg fault in "tor --hash-password foo".
6012 - Fix a possible way to DoS dirservers.
6013 - When we complain that your exit policy implicitly allows local or
6014 private address spaces, name them explicitly so operators can
6016 - Make the log message less scary when all the dirservers are
6017 temporarily unreachable.
6018 - We were printing the number of idle dns workers incorrectly when
6022 - Revised controller protocol (version 1) that uses ascii rather
6023 than binary. Add supporting libraries in python and java so you
6024 can use the controller from your applications without caring how
6026 - Spiffy new support for crypto hardware accelerators. Can somebody
6030 Changes in version 0.0.9.10 - 2005-06-16
6031 o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
6032 - Refuse relay cells that claim to have a length larger than the
6033 maximum allowed. This prevents a potential attack that could read
6034 arbitrary memory (e.g. keys) from an exit server's process
6038 Changes in version 0.1.0.10 - 2005-06-14
6039 o Allow a few EINVALs from libevent before dying. Warn on kqueue with
6040 libevent before 1.1a.
6043 Changes in version 0.1.0.9-rc - 2005-06-09
6045 - Reset buf->highwater every time buf_shrink() is called, not just on
6046 a successful shrink. This was causing significant memory bloat.
6047 - Fix buffer overflow when checking hashed passwords.
6048 - Security fix: if seeding the RNG on Win32 fails, quit.
6049 - Allow seeding the RNG on Win32 even when you're not running as
6051 - Disable threading on Solaris too. Something is wonky with it,
6052 cpuworkers, and reentrant libs.
6053 - Reenable the part of the code that tries to flush as soon as an
6054 OR outbuf has a full TLS record available. Perhaps this will make
6055 OR outbufs not grow as huge except in rare cases, thus saving lots
6056 of CPU time plus memory.
6057 - Reject malformed .onion addresses rather then passing them on as
6058 normal web requests.
6059 - Adapt patch from Adam Langley: fix possible memory leak in
6060 tor_lookup_hostname().
6061 - Initialize libevent later in the startup process, so the logs are
6062 already established by the time we start logging libevent warns.
6063 - Use correct errno on win32 if libevent fails.
6064 - Check and warn about known-bad/slow libevent versions.
6065 - Pay more attention to the ClientOnly config option.
6066 - Have torctl.in/tor.sh.in check for location of su binary (needed
6068 - Correct/add man page entries for LongLivedPorts, ExitPolicy,
6069 KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
6070 HttpProxyAuthenticator
6071 - Stop warning about sigpipes in the logs. We're going to
6072 pretend that getting these occassionally is normal and fine.
6073 - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
6075 installer screens; and don't put stuff into StartupItems unless
6076 the user asks you to.
6077 - Require servers that use the default dirservers to have public IP
6078 addresses. We have too many servers that are configured with private
6079 IPs and their admins never notice the log entries complaining that
6080 their descriptors are being rejected.
6081 - Add OSX uninstall instructions. An actual uninstall script will
6085 Changes in version 0.1.0.8-rc - 2005-05-23
6087 - It turns out that kqueue on OS X 10.3.9 was causing kernel
6088 panics. Disable kqueue on all OS X Tors.
6089 - Fix RPM: remove duplicate line accidentally added to the rpm
6091 - Disable threads on openbsd too, since its gethostaddr is not
6093 - Tolerate libevent 0.8 since it still works, even though it's
6095 - Enable building on Red Hat 9.0 again.
6096 - Allow the middle hop of the testing circuit to be running any
6097 version, now that most of them have the bugfix to let them connect
6098 to unknown servers. This will allow reachability testing to work
6099 even when 0.0.9.7-0.0.9.9 become obsolete.
6100 - Handle relay cells with rh.length too large. This prevents
6101 a potential attack that could read arbitrary memory (maybe even
6102 keys) from the exit server's process.
6103 - We screwed up the dirport reachability testing when we don't yet
6104 have a cached version of the directory. Hopefully now fixed.
6105 - Clean up router_load_single_router() (used by the controller),
6106 so it doesn't seg fault on error.
6107 - Fix a minor memory leak when somebody establishes an introduction
6108 point at your Tor server.
6109 - If a socks connection ends because read fails, don't warn that
6110 you're not sending a socks reply back.
6113 - Add HttpProxyAuthenticator config option too, that works like
6114 the HttpsProxyAuthenticator config option.
6115 - Encode hashed controller passwords in hex instead of base64,
6116 to make it easier to write controllers.
6119 Changes in version 0.1.0.7-rc - 2005-05-17
6121 - Fix a bug in the OS X package installer that prevented it from
6122 installing on Tiger.
6123 - Fix a script bug in the OS X package installer that made it
6124 complain during installation.
6125 - Find libevent even if it's hiding in /usr/local/ and your
6126 CFLAGS and LDFLAGS don't tell you to look there.
6127 - Be able to link with libevent as a shared library (the default
6128 after 1.0d), even if it's hiding in /usr/local/lib and even
6129 if you haven't added /usr/local/lib to your /etc/ld.so.conf,
6130 assuming you're running gcc. Otherwise fail and give a useful
6132 - Fix a bug in the RPM packager: set home directory for _tor to
6133 something more reasonable when first installing.
6134 - Free a minor amount of memory that is still reachable on exit.
6137 Changes in version 0.1.0.6-rc - 2005-05-14
6139 - Implement --disable-threads configure option. Disable threads on
6140 netbsd by default, because it appears to have no reentrant resolver
6142 - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
6143 release (1.1) detects and disables kqueue if it's broken.
6144 - Append default exit policy before checking for implicit internal
6145 addresses. Now we don't log a bunch of complaints on startup
6146 when using the default exit policy.
6147 - Some people were putting "Address " in their torrc, and they had
6148 a buggy resolver that resolved " " to 0.0.0.0. Oops.
6149 - If DataDir is ~/.tor, and that expands to /.tor, then default to
6150 LOCALSTATEDIR/tor instead.
6151 - Fix fragmented-message bug in TorControl.py.
6152 - Resolve a minor bug which would prevent unreachable dirports
6153 from getting suppressed in the published descriptor.
6154 - When the controller gave us a new descriptor, we weren't resolving
6155 it immediately, so Tor would think its address was 0.0.0.0 until
6156 we fetched a new directory.
6157 - Fix an uppercase/lowercase case error in suppressing a bogus
6158 libevent warning on some Linuxes.
6161 - Begin scrubbing sensitive strings from logs by default. Turn off
6162 the config option SafeLogging if you need to do debugging.
6163 - Switch to a new buffer management algorithm, which tries to avoid
6164 reallocing and copying quite as much. In first tests it looks like
6165 it uses *more* memory on average, but less cpu.
6166 - First cut at support for "create-fast" cells. Clients can use
6167 these when extending to their first hop, since the TLS already
6168 provides forward secrecy and authentication. Not enabled on
6170 - When dirservers refuse a router descriptor, we now log its
6171 contactinfo, platform, and the poster's IP address.
6172 - Call tor_free_all instead of connections_free_all after forking, to
6173 save memory on systems that need to fork.
6174 - Whine at you if you're a server and you don't set your contactinfo.
6175 - Implement --verify-config command-line option to check if your torrc
6176 is valid without actually launching Tor.
6177 - Rewrite address "serifos.exit" to "localhost.serifos.exit"
6178 rather than just rejecting it.
6181 Changes in version 0.1.0.5-rc - 2005-04-27
6183 - Stop trying to print a null pointer if an OR conn fails because
6184 we didn't like its cert.
6186 - Switch our internal buffers implementation to use a ring buffer,
6187 to hopefully improve performance for fast servers a lot.
6188 - Add HttpsProxyAuthenticator support (basic auth only), based
6189 on patch from Adam Langley.
6190 - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
6191 the fast servers that have been joining lately.
6192 - Give hidden service accesses extra time on the first attempt,
6193 since 60 seconds is often only barely enough. This might improve
6195 - Improve performance for dirservers: stop re-parsing the whole
6196 directory every time you regenerate it.
6197 - Add more debugging info to help us find the weird dns freebsd
6198 pthreads bug; cleaner debug messages to help track future issues.
6201 Changes in version 0.0.9.9 - 2005-04-23
6202 o Bugfixes on 0.0.9.x:
6203 - If unofficial Tor clients connect and send weird TLS certs, our
6204 Tor server triggers an assert. This release contains a minimal
6205 backport from the broader fix that we put into 0.1.0.4-rc.
6208 Changes in version 0.1.0.4-rc - 2005-04-23
6210 - If unofficial Tor clients connect and send weird TLS certs, our
6211 Tor server triggers an assert. Stop asserting, and start handling
6212 TLS errors better in other situations too.
6213 - When the controller asks us to tell it about all the debug-level
6214 logs, it turns out we were generating debug-level logs while
6215 telling it about them, which turns into a bad loop. Now keep
6216 track of whether you're sending a debug log to the controller,
6217 and don't log when you are.
6218 - Fix the "postdescriptor" feature of the controller interface: on
6219 non-complete success, only say "done" once.
6221 - Clients are now willing to load balance over up to 2mB, not 1mB,
6222 of advertised bandwidth capacity.
6223 - Add a NoPublish config option, so you can be a server (e.g. for
6224 testing running Tor servers in other Tor networks) without
6225 publishing your descriptor to the primary dirservers.
6228 Changes in version 0.1.0.3-rc - 2005-04-08
6229 o Improvements on 0.1.0.2-rc:
6230 - Client now retries when streams end early for 'hibernating' or
6231 'resource limit' reasons, rather than failing them.
6232 - More automated handling for dirserver operators:
6233 - Automatically approve nodes running 0.1.0.2-rc or later,
6234 now that the the reachability detection stuff is working.
6235 - Now we allow two unverified servers with the same nickname
6236 but different keys. But if a nickname is verified, only that
6237 nickname+key are allowed.
6238 - If you're an authdirserver connecting to an address:port,
6239 and it's not the OR you were expecting, forget about that
6240 descriptor. If he *was* the one you were expecting, then forget
6241 about all other descriptors for that address:port.
6242 - Allow servers to publish descriptors from 12 hours in the future.
6243 Corollary: only whine about clock skew from the dirserver if
6244 he's a trusted dirserver (since now even verified servers could
6245 have quite wrong clocks).
6246 - Adjust maximum skew and age for rendezvous descriptors: let skew
6247 be 48 hours rather than 90 minutes.
6248 - Efficiency improvements:
6249 - Keep a big splay tree of (circid,orconn)->circuit mappings to make
6250 it much faster to look up a circuit for each relay cell.
6251 - Remove most calls to assert_all_pending_dns_resolves_ok(),
6252 since they're eating our cpu on exit nodes.
6253 - Stop wasting time doing a case insensitive comparison for every
6254 dns name every time we do any lookup. Canonicalize the names to
6255 lowercase and be done with it.
6256 - Start sending 'truncated' cells back rather than destroy cells,
6257 if the circuit closes in front of you. This means we won't have
6258 to abandon partially built circuits.
6259 - Only warn once per nickname from add_nickname_list_to_smartlist
6260 per failure, so an entrynode or exitnode choice that's down won't
6262 - Put a note in the torrc about abuse potential with the default
6264 - Revise control spec and implementation to allow all log messages to
6265 be sent to controller with their severities intact (suggested by
6266 Matt Edman). Update TorControl to handle new log event types.
6267 - Provide better explanation messages when controller's POSTDESCRIPTOR
6269 - Stop putting nodename in the Platform string in server descriptors.
6270 It doesn't actually help, and it is confusing/upsetting some people.
6272 o Bugfixes on 0.1.0.2-rc:
6273 - We were printing the host mask wrong in exit policies in server
6274 descriptors. This isn't a critical bug though, since we were still
6275 obeying the exit policy internally.
6276 - Fix Tor when compiled with libevent but without pthreads: move
6277 connection_unregister() from _connection_free() to
6279 - Fix an assert trigger (already fixed in 0.0.9.x): when we have
6280 the rare mysterious case of accepting a conn on 0.0.0.0:0, then
6281 when we look through the connection array, we'll find any of the
6282 cpu/dnsworkers. This is no good.
6284 o Bugfixes on 0.0.9.8:
6285 - Fix possible bug on threading platforms (e.g. win32) which was
6286 leaking a file descriptor whenever a cpuworker or dnsworker died.
6287 - When using preferred entry or exit nodes, ignore whether the
6288 circuit wants uptime or capacity. They asked for the nodes, they
6290 - chdir() to your datadirectory at the *end* of the daemonize process,
6291 not the beginning. This was a problem because the first time you
6292 run tor, if your datadir isn't there, and you have runasdaemon set
6293 to 1, it will try to chdir to it before it tries to create it. Oops.
6294 - Handle changed router status correctly when dirserver reloads
6295 fingerprint file. We used to be dropping all unverified descriptors
6296 right then. The bug was hidden because we would immediately
6297 fetch a directory from another dirserver, which would include the
6298 descriptors we just dropped.
6299 - When we're connecting to an OR and he's got a different nickname/key
6300 than we were expecting, only complain loudly if we're an OP or a
6301 dirserver. Complaining loudly to the OR admins just confuses them.
6302 - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
6303 artificially capped at 500kB.
6306 Changes in version 0.0.9.8 - 2005-04-07
6307 o Bugfixes on 0.0.9.x:
6308 - We have a bug that I haven't found yet. Sometimes, very rarely,
6309 cpuworkers get stuck in the 'busy' state, even though the cpuworker
6310 thinks of itself as idle. This meant that no new circuits ever got
6311 established. Here's a workaround to kill any cpuworker that's been
6312 busy for more than 100 seconds.
6315 Changes in version 0.1.0.2-rc - 2005-04-01
6316 o Bugfixes on 0.1.0.1-rc:
6317 - Fixes on reachability detection:
6318 - Don't check for reachability while hibernating.
6319 - If ORPort is reachable but DirPort isn't, still publish the
6320 descriptor, but zero out DirPort until it's found reachable.
6321 - When building testing circs for ORPort testing, use only
6322 high-bandwidth nodes, so fewer circuits fail.
6323 - Complain about unreachable ORPort separately from unreachable
6324 DirPort, so the user knows what's going on.
6325 - Make sure we only conclude ORPort reachability if we didn't
6326 initiate the conn. Otherwise we could falsely conclude that
6327 we're reachable just because we connected to the guy earlier
6328 and he used that same pipe to extend to us.
6329 - Authdirservers shouldn't do ORPort reachability detection,
6330 since they're in clique mode, so it will be rare to find a
6331 server not already connected to them.
6332 - When building testing circuits, always pick middle hops running
6333 Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
6334 bug. (This is a kludge; it will go away when 0.0.9.x becomes
6336 - When we decide we're reachable, actually publish our descriptor
6338 - Fix bug in redirectstream in the controller.
6339 - Fix the state descriptor strings so logs don't claim edge streams
6340 are in a different state than they actually are.
6341 - Use recent libevent features when possible (this only really affects
6342 win32 and osx right now, because the new libevent with these
6343 features hasn't been released yet). Add code to suppress spurious
6345 - Prevent possible segfault in connection_close_unattached_ap().
6346 - Fix newlines on torrc in win32.
6347 - Improve error msgs when tor-resolve fails.
6349 o Improvements on 0.0.9.x:
6350 - New experimental script tor/contrib/ExerciseServer.py (needs more
6351 work) that uses the controller interface to build circuits and
6352 fetch pages over them. This will help us bootstrap servers that
6353 have lots of capacity but haven't noticed it yet.
6354 - New experimental script tor/contrib/PathDemo.py (needs more work)
6355 that uses the controller interface to let you choose whole paths
6357 "<hostname>.<path,separated by dots>.<length of path>.path"
6358 - When we've connected to an OR and handshaked but didn't like
6359 the result, we were closing the conn without sending destroy
6360 cells back for pending circuits. Now send those destroys.
6363 Changes in version 0.0.9.7 - 2005-04-01
6364 o Bugfixes on 0.0.9.x:
6365 - Fix another race crash bug (thanks to Glenn Fink for reporting).
6366 - Compare identity to identity, not to nickname, when extending to
6367 a router not already in the directory. This was preventing us from
6368 extending to unknown routers. Oops.
6369 - Make sure to create OS X Tor user in <500 range, so we aren't
6370 creating actual system users.
6371 - Note where connection-that-hasn't-sent-end was marked, and fix
6372 a few really loud instances of this harmless bug (it's fixed more
6376 Changes in version 0.1.0.1-rc - 2005-03-28
6378 - Add reachability testing. Your Tor server will automatically try
6379 to see if its ORPort and DirPort are reachable from the outside,
6380 and it won't upload its descriptor until it decides they are.
6381 - Handle unavailable hidden services better. Handle slow or busy
6382 hidden services better.
6383 - Add support for CONNECTing through https proxies, with "HttpsProxy"
6385 - New exit policy: accept most low-numbered ports, rather than
6386 rejecting most low-numbered ports.
6387 - More Tor controller support (still experimental). See
6388 http://tor.eff.org/doc/control-spec.txt for all the new features,
6389 including signals to emulate unix signals from any platform;
6390 redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
6391 closestream; closecircuit; etc.
6392 - Make nt services work and start on startup on win32 (based on
6393 patch by Matt Edman).
6394 - Add a new AddressMap config directive to rewrite incoming socks
6395 addresses. This lets you, for example, declare an implicit
6396 required exit node for certain sites.
6397 - Add a new TrackHostExits config directive to trigger addressmaps
6398 for certain incoming socks addresses -- for sites that break when
6399 your exit keeps changing (based on patch by Mike Perry).
6400 - Redo the client-side dns cache so it's just an addressmap too.
6401 - Notice when our IP changes, and reset stats/uptime/reachability.
6402 - When an application is using socks5, give him the whole variety of
6403 potential socks5 responses (connect refused, host unreachable, etc),
6404 rather than just "success" or "failure".
6405 - A more sane version numbering system. See
6406 http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
6407 - New contributed script "exitlist": a simple python script to
6408 parse directories and find Tor nodes that exit to listed
6410 - New contributed script "privoxy-tor-toggle" to toggle whether
6411 Privoxy uses Tor. Seems to be configured for Debian by default.
6412 - Report HTTP reasons to client when getting a response from directory
6413 servers -- so you can actually know what went wrong.
6414 - New config option MaxAdvertisedBandwidth which lets you advertise
6415 a low bandwidthrate (to not attract as many circuits) while still
6416 allowing a higher bandwidthrate in reality.
6418 o Robustness/stability fixes:
6419 - Make Tor use Niels Provos's libevent instead of its current
6420 poll-but-sometimes-select mess. This will let us use faster async
6421 cores (like epoll, kpoll, and /dev/poll), and hopefully work better
6423 - pthread support now too. This was forced because when we forked,
6424 we ended up wasting a lot of duplicate ram over time. Also switch
6425 to foo_r versions of some library calls to allow reentry and
6427 - Better handling for heterogeneous / unreliable nodes:
6428 - Annotate circuits w/ whether they aim to contain high uptime nodes
6429 and/or high capacity nodes. When building circuits, choose
6431 - This means that every single node in an intro rend circuit,
6432 not just the last one, will have a minimum uptime.
6433 - New config option LongLivedPorts to indicate application streams
6434 that will want high uptime circuits.
6435 - Servers reset uptime when a dir fetch entirely fails. This
6436 hopefully reflects stability of the server's network connectivity.
6437 - If somebody starts his tor server in Jan 2004 and then fixes his
6438 clock, don't make his published uptime be a year.
6439 - Reset published uptime when you wake up from hibernation.
6440 - Introduce a notion of 'internal' circs, which are chosen without
6441 regard to the exit policy of the last hop. Intro and rendezvous
6442 circs must be internal circs, to avoid leaking information. Resolve
6443 and connect streams can use internal circs if they want.
6444 - New circuit pooling algorithm: make sure to have enough circs around
6445 to satisfy any predicted ports, and also make sure to have 2 internal
6446 circs around if we've required internal circs lately (and with high
6447 uptime if we've seen that lately too).
6448 - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
6449 which describes how often we retry making new circuits if current
6450 ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
6451 how long we're willing to make use of an already-dirty circuit.
6452 - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
6453 circ as necessary, if there are any completed ones lying around
6454 when we try to launch one.
6455 - Make hidden services try to establish a rendezvous for 30 seconds,
6456 rather than for n (where n=3) attempts to build a circuit.
6457 - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
6458 "ShutdownWaitLength".
6459 - Try to be more zealous about calling connection_edge_end when
6460 things go bad with edge conns in connection.c.
6461 - Revise tor-spec to add more/better stream end reasons.
6462 - Revise all calls to connection_edge_end to avoid sending "misc",
6463 and to take errno into account where possible.
6466 - Fix a race condition that can trigger an assert, when we have a
6467 pending create cell and an OR connection fails right then.
6468 - Fix several double-mark-for-close bugs, e.g. where we were finding
6469 a conn for a cell even if that conn is already marked for close.
6470 - Make sequence of log messages when starting on win32 with no config
6471 file more reasonable.
6472 - When choosing an exit node for a new non-internal circ, don't take
6473 into account whether it'll be useful for any pending x.onion
6474 addresses -- it won't.
6475 - Turn addr_policy_compare from a tristate to a quadstate; this should
6476 help address our "Ah, you allow 1.2.3.4:80. You are a good choice
6477 for google.com" problem.
6478 - Make "platform" string in descriptor more accurate for Win32 servers,
6479 so it's not just "unknown platform".
6480 - Fix an edge case in parsing config options (thanks weasel).
6481 If they say "--" on the commandline, it's not an option.
6482 - Reject odd-looking addresses at the client (e.g. addresses that
6483 contain a colon), rather than having the server drop them because
6485 - tor-resolve requests were ignoring .exit if there was a working circuit
6486 they could use instead.
6487 - REUSEADDR on normal platforms means you can rebind to the port
6488 right after somebody else has let it go. But REUSEADDR on win32
6489 means to let you bind to the port _even when somebody else
6490 already has it bound_! So, don't do that on Win32.
6491 - Change version parsing logic: a version is "obsolete" if it is not
6492 recommended and (1) there is a newer recommended version in the
6493 same series, or (2) there are no recommended versions in the same
6494 series, but there are some recommended versions in a newer series.
6495 A version is "new" if it is newer than any recommended version in
6497 - Stop most cases of hanging up on a socks connection without sending
6501 - Require BandwidthRate to be at least 20kB/s for servers.
6502 - When a dirserver causes you to give a warn, mention which dirserver
6504 - New config option DirAllowPrivateAddresses for authdirservers.
6505 Now by default they refuse router descriptors that have non-IP or
6506 private-IP addresses.
6507 - Stop publishing socksport in the directory, since it's not
6508 actually meant to be public. For compatibility, publish a 0 there
6510 - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
6511 smart" value, that is low for servers and high for clients.
6512 - If our clock jumps forward by 100 seconds or more, assume something
6513 has gone wrong with our network and abandon all not-yet-used circs.
6514 - Warn when exit policy implicitly allows local addresses.
6515 - If we get an incredibly skewed timestamp from a dirserver mirror
6516 that isn't a verified OR, don't warn -- it's probably him that's
6518 - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
6519 cookies to disk and doesn't log each web request to disk. (Thanks
6520 to Brett Carrington for pointing this out.)
6521 - When a client asks us for a dir mirror and we don't have one,
6522 launch an attempt to get a fresh one.
6523 - If we're hibernating and we get a SIGINT, exit immediately.
6524 - Add --with-dmalloc ./configure option, to track memory leaks.
6525 - And try to free all memory on closing, so we can detect what
6527 - Cache local dns resolves correctly even when they're .exit
6529 - Give a better warning when some other server advertises an
6530 ORPort that is actually an apache running ssl.
6531 - Add "opt hibernating 1" to server descriptor to make it clearer
6532 whether the server is hibernating.
6535 Changes in version 0.0.9.6 - 2005-03-24
6536 o Bugfixes on 0.0.9.x (crashes and asserts):
6537 - Add new end stream reasons to maintainance branch. Fix bug where
6538 reason (8) could trigger an assert. Prevent bug from recurring.
6539 - Apparently win32 stat wants paths to not end with a slash.
6540 - Fix assert triggers in assert_cpath_layer_ok(), where we were
6541 blowing away the circuit that conn->cpath_layer points to, then
6542 checking to see if the circ is well-formed. Backport check to make
6543 sure we dont use the cpath on a closed connection.
6544 - Prevent circuit_resume_edge_reading_helper() from trying to package
6545 inbufs for marked-for-close streams.
6546 - Don't crash on hup if your options->address has become unresolvable.
6547 - Some systems (like OS X) sometimes accept() a connection and tell
6548 you the remote host is 0.0.0.0:0. If this happens, due to some
6549 other mis-features, we get confused; so refuse the conn for now.
6551 o Bugfixes on 0.0.9.x (other):
6552 - Fix harmless but scary "Unrecognized content encoding" warn message.
6553 - Add new stream error reason: TORPROTOCOL reason means "you are not
6554 speaking a version of Tor I understand; say bye-bye to your stream."
6555 - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
6556 into the future, now that we are more tolerant of skew. This
6557 resolves a bug where a Tor server would refuse to cache a directory
6558 because all the directories it gets are too far in the future;
6559 yet the Tor server never logs any complaints about clock skew.
6560 - Mac packaging magic: make man pages useable, and do not overwrite
6561 existing torrc files.
6562 - Make OS X log happily to /var/log/tor/tor.log
6565 Changes in version 0.0.9.5 - 2005-02-22
6566 o Bugfixes on 0.0.9.x:
6567 - Fix an assert race at exit nodes when resolve requests fail.
6568 - Stop picking unverified dir mirrors--it only leads to misery.
6569 - Patch from Matt Edman to make NT services work better. Service
6570 support is still not compiled into the executable by default.
6571 - Patch from Dmitri Bely so the Tor service runs better under
6572 the win32 SYSTEM account.
6573 - Make tor-resolve actually work (?) on Win32.
6574 - Fix a sign bug when getrlimit claims to have 4+ billion
6575 file descriptors available.
6576 - Stop refusing to start when bandwidthburst == bandwidthrate.
6577 - When create cells have been on the onion queue more than five
6578 seconds, just send back a destroy and take them off the list.
6581 Changes in version 0.0.9.4 - 2005-02-03
6582 o Bugfixes on 0.0.9:
6583 - Fix an assert bug that took down most of our servers: when
6584 a server claims to have 1 GB of bandwidthburst, don't
6586 - Don't crash as badly if we have spawned the max allowed number
6587 of dnsworkers, or we're out of file descriptors.
6588 - Block more file-sharing ports in the default exit policy.
6589 - MaxConn is now automatically set to the hard limit of max
6590 file descriptors we're allowed (ulimit -n), minus a few for
6592 - Give a clearer message when servers need to raise their
6593 ulimit -n when they start running out of file descriptors.
6594 - SGI Compatibility patches from Jan Schaumann.
6595 - Tolerate a corrupt cached directory better.
6596 - When a dirserver hasn't approved your server, list which one.
6597 - Go into soft hibernation after 95% of the bandwidth is used,
6598 not 99%. This is especially important for daily hibernators who
6599 have a small accounting max. Hopefully it will result in fewer
6600 cut connections when the hard hibernation starts.
6601 - Load-balance better when using servers that claim more than
6602 800kB/s of capacity.
6603 - Make NT services work (experimental, only used if compiled in).
6606 Changes in version 0.0.9.3 - 2005-01-21
6607 o Bugfixes on 0.0.9:
6608 - Backport the cpu use fixes from main branch, so busy servers won't
6609 need as much processor time.
6610 - Work better when we go offline and then come back, or when we
6611 run Tor at boot before the network is up. We do this by
6612 optimistically trying to fetch a new directory whenever an
6613 application request comes in and we think we're offline -- the
6614 human is hopefully a good measure of when the network is back.
6615 - Backport some minimal hidserv bugfixes: keep rend circuits open as
6616 long as you keep using them; actually publish hidserv descriptors
6617 shortly after they change, rather than waiting 20-40 minutes.
6618 - Enable Mac startup script by default.
6619 - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
6620 - When you update AllowUnverifiedNodes or FirewallPorts via the
6621 controller's setconf feature, we were always appending, never
6623 - When you update HiddenServiceDir via setconf, it was screwing up
6624 the order of reading the lines, making it fail.
6625 - Do not rewrite a cached directory back to the cache; otherwise we
6626 will think it is recent and not fetch a newer one on startup.
6627 - Workaround for webservers that lie about Content-Encoding: Tor
6628 now tries to autodetect compressed directories and compression
6629 itself. This lets us Proxypass dir fetches through apache.
6632 Changes in version 0.0.9.2 - 2005-01-04
6633 o Bugfixes on 0.0.9 (crashes and asserts):
6634 - Fix an assert on startup when the disk is full and you're logging
6636 - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
6637 style address, then we'd crash.
6638 - Fix an assert trigger when the running-routers string we get from
6639 a dirserver is broken.
6640 - Make worker threads start and run on win32. Now win32 servers
6642 - Bandaid (not actually fix, but now it doesn't crash) an assert
6643 where the dns worker dies mysteriously and the main Tor process
6644 doesn't remember anything about the address it was resolving.
6646 o Bugfixes on 0.0.9 (Win32):
6647 - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
6648 name out of the warning/assert messages.
6649 - Fix a superficial "unhandled error on read" bug on win32.
6650 - The win32 installer no longer requires a click-through for our
6651 license, since our Free Software license grants rights but does not
6653 - Win32: When connecting to a dirserver fails, try another one
6654 immediately. (This was already working for non-win32 Tors.)
6655 - Stop trying to parse $HOME on win32 when hunting for default
6657 - Make tor-resolve.c work on win32 by calling network_init().
6659 o Bugfixes on 0.0.9 (other):
6660 - Make 0.0.9.x build on Solaris again.
6661 - Due to a fencepost error, we were blowing away the \n when reporting
6662 confvalue items in the controller. So asking for multiple config
6663 values at once couldn't work.
6664 - When listing circuits that are pending on an opening OR connection,
6665 if we're an OR we were listing circuits that *end* at us as
6666 being pending on every listener, dns/cpu worker, etc. Stop that.
6667 - Dirservers were failing to create 'running-routers' or 'directory'
6668 strings if we had more than some threshold of routers. Fix them so
6669 they can handle any number of routers.
6670 - Fix a superficial "Duplicate mark for close" bug.
6671 - Stop checking for clock skew for OR connections, even for servers.
6672 - Fix a fencepost error that was chopping off the last letter of any
6673 nickname that is the maximum allowed nickname length.
6674 - Update URLs in log messages so they point to the new website.
6675 - Fix a potential problem in mangling server private keys while
6676 writing to disk (not triggered yet, as far as we know).
6677 - Include the licenses for other free software we include in Tor,
6678 now that we're shipping binary distributions more regularly.
6681 Changes in version 0.0.9.1 - 2004-12-15
6682 o Bugfixes on 0.0.9:
6683 - Make hibernation actually work.
6684 - Make HashedControlPassword config option work.
6685 - When we're reporting event circuit status to a controller,
6686 don't use the stream status code.
6689 Changes in version 0.0.9 - 2004-12-12
6691 - Clean up manpage and torrc.sample file.
6692 - Clean up severities and text of log warnings.
6694 - Make servers trigger an assert when they enter hibernation.
6697 Changes in version 0.0.9rc7 - 2004-12-08
6698 o Bugfixes on 0.0.9rc:
6699 - Fix a stack-trashing crash when an exit node begins hibernating.
6700 - Avoid looking at unallocated memory while considering which
6701 ports we need to build circuits to cover.
6702 - Stop a sigpipe: when an 'end' cell races with eof from the app,
6703 we shouldn't hold-open-until-flush if the eof arrived first.
6704 - Fix a bug with init_cookie_authentication() in the controller.
6705 - When recommending new-format log lines, if the upper bound is
6706 LOG_ERR, leave it implicit.
6708 o Bugfixes on 0.0.8.1:
6709 - Fix a whole slew of memory leaks.
6710 - Fix isspace() and friends so they still make Solaris happy
6711 but also so they don't trigger asserts on win32.
6712 - Fix parse_iso_time on platforms without strptime (eg win32).
6713 - win32: tolerate extra "readable" events better.
6714 - win32: when being multithreaded, leave parent fdarray open.
6715 - Make unit tests work on win32.
6718 Changes in version 0.0.9rc6 - 2004-12-06
6719 o Bugfixes on 0.0.9pre:
6720 - Clean up some more integer underflow opportunities (not exploitable
6722 - While hibernating, hup should not regrow our listeners.
6723 - Send an end to the streams we close when we hibernate, rather
6724 than just chopping them off.
6725 - React to eof immediately on non-open edge connections.
6727 o Bugfixes on 0.0.8.1:
6728 - Calculate timeout for waiting for a connected cell from the time
6729 we sent the begin cell, not from the time the stream started. If
6730 it took a long time to establish the circuit, we would time out
6731 right after sending the begin cell.
6732 - Fix router_compare_addr_to_addr_policy: it was not treating a port
6733 of * as always matching, so we were picking reject *:* nodes as
6734 exit nodes too. Oops.
6737 - New circuit building strategy: keep a list of ports that we've
6738 used in the past 6 hours, and always try to have 2 circuits open
6739 or on the way that will handle each such port. Seed us with port
6740 80 so web users won't complain that Tor is "slow to start up".
6741 - Make kill -USR1 dump more useful stats about circuits.
6742 - When warning about retrying or giving up, print the address, so
6743 the user knows which one it's talking about.
6744 - If you haven't used a clean circuit in an hour, throw it away,
6745 just to be on the safe side. (This means after 6 hours a totally
6746 unused Tor client will have no circuits open.)
6749 Changes in version 0.0.9rc5 - 2004-12-01
6750 o Bugfixes on 0.0.8.1:
6751 - Disallow NDEBUG. We don't ever want anybody to turn off debug.
6752 - Let resolve conns retry/expire also, rather than sticking around
6754 - If we are using select, make sure we stay within FD_SETSIZE.
6756 o Bugfixes on 0.0.9pre:
6757 - Fix integer underflow in tor_vsnprintf() that may be exploitable,
6758 but doesn't seem to be currently; thanks to Ilja van Sprundel for
6760 - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
6761 instead. Impose minima and maxima for all *Period options; impose
6762 even tighter maxima for fetching if we are a caching dirserver.
6763 Clip rather than rejecting.
6764 - Fetch cached running-routers from servers that serve it (that is,
6765 authdirservers and servers running 0.0.9rc5-cvs or later.)
6768 - Accept *:706 (silc) in default exit policy.
6769 - Implement new versioning format for post 0.1.
6770 - Support "foo.nickname.exit" addresses, to let Alice request the
6771 address "foo" as viewed by exit node "nickname". Based on a patch
6773 - Make tor --version --version dump the cvs Id of every file.
6776 Changes in version 0.0.9rc4 - 2004-11-28
6777 o Bugfixes on 0.0.8.1:
6778 - Make windows sockets actually non-blocking (oops), and handle
6779 win32 socket errors better.
6781 o Bugfixes on 0.0.9rc1:
6782 - Actually catch the -USR2 signal.
6785 Changes in version 0.0.9rc3 - 2004-11-25
6786 o Bugfixes on 0.0.8.1:
6787 - Flush the log file descriptor after we print "Tor opening log file",
6788 so we don't see those messages days later.
6790 o Bugfixes on 0.0.9rc1:
6791 - Make tor-resolve work again.
6792 - Avoid infinite loop in tor-resolve if tor hangs up on it.
6793 - Fix an assert trigger for clients/servers handling resolves.
6796 Changes in version 0.0.9rc2 - 2004-11-24
6797 o Bugfixes on 0.0.9rc1:
6798 - I broke socks5 support while fixing the eof bug.
6799 - Allow unitless bandwidths and intervals; they default to bytes
6801 - New servers don't start out hibernating; they are active until
6802 they run out of bytes, so they have a better estimate of how
6803 long it takes, and so their operators can know they're working.
6806 Changes in version 0.0.9rc1 - 2004-11-23
6807 o Bugfixes on 0.0.8.1:
6808 - Finally fix a bug that's been plaguing us for a year:
6809 With high load, circuit package window was reaching 0. Whenever
6810 we got a circuit-level sendme, we were reading a lot on each
6811 socket, but only writing out a bit. So we would eventually reach
6812 eof. This would be noticed and acted on even when there were still
6813 bytes sitting in the inbuf.
6814 - When poll() is interrupted, we shouldn't believe the revents values.
6816 o Bugfixes on 0.0.9pre6:
6817 - Fix hibernate bug that caused pre6 to be broken.
6818 - Don't keep rephist info for routers that haven't had activity for
6819 24 hours. (This matters now that clients have keys, since we track
6821 - Never call close_temp_logs while validating log options.
6822 - Fix backslash-escaping on tor.sh.in and torctl.in.
6825 - Implement weekly/monthly/daily accounting: now you specify your
6826 hibernation properties by
6827 AccountingMax N bytes|KB|MB|GB|TB
6828 AccountingStart day|week|month [day] HH:MM
6829 Defaults to "month 1 0:00".
6830 - Let bandwidth and interval config options be specified as 5 bytes,
6831 kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
6832 - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
6833 get back to normal.)
6834 - If your requested entry or exit node has advertised bandwidth 0,
6836 - Be more greedy about filling up relay cells -- we try reading again
6837 once we've processed the stuff we read, in case enough has arrived
6838 to fill the last cell completely.
6839 - Apply NT service patch from Osamu Fujino. Still needs more work.
6842 Changes in version 0.0.9pre6 - 2004-11-15
6843 o Bugfixes on 0.0.8.1:
6844 - Fix assert failure on malformed socks4a requests.
6845 - Use identity comparison, not nickname comparison, to choose which
6846 half of circuit-ID-space each side gets to use. This is needed
6847 because sometimes we think of a router as a nickname, and sometimes
6848 as a hex ID, and we can't predict what the other side will do.
6849 - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
6850 write() call will fail and we handle it there.
6851 - Add a FAST_SMARTLIST define to optionally inline smartlist_get
6852 and smartlist_len, which are two major profiling offenders.
6854 o Bugfixes on 0.0.9pre5:
6855 - Fix a bug in read_all that was corrupting config files on windows.
6856 - When we're raising the max number of open file descriptors to
6857 'unlimited', don't log that we just raised it to '-1'.
6858 - Include event code with events, as required by control-spec.txt.
6859 - Don't give a fingerprint when clients do --list-fingerprint:
6860 it's misleading, because it will never be the same again.
6861 - Stop using strlcpy in tor_strndup, since it was slowing us
6863 - Remove warn on startup about missing cached-directory file.
6864 - Make kill -USR1 work again.
6865 - Hibernate if we start tor during the "wait for wakeup-time" phase
6866 of an accounting interval. Log our hibernation plans better.
6867 - Authoritative dirservers now also cache their directory, so they
6868 have it on start-up.
6871 - Fetch running-routers; cache running-routers; compress
6872 running-routers; serve compressed running-routers.z
6873 - Add NSI installer script contributed by J Doe.
6874 - Commit VC6 and VC7 workspace/project files.
6875 - Commit a tor.spec for making RPM files, with help from jbash.
6876 - Add contrib/torctl.in contributed by Glenn Fink.
6877 - Implement the control-spec's SAVECONF command, to write your
6878 configuration to torrc.
6879 - Get cookie authentication for the controller closer to working.
6880 - Include control-spec.txt in the tarball.
6881 - When set_conf changes our server descriptor, upload a new copy.
6882 But don't upload it too often if there are frequent changes.
6883 - Document authentication config in man page, and document signals
6885 - Clean up confusing parts of man page and torrc.sample.
6886 - Make expand_filename handle ~ and ~username.
6887 - Use autoconf to enable largefile support where necessary. Use
6888 ftello where available, since ftell can fail at 2GB.
6889 - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
6890 log more informatively.
6891 - Give a slightly more useful output for "tor -h".
6892 - Refuse application socks connections to port 0.
6893 - Check clock skew for verified servers, but allow unverified
6894 servers and clients to have any clock skew.
6895 - Break DirFetchPostPeriod into:
6896 - DirFetchPeriod for fetching full directory,
6897 - StatusFetchPeriod for fetching running-routers,
6898 - DirPostPeriod for posting server descriptor,
6899 - RendPostPeriod for posting hidden service descriptors.
6900 - Make sure the hidden service descriptors are at a random offset
6901 from each other, to hinder linkability.
6904 Changes in version 0.0.9pre5 - 2004-11-09
6905 o Bugfixes on 0.0.9pre4:
6906 - Fix a seg fault in unit tests (doesn't affect main program).
6907 - Fix an assert bug where a hidden service provider would fail if
6908 the first hop of his rendezvous circuit was down.
6909 - Hidden service operators now correctly handle version 1 style
6910 INTRODUCE1 cells (nobody generates them still, so not a critical
6912 - If do_hup fails, actually notice.
6913 - Handle more errnos from accept() without closing the listener.
6914 Some OpenBSD machines were closing their listeners because
6915 they ran out of file descriptors.
6916 - Send resolve cells to exit routers that are running a new
6917 enough version of the resolve code to work right.
6918 - Better handling of winsock includes on non-MSV win32 compilers.
6919 - Some people had wrapped their tor client/server in a script
6920 that would restart it whenever it died. This did not play well
6921 with our "shut down if your version is obsolete" code. Now people
6922 don't fetch a new directory if their local cached version is
6924 - Make our autogen.sh work on ksh as well as bash.
6927 - Hibernation: New config option "AccountingMaxKB" lets you
6928 set how many KBytes per month you want to allow your server to
6929 consume. Rather than spreading those bytes out evenly over the
6930 month, we instead hibernate for some of the month and pop up
6931 at a deterministic time, work until the bytes are consumed, then
6932 hibernate again. Config option "MonthlyAccountingStart" lets you
6933 specify which day of the month your billing cycle starts on.
6934 - Control interface: a separate program can now talk to your
6935 client/server over a socket, and get/set config options, receive
6936 notifications of circuits and streams starting/finishing/dying,
6937 bandwidth used, etc. The next step is to get some GUIs working.
6938 Let us know if you want to help out. See doc/control-spec.txt .
6939 - Ship a contrib/tor-control.py as an example script to interact
6940 with the control port.
6941 - "tor --hash-password zzyxz" will output a salted password for
6942 use in authenticating to the control interface.
6943 - New log format in config:
6944 "Log minsev[-maxsev] stdout|stderr|syslog" or
6945 "Log minsev[-maxsev] file /var/foo"
6948 - DirPolicy config option, to let people reject incoming addresses
6949 from their dirserver.
6950 - "tor --list-fingerprint" will list your identity key fingerprint
6952 - Add "pass" target for RedirectExit, to make it easier to break
6953 out of a sequence of RedirectExit rules.
6954 - Clients now generate a TLS cert too, in preparation for having
6955 them act more like real nodes.
6956 - Ship src/win32/ in the tarball, so people can use it to build.
6957 - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
6959 - New "router-status" line in directory, to better bind each verified
6960 nickname to its identity key.
6961 - Deprecate unofficial config option abbreviations, and abbreviations
6962 not on the command line.
6963 - Add a pure-C tor-resolve implementation.
6964 - Use getrlimit and friends to ensure we can reach MaxConn (currently
6965 1024) file descriptors.
6967 o Code security improvements, inspired by Ilja:
6968 - Replace sprintf with snprintf. (I think they were all safe, but
6970 - Replace strcpy/strncpy with strlcpy in more places.
6971 - Avoid strcat; use snprintf or strlcat instead.
6972 - snprintf wrapper with consistent (though not C99) overflow behavior.
6975 Changes in version 0.0.9pre4 - 2004-10-17
6976 o Bugfixes on 0.0.9pre3:
6977 - If the server doesn't specify an exit policy, use the real default
6978 exit policy, not reject *:*.
6979 - Ignore fascistfirewall when uploading/downloading hidden service
6980 descriptors, since we go through Tor for those; and when using
6981 an HttpProxy, since we assume it can reach them all.
6982 - When looking for an authoritative dirserver, use only the ones
6983 configured at boot. Don't bother looking in the directory.
6984 - The rest of the fix for get_default_conf_file() on older win32.
6985 - Make 'Routerfile' config option obsolete.
6988 - New 'MyFamily nick1,...' config option for a server to
6989 specify other servers that shouldn't be used in the same circuit
6990 with it. Only believed if nick1 also specifies us.
6991 - New 'NodeFamily nick1,nick2,...' config option for a client to
6992 specify nodes that it doesn't want to use in the same circuit.
6993 - New 'Redirectexit pattern address:port' config option for a
6994 server to redirect exit connections, e.g. to a local squid.
6997 Changes in version 0.0.9pre3 - 2004-10-13
6998 o Bugfixes on 0.0.8.1:
6999 - Better torrc example lines for dirbindaddress and orbindaddress.
7000 - Improved bounds checking on parsed ints (e.g. config options and
7001 the ones we find in directories.)
7002 - Better handling of size_t vs int, so we're more robust on 64
7004 - Fix the rest of the bug where a newly started OR would appear
7005 as unverified even after we've added his fingerprint and hupped
7007 - Fix a bug from 0.0.7: when read() failed on a stream, we would
7008 close it without sending back an end. So 'connection refused'
7009 would simply be ignored and the user would get no response.
7011 o Bugfixes on 0.0.9pre2:
7012 - Serving the cached-on-disk directory to people is bad. We now
7013 provide no directory until we've fetched a fresh one.
7014 - Workaround for bug on windows where cached-directories get crlf
7016 - Make get_default_conf_file() work on older windows too.
7017 - If we write a *:* exit policy line in the descriptor, don't write
7018 any more exit policy lines.
7021 - Use only 0.0.9pre1 and later servers for resolve cells.
7022 - Make the dirservers file obsolete.
7023 - Include a dir-signing-key token in directories to tell the
7024 parsing entity which key is being used to sign.
7025 - Remove the built-in bulky default dirservers string.
7026 - New config option "Dirserver %s:%d [fingerprint]", which can be
7027 repeated as many times as needed. If no dirservers specified,
7028 default to moria1,moria2,tor26.
7029 - Make moria2 advertise a dirport of 80, so people behind firewalls
7030 will be able to get a directory.
7031 - Http proxy support
7032 - Dirservers translate requests for http://%s:%d/x to /x
7033 - You can specify "HttpProxy %s[:%d]" and all dir fetches will
7034 be routed through this host.
7035 - Clients ask for /tor/x rather than /x for new enough dirservers.
7036 This way we can one day coexist peacefully with apache.
7037 - Clients specify a "Host: %s%d" http header, to be compatible
7038 with more proxies, and so running squid on an exit node can work.
7041 Changes in version 0.0.8.1 - 2004-10-13
7043 - Fix a seg fault that can be triggered remotely for Tor
7044 clients/servers with an open dirport.
7045 - Fix a rare assert trigger, where routerinfos for entries in
7046 our cpath would expire while we're building the path.
7047 - Fix a bug in OutboundBindAddress so it (hopefully) works.
7048 - Fix a rare seg fault for people running hidden services on
7049 intermittent connections.
7050 - Fix a bug in parsing opt keywords with objects.
7051 - Fix a stale pointer assert bug when a stream detaches and
7053 - Fix a string format vulnerability (probably not exploitable)
7054 in reporting stats locally.
7055 - Fix an assert trigger: sometimes launching circuits can fail
7056 immediately, e.g. because too many circuits have failed recently.
7057 - Fix a compile warning on 64 bit platforms.
7060 Changes in version 0.0.9pre2 - 2004-10-03
7062 - Make fetching a cached directory work for 64-bit platforms too.
7063 - Make zlib.h a required header, not an optional header.
7066 Changes in version 0.0.9pre1 - 2004-10-01
7068 - Stop using separate defaults for no-config-file and
7069 empty-config-file. Now you have to explicitly turn off SocksPort,
7070 if you don't want it open.
7071 - Fix a bug in OutboundBindAddress so it (hopefully) works.
7072 - Improve man page to mention more of the 0.0.8 features.
7073 - Fix a rare seg fault for people running hidden services on
7074 intermittent connections.
7075 - Change our file IO stuff (especially wrt OpenSSL) so win32 is
7077 - Fix more dns related bugs: send back resolve_failed and end cells
7078 more reliably when the resolve fails, rather than closing the
7079 circuit and then trying to send the cell. Also attach dummy resolve
7080 connections to a circuit *before* calling dns_resolve(), to fix
7081 a bug where cached answers would never be sent in RESOLVED cells.
7082 - When we run out of disk space, or other log writing error, don't
7083 crash. Just stop logging to that log and continue.
7084 - We were starting to daemonize before we opened our logs, so if
7085 there were any problems opening logs, we would complain to stderr,
7086 which wouldn't work, and then mysteriously exit.
7087 - Fix a rare bug where sometimes a verified OR would connect to us
7088 before he'd uploaded his descriptor, which would cause us to
7089 assign conn->nickname as though he's unverified. Now we look through
7090 the fingerprint list to see if he's there.
7091 - Fix a rare assert trigger, where routerinfos for entries in
7092 our cpath would expire while we're building the path.
7095 - Clients can ask dirservers for /dir.z to get a compressed version
7096 of the directory. Only works for servers running 0.0.9, of course.
7097 - Make clients cache directories and use them to seed their router
7098 lists at startup. This means clients have a datadir again.
7099 - Configuration infrastructure support for warning on obsolete
7101 - Respond to content-encoding headers by trying to uncompress as
7103 - Reply with a deflated directory when a client asks for "dir.z".
7104 We could use allow-encodings instead, but allow-encodings isn't
7105 specified in HTTP 1.0.
7106 - Raise the max dns workers from 50 to 100.
7107 - Discourage people from setting their dirfetchpostperiod more often
7108 than once per minute.
7109 - Protect dirservers from overzealous descriptor uploading -- wait
7110 10 seconds after directory gets dirty, before regenerating.
7113 Changes in version 0.0.8 - 2004-08-25
7114 o Port it to SunOS 5.9 / Athena
7117 Changes in version 0.0.8rc2 - 2004-08-20
7118 o Make it compile on cygwin again.
7119 o When picking unverified routers, skip those with low uptime and/or
7120 low bandwidth, depending on what properties you care about.
7123 Changes in version 0.0.8rc1 - 2004-08-18
7124 o Changes from 0.0.7.3:
7126 - Fix assert triggers: if the other side returns an address 0.0.0.0,
7127 don't put it into the client dns cache.
7128 - If a begin failed due to exit policy, but we believe the IP address
7129 should have been allowed, switch that router to exitpolicy reject *:*
7130 until we get our next directory.
7132 - Clients choose nodes proportional to advertised bandwidth.
7133 - Avoid using nodes with low uptime as introduction points.
7134 - Handle servers with dynamic IP addresses: don't replace
7135 options->Address with the resolved one at startup, and
7136 detect our address right before we make a routerinfo each time.
7137 - 'FascistFirewall' option to pick dirservers and ORs on specific
7138 ports; plus 'FirewallPorts' config option to tell FascistFirewall
7139 which ports are open. (Defaults to 80,443)
7140 - Be more aggressive about trying to make circuits when the network
7141 has changed (e.g. when you unsuspend your laptop).
7142 - Check for time skew on http headers; report date in response to
7144 - If the entrynode config line has only one node, don't pick it as
7146 - Add strict{entry|exit}nodes config options. If set to 1, then
7147 we refuse to build circuits that don't include the specified entry
7149 - OutboundBindAddress config option, to bind to a specific
7150 IP address for outgoing connect()s.
7151 - End truncated log entries (e.g. directories) with "[truncated]".
7153 o Patches to 0.0.8preX:
7155 - Patches to compile and run on win32 again (maybe)?
7156 - Fix crash when looking for ~/.torrc with no $HOME set.
7157 - Fix a race bug in the unit tests.
7158 - Handle verified/unverified name collisions better when new
7159 routerinfo's arrive in a directory.
7160 - Sometimes routers were getting entered into the stats before
7161 we'd assigned their identity_digest. Oops.
7162 - Only pick and establish intro points after we've gotten a
7165 - AllowUnverifiedNodes config option to let circuits choose no-name
7166 routers in entry,middle,exit,introduction,rendezvous positions.
7167 Allow middle and rendezvous positions by default.
7168 - Add a man page for tor-resolve.
7171 Changes in version 0.0.7.3 - 2004-08-12
7172 o Stop dnsworkers from triggering an assert failure when you
7173 ask them to resolve the host "".
7176 Changes in version 0.0.8pre3 - 2004-08-09
7177 o Changes from 0.0.7.2:
7178 - Allow multiple ORs with same nickname in routerlist -- now when
7179 people give us one identity key for a nickname, then later
7180 another, we don't constantly complain until the first expires.
7181 - Remember used bandwidth (both in and out), and publish 15-minute
7182 snapshots for the past day into our descriptor.
7183 - You can now fetch $DIRURL/running-routers to get just the
7184 running-routers line, not the whole descriptor list. (But
7185 clients don't use this yet.)
7186 - When people mistakenly use Tor as an http proxy, point them
7187 at the tor-doc.html rather than the INSTALL.
7188 - Remove our mostly unused -- and broken -- hex_encode()
7189 function. Use base16_encode() instead. (Thanks to Timo Lindfors
7190 for pointing out this bug.)
7191 - Rotate onion keys every 12 hours, not every 2 hours, so we have
7192 fewer problems with people using the wrong key.
7193 - Change the default exit policy to reject the default edonkey,
7194 kazaa, gnutella ports.
7195 - Add replace_file() to util.[ch] to handle win32's rename().
7197 o Changes from 0.0.8preX:
7198 - Fix two bugs in saving onion keys to disk when rotating, so
7199 hopefully we'll get fewer people using old onion keys.
7200 - Fix an assert error that was making SocksPolicy not work.
7201 - Be willing to expire routers that have an open dirport -- it's
7202 just the authoritative dirservers we want to not forget.
7203 - Reject tor-resolve requests for .onion addresses early, so we
7204 don't build a whole rendezvous circuit and then fail.
7205 - When you're warning a server that he's unverified, don't cry
7207 - Fix a race condition: don't try to extend onto a connection
7208 that's still handshaking.
7209 - For servers in clique mode, require the conn to be open before
7210 you'll choose it for your path.
7211 - Fix some cosmetic bugs about duplicate mark-for-close, lack of
7212 end relay cell, etc.
7213 - Measure bandwidth capacity over the last 24 hours, not just 12
7214 - Bugfix: authoritative dirservers were making and signing a new
7215 directory for each client, rather than reusing the cached one.
7218 Changes in version 0.0.8pre2 - 2004-08-04
7219 o Changes from 0.0.7.2:
7221 - Check directory signature _before_ you decide whether you're
7222 you're running an obsolete version and should exit.
7223 - Check directory signature _before_ you parse the running-routers
7224 list to decide who's running or verified.
7225 - Bugfixes and features:
7226 - Check return value of fclose while writing to disk, so we don't
7227 end up with broken files when servers run out of disk space.
7228 - Log a warning if the user uses an unsafe socks variant, so people
7229 are more likely to learn about privoxy or socat.
7230 - Dirservers now include RFC1123-style dates in the HTTP headers,
7231 which one day we will use to better detect clock skew.
7233 o Changes from 0.0.8pre1:
7234 - Make it compile without warnings again on win32.
7235 - Log a warning if you're running an unverified server, to let you
7236 know you might want to get it verified.
7237 - Only pick a default nickname if you plan to be a server.
7240 Changes in version 0.0.8pre1 - 2004-07-23
7242 - Made our unit tests compile again on OpenBSD 3.5, and tor
7243 itself compile again on OpenBSD on a sparc64.
7244 - We were neglecting milliseconds when logging on win32, so
7245 everything appeared to happen at the beginning of each second.
7248 - 'Extend' relay cell payloads now include the digest of the
7249 intended next hop's identity key. Now we can verify that we're
7250 extending to the right router, and also extend to routers we
7251 hadn't heard of before.
7254 - Tor nodes can now act as relays (with an advertised ORPort)
7255 without being manually verified by the dirserver operators.
7256 - Uploaded descriptors of unverified routers are now accepted
7257 by the dirservers, and included in the directory.
7258 - Verified routers are listed by nickname in the running-routers
7259 list; unverified routers are listed as "$<fingerprint>".
7260 - We now use hash-of-identity-key in most places rather than
7261 nickname or addr:port, for improved security/flexibility.
7262 - To avoid Sybil attacks, paths still use only verified servers.
7263 But now we have a chance to play around with hybrid approaches.
7264 - Nodes track bandwidth usage to estimate capacity (not used yet).
7265 - ClientOnly option for nodes that never want to become servers.
7266 - Directory caching.
7267 - "AuthoritativeDir 1" option for the official dirservers.
7268 - Now other nodes (clients and servers) will cache the latest
7269 directory they've pulled down.
7270 - They can enable their DirPort to serve it to others.
7271 - Clients will pull down a directory from any node with an open
7272 DirPort, and check the signature/timestamp correctly.
7273 - Authoritative dirservers now fetch directories from other
7274 authdirservers, to stay better synced.
7275 - Running-routers list tells who's down also, along with noting
7276 if they're verified (listed by nickname) or unverified (listed
7278 - Allow dirservers to serve running-router list separately.
7279 This isn't used yet.
7280 - ORs connect-on-demand to other ORs
7281 - If you get an extend cell to an OR you're not connected to,
7282 connect, handshake, and forward the create cell.
7283 - The authoritative dirservers stay connected to everybody,
7284 and everybody stays connected to 0.0.7 servers, but otherwise
7285 clients/servers expire unused connections after 5 minutes.
7286 - When servers get a sigint, they delay 30 seconds (refusing new
7287 connections) then exit. A second sigint causes immediate exit.
7288 - File and name management:
7289 - Look for .torrc if no CONFDIR "torrc" is found.
7290 - If no datadir is defined, then choose, make, and secure ~/.tor
7292 - If torrc not found, exitpolicy reject *:*.
7293 - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
7294 - If no nickname is defined, derive default from hostname.
7295 - Rename secret key files, e.g. identity.key -> secret_id_key,
7296 to discourage people from mailing their identity key to tor-ops.
7297 - Refuse to build a circuit before the directory has arrived --
7298 it won't work anyway, since you won't know the right onion keys
7300 - Try other dirservers immediately if the one you try is down. This
7301 should tolerate down dirservers better now.
7302 - Parse tor version numbers so we can do an is-newer-than check
7303 rather than an is-in-the-list check.
7304 - New socks command 'resolve', to let us shim gethostbyname()
7306 - A 'tor_resolve' script to access the socks resolve functionality.
7307 - A new socks-extensions.txt doc file to describe our
7308 interpretation and extensions to the socks protocols.
7309 - Add a ContactInfo option, which gets published in descriptor.
7310 - Publish OR uptime in descriptor (and thus in directory) too.
7311 - Write tor version at the top of each log file
7312 - New docs in the tarball:
7314 - Document that you should proxy your SSL traffic too.
7317 Changes in version 0.0.7.2 - 2004-07-07
7318 o A better fix for the 0.0.0.0 problem, that will hopefully
7319 eliminate the remaining related assertion failures.
7322 Changes in version 0.0.7.1 - 2004-07-04
7323 o When an address resolves to 0.0.0.0, treat it as a failed resolve,
7324 since internally we use 0.0.0.0 to signify "not yet resolved".
7327 Changes in version 0.0.7 - 2004-06-07
7328 o Updated the man page to reflect the new features.
7331 Changes in version 0.0.7rc2 - 2004-06-06
7332 o Changes from 0.0.7rc1:
7333 - Make it build on Win32 again.
7334 o Changes from 0.0.6.2:
7335 - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
7339 Changes in version 0.0.7rc1 - 2004-06-02
7341 - On sighup, we were adding another log without removing the first
7342 one. So log messages would get duplicated n times for n sighups.
7343 - Several cases of using a connection after we'd freed it. The
7344 problem was that connections that are pending resolve are in both
7345 the pending_resolve tree, and also the circuit's resolving_streams
7346 list. When you want to remove one, you must remove it from both.
7347 - Fix a double-mark-for-close where an end cell arrived for a
7348 resolving stream, and then the resolve failed.
7349 - Check directory signatures based on name of signer, not on whom
7350 we got the directory from. This will let us cache directories more
7353 - Crank up some of our constants to handle more users.
7356 Changes in version 0.0.7pre1 - 2004-06-02
7357 o Fixes for crashes and other obnoxious bugs:
7358 - Fix an epipe bug: sometimes when directory connections failed
7359 to connect, we would give them a chance to flush before closing
7361 - When we detached from a circuit because of resolvefailed, we
7362 would immediately try the same circuit twice more, and then
7363 give up on the resolve thinking we'd tried three different
7365 - Limit the number of intro circuits we'll attempt to build for a
7366 hidden service per 15-minute period.
7367 - Check recommended-software string *early*, before actually parsing
7368 the directory. Thus we can detect an obsolete version and exit,
7369 even if the new directory format doesn't parse.
7370 o Fixes for security bugs:
7371 - Remember which nodes are dirservers when you startup, and if a
7372 random OR enables his dirport, don't automatically assume he's
7373 a trusted dirserver.
7375 - Directory connections were asking the wrong poll socket to
7376 start writing, and not asking themselves to start writing.
7377 - When we detached from a circuit because we sent a begin but
7378 didn't get a connected, we would use it again the first time;
7379 but after that we would correctly switch to a different one.
7380 - Stop warning when the first onion decrypt attempt fails; they
7381 will sometimes legitimately fail now that we rotate keys.
7382 - Override unaligned-access-ok check when $host_cpu is ia64 or
7383 arm. Apparently they allow it but the kernel whines.
7384 - Dirservers try to reconnect periodically too, in case connections
7386 - Fix some memory leaks in directory servers.
7387 - Allow backslash in Win32 filenames.
7388 - Made Tor build complain-free on FreeBSD, hopefully without
7389 breaking other BSD builds. We'll see.
7391 - Doxygen markup on all functions and global variables.
7392 - Make directory functions update routerlist, not replace it. So
7393 now directory disagreements are not so critical a problem.
7394 - Remove the upper limit on number of descriptors in a dirserver's
7395 directory (not that we were anywhere close).
7396 - Allow multiple logfiles at different severity ranges.
7397 - Allow *BindAddress to specify ":port" rather than setting *Port
7398 separately. Allow multiple instances of each BindAddress config
7399 option, so you can bind to multiple interfaces if you want.
7400 - Allow multiple exit policy lines, which are processed in order.
7401 Now we don't need that huge line with all the commas in it.
7402 - Enable accept/reject policies on SOCKS connections, so you can bind
7403 to 0.0.0.0 but still control who can use your OP.
7406 Changes in version 0.0.6.2 - 2004-05-16
7407 o Our integrity-checking digest was checking only the most recent cell,
7408 not the previous cells like we'd thought.
7409 Thanks to Stefan Mark for finding the flaw!
7412 Changes in version 0.0.6.1 - 2004-05-06
7413 o Fix two bugs in our AES counter-mode implementation (this affected
7414 onion-level stream encryption, but not TLS-level). It turns
7415 out we were doing something much more akin to a 16-character
7416 polyalphabetic cipher. Oops.
7417 Thanks to Stefan Mark for finding the flaw!
7418 o Retire moria3 as a directory server, and add tor26 as a directory
7422 Changes in version 0.0.6 - 2004-05-02
7426 Changes in version 0.0.6rc4 - 2004-05-01
7427 o Update the built-in dirservers list to use the new directory format
7428 o Fix a rare seg fault: if a node offering a hidden service attempts
7429 to build a circuit to Alice's rendezvous point and fails before it
7430 reaches the last hop, it retries with a different circuit, but
7432 o Handle windows socket errors correctly.
7435 Changes in version 0.0.6rc3 - 2004-04-28
7436 o Don't expire non-general excess circuits (if we had enough
7437 circuits open, we were expiring rendezvous circuits -- even
7438 when they had a stream attached. oops.)
7439 o Fetch randomness from /dev/urandom better (not via fopen/fread)
7440 o Better debugging for tls errors
7441 o Some versions of openssl have an SSL_pending function that erroneously
7442 returns bytes when there is a non-application record pending.
7443 o Set Content-Type on the directory and hidserv descriptor.
7444 o Remove IVs from cipher code, since AES-ctr has none.
7445 o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
7446 o We were using an array of length zero in a few places.
7447 o win32's gethostbyname can't resolve an IP to an IP.
7448 o win32's close can't close a socket.
7451 Changes in version 0.0.6rc2 - 2004-04-26
7452 o Fix a bug where we were closing tls connections intermittently.
7453 It turns out openssl keeps its errors around -- so if an error
7454 happens, and you don't ask about it, and then another openssl
7455 operation happens and succeeds, and you ask if there was an error,
7456 it tells you about the first error. Fun fun.
7457 o Fix a bug that's been lurking since 27 may 03 (!)
7458 When passing back a destroy cell, we would use the wrong circ id.
7459 'Mostly harmless', but still worth fixing.
7460 o Since we don't support truncateds much, don't bother sending them;
7461 just close the circ.
7462 o check for <machine/limits.h> so we build on NetBSD again (I hope).
7463 o don't crash if a conn that sent a begin has suddenly lost its circuit
7464 (this was quite rare).
7467 Changes in version 0.0.6rc1 - 2004-04-25
7468 o We now rotate link (tls context) keys and onion keys.
7469 o CREATE cells now include oaep padding, so you can tell
7470 if you decrypted them correctly.
7471 o Add bandwidthburst to server descriptor.
7472 o Directories now say which dirserver signed them.
7473 o Use a tor_assert macro that logs failed assertions too.
7476 Changes in version 0.0.6pre5 - 2004-04-18
7477 o changes from 0.0.6pre4:
7478 - make tor build on broken freebsd 5.2 installs
7479 - fix a failed assert when you try an intro point, get a nack, and try
7480 a second one and it works.
7481 - when alice uses a port that the hidden service doesn't accept,
7482 it now sends back an end cell (denied by exit policy). otherwise
7483 alice would just have to wait to time out.
7484 - fix another rare bug: when we had tried all the intro
7485 points for a hidden service, we fetched the descriptor
7486 again, but we left our introcirc thinking it had already
7487 sent an intro, so it kept waiting for a response...
7488 - bugfix: when you sleep your hidden-service laptop, as soon
7489 as it wakes up it tries to upload a service descriptor, but
7490 socketpair fails for some reason (localhost not up yet?).
7491 now we simply give up on that upload, and we'll try again later.
7492 i'd still like to find the bug though.
7493 - if an intro circ waiting for an ack dies before getting one, then
7495 - we were reusing stale service descriptors and refetching usable
7499 Changes in version 0.0.6pre4 - 2004-04-14
7500 o changes from 0.0.6pre3:
7501 - when bob fails to connect to the rendezvous point, and his
7502 circ didn't fail because of the rendezvous point itself, then
7503 he retries a couple of times
7504 - we expire introduction and rendezvous circs more thoroughly
7505 (sometimes they were hanging around forever)
7506 - we expire unattached rendezvous streams that have been around
7507 too long (they were sticking around forever).
7508 - fix a measly fencepost error that was crashing everybody with
7512 Changes in version 0.0.6pre3 - 2004-04-14
7513 o changes from 0.0.6pre2:
7514 - make hup work again
7515 - fix some memory leaks for dirservers
7516 - allow more skew in rendezvous descriptor timestamps, to help
7517 handle people like blanu who don't know what time it is
7518 - normal circs are 3 hops, but some rend/intro circs are 4, if
7519 the initiator doesn't get to choose the last hop
7520 - send acks for introductions, so alice can know whether to try
7522 - bob publishes intro points more correctly
7523 o changes from 0.0.5:
7524 - fix an assert trigger that's been plaguing us since the days
7525 of 0.0.2prexx (thanks weasel!)
7526 - retry stream correctly when we fail to connect because of
7527 exit-policy-reject (should try another) or can't-resolve-address
7528 (also should try another, because dns on random internet servers
7530 - when we hup a dirserver and we've *removed* a server from the
7531 approved-routers list, now we remove that server from the
7532 in-memory directories too
7535 Changes in version 0.0.6pre2 - 2004-04-08
7536 o We fixed our base32 implementation. Now it works on all architectures.
7539 Changes in version 0.0.6pre1 - 2004-04-08
7541 - Hidden services and rendezvous points are implemented. Go to
7542 http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
7543 hidden services. (This only works via a socks4a proxy such as
7544 Privoxy, and currently it's quite slow.)
7547 Changes in version 0.0.5 - 2004-03-30
7551 Changes in version 0.0.5rc3 - 2004-03-29
7552 o Install torrc as torrc.sample -- we no longer clobber your
7554 o Re-enable recommendedversion checking (we broke it in rc2, oops)
7555 o Add in a 'notice' log level for things the operator should hear
7556 but that aren't warnings
7559 Changes in version 0.0.5rc2 - 2004-03-29
7560 o Hold socks connection open until reply is flushed (if possible)
7561 o Make exit nodes resolve IPs to IPs immediately, rather than asking
7562 the dns farm to do it.
7563 o Fix c99 aliasing warnings in rephist.c
7564 o Don't include server descriptors that are older than 24 hours in the
7566 o Give socks 'reject' replies their whole 15s to attempt to flush,
7567 rather than seeing the 60s timeout and assuming the flush had failed.
7568 o Clean automake droppings from the cvs repository
7571 Changes in version 0.0.5rc1 - 2004-03-28
7572 o Fix mangled-state bug in directory fetching (was causing sigpipes).
7573 o Only build circuits after we've fetched the directory: clients were
7574 using only the directory servers before they'd fetched a directory.
7575 This also means longer startup time; so it goes.
7576 o Fix an assert trigger where an OP would fail to handshake, and we'd
7577 expect it to have a nickname.
7578 o Work around a tsocks bug: do a socks reject when AP connection dies
7579 early, else tsocks goes into an infinite loop.
7582 Changes in version 0.0.4 - 2004-03-26
7583 o When connecting to a dirserver or OR and the network is down,
7587 Changes in version 0.0.3 - 2004-03-26
7588 o Warn and fail if server chose a nickname with illegal characters
7589 o Port to Solaris and Sparc:
7590 - include missing header fcntl.h
7591 - have autoconf find -lsocket -lnsl automatically
7592 - deal with hardware word alignment
7593 - make uname() work (solaris has a different return convention)
7594 - switch from using signal() to sigaction()
7595 o Preliminary work on reputation system:
7596 - Keep statistics on success/fail of connect attempts; they're published
7597 by kill -USR1 currently.
7598 - Add a RunTesting option to try to learn link state by creating test
7599 circuits, even when SocksPort is off.
7600 - Remove unused open circuits when there are too many.
7603 Changes in version 0.0.2 - 2004-03-19
7604 - Include strlcpy and strlcat for safer string ops
7605 - define INADDR_NONE so we compile (but still not run) on solaris
7608 Changes in version 0.0.2pre27 - 2004-03-14
7610 - Allow internal tor networks (we were rejecting internal IPs,
7611 now we allow them if they're set explicitly).
7612 - And fix a few endian issues.
7615 Changes in version 0.0.2pre26 - 2004-03-14
7617 - If a stream times out after 15s without a connected cell, don't
7618 try that circuit again: try a new one.
7619 - Retry streams at most 4 times. Then give up.
7620 - When a dirserver gets a descriptor from an unknown router, it
7621 logs its fingerprint (so the dirserver operator can choose to
7622 accept it even without mail from the server operator).
7623 - Inform unapproved servers when we reject their descriptors.
7624 - Make tor build on Windows again. It works as a client, who knows
7626 - Clearer instructions in the torrc for how to set up a server.
7627 - Be more efficient about reading fd's when our global token bucket
7628 (used for rate limiting) becomes empty.
7630 - Stop asserting that computers always go forward in time. It's
7632 - When we sent a cell (e.g. destroy) and then marked an OR connection
7633 expired, we might close it before finishing a flush if the other
7634 side isn't reading right then.
7635 - Don't allow dirservers to start if they haven't defined
7637 - We were caching transient dns failures. Oops.
7638 - Prevent servers from publishing an internal IP as their address.
7639 - Address a strcat vulnerability in circuit.c
7642 Changes in version 0.0.2pre25 - 2004-03-04
7644 - Put the OR's IP in its router descriptor, not its fqdn. That way
7645 we'll stop being stalled by gethostbyname for nodes with flaky dns,
7648 - If the user typed in an address that didn't resolve, the server
7652 Changes in version 0.0.2pre24 - 2004-03-03
7654 - Fix an assertion failure in dns.c, where we were trying to dequeue
7655 a pending dns resolve even if it wasn't pending
7656 - Fix a spurious socks5 warning about still trying to write after the
7657 connection is finished.
7658 - Hold certain marked_for_close connections open until they're finished
7659 flushing, rather than losing bytes by closing them too early.
7660 - Correctly report the reason for ending a stream
7661 - Remove some duplicate calls to connection_mark_for_close
7662 - Put switch_id and start_daemon earlier in the boot sequence, so it
7663 will actually try to chdir() to options.DataDirectory
7664 - Make 'make test' exit(1) if a test fails; fix some unit tests
7665 - Make tor fail when you use a config option it doesn't know about,
7666 rather than warn and continue.
7667 - Make --version work
7668 - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
7671 Changes in version 0.0.2pre23 - 2004-02-29
7673 - Print a statement when the first circ is finished, so the user
7675 - If a relay cell is unrecognized at the end of the circuit,
7676 send back a destroy. (So attacks to mutate cells are more
7678 - New config option 'excludenodes' to avoid certain nodes for circuits.
7679 - When it daemonizes, it chdir's to the DataDirectory rather than "/",
7680 so you can collect coredumps there.
7682 - Fix a bug in tls flushing where sometimes data got wedged and
7683 didn't flush until more data got sent. Hopefully this bug was
7684 a big factor in the random delays we were seeing.
7685 - Make 'connected' cells include the resolved IP, so the client
7686 dns cache actually gets populated.
7687 - Disallow changing from ORPort=0 to ORPort>0 on hup.
7688 - When we time-out on a stream and detach from the circuit, send an
7689 end cell down it first.
7690 - Only warn about an unknown router (in exitnodes, entrynodes,
7691 excludenodes) after we've fetched a directory.
7694 Changes in version 0.0.2pre22 - 2004-02-26
7696 - Servers publish less revealing uname information in descriptors.
7697 - More memory tracking and assertions, to crash more usefully when
7699 - If the default torrc isn't there, just use some default defaults.
7700 Plus provide an internal dirservers file if they don't have one.
7701 - When the user tries to use Tor as an http proxy, give them an http
7702 501 failure explaining that we're a socks proxy.
7703 - Dump a new router.desc on hup, to help confused people who change
7704 their exit policies and then wonder why router.desc doesn't reflect
7706 - Clean up the generic tor.sh init script that we ship with.
7708 - If the exit stream is pending on the resolve, and a destroy arrives,
7709 then the stream wasn't getting removed from the pending list. I
7710 think this was the one causing recent server crashes.
7711 - Use a more robust poll on OSX 10.3, since their poll is flaky.
7712 - When it couldn't resolve any dirservers, it was useless from then on.
7713 Now it reloads the RouterFile (or default dirservers) if it has no
7715 - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
7716 many users don't even *have* a /usr/local/sbin/.
7719 Changes in version 0.0.2pre21 - 2004-02-18
7721 - There's a ChangeLog file that actually reflects the changelog.
7722 - There's a 'torify' wrapper script, with an accompanying
7723 tor-tsocks.conf, that simplifies the process of using tsocks for
7724 tor. It even has a man page.
7725 - The tor binary gets installed to sbin rather than bin now.
7726 - Retry streams where the connected cell hasn't arrived in 15 seconds
7727 - Clean up exit policy handling -- get the default out of the torrc,
7728 so we can update it without forcing each server operator to fix
7730 - Allow imaps and pop3s in default exit policy
7732 - Prevent picking middleman nodes as the last node in the circuit
7735 Changes in version 0.0.2pre20 - 2004-01-30
7737 - We now have a deb package, and it's in debian unstable. Go to
7739 - I've split the TotalBandwidth option into BandwidthRate (how many
7740 bytes per second you want to allow, long-term) and
7741 BandwidthBurst (how many bytes you will allow at once before the cap
7742 kicks in). This better token bucket approach lets you, say, set
7743 BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
7744 performance while not exceeding your monthly bandwidth quota.
7745 - Push out a tls record's worth of data once you've got it, rather
7746 than waiting until you've read everything waiting to be read. This
7747 may improve performance by pipelining better. We'll see.
7748 - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
7749 from failed circuits (if they haven't been connected yet) and attach
7751 - Expire old streams that haven't managed to connect. Some day we'll
7752 have them reattach to new circuits instead.
7755 - Fix several memory leaks that were causing servers to become bloated
7757 - Fix a few very rare assert triggers. A few more remain.
7758 - Setuid to User _before_ complaining about running as root.
7761 Changes in version 0.0.2pre19 - 2004-01-07
7763 - Fix deadlock condition in dns farm. We were telling a child to die by
7764 closing the parent's file descriptor to him. But newer children were
7765 inheriting the open file descriptor from the parent, and since they
7766 weren't closing it, the socket never closed, so the child never read
7767 eof, so he never knew to exit. Similarly, dns workers were holding
7768 open other sockets, leading to all sorts of chaos.
7769 - New cleaner daemon() code for forking and backgrounding.
7770 - If you log to a file, it now prints an entry at the top of the
7771 logfile so you know it's working.
7772 - The onionskin challenge length was 30 bytes longer than necessary.
7773 - Started to patch up the spec so it's not quite so out of date.
7776 Changes in version 0.0.2pre18 - 2004-01-02
7778 - Fix endian issues with the 'integrity' field in the relay header.
7779 - Fix a potential bug where connections in state
7780 AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
7783 Changes in version 0.0.2pre17 - 2003-12-30
7785 - Made --debuglogfile (or any second log file, actually) work.
7786 - Resolved an edge case in get_unique_circ_id_by_conn where a smart
7787 adversary could force us into an infinite loop.
7790 - Each onionskin handshake now includes a hash of the computed key,
7791 to prove the server's identity and help perfect forward secrecy.
7792 - Changed cell size from 256 to 512 bytes (working toward compatibility
7794 - Changed cell length to 2 bytes, and moved it to the relay header.
7795 - Implemented end-to-end integrity checking for the payloads of
7797 - Separated streamid from 'recognized' (otherwise circuits will get
7798 messed up when we try to have streams exit from the middle). We
7799 use the integrity-checking to confirm that a cell is addressed to
7801 - Randomize the initial circid and streamid values, so an adversary who
7802 breaks into a node can't learn how many circuits or streams have
7806 Changes in version 0.0.2pre16 - 2003-12-14
7808 - Fixed a bug that made HUP trigger an assert
7809 - Fixed a bug where a circuit that immediately failed wasn't being
7810 counted as a failed circuit in counting retries.
7813 - Now we close the circuit when we get a truncated cell: otherwise we're
7814 open to an anonymity attack where a bad node in the path truncates
7815 the circuit and then we open streams at him.
7816 - Add port ranges to exit policies
7817 - Add a conservative default exit policy
7818 - Warn if you're running tor as root
7819 - on HUP, retry OR connections and close/rebind listeners
7820 - options.EntryNodes: try these nodes first when picking the first node
7821 - options.ExitNodes: if your best choices happen to include any of
7822 your preferred exit nodes, you choose among just those preferred
7824 - options.ExcludedNodes: nodes that are never picked in path building
7827 Changes in version 0.0.2pre15 - 2003-12-03
7828 o Robustness and bugfixes:
7829 - Sometimes clients would cache incorrect DNS resolves, which would
7830 really screw things up.
7831 - An OP that goes offline would slowly leak all its sockets and stop
7833 - A wide variety of bugfixes in exit node selection, exit policy
7834 handling, and processing pending streams when a new circuit is
7836 - Pick nodes for a path only from those the directory says are up
7837 - Choose randomly from all running dirservers, not always the first one
7838 - Increase allowed http header size for directory fetch.
7839 - Stop writing to stderr (if we're daemonized it will be closed).
7840 - Enable -g always, so cores will be more useful to me.
7841 - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
7844 - Wrote a man page. It lists commonly used options.
7847 - Change default loglevel to warn.
7848 - Make PidFile default to null rather than littering in your CWD.
7849 - OnionRouter config option is now obsolete. Instead it just checks
7851 - Moved to a single unified torrc file for both clients and servers.
7854 Changes in version 0.0.2pre14 - 2003-11-29
7855 o Robustness and bugfixes:
7856 - Force the admin to make the DataDirectory himself
7857 - to get ownership/permissions right
7858 - so clients no longer make a DataDirectory and then never use it
7859 - fix bug where a client who was offline for 45 minutes would never
7860 pull down a directory again
7861 - fix (or at least hide really well) the dns assert bug that was
7862 causing server crashes
7863 - warnings and improved robustness wrt clockskew for certs
7864 - use the native daemon(3) to daemonize, when available
7865 - exit if bind() fails
7866 - exit if neither socksport nor orport is defined
7867 - include our own tor_timegm (Win32 doesn't have its own)
7868 - bugfix for win32 with lots of connections
7869 - fix minor bias in PRNG
7870 - make dirserver more robust to corrupt cached directory
7873 - Wrote the design document (woo)
7875 o Circuit building and exit policies:
7876 - Circuits no longer try to use nodes that the directory has told them
7878 - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
7879 bitcounts (18.0.0.0/8).
7880 - Make AP connections standby for a circuit if no suitable circuit
7881 exists, rather than failing
7882 - Circuits choose exit node based on addr/port, exit policies, and
7883 which AP connections are standing by
7884 - Bump min pathlen from 2 to 3
7885 - Relay end cells have a payload to describe why the stream ended.
7886 - If the stream failed because of exit policy, try again with a new
7888 - Clients have a dns cache to remember resolved addresses.
7889 - Notice more quickly when we have no working circuits
7892 - APPort is now called SocksPort
7893 - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
7895 - RecommendedVersions is now a config variable rather than
7896 hardcoded (for dirservers)
7897 - Reloads config on HUP
7898 - Usage info on -h or --help
7899 - If you set User and Group config vars, it'll setu/gid to them.
7902 Changes in version 0.0.2pre13 - 2003-10-19
7903 o General stability:
7904 - SSL_write no longer fails when it returns WANTWRITE and the number
7905 of bytes in the buf has changed by the next SSL_write call.
7906 - Fix segfault fetching directory when network is down
7907 - Fix a variety of minor memory leaks
7908 - Dirservers reload the fingerprints file on HUP, so I don't have
7909 to take down the network when I approve a new router
7910 - Default server config file has explicit Address line to specify fqdn
7913 - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
7914 - Make listener connections not ever alloc bufs
7916 o Autoconf improvements:
7917 - don't clobber an external CFLAGS in ./configure
7918 - Make install now works
7919 - create var/lib/tor on make install
7920 - autocreate a tor.sh initscript to help distribs
7921 - autocreate the torrc and sample-server-torrc with correct paths
7923 o Log files and Daemonizing now work:
7924 - If --DebugLogFile is specified, log to it at -l debug
7925 - If --LogFile is specified, use it instead of commandline
7926 - If --RunAsDaemon is set, tor forks and backgrounds on startup