1 Changes in version 0.2.2.19-alpha - 2010-11-22
2 Yet another OpenSSL security patch broke its compatibility with Tor:
3 Tor 0.2.2.19-alpha makes relays work with OpenSSL 0.9.8p and 1.0.0.b.
6 - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
7 No longer set the tlsext_host_name extension on server SSL objects;
8 but continue to set it on client SSL objects. Our goal in setting
9 it was to imitate a browser, not a vhosting server. Fixes bug 2204;
10 bugfix on 0.2.1.1-alpha.
13 - Try harder not to exceed the maximum length of 50 KB when writing
14 statistics to extra-info descriptors. This bug was triggered by very
15 fast relays reporting exit-port, entry, and dirreq statistics.
16 Reported by Olaf Selke. Bugfix on 0.2.2.1-alpha. Fixes bug 2183.
17 - Publish a router descriptor even if generating an extra-info
18 descriptor fails. Previously we would not publish a router
19 descriptor without an extra-info descriptor; this can cause fast
20 exit relays collecting exit-port statistics to drop from the
21 consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
24 Changes in version 0.2.2.18-alpha - 2010-11-16
25 Tor 0.2.2.18-alpha fixes several crash bugs that have been nagging
26 us lately, makes unpublished bridge relays able to detect their IP
27 address, and fixes a wide variety of other bugs to get us much closer
31 - Do even more to reject (and not just ignore) annotations on
32 router descriptors received anywhere but from the cache. Previously
33 we would ignore such annotations at first, but cache them to disk
34 anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
35 - Do not log messages to the controller while shrinking buffer
36 freelists. Doing so would sometimes make the controller connection
37 try to allocate a buffer chunk, which would mess up the internals
38 of the freelist and cause an assertion failure. Fixes bug 1125;
39 fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
40 - Learn our external IP address when we're a relay or bridge, even if
41 we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
42 where we introduced bridge relays that don't need to publish to
43 be useful. Fixes bug 2050.
44 - Maintain separate TLS contexts and certificates for incoming and
45 outgoing connections in bridge relays. Previously we would use the
46 same TLS contexts and certs for incoming and outgoing connections.
47 Bugfix on 0.2.0.3-alpha; addresses bug 988.
48 - Maintain separate identity keys for incoming and outgoing TLS
49 contexts in bridge relays. Previously we would use the same
50 identity keys for incoming and outgoing TLS contexts. Bugfix on
51 0.2.0.3-alpha; addresses the other half of bug 988.
52 - Avoid an assertion failure when we as an authority receive a
53 duplicate upload of a router descriptor that we already have,
54 but which we previously considered an obsolete descriptor.
55 Fixes another case of bug 1776. Bugfix on 0.2.2.16-alpha.
56 - Avoid a crash bug triggered by looking at a dangling pointer while
57 setting the network status consensus. Found by Robert Ransom.
58 Bugfix on 0.2.2.17-alpha. Fixes bug 2097.
59 - Fix a logic error where servers that _didn't_ act as exits would
60 try to keep their server lists more aggressively up to date than
61 exits, when it was supposed to be the other way around. Bugfix
64 o Minor bugfixes (on Tor 0.2.1.x and earlier):
65 - When we're trying to guess whether we know our IP address as
66 a relay, we would log various ways that we failed to guess
67 our address, but never log that we ended up guessing it
68 successfully. Now add a log line to help confused and anxious
69 relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
70 - Bring the logic that gathers routerinfos and assesses the
71 acceptability of circuits into line. This prevents a Tor OP from
72 getting locked in a cycle of choosing its local OR as an exit for a
73 path (due to a .exit request) and then rejecting the circuit because
74 its OR is not listed yet. It also prevents Tor clients from using an
75 OR running in the same instance as an exit (due to a .exit request)
76 if the OR does not meet the same requirements expected of an OR
77 running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
78 - Correctly describe errors that occur when generating a TLS object.
79 Previously we would attribute them to a failure while generating a
80 TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
82 - Enforce multiplicity rules when parsing annotations. Bugfix on
83 0.2.0.8-alpha. Found by piebeer.
84 - Fix warnings that newer versions of autoconf produced during
85 ./autogen.sh. These warnings appear to be harmless in our case,
86 but they were extremely verbose. Fixes bug 2020.
88 o Minor bugfixes (on Tor 0.2.2.x):
89 - Enable protection of small arrays whenever we build with gcc
90 hardening features, not only when also building with warnings
91 enabled. Fixes bug 2031; bugfix on 0.2.2.14-alpha. Reported by keb.
94 - Make hidden services work better in private Tor networks by not
95 requiring any uptime to join the hidden service descriptor
96 DHT. Implements ticket 2088.
97 - Rate-limit the "your application is giving Tor only an IP address"
98 warning. Addresses bug 2000; bugfix on 0.0.8pre2.
99 - When AllowSingleHopExits is set, print a warning to explain to the
100 relay operator why most clients are avoiding her relay.
101 - Update to the November 1 2010 Maxmind GeoLite Country database.
103 o Code simplifications and refactoring:
104 - When we fixed bug 1038 we had to put in a restriction not to send
105 RELAY_EARLY cells on rend circuits. This was necessary as long
106 as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
107 active. Now remove this obsolete check. Resolves bug 2081.
108 - Some options used different conventions for uppercasing of acronyms
109 when comparing manpage and source. Fix those in favor of the
110 manpage, as it makes sense to capitalize acronyms.
111 - Remove the torrc.complete file. It hasn't been kept up to date
112 and users will have better luck checking out the manpage.
113 - Remove the obsolete "NoPublish" option; it has been flagged
114 as obsolete and has produced a warning since 0.1.1.18-rc.
115 - Remove everything related to building the expert bundle for OS X.
116 It has confused many users, doesn't work right on OS X 10.6,
117 and is hard to get rid of once installed. Resolves bug 1274.
120 Changes in version 0.2.2.17-alpha - 2010-09-30
121 Tor 0.2.2.17-alpha introduces a feature to make it harder for clients
122 to use one-hop circuits (which can put the exit relays at higher risk,
123 plus unbalance the network); fixes a big bug in bandwidth accounting
124 for relays that want to limit their monthly bandwidth use; fixes a
125 big pile of bugs in how clients tolerate temporary network failure;
126 and makes our adaptive circuit build timeout feature (which improves
127 client performance if your network is fast while not breaking things
128 if your network is slow) better handle bad networks.
131 - Exit relays now try harder to block exit attempts from unknown
132 relays, to make it harder for people to use them as one-hop proxies
133 a la tortunnel. Controlled by the refuseunknownexits consensus
134 parameter (currently enabled), or you can override it on your
135 relay with the RefuseUnknownExits torrc option. Resolves bug 1751.
137 o Major bugfixes (0.2.1.x and earlier):
138 - Fix a bug in bandwidth accounting that could make us use twice
139 the intended bandwidth when our interval start changes due to
140 daylight saving time. Now we tolerate skew in stored vs computed
141 interval starts: if the start of the period changes by no more than
142 50% of the period's duration, we remember bytes that we transferred
143 in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
144 - Always search the Windows system directory for system DLLs, and
145 nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
146 - When you're using bridges and your network goes away and your
147 bridges get marked as down, recover when you attempt a new socks
148 connection (if the network is back), rather than waiting up to an
149 hour to try fetching new descriptors for your bridges. Bugfix on
150 0.2.0.3-alpha; fixes bug 1981.
152 o Major bugfixes (on 0.2.2.x):
153 - Fix compilation on Windows. Bugfix on 0.2.2.16-alpha; related to
155 - Fix a segfault that could happen when operating a bridge relay with
156 no GeoIP database set. Fixes bug 1964; bugfix on 0.2.2.15-alpha.
157 - The consensus bandwidth-weights (used by clients to choose fast
158 relays) entered an unexpected edge case in September where
159 Exits were much scarcer than Guards, resulting in bad weight
160 recommendations. Now we compute them using new constraints that
161 should succeed in all cases. Also alter directory authorities to
162 not include the bandwidth-weights line if they fail to produce
163 valid values. Fixes bug 1952; bugfix on 0.2.2.10-alpha.
164 - When weighting bridges during path selection, we used to trust
165 the bandwidths they provided in their descriptor, only capping them
166 at 10MB/s. This turned out to be problematic for two reasons:
167 Bridges could claim to handle a lot more traffic then they
168 actually would, thus making more clients pick them and have a
169 pretty effective DoS attack. The other issue is that new bridges
170 that might not have a good estimate for their bw capacity yet
171 would not get used at all unless no other bridges are available
172 to a client. Fixes bug 1912; bugfix on 0.2.2.7-alpha.
174 o Major bugfixes (on the circuit build timeout feature, 0.2.2.x):
175 - Ignore cannibalized circuits when recording circuit build times.
176 This should provide for a minor performance improvement for hidden
177 service users using 0.2.2.14-alpha, and should remove two spurious
178 notice log messages. Bugfix on 0.2.2.14-alpha; fixes bug 1740.
179 - Simplify the logic that causes us to decide if the network is
180 unavailable for purposes of recording circuit build times. If we
181 receive no cells whatsoever for the entire duration of a circuit's
182 full measured lifetime, the network is probably down. Also ignore
183 one-hop directory fetching circuit timeouts when calculating our
184 circuit build times. These changes should hopefully reduce the
185 cases where we see ridiculous circuit build timeouts for people
186 with spotty wireless connections. Fixes part of bug 1772; bugfix
188 - Prevent the circuit build timeout from becoming larger than
189 the maximum build time we have ever seen. Also, prevent the time
190 period for measurement circuits from becoming larger than twice that
191 value. Fixes the other part of bug 1772; bugfix on 0.2.2.2-alpha.
194 - When we run out of directory information such that we can't build
195 circuits, but then get enough that we can build circuits, log when
196 we actually construct a circuit, so the user has a better chance of
197 knowing what's going on. Fixes bug 1362.
198 - Be more generous with how much bandwidth we'd use up (with
199 accounting enabled) before entering "soft hibernation". Previously,
200 we'd refuse new connections and circuits once we'd used up 95% of
201 our allotment. Now, we use up 95% of our allotment, AND make sure
202 that we have no more than 500MB (or 3 hours of expected traffic,
203 whichever is lower) remaining before we enter soft hibernation.
204 - If we've configured EntryNodes and our network goes away and/or all
205 our entrynodes get marked down, optimistically retry them all when
206 a new socks application request appears. Fixes bug 1882.
207 - Add some more defensive programming for architectures that can't
208 handle unaligned integer accesses. We don't know of any actual bugs
209 right now, but that's the best time to fix them. Fixes bug 1943.
210 - Support line continuations in the torrc config file. If a line
211 ends with a single backslash character, the newline is ignored, and
212 the configuration value is treated as continuing on the next line.
215 o Minor bugfixes (on 0.2.1.x and earlier):
216 - For bandwidth accounting, calculate our expected bandwidth rate
217 based on the time during which we were active and not in
218 soft-hibernation during the last interval. Previously, we were
219 also considering the time spent in soft-hibernation. If this
220 was a long time, we would wind up underestimating our bandwidth
221 by a lot, and skewing our wakeup time towards the start of the
222 accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
224 o Minor bugfixes (on 0.2.2.x):
225 - Resume generating CIRC FAILED REASON=TIMEOUT control port messages,
226 which were disabled by the circuit build timeout changes in
227 0.2.2.14-alpha. Bugfix on 0.2.2.14-alpha; fixes bug 1739.
228 - Make sure we don't warn about missing bandwidth weights when
229 choosing bridges or other relays not in the consensus. Bugfix on
230 0.2.2.10-alpha; fixes bug 1805.
231 - In our logs, do not double-report signatures from unrecognized
232 authorities both as "from unknown authority" and "not
233 present". Fixes bug 1956, bugfix on 0.2.2.16-alpha.
236 Changes in version 0.2.2.16-alpha - 2010-09-17
237 Tor 0.2.2.16-alpha fixes a variety of old stream fairness bugs (most
238 evident at exit relays), and also continues to resolve all the little
239 bugs that have been filling up trac lately.
241 o Major bugfixes (stream-level fairness):
242 - When receiving a circuit-level SENDME for a blocked circuit, try
243 to package cells fairly from all the streams that had previously
244 been blocked on that circuit. Previously, we had started with the
245 oldest stream, and allowed each stream to potentially exhaust
246 the circuit's package window. This gave older streams on any
247 given circuit priority over newer ones. Fixes bug 1937. Detected
248 originally by Camilo Viecco. This bug was introduced before the
249 first Tor release, in svn commit r152: it is the new winner of
250 the longest-lived bug prize.
251 - When the exit relay got a circuit-level sendme cell, it started
252 reading on the exit streams, even if had 500 cells queued in the
253 circuit queue already, so the circuit queue just grew and grew in
254 some cases. We fix this by not re-enabling reading on receipt of a
255 sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
256 on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
258 - Newly created streams were allowed to read cells onto circuits,
259 even if the circuit's cell queue was blocked and waiting to drain.
260 This created potential unfairness, as older streams would be
261 blocked, but newer streams would gladly fill the queue completely.
262 We add code to detect this situation and prevent any stream from
263 getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
267 - Update to the September 1 2010 Maxmind GeoLite Country database.
268 - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
269 not. This would lead to a cookie that is still not group readable.
270 Closes bug 1843. Suggested by katmagic.
271 - When logging a rate-limited warning, we now mention how many messages
272 got suppressed since the last warning.
273 - Add new "perconnbwrate" and "perconnbwburst" consensus params to
274 do individual connection-level rate limiting of clients. The torrc
275 config options with the same names trump the consensus params, if
276 both are present. Replaces the old "bwconnrate" and "bwconnburst"
277 consensus params which were broken from 0.2.2.7-alpha through
278 0.2.2.14-alpha. Closes bug 1947.
279 - When a router changes IP address or port, authorities now launch
280 a new reachability test for it. Implements ticket 1899.
281 - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
282 2 no signature, 4 required" messages about consensus signatures
283 easier to read, and make sure they get logged at the same severity
284 as the messages explaining which keys are which. Fixes bug 1290.
285 - Don't warn when we have a consensus that we can't verify because
286 of missing certificates, unless those certificates are ones
287 that we have been trying and failing to download. Fixes bug 1145.
288 - If you configure your bridge with a known identity fingerprint,
289 and the bridge authority is unreachable (as it is in at least
290 one country now), fall back to directly requesting the descriptor
291 from the bridge. Finishes the feature started in 0.2.0.10-alpha;
293 - When building with --enable-gcc-warnings on OpenBSD, disable
294 warnings in system headers. This makes --enable-gcc-warnings
297 o Minor bugfixes (on 0.2.1.x and earlier):
298 - Authorities will now attempt to download consensuses if their
299 own efforts to make a live consensus have failed. This change
300 means authorities that restart will fetch a valid consensus, and
301 it means authorities that didn't agree with the current consensus
302 will still fetch and serve it if it has enough signatures. Bugfix
303 on 0.2.0.9-alpha; fixes bug 1300.
304 - Ensure DNS requests launched by "RESOLVE" commands from the
305 controller respect the __LeaveStreamsUnattached setconf options. The
306 same goes for requests launched via DNSPort or transparent
307 proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
308 - Allow handshaking OR connections to take a full KeepalivePeriod
309 seconds to handshake. Previously, we would close them after
310 IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
311 were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
313 - Rate-limit "Failed to hand off onionskin" warnings.
314 - Never relay a cell for a circuit we have already destroyed.
315 Between marking a circuit as closeable and finally closing it,
316 it may have been possible for a few queued cells to get relayed,
317 even though they would have been immediately dropped by the next
318 OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
319 - Never queue a cell for a circuit that's already been marked
321 - Never vote for a server as "Running" if we have a descriptor for
322 it claiming to be hibernating, and that descriptor was published
323 more recently than our last contact with the server. Bugfix on
324 0.2.0.3-alpha; fixes bug 911.
325 - Squash a compile warning on OpenBSD. Reported by Tas; fixes
328 o Minor bugfixes (on 0.2.2.x):
329 - Fix a regression introduced in 0.2.2.7-alpha that marked relays
330 down if a directory fetch fails and you've configured either
331 bridges or EntryNodes. The intent was to mark the relay as down
332 _unless_ you're using bridges or EntryNodes, since if you are
333 then you could quickly run out of entry points.
334 - Fix the Windows directory-listing code. A bug introduced in
335 0.2.2.14-alpha could make Windows directory servers forget to load
336 some of their cached v2 networkstatus files.
337 - Really allow clients to use relays as bridges. Fixes bug 1776;
338 bugfix on 0.2.2.15-alpha.
339 - Demote a warn to info that happens when the CellStatistics option
340 was just enabled. Bugfix on 0.2.2.15-alpha; fixes bug 1921.
341 Reported by Moritz Bartl.
342 - On Windows, build correctly either with or without Unicode support.
343 This is necessary so that Tor can support fringe platforms like
344 Windows 98 (which has no Unicode), or Windows CE (which has no
345 non-Unicode). Bugfix on 0.2.2.14-alpha; fixes bug 1797.
348 - Add a unit test for cross-platform directory-listing code.
351 Changes in version 0.2.2.15-alpha - 2010-08-18
352 Tor 0.2.2.15-alpha fixes a big bug in hidden service availability,
353 fixes a variety of other bugs that were preventing performance
354 experiments from moving forward, fixes several bothersome memory leaks,
355 and generally closes a lot of smaller bugs that have been filling up
359 - Stop assigning the HSDir flag to relays that disable their
360 DirPort (and thus will refuse to answer directory requests). This
361 fix should dramatically improve the reachability of hidden services:
362 hidden services and hidden service clients pick six HSDir relays
363 to store and retrieve the hidden service descriptor, and currently
364 about half of the HSDir relays will refuse to work. Bugfix on
365 0.2.0.10-alpha; fixes part of bug 1693.
366 - The PerConnBWRate and Burst config options, along with the
367 bwconnrate and bwconnburst consensus params, initialized each conn's
368 token bucket values only when the connection is established. Now we
369 update them if the config options change, and update them every time
370 we get a new consensus. Otherwise we can encounter an ugly edge
371 case where we initialize an OR conn to client-level bandwidth,
372 but then later the relay joins the consensus and we leave it
373 throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
374 - Fix a regression that caused Tor to rebind its ports if it receives
375 SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
378 - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
379 should give us approximately 40-50% more Guard-flagged nodes,
380 improving the anonymity the Tor network can provide and also
381 decreasing the dropoff in throughput that relays experience when
382 they first get the Guard flag.
383 - Allow enabling or disabling the *Statistics config options while
387 - Update to the August 1 2010 Maxmind GeoLite Country database.
388 - Have the controller interface give a more useful message than
389 "Internal Error" in response to failed GETINFO requests.
390 - Warn when the same option is provided more than once in a torrc
391 file, on the command line, or in a single SETCONF statement, and
392 the option is one that only accepts a single line. Closes bug 1384.
393 - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
394 Patch from mingw-san.
395 - Add support for the country code "{??}" in torrc options like
396 ExcludeNodes, to indicate all routers of unknown country. Closes
398 - Relays report the number of bytes spent on answering directory
399 requests in extra-info descriptors similar to {read,write}-history.
400 Implements enhancement 1790.
402 o Minor bugfixes (on 0.2.1.x and earlier):
403 - Complain if PublishServerDescriptor is given multiple arguments that
404 include 0 or 1. This configuration will be rejected in the future.
405 Bugfix on 0.2.0.1-alpha; closes bug 1107.
406 - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
407 Bugfix on 0.2.0.13-alpha; closes bug 928.
408 - Change "Application request when we're believed to be offline."
409 notice to "Application request when we haven't used client
410 functionality lately.", to clarify that it's not an error. Bugfix
411 on 0.0.9.3; fixes bug 1222.
412 - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
413 would return "551 Internal error" rather than "552 Unrecognized key
414 ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
415 - Users can't configure a regular relay to be their bridge. It didn't
416 work because when Tor fetched the bridge descriptor, it found
417 that it already had it, and didn't realize that the purpose of the
418 descriptor had changed. Now we replace routers with a purpose other
419 than bridge with bridge descriptors when fetching them. Bugfix on
420 0.1.1.9-alpha. Bug 1776 not yet fixed because now we immediately
421 refetch the descriptor with router purpose 'general', disabling
423 - Fix a rare bug in rend_fn unit tests: we would fail a test when
424 a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
425 on 0.2.0.10-alpha; fixes bug 1808.
426 - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
427 and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
428 stream ending reason for this case: END_STREAM_REASON_NOROUTE.
429 Servers can start sending this code when enough clients recognize
430 it. Also update the spec to reflect this new reason. Bugfix on
431 0.1.0.1-rc; fixes part of bug 1793.
432 - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
433 when we switch from being a public relay to a bridge. Otherwise
434 there will still be clients that see the relay in their consensus,
435 and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes bug
437 - Instead of giving an assertion failure on an internal mismatch
438 on estimated freelist size, just log a BUG warning and try later.
439 Mitigates but does not fix bug 1125.
440 - Fix an assertion failure that could occur in caches or bridge users
441 when using a very short voting interval on a testing network.
442 Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on 0.2.0.8-alpha.
444 o Minor bugfixes (on 0.2.2.x):
445 - Alter directory authorities to always consider Exit-flagged nodes
446 as potential Guard nodes in their votes. The actual decision to
447 use Exits as Guards is done in the consensus bandwidth weights.
448 Fixes bug 1294; bugfix on 0.2.2.10-alpha.
449 - When the controller is reporting the purpose of circuits that
450 didn't finish building before the circuit build timeout, it was
451 printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
452 - Our libevent version parsing code couldn't handle versions like
453 1.4.14b-stable and incorrectly warned the user about using an
454 old and broken version of libevent. Treat 1.4.14b-stable like
455 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
457 - Don't use substitution references like $(VAR:MOD) when
458 $(asciidoc_files) is empty -- make(1) on NetBSD transforms
459 '$(:x)' to 'x' rather than the empty string. This bites us in
460 doc/ when configured with --disable-asciidoc. Bugfix on
461 0.2.2.9-alpha; fixes bug 1773.
462 - Remove a spurious hidden service server-side log notice about
463 "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
465 - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
467 - Correctly report written bytes on linked connections. Found while
468 implementing 1790. Bugfix on 0.2.2.4-alpha.
469 - Fix three memory leaks: one in circuit_build_times_parse_state(),
470 one in dirvote_add_signatures_to_pending_consensus(), and one every
471 time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
472 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
474 o Code simplifications and refactoring:
475 - Take a first step towards making or.h smaller by splitting out
476 function definitions for all source files in src/or/. Leave
477 structures and defines in or.h for now.
478 - Remove a bunch of unused function declarations as well as a block of
479 #if 0'd code from the unit tests. Closes bug 1824.
480 - New unit tests for exit-port history statistics; refactored exit
481 statistics code to be more easily tested.
482 - Remove the old debian/ directory from the main Tor distribution.
483 The official Tor-for-debian git repository lives at the URL
484 https://git.torproject.org/debian/tor.git
487 Changes in version 0.2.2.14-alpha - 2010-07-12
488 Tor 0.2.2.14-alpha greatly improves client-side handling of
489 circuit build timeouts, which are used to estimate speed and improve
490 performance. We also move to a much better GeoIP database, port Tor to
491 Windows CE, introduce new compile flags that improve code security,
492 add an eighth v3 directory authority, and address a lot of more
496 - Tor directory authorities no longer crash when started with a
497 cached-microdesc-consensus file in their data directory. Bugfix
498 on 0.2.2.6-alpha; fixes bug 1532.
499 - Treat an unset $HOME like an empty $HOME rather than triggering an
500 assert. Bugfix on 0.0.8pre1; fixes bug 1522.
501 - Ignore negative and large circuit build timeout values that can
502 happen during a suspend or hibernate. These values caused various
503 asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
504 - Alter calculation of Pareto distribution parameter 'Xm' for
505 Circuit Build Timeout learning to use the weighted average of the
506 top N=3 modes (because we have three entry guards). Considering
507 multiple modes should improve the timeout calculation in some cases,
508 and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
510 - Alter calculation of Pareto distribution parameter 'Alpha' to use a
511 right censored distribution model. This approach improves over the
512 synthetic timeout generation approach that was producing insanely
513 high timeout values. Now we calculate build timeouts using truncated
514 times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
515 - Do not close circuits that are under construction when they reach
516 the circuit build timeout. Instead, leave them building (but do not
517 use them) for up until the time corresponding to the 95th percentile
518 on the Pareto CDF or 60 seconds, whichever is greater. This is done
519 to provide better data for the new Pareto model. This percentile
520 can be controlled by the consensus.
523 - Move to the June 2010 Maxmind GeoLite country db (rather than the
524 June 2009 ip-to-country GeoIP db) for our statistics that count
525 how many users relays are seeing from each country. Now we have
526 more accurate data for many African countries.
527 - Port Tor to build and run correctly on Windows CE systems, using
528 the wcecompat library. Contributed by Valerio Lupi.
529 - New "--enable-gcc-hardening" ./configure flag (off by default)
530 to turn on gcc compile time hardening options. It ensures
531 that signed ints have defined behavior (-fwrapv), enables
532 -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
533 with canaries (-fstack-protector-all), turns on ASLR protection if
534 supported by the kernel (-fPIE, -pie), and adds additional security
535 related warnings. Verified to work on Mac OS X and Debian Lenny.
536 - New "--enable-linker-hardening" ./configure flag (off by default)
537 to turn on ELF specific hardening features (relro, now). This does
538 not work with Mac OS X or any other non-ELF binary format.
540 o New directory authorities:
541 - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
545 - New config option "WarnUnsafeSocks 0" disables the warning that
546 occurs whenever Tor receives only an IP address instead of a
547 hostname. Setups that do DNS locally over Tor are fine, and we
548 shouldn't spam the logs in that case.
549 - Convert the HACKING file to asciidoc, and add a few new sections
550 to it, explaining how we use Git, how we make changelogs, and
551 what should go in a patch.
552 - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
553 event, to give information on the current rate of circuit timeouts
554 over our stored history.
555 - Add ability to disable circuit build time learning via consensus
556 parameter and via a LearnCircuitBuildTimeout config option. Also
557 automatically disable circuit build time calculation if we are
558 either a AuthoritativeDirectory, or if we fail to write our state
559 file. Fixes bug 1296.
560 - More gracefully handle corrupt state files, removing asserts
561 in favor of saving a backup and resetting state.
562 - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
566 - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
568 - When a2x fails, mention that the user could disable manpages instead
569 of trying to fix their asciidoc installation.
570 - Where available, use Libevent 2.0's periodic timers so that our
571 once-per-second cleanup code gets called even more closely to
572 once per second than it would otherwise. Fixes bug 943.
573 - If you run a bridge that listens on multiple IP addresses, and
574 some user configures a bridge address that uses a different IP
575 address than your bridge writes in its router descriptor, and the
576 user doesn't specify an identity key, their Tor would discard the
577 descriptor because "it isn't one of our configured bridges", and
578 fail to bootstrap. Now believe the descriptor and bootstrap anyway.
579 Bugfix on 0.2.0.3-alpha.
580 - If OpenSSL fails to make a duplicate of a private or public key, log
581 an error message and try to exit cleanly. May help with debugging
582 if bug 1209 ever remanifests.
583 - Save a couple bytes in memory allocation every time we escape
584 certain characters in a string. Patch from Florian Zumbiehl.
585 - Make it explicit that we don't cannibalize one-hop circuits. This
586 happens in the wild, but doesn't turn out to be a problem because
587 we fortunately don't use those circuits. Many thanks to outofwords
588 for the initial analysis and to swissknife who confirmed that
589 two-hop circuits are actually created.
590 - Make directory mirrors report non-zero dirreq-v[23]-shares again.
591 Fixes bug 1564; bugfix on 0.2.2.9-alpha.
592 - Eliminate a case where a circuit build time warning was displayed
593 after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
596 Changes in version 0.2.1.26 - 2010-05-02
597 Tor 0.2.1.26 addresses the recent connection and memory overload
598 problems we've been seeing on relays, especially relays with their
599 DirPort open. If your relay has been crashing, or you turned it off
600 because it used too many resources, give this release a try.
602 This release also fixes yet another instance of broken OpenSSL libraries
603 that was causing some relays to drop out of the consensus.
606 - Teach relays to defend themselves from connection overload. Relays
607 now close idle circuits early if it looks like they were intended
608 for directory fetches. Relays are also more aggressive about closing
609 TLS connections that have no circuits on them. Such circuits are
610 unlikely to be re-used, and tens of thousands of them were piling
611 up at the fast relays, causing the relays to run out of sockets
612 and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
613 their directory fetches over TLS).
614 - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
615 that claim to be earlier than 0.9.8m, but which have in reality
616 backported huge swaths of 0.9.8m or 0.9.8n renegotiation
617 behavior. Possible fix for some cases of bug 1346.
618 - Directory mirrors were fetching relay descriptors only from v2
619 directory authorities, rather than v3 authorities like they should.
620 Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
621 to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
624 - Finally get rid of the deprecated and now harmful notion of "clique
625 mode", where directory authorities maintain TLS connections to
629 - In the util/threads test, no longer free the test_mutex before all
630 worker threads have finished. Bugfix on 0.2.1.6-alpha.
631 - The master thread could starve the worker threads quite badly on
632 certain systems, causing them to run only partially in the allowed
633 window. This resulted in test failures. Now the master thread sleeps
634 occasionally for a few microseconds while the two worker-threads
635 compete for the mutex. Bugfix on 0.2.0.1-alpha.
638 Changes in version 0.2.2.13-alpha - 2010-04-24
639 Tor 0.2.2.13-alpha addresses the recent connection and memory overload
640 problems we've been seeing on relays, especially relays with their
641 DirPort open. If your relay has been crashing, or you turned it off
642 because it used too many resources, give this release a try.
645 - Teach relays to defend themselves from connection overload. Relays
646 now close idle circuits early if it looks like they were intended
647 for directory fetches. Relays are also more aggressive about closing
648 TLS connections that have no circuits on them. Such circuits are
649 unlikely to be re-used, and tens of thousands of them were piling
650 up at the fast relays, causing the relays to run out of sockets
651 and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
652 their directory fetches over TLS).
655 - Finally get rid of the deprecated and now harmful notion of "clique
656 mode", where directory authorities maintain TLS connections to
658 - Directory authorities now do an immediate reachability check as soon
659 as they hear about a new relay. This change should slightly reduce
660 the time between setting up a relay and getting listed as running
661 in the consensus. It should also improve the time between setting
662 up a bridge and seeing use by bridge users.
663 - Directory authorities no longer launch a TLS connection to every
664 relay as they startup. Now that we have 2k+ descriptors cached,
665 the resulting network hiccup is becoming a burden. Besides,
666 authorities already avoid voting about Running for the first half
667 hour of their uptime.
670 Changes in version 0.2.2.12-alpha - 2010-04-20
671 Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
672 handle and vote on descriptors. It was causing relays to drop out of
676 - Many relays have been falling out of the consensus lately because
677 not enough authorities know about their descriptor for them to get
678 a majority of votes. When we deprecated the v2 directory protocol,
679 we got rid of the only way that v3 authorities can hear from each
680 other about other descriptors. Now authorities examine every v3
681 vote for new descriptors, and fetch them from that authority. Bugfix
683 - Fix two typos in tor_vasprintf() that broke the compile on Windows,
684 and a warning in or.h related to bandwidth_weight_rule_t that
685 prevented clean compile on OS X. Fixes bug 1363; bugfix on
687 - Fix a segfault on relays when DirReqStatistics is enabled
688 and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
692 - Demote a confusing TLS warning that relay operators might get when
693 someone tries to talk to their OrPort. It is neither the operator's
694 fault nor can they do anything about it. Fixes bug 1364; bugfix
698 Changes in version 0.2.2.11-alpha - 2010-04-15
699 Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
700 libraries that was causing some relays to drop out of the consensus.
703 - Directory mirrors were fetching relay descriptors only from v2
704 directory authorities, rather than v3 authorities like they should.
705 Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
706 to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
707 - Fix a parsing error that made every possible value of
708 CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
709 on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
710 CircuitPriorityHalflifeMsec, so authorities can tell newer relays
711 about the option without breaking older ones.
712 - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
713 that claim to be earlier than 0.9.8m, but which have in reality
714 backported huge swaths of 0.9.8m or 0.9.8n renegotiation
715 behavior. Possible fix for some cases of bug 1346.
718 - Experiment with a more aggressive approach to preventing clients
719 from making one-hop exit streams. Exit relays who want to try it
720 out can set "RefuseUnknownExits 1" in their torrc, and then look
721 for "Attempt by %s to open a stream" log messages. Let us know
723 - Add support for statically linking zlib by specifying
724 --enable-static-zlib, to go with our support for statically linking
725 openssl and libevent. Resolves bug 1358.
728 - Fix a segfault that happens whenever a Tor client that is using
729 libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
731 - When we cleaned up the contrib/tor-exit-notice.html file, we left
732 out the first line. Fixes bug 1295.
733 - When building the manpage from a tarball, we required asciidoc, but
734 the asciidoc -> roff/html conversion was already done for the
735 tarball. Make 'make' complain only when we need asciidoc (either
736 because we're compiling directly from git, or because we altered
737 the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
738 - When none of the directory authorities vote on any params, Tor
739 segfaulted when trying to make the consensus from the votes. We
740 didn't trigger the bug in practice, because authorities do include
741 params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
744 - In the util/threads test, no longer free the test_mutex before all
745 worker threads have finished. Bugfix on 0.2.1.6-alpha.
746 - The master thread could starve the worker threads quite badly on
747 certain systems, causing them to run only partially in the allowed
748 window. This resulted in test failures. Now the master thread sleeps
749 occasionally for a few microseconds while the two worker-threads
750 compete for the mutex. Bugfix on 0.2.0.1-alpha.
753 Changes in version 0.2.2.10-alpha - 2010-03-07
754 Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
755 could prevent relays from guessing their IP address correctly. It also
756 starts the groundwork for another client-side performance boost, since
757 currently we're not making efficient use of relays that have both the
758 Guard flag and the Exit flag.
761 - Fix a regression from our patch for bug 1244 that caused relays
762 to guess their IP address incorrectly if they didn't set Address
763 in their torrc and/or their address fails to resolve. Bugfix on
764 0.2.2.9-alpha; fixes bug 1269.
766 o Major features (performance):
767 - Directory authorities now compute consensus weightings that instruct
768 clients how to weight relays flagged as Guard, Exit, Guard+Exit,
769 and no flag. Clients that use these weightings will distribute
770 network load more evenly across these different relay types. The
771 weightings are in the consensus so we can change them globally in
772 the future. Extra thanks to "outofwords" for finding some nasty
773 security bugs in the first implementation of this feature.
775 o Minor features (performance):
776 - Always perform router selections using weighted relay bandwidth,
777 even if we don't need a high capacity circuit at the time. Non-fast
778 circuits now only differ from fast ones in that they can use relays
779 not marked with the Fast flag. This "feature" could turn out to
780 be a horrible bug; we should investigate more before it goes into
784 - Allow disabling building of the manpages. Skipping the manpage
785 speeds up the build considerably.
787 o Minor bugfixes (on 0.2.2.x):
788 - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
789 Bugfix on 0.2.2.9-alpha.
790 - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
791 config option. Bugfix on 0.2.2.7-alpha.
792 - Ship the asciidoc-helper file in the tarball, so that people can
793 build from source if they want to, and touching the .1.txt files
794 doesn't break the build. Bugfix on 0.2.2.9-alpha.
796 o Minor bugfixes (on 0.2.1.x or earlier):
797 - Fix a dereference-then-NULL-check sequence when publishing
798 descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
800 - Fix another dereference-then-NULL-check sequence. Bugfix on
801 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
802 - Make sure we treat potentially not NUL-terminated strings correctly.
803 Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
805 o Code simplifications and refactoring:
806 - Fix some urls in the exit notice file and make it XHTML1.1 strict
807 compliant. Based on a patch from Christian Kujau.
808 - Don't use sed in asciidoc-helper anymore.
809 - Make the build process fail if asciidoc cannot be found and
810 building with asciidoc isn't disabled.
813 Changes in version 0.2.2.9-alpha - 2010-02-22
814 Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
815 location of a directory authority, and cleans up a bunch of small bugs.
817 o Directory authority changes:
818 - Change IP address for dannenberg (v3 directory authority), and
819 remove moria2 (obsolete v1, v2 directory authority and v0 hidden
820 service directory authority) from the list.
823 - Make Tor work again on the latest OS X: when deciding whether to
824 use strange flags to turn TLS renegotiation on, detect the OpenSSL
825 version at run-time, not compile time. We need to do this because
826 Apple doesn't update its dev-tools headers when it updates its
827 libraries in a security patch.
828 - Fix a potential buffer overflow in lookup_last_hid_serv_request()
829 that could happen on 32-bit platforms with 64-bit time_t. Also fix
830 a memory leak when requesting a hidden service descriptor we've
831 requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
833 - Authorities could be tricked into giving out the Exit flag to relays
834 that didn't allow exiting to any ports. This bug could screw
835 with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
836 1238. Bug discovered by Martin Kowalczyk.
837 - When freeing a session key, zero it out completely. We only zeroed
838 the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
839 patched by ekir. Fixes bug 1254.
842 - Fix static compilation by listing the openssl libraries in the right
843 order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
844 - Resume handling .exit hostnames in a special way: originally we
845 stripped the .exit part and used the requested exit relay. In
846 0.2.2.1-alpha we stopped treating them in any special way, meaning
847 if you use a .exit address then Tor will pass it on to the exit
848 relay. Now we reject the .exit stream outright, since that behavior
849 might be more expected by the user. Found and diagnosed by Scott
850 Bennett and Downie on or-talk.
851 - Don't spam the controller with events when we have no file
852 descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
853 for log messages was already solved from bug 748.)
854 - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
856 - Make the DNSPort option work with libevent 2.x. Don't alter the
857 behaviour for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
858 - Emit a GUARD DROPPED controller event for a case we missed.
859 - Make more fields in the controller protocol case-insensitive, since
860 control-spec.txt said they were.
861 - Refactor resolve_my_address() to not use gethostbyname() anymore.
862 Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
863 - Fix a spec conformance issue: the network-status-version token
864 must be the first token in a v3 consensus or vote. Discovered by
865 parakeep. Bugfix on 0.2.0.3-alpha.
867 o Code simplifications and refactoring:
868 - Generate our manpage and HTML documentation using Asciidoc. This
869 change should make it easier to maintain the documentation, and
871 - Remove the --enable-iphone option. According to reports from Marco
872 Bonetti, Tor builds fine without any special tweaking on recent
874 - Removed some unnecessary files from the source distribution. The
875 AUTHORS file has now been merged into the people page on the
876 website. The roadmaps and design doc can now be found in the
877 projects directory in svn.
878 - Enabled various circuit build timeout constants to be controlled
879 by consensus parameters. Also set better defaults for these
880 parameters based on experimentation on broadband and simulated
884 - The 'EXTENDCIRCUIT' control port command can now be used with
885 a circ id of 0 and no path. This feature will cause Tor to build
886 a new 'fast' general purpose circuit using its own path selection
888 - Added a BUILDTIMEOUT_SET controller event to describe changes
889 to the circuit build timeout.
890 - Future-proof the controller protocol a bit by ignoring keyword
891 arguments we do not recognize.
892 - Expand homedirs passed to tor-checkkey. This should silence a
893 coverity complaint about passing a user-supplied string into
894 open() without checking it.
897 Changes in version 0.2.1.25 - 2010-03-16
898 Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
899 prevent relays from guessing their IP address correctly. It also fixes
900 several minor potential security bugs.
903 - Fix a regression from our patch for bug 1244 that caused relays
904 to guess their IP address incorrectly if they didn't set Address
905 in their torrc and/or their address fails to resolve. Bugfix on
906 0.2.1.23; fixes bug 1269.
907 - When freeing a session key, zero it out completely. We only zeroed
908 the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
909 patched by ekir. Fixes bug 1254.
912 - Fix a dereference-then-NULL-check sequence when publishing
913 descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
915 - Fix another dereference-then-NULL-check sequence. Bugfix on
916 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
917 - Make sure we treat potentially not NUL-terminated strings correctly.
918 Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
922 Changes in version 0.2.1.24 - 2010-02-21
923 Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
927 - Work correctly out-of-the-box with even more vendor-patched versions
928 of OpenSSL. In particular, make it so Debian and OS X don't need
929 customized patches to run/build.
932 Changes in version 0.2.1.23 - 2010-02-13
933 Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
934 again on the latest OS X, and updates the location of a directory
937 o Major bugfixes (performance):
938 - We were selecting our guards uniformly at random, and then weighting
939 which of our guards we'd use uniformly at random. This imbalance
940 meant that Tor clients were severely limited on throughput (and
941 probably latency too) by the first hop in their circuit. Now we
942 select guards weighted by currently advertised bandwidth. We also
943 automatically discard guards picked using the old algorithm. Fixes
944 bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
947 - Make Tor work again on the latest OS X: when deciding whether to
948 use strange flags to turn TLS renegotiation on, detect the OpenSSL
949 version at run-time, not compile time. We need to do this because
950 Apple doesn't update its dev-tools headers when it updates its
951 libraries in a security patch.
952 - Fix a potential buffer overflow in lookup_last_hid_serv_request()
953 that could happen on 32-bit platforms with 64-bit time_t. Also fix
954 a memory leak when requesting a hidden service descriptor we've
955 requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
958 o Directory authority changes:
959 - Change IP address for dannenberg (v3 directory authority), and
960 remove moria2 (obsolete v1, v2 directory authority and v0 hidden
961 service directory authority) from the list.
964 - Refactor resolve_my_address() to not use gethostbyname() anymore.
965 Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
968 - Avoid a mad rush at the beginning of each month when each client
969 rotates half of its guards. Instead we spread the rotation out
970 throughout the month, but we still avoid leaving a precise timestamp
971 in the state file about when we first picked the guard. Improves
972 over the behavior introduced in 0.1.2.17.
975 Changes in version 0.2.2.8-alpha - 2010-01-26
976 Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
977 causing bridge relays to disappear. If you're running a bridge,
981 - Fix a memory corruption bug on bridges that occured during the
982 inclusion of stats data in extra-info descriptors. Also fix the
983 interface for geoip_get_bridge_stats* to prevent similar bugs in
984 the future. Diagnosis by Tas, patch by Karsten and Sebastian.
985 Fixes bug 1208; bugfix on 0.2.2.7-alpha.
988 - Ignore OutboundBindAddress when connecting to localhost.
989 Connections to localhost need to come _from_ localhost, or else
990 local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
994 Changes in version 0.2.2.7-alpha - 2010-01-19
995 Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
996 as laying the groundwork for further relay-side performance fixes. It
997 also starts cleaning up client behavior with respect to the EntryNodes,
998 ExitNodes, and StrictNodes config options.
1000 This release also rotates two directory authority keys, due to a
1001 security breach of some of the Torproject servers.
1003 o Directory authority changes:
1004 - Rotate keys (both v3 identity and relay identity) for moria1
1007 o Major features (performance):
1008 - We were selecting our guards uniformly at random, and then weighting
1009 which of our guards we'd use uniformly at random. This imbalance
1010 meant that Tor clients were severely limited on throughput (and
1011 probably latency too) by the first hop in their circuit. Now we
1012 select guards weighted by currently advertised bandwidth. We also
1013 automatically discard guards picked using the old algorithm. Fixes
1014 bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
1015 - When choosing which cells to relay first, relays can now favor
1016 circuits that have been quiet recently, to provide lower latency
1017 for low-volume circuits. By default, relays enable or disable this
1018 feature based on a setting in the consensus. You can override
1019 this default by using the new "CircuitPriorityHalflife" config
1020 option. Design and code by Ian Goldberg, Can Tang, and Chris
1022 - Add separate per-conn write limiting to go with the per-conn read
1023 limiting. We added a global write limit in Tor 0.1.2.5-alpha,
1024 but never per-conn write limits.
1025 - New consensus params "bwconnrate" and "bwconnburst" to let us
1026 rate-limit client connections as they enter the network. It's
1027 controlled in the consensus so we can turn it on and off for
1028 experiments. It's starting out off. Based on proposal 163.
1030 o Major features (relay selection options):
1031 - Switch to a StrictNodes config option, rather than the previous
1032 "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
1033 "StrictExcludeNodes" option.
1034 - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
1035 change during a config reload, mark and discard all our origin
1036 circuits. This fix should address edge cases where we change the
1037 config options and but then choose a circuit that we created before
1039 - If EntryNodes or ExitNodes are set, be more willing to use an
1040 unsuitable (e.g. slow or unstable) circuit. The user asked for it,
1042 - Make EntryNodes config option much more aggressive even when
1043 StrictNodes is not set. Before it would prepend your requested
1044 entrynodes to your list of guard nodes, but feel free to use others
1045 after that. Now it chooses only from your EntryNodes if any of
1046 those are available, and only falls back to others if a) they're
1047 all down and b) StrictNodes is not set.
1048 - Now we refresh your entry guards from EntryNodes at each consensus
1049 fetch -- rather than just at startup and then they slowly rot as
1050 the network changes.
1053 - Stop bridge directory authorities from answering dbg-stability.txt
1054 directory queries, which would let people fetch a list of all
1055 bridge identities they track. Bugfix on 0.2.1.6-alpha.
1058 - Log a notice when we get a new control connection. Now it's easier
1059 for security-conscious users to recognize when a local application
1060 is knocking on their controller door. Suggested by bug 1196.
1061 - New config option "CircuitStreamTimeout" to override our internal
1062 timeout schedule for how many seconds until we detach a stream from
1063 a circuit and try a new circuit. If your network is particularly
1064 slow, you might want to set this to a number like 60.
1065 - New controller command "getinfo config-text". It returns the
1066 contents that Tor would write if you send it a SAVECONF command,
1067 so the controller can write the file to disk itself.
1068 - New options for SafeLogging to allow scrubbing only log messages
1069 generated while acting as a relay.
1070 - Ship the bridges spec file in the tarball too.
1071 - Avoid a mad rush at the beginning of each month when each client
1072 rotates half of its guards. Instead we spread the rotation out
1073 throughout the month, but we still avoid leaving a precise timestamp
1074 in the state file about when we first picked the guard. Improves
1075 over the behavior introduced in 0.1.2.17.
1077 o Minor bugfixes (compiling):
1078 - Fix compilation on OS X 10.3, which has a stub mlockall() but
1079 hides it. Bugfix on 0.2.2.6-alpha.
1080 - Fix compilation on Solaris by removing support for the
1081 DisableAllSwap config option. Solaris doesn't have an rlimit for
1082 mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
1085 o Minor bugfixes (crashes):
1086 - Do not segfault when writing buffer stats when we haven't observed
1087 a single circuit to report about. Found by Fabian Lanze. Bugfix on
1089 - If we're in the pathological case where there's no exit bandwidth
1090 but there is non-exit bandwidth, or no guard bandwidth but there
1091 is non-guard bandwidth, don't crash during path selection. Bugfix
1093 - Fix an impossible-to-actually-trigger buffer overflow in relay
1094 descriptor generation. Bugfix on 0.1.0.15.
1096 o Minor bugfixes (privacy):
1097 - Fix an instance where a Tor directory mirror might accidentally
1098 log the IP address of a misbehaving Tor client. Bugfix on
1100 - Don't list Windows capabilities in relay descriptors. We never made
1101 use of them, and maybe it's a bad idea to publish them. Bugfix
1104 o Minor bugfixes (other):
1105 - Resolve an edge case in path weighting that could make us misweight
1106 our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
1107 - Fix statistics on client numbers by country as seen by bridges that
1108 were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
1109 intervals instead of variable 12-to-48-hour intervals.
1110 - After we free an internal connection structure, overwrite it
1111 with a different memory value than we use for overwriting a freed
1112 internal circuit structure. Should help with debugging. Suggested
1114 - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
1118 - Remove the HSAuthorityRecordStats option that version 0 hidden
1119 service authorities could have used to track statistics of overall
1120 hidden service usage.
1123 Changes in version 0.2.1.22 - 2010-01-19
1124 Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
1125 authorities -- it would tell you its whole history of bridge descriptors
1126 if you make the right directory request. This stable update also
1127 rotates two of the seven v3 directory authority keys and locations.
1129 o Directory authority changes:
1130 - Rotate keys (both v3 identity and relay identity) for moria1
1134 - Stop bridge directory authorities from answering dbg-stability.txt
1135 directory queries, which would let people fetch a list of all
1136 bridge identities they track. Bugfix on 0.2.1.6-alpha.
1139 Changes in version 0.2.1.21 - 2009-12-21
1140 Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
1141 library. If you use Tor on Linux / Unix and you're getting SSL
1142 renegotiation errors, upgrading should help. We also recommend an
1143 upgrade if you're an exit relay.
1146 - Work around a security feature in OpenSSL 0.9.8l that prevents our
1147 handshake from working unless we explicitly tell OpenSSL that we
1148 are using SSL renegotiation safely. We are, of course, but OpenSSL
1149 0.9.8l won't work unless we say we are.
1150 - Avoid crashing if the client is trying to upload many bytes and the
1151 circuit gets torn down at the same time, or if the flip side
1152 happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
1155 - Do not refuse to learn about authority certs and v2 networkstatus
1156 documents that are older than the latest consensus. This bug might
1157 have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
1158 Spotted and fixed by xmux.
1159 - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
1160 trigger platform-specific option misparsing case found by Coverity
1162 - Fix a compilation warning on Fedora 12 by removing an impossible-to-
1163 trigger assert. Fixes bug 1173.
1166 Changes in version 0.2.2.6-alpha - 2009-11-19
1167 Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
1168 support for the new lower-footprint "microdescriptor" directory design,
1169 future-proofing our consensus format against new hash functions or
1170 other changes, and an Android port. It also makes Tor compatible with
1171 the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
1174 - Directory authorities can now create, vote on, and serve multiple
1175 parallel formats of directory data as part of their voting process.
1176 Partially implements Proposal 162: "Publish the consensus in
1178 - Directory authorities can now agree on and publish small summaries
1179 of router information that clients can use in place of regular
1180 server descriptors. This transition will eventually allow clients
1181 to use far less bandwidth for downloading information about the
1182 network. Begins the implementation of Proposal 158: "Clients
1183 download consensus + microdescriptors".
1184 - The directory voting system is now extensible to use multiple hash
1185 algorithms for signatures and resource selection. Newer formats
1186 are signed with SHA256, with a possibility for moving to a better
1187 hash algorithm in the future.
1188 - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
1189 current and future memory pages via mlockall(). On supported
1190 platforms (modern Linux and probably BSD but not Windows or OS X),
1191 this should effectively disable any and all attempts to page out
1192 memory. This option requires that you start your Tor as root --
1193 if you use DisableAllSwap, please consider using the User option
1194 to properly reduce the privileges of your Tor.
1195 - Numerous changes, bugfixes, and workarounds from Nathan Freitas
1196 to help Tor build correctly for Android phones.
1199 - Work around a security feature in OpenSSL 0.9.8l that prevents our
1200 handshake from working unless we explicitly tell OpenSSL that we
1201 are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
1202 won't work unless we say we are.
1205 - Fix a crash bug when trying to initialize the evdns module in
1206 Libevent 2. Bugfix on 0.2.1.16-rc.
1207 - Stop logging at severity 'warn' when some other Tor client tries
1208 to establish a circuit with us using weak DH keys. It's a protocol
1209 violation, but that doesn't mean ordinary users need to hear about
1210 it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
1211 - Do not refuse to learn about authority certs and v2 networkstatus
1212 documents that are older than the latest consensus. This bug might
1213 have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
1214 Spotted and fixed by xmux.
1215 - Fix numerous small code-flaws found by Coverity Scan Rung 3.
1216 - If all authorities restart at once right before a consensus vote,
1217 nobody will vote about "Running", and clients will get a consensus
1218 with no usable relays. Instead, authorities refuse to build a
1219 consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
1220 - If your relay can't keep up with the number of incoming create
1221 cells, it would log one warning per failure into your logs. Limit
1222 warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
1223 - Bridges now use "reject *:*" as their default exit policy. Bugfix
1224 on 0.2.0.3-alpha; fixes bug 1113.
1225 - Fix a memory leak on directory authorities during voting that was
1226 introduced in 0.2.2.1-alpha. Found via valgrind.
1229 Changes in version 0.2.1.20 - 2009-10-15
1230 Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
1231 services at once, prepares for more performance improvements, and
1232 fixes a bunch of smaller bugs.
1234 The Windows and OS X bundles also include a more recent Vidalia,
1235 and switch from Privoxy to Polipo.
1237 The OS X installers are now drag and drop. It's best to un-install
1238 Tor/Vidalia and then install this new bundle, rather than upgrade. If
1239 you want to upgrade, you'll need to update the paths for Tor and Polipo
1240 in the Vidalia Settings window.
1243 - Send circuit or stream sendme cells when our window has decreased
1244 by 100 cells, not when it has decreased by 101 cells. Bug uncovered
1245 by Karsten when testing the "reduce circuit window" performance
1246 patch. Bugfix on the 54th commit on Tor -- from July 2002,
1247 before the release of Tor 0.0.0. This is the new winner of the
1249 - Fix a remotely triggerable memory leak when a consensus document
1250 contains more than one signature from the same voter. Bugfix on
1252 - Avoid segfault in rare cases when finishing an introduction circuit
1253 as a client and finding out that we don't have an introduction key
1254 for it. Fixes bug 1073. Reported by Aaron Swartz.
1257 - Tor now reads the "circwindow" parameter out of the consensus,
1258 and uses that value for its circuit package window rather than the
1259 default of 1000 cells. Begins the implementation of proposal 168.
1261 o New directory authorities:
1262 - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
1264 - Move moria1 and tonga to alternate IP addresses.
1267 - Fix a signed/unsigned compile warning in 0.2.1.19.
1268 - Fix possible segmentation fault on directory authorities. Bugfix on
1270 - Fix an extremely rare infinite recursion bug that could occur if
1271 we tried to log a message after shutting down the log subsystem.
1272 Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
1273 - Fix an obscure bug where hidden services on 64-bit big-endian
1274 systems might mis-read the timestamp in v3 introduce cells, and
1275 refuse to connect back to the client. Discovered by "rotor".
1276 Bugfix on 0.2.1.6-alpha.
1277 - We were triggering a CLOCK_SKEW controller status event whenever
1278 we connect via the v2 connection protocol to any relay that has
1279 a wrong clock. Instead, we should only inform the controller when
1280 it's a trusted authority that claims our clock is wrong. Bugfix
1281 on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
1282 - We were telling the controller about CHECKING_REACHABILITY and
1283 REACHABILITY_FAILED status events whenever we launch a testing
1284 circuit or notice that one has failed. Instead, only tell the
1285 controller when we want to inform the user of overall success or
1286 overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
1288 - Don't warn when we're using a circuit that ends with a node
1289 excluded in ExcludeExitNodes, but the circuit is not used to access
1290 the outside world. This should help fix bug 1090. Bugfix on
1292 - Work around a small memory leak in some versions of OpenSSL that
1293 stopped the memory used by the hostname TLS extension from being
1297 - Add a "getinfo status/accepted-server-descriptor" controller
1298 command, which is the recommended way for controllers to learn
1299 whether our server descriptor has been successfully received by at
1300 least on directory authority. Un-recommend good-server-descriptor
1301 getinfo and status events until we have a better design for them.
1304 Changes in version 0.2.2.5-alpha - 2009-10-11
1305 Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
1308 - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
1310 o New directory authorities:
1311 - Move dizum to an alternate IP address.
1314 Changes in version 0.2.2.4-alpha - 2009-10-10
1315 Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
1316 introduces a new unit test framework, shifts directry authority
1317 addresses around to reduce the impact from recent blocking events,
1318 and fixes a few smaller bugs.
1321 - Fix several more asserts in the circuit_build_times code, for
1322 example one that causes Tor to fail to start once we have
1323 accumulated 5000 build times in the state file. Bugfixes on
1324 0.2.2.2-alpha; fixes bug 1108.
1326 o New directory authorities:
1327 - Move moria1 and Tonga to alternate IP addresses.
1330 - Log SSL state transitions at debug level during handshake, and
1331 include SSL states in error messages. This may help debug future
1332 SSL handshake issues.
1333 - Add a new "Handshake" log domain for activities that happen
1334 during the TLS handshake.
1335 - Revert to the "June 3 2009" ip-to-country file. The September one
1336 seems to have removed most US IP addresses.
1337 - Directory authorities now reject Tor relays with versions less than
1338 0.1.2.14. This step cuts out four relays from the current network,
1339 none of which are very big.
1342 - Fix a couple of smaller issues with gathering statistics. Bugfixes
1344 - Fix two memory leaks in the error case of
1345 circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
1346 - Don't count one-hop circuits when we're estimating how long it
1347 takes circuits to build on average. Otherwise we'll set our circuit
1348 build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
1349 - Directory authorities no longer change their opinion of, or vote on,
1350 whether a router is Running, unless they have themselves been
1351 online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
1354 o Code simplifications and refactoring:
1355 - Revise our unit tests to use the "tinytest" framework, so we
1356 can run tests in their own processes, have smarter setup/teardown
1357 code, and so on. The unit test code has moved to its own
1358 subdirectory, and has been split into multiple modules.
1361 Changes in version 0.2.2.3-alpha - 2009-09-23
1362 Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
1365 - Fix an overzealous assert in our new circuit build timeout code.
1366 Bugfix on 0.2.2.2-alpha; fixes bug 1103.
1369 - If the networkstatus consensus tells us that we should use a
1370 negative circuit package window, ignore it. Otherwise we'll
1371 believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
1374 Changes in version 0.2.2.2-alpha - 2009-09-21
1375 Tor 0.2.2.2-alpha introduces our latest performance improvement for
1376 clients: Tor tracks the average time it takes to build a circuit, and
1377 avoids using circuits that take too long to build. For fast connections,
1378 this feature can cut your expected latency in half. For slow or flaky
1379 connections, it could ruin your Tor experience. Let us know if it does!
1382 - Tor now tracks how long it takes to build client-side circuits
1383 over time, and adapts its timeout to local network performance.
1384 Since a circuit that takes a long time to build will also provide
1385 bad performance, we get significant latency improvements by
1386 discarding the slowest 20% of circuits. Specifically, Tor creates
1387 circuits more aggressively than usual until it has enough data
1388 points for a good timeout estimate. Implements proposal 151.
1389 We are especially looking for reports (good and bad) from users with
1390 both EDGE and broadband connections that can move from broadband
1391 to EDGE and find out if the build-time data in the .tor/state gets
1392 reset without loss of Tor usability. You should also see a notice
1393 log message telling you that Tor has reset its timeout.
1394 - Directory authorities can now vote on arbitary integer values as
1395 part of the consensus process. This is designed to help set
1396 network-wide parameters. Implements proposal 167.
1397 - Tor now reads the "circwindow" parameter out of the consensus,
1398 and uses that value for its circuit package window rather than the
1399 default of 1000 cells. Begins the implementation of proposal 168.
1402 - Fix a remotely triggerable memory leak when a consensus document
1403 contains more than one signature from the same voter. Bugfix on
1407 - Fix an extremely rare infinite recursion bug that could occur if
1408 we tried to log a message after shutting down the log subsystem.
1409 Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
1410 - Fix parsing for memory or time units given without a space between
1411 the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
1412 - A networkstatus vote must contain exactly one signature. Spec
1413 conformance issue. Bugfix on 0.2.0.3-alpha.
1414 - Fix an obscure bug where hidden services on 64-bit big-endian
1415 systems might mis-read the timestamp in v3 introduce cells, and
1416 refuse to connect back to the client. Discovered by "rotor".
1417 Bugfix on 0.2.1.6-alpha.
1418 - We were triggering a CLOCK_SKEW controller status event whenever
1419 we connect via the v2 connection protocol to any relay that has
1420 a wrong clock. Instead, we should only inform the controller when
1421 it's a trusted authority that claims our clock is wrong. Bugfix
1422 on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
1423 - We were telling the controller about CHECKING_REACHABILITY and
1424 REACHABILITY_FAILED status events whenever we launch a testing
1425 circuit or notice that one has failed. Instead, only tell the
1426 controller when we want to inform the user of overall success or
1427 overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
1429 - Don't warn when we're using a circuit that ends with a node
1430 excluded in ExcludeExitNodes, but the circuit is not used to access
1431 the outside world. This should help fix bug 1090, but more problems
1432 remain. Bugfix on 0.2.1.6-alpha.
1433 - Work around a small memory leak in some versions of OpenSSL that
1434 stopped the memory used by the hostname TLS extension from being
1436 - Make our 'torify' script more portable; if we have only one of
1437 'torsocks' or 'tsocks' installed, don't complain to the user;
1438 and explain our warning about tsocks better.
1441 - Add a "getinfo status/accepted-server-descriptor" controller
1442 command, which is the recommended way for controllers to learn
1443 whether our server descriptor has been successfully received by at
1444 least on directory authority. Un-recommend good-server-descriptor
1445 getinfo and status events until we have a better design for them.
1446 - Update to the "September 4 2009" ip-to-country file.
1449 Changes in version 0.2.2.1-alpha - 2009-08-26
1450 Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
1451 Tor clients to bootstrap on networks where only port 80 is reachable,
1452 makes it more straightforward to support hardware crypto accelerators,
1453 and starts the groundwork for gathering stats safely at relays.
1456 - Start the process of disabling ".exit" address notation, since it
1457 can be used for a variety of esoteric application-level attacks
1458 on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
1461 o New directory authorities:
1462 - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
1466 - New AccelName and AccelDir options add support for dynamic OpenSSL
1467 hardware crypto acceleration engines.
1468 - Tor now supports tunneling all of its outgoing connections over
1469 a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
1470 configuration options. Code by Christopher Davis.
1473 - Send circuit or stream sendme cells when our window has decreased
1474 by 100 cells, not when it has decreased by 101 cells. Bug uncovered
1475 by Karsten when testing the "reduce circuit window" performance
1476 patch. Bugfix on the 54th commit on Tor -- from July 2002,
1477 before the release of Tor 0.0.0. This is the new winner of the
1480 o New options for gathering stats safely:
1481 - Directories that set "DirReqStatistics 1" write statistics on
1482 directory request to disk every 24 hours. As compared to the
1483 --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
1484 1) stats are written to disk exactly every 24 hours; 2) estimated
1485 shares of v2 and v3 requests are determined as mean values, not at
1486 the end of a measurement period; 3) unresolved requests are listed
1487 with country code '??'; 4) directories also measure download times.
1488 - Exit nodes that set "ExitPortStatistics 1" write statistics on the
1489 number of exit streams and transferred bytes per port to disk every
1491 - Relays that set "CellStatistics 1" write statistics on how long
1492 cells spend in their circuit queues to disk every 24 hours.
1493 - Entry nodes that set "EntryStatistics 1" write statistics on the
1494 rough number and origins of connecting clients to disk every 24
1496 - Relays that write any of the above statistics to disk and set
1497 "ExtraInfoStatistics 1" include the past 24 hours of statistics in
1498 their extra-info documents.
1501 - New --digests command-line switch to output the digests of the
1502 source files Tor was built with.
1503 - The "torify" script now uses torsocks where available.
1504 - The memarea code now uses a sentinel value at the end of each area
1505 to make sure nothing writes beyond the end of an area. This might
1506 help debug some conceivable causes of bug 930.
1507 - Time and memory units in the configuration file can now be set to
1508 fractional units. For example, "2.5 GB" is now a valid value for
1510 - Certain Tor clients (such as those behind check.torproject.org) may
1511 want to fetch the consensus in an extra early manner. To enable this
1512 a user may now set FetchDirInfoExtraEarly to 1. This also depends on
1513 setting FetchDirInfoEarly to 1. Previous behavior will stay the same
1514 as only certain clients who must have this information sooner should
1516 - Instead of adding the svn revision to the Tor version string, report
1517 the git commit (when we're building from a git checkout).
1520 - If any the v3 certs we download are unparseable, we should actually
1521 notice the failure so we don't retry indefinitely. Bugfix on
1522 0.2.0.x; reported by "rotator".
1523 - If the cached cert file is unparseable, warn but don't exit.
1524 - Fix possible segmentation fault on directory authorities. Bugfix on
1526 - When Tor fails to parse a descriptor of any kind, dump it to disk.
1527 Might help diagnosing bug 1051.
1529 o Deprecated and removed features:
1530 - The controller no longer accepts the old obsolete "addr-mappings/"
1531 or "unregistered-servers-" GETINFO values.
1532 - Hidden services no longer publish version 0 descriptors, and clients
1533 do not request or use version 0 descriptors. However, the old hidden
1534 service authorities still accept and serve version 0 descriptors
1535 when contacted by older hidden services/clients.
1536 - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
1537 always on; using them is necessary for correct forward-compatible
1539 - Remove support for .noconnect style addresses. Nobody was using
1540 them, and they provided another avenue for detecting Tor users
1541 via application-level web tricks.
1543 o Packaging changes:
1544 - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
1545 installer bundles. See
1546 https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
1547 for details of what's new in Vidalia 0.2.3.
1548 - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
1549 - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
1550 configuration file, rather than the old Privoxy.
1551 - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
1552 x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
1553 - OS X Tor Expert Bundle: Tor is compiled as x86-only for
1554 better compatibility with OS X 10.6, aka Snow Leopard.
1555 - OS X Vidalia Bundle: The multi-package installer is now replaced
1556 by a simple drag and drop to the /Applications folder. This change
1557 occurred with the upgrade to Vidalia 0.2.3.
1560 Changes in version 0.2.1.19 - 2009-07-28
1561 Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
1562 services on Tor 0.2.1.3-alpha through 0.2.1.18.
1565 - Make accessing hidden services on 0.2.1.x work right again.
1566 Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
1567 part of patch provided by "optimist".
1570 - When a relay/bridge is writing out its identity key fingerprint to
1571 the "fingerprint" file and to its logs, write it without spaces. Now
1572 it will look like the fingerprints in our bridges documentation,
1573 and confuse fewer users.
1576 - Relays no longer publish a new server descriptor if they change
1577 their MaxAdvertisedBandwidth config option but it doesn't end up
1578 changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
1579 fixes bug 1026. Patch from Sebastian.
1580 - Avoid leaking memory every time we get a create cell but we have
1581 so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
1582 fixes bug 1034. Reported by BarkerJr.
1585 Changes in version 0.2.1.18 - 2009-07-24
1586 Tor 0.2.1.18 lays the foundations for performance improvements,
1587 adds status events to help users diagnose bootstrap problems, adds
1588 optional authentication/authorization for hidden services, fixes a
1589 variety of potential anonymity problems, and includes a huge pile of
1590 other features and bug fixes.
1593 - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
1596 Changes in version 0.2.1.17-rc - 2009-07-07
1597 Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
1598 candidate for the 0.2.1.x series. It lays the groundwork for further
1599 client performance improvements, and also fixes a big bug with directory
1600 authorities that were causing them to assign Guard and Stable flags
1603 The Windows bundles also finally include the geoip database that we
1604 thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
1605 should actually install Torbutton rather than giving you a cryptic
1606 failure message (oops).
1609 - Clients now use the bandwidth values in the consensus, rather than
1610 the bandwidth values in each relay descriptor. This approach opens
1611 the door to more accurate bandwidth estimates once the directory
1612 authorities start doing active measurements. Implements more of
1616 - When Tor clients restart after 1-5 days, they discard all their
1617 cached descriptors as too old, but they still use the cached
1618 consensus document. This approach is good for robustness, but
1619 bad for performance: since they don't know any bandwidths, they
1620 end up choosing at random rather than weighting their choice by
1621 speed. Fixed by the above feature of putting bandwidths in the
1622 consensus. Bugfix on 0.2.0.x.
1623 - Directory authorities were neglecting to mark relays down in their
1624 internal histories if the relays fall off the routerlist without
1625 ever being found unreachable. So there were relays in the histories
1626 that haven't been seen for eight months, and are listed as being
1627 up for eight months. This wreaked havoc on the "median wfu"
1628 and "median mtbf" calculations, in turn making Guard and Stable
1629 flags very wrong, hurting network performance. Fixes bugs 696 and
1630 969. Bugfix on 0.2.0.6-alpha.
1633 - Serve the DirPortFrontPage page even when we have been approaching
1634 our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
1635 - The control port would close the connection before flushing long
1636 replies, such as the network consensus, if a QUIT command was issued
1637 before the reply had completed. Now, the control port flushes all
1638 pending replies before closing the connection. Also fixed a spurious
1639 warning when a QUIT command is issued after a malformed or rejected
1640 AUTHENTICATE command, but before the connection was closed. Patch
1641 by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
1642 - When we can't find an intro key for a v2 hidden service descriptor,
1643 fall back to the v0 hidden service descriptor and log a bug message.
1644 Workaround for bug 1024.
1645 - Fix a log message that did not respect the SafeLogging option.
1649 - If we're a relay and we change our IP address, be more verbose
1650 about the reason that made us change. Should help track down
1651 further bugs for relays on dynamic IP addresses.
1654 Changes in version 0.2.0.35 - 2009-06-24
1656 - Avoid crashing in the presence of certain malformed descriptors.
1657 Found by lark, and by automated fuzzing.
1658 - Fix an edge case where a malicious exit relay could convince a
1659 controller that the client's DNS question resolves to an internal IP
1660 address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
1663 - Finally fix the bug where dynamic-IP relays disappear when their
1664 IP address changes: directory mirrors were mistakenly telling
1665 them their old address if they asked via begin_dir, so they
1666 never got an accurate answer about their new address, so they
1667 just vanished after a day. For belt-and-suspenders, relays that
1668 don't set Address in their config now avoid using begin_dir for
1669 all direct connections. Should fix bugs 827, 883, and 900.
1670 - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
1671 that would occur on some exit nodes when DNS failures and timeouts
1672 occurred in certain patterns. Fix for bug 957.
1675 - When starting with a cache over a few days old, do not leak
1676 memory for the obsolete router descriptors in it. Bugfix on
1677 0.2.0.33; fixes bug 672.
1678 - Hidden service clients didn't use a cached service descriptor that
1679 was older than 15 minutes, but wouldn't fetch a new one either,
1680 because there was already one in the cache. Now, fetch a v2
1681 descriptor unless the same descriptor was added to the cache within
1682 the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
1685 Changes in version 0.2.1.16-rc - 2009-06-20
1686 Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
1687 a bunch of minor bugs.
1690 - Fix an edge case where a malicious exit relay could convince a
1691 controller that the client's DNS question resolves to an internal IP
1692 address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
1694 o Major performance improvements (on 0.2.0.x):
1695 - Disable and refactor some debugging checks that forced a linear scan
1696 over the whole server-side DNS cache. These accounted for over 50%
1697 of CPU time on a relatively busy exit node's gprof profile. Found
1699 - Disable some debugging checks that appeared in exit node profile
1703 - Update to the "June 3 2009" ip-to-country file.
1704 - Do not have tor-resolve automatically refuse all .onion addresses;
1705 if AutomapHostsOnResolve is set in your torrc, this will work fine.
1707 o Minor bugfixes (on 0.2.0.x):
1708 - Log correct error messages for DNS-related network errors on
1710 - Fix a race condition that could cause crashes or memory corruption
1711 when running as a server with a controller listening for log
1713 - Avoid crashing when we have a policy specified in a DirPolicy or
1714 SocksPolicy or ReachableAddresses option with ports set on it,
1715 and we re-load the policy. May fix bug 996.
1716 - Hidden service clients didn't use a cached service descriptor that
1717 was older than 15 minutes, but wouldn't fetch a new one either,
1718 because there was already one in the cache. Now, fetch a v2
1719 descriptor unless the same descriptor was added to the cache within
1720 the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
1722 o Minor bugfixes (on 0.2.1.x):
1723 - Don't warn users about low port and hibernation mix when they
1724 provide a *ListenAddress directive to fix that. Bugfix on
1726 - When switching back and forth between bridge mode, do not start
1727 gathering GeoIP data until two hours have passed.
1728 - Do not complain that the user has requested an excluded node as
1729 an exit when the node is not really an exit. This could happen
1730 because the circuit was for testing, or an introduction point.
1734 Changes in version 0.2.1.15-rc - 2009-05-25
1735 Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
1736 series. It fixes a major bug on fast exit relays, as well as a variety
1739 o Major bugfixes (on 0.2.0.x):
1740 - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
1741 that would occur on some exit nodes when DNS failures and timeouts
1742 occurred in certain patterns. Fix for bug 957.
1744 o Minor bugfixes (on 0.2.0.x):
1745 - Actually return -1 in the error case for read_bandwidth_usage().
1746 Harmless bug, since we currently don't care about the return value
1747 anywhere. Bugfix on 0.2.0.9-alpha.
1748 - Provide a more useful log message if bug 977 (related to buffer
1749 freelists) ever reappears, and do not crash right away.
1750 - Fix an assertion failure on 64-bit platforms when we allocated
1751 memory right up to the end of a memarea, then realigned the memory
1752 one step beyond the end. Fixes a possible cause of bug 930.
1753 - Protect the count of open sockets with a mutex, so we can't
1754 corrupt it when two threads are closing or opening sockets at once.
1755 Fix for bug 939. Bugfix on 0.2.0.1-alpha.
1756 - Don't allow a bridge to publish its router descriptor to a
1757 non-bridge directory authority. Fixes part of bug 932.
1758 - When we change to or from being a bridge, reset our counts of
1759 client usage by country. Fixes bug 932.
1760 - Fix a bug that made stream bandwidth get misreported to the
1762 - Stop using malloc_usable_size() to use more area than we had
1763 actually allocated: it was safe, but made valgrind really unhappy.
1764 - Fix a memory leak when v3 directory authorities load their keys
1765 and cert from disk. Bugfix on 0.2.0.1-alpha.
1767 o Minor bugfixes (on 0.2.1.x):
1768 - Fix use of freed memory when deciding to mark a non-addable
1769 descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
1772 Changes in version 0.2.1.14-rc - 2009-04-12
1773 Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
1774 series. It begins fixing some major performance problems, and also
1775 finally addresses the bug that was causing relays on dynamic IP
1776 addresses to fall out of the directory.
1779 - Clients replace entry guards that were chosen more than a few months
1780 ago. This change should significantly improve client performance,
1781 especially once more people upgrade, since relays that have been
1782 a guard for a long time are currently overloaded.
1784 o Major bugfixes (on 0.2.0):
1785 - Finally fix the bug where dynamic-IP relays disappear when their
1786 IP address changes: directory mirrors were mistakenly telling
1787 them their old address if they asked via begin_dir, so they
1788 never got an accurate answer about their new address, so they
1789 just vanished after a day. For belt-and-suspenders, relays that
1790 don't set Address in their config now avoid using begin_dir for
1791 all direct connections. Should fix bugs 827, 883, and 900.
1792 - Relays were falling out of the networkstatus consensus for
1793 part of a day if they changed their local config but the
1794 authorities discarded their new descriptor as "not sufficiently
1795 different". Now directory authorities accept a descriptor as changed
1796 if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
1798 - Avoid crashing in the presence of certain malformed descriptors.
1799 Found by lark, and by automated fuzzing.
1802 - When generating circuit events with verbose nicknames for
1803 controllers, try harder to look up nicknames for routers on a
1804 circuit. (Previously, we would look in the router descriptors we had
1805 for nicknames, but not in the consensus.) Partial fix for bug 941.
1806 - If the bridge config line doesn't specify a port, assume 443.
1807 This makes bridge lines a bit smaller and easier for users to
1809 - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
1810 bytes (aka 20KB/s), to match our documentation. Also update
1811 directory authorities so they always assign the Fast flag to relays
1812 with 20KB/s of capacity. Now people running relays won't suddenly
1813 find themselves not seeing any use, if the network gets faster
1815 - Update to the "April 3 2009" ip-to-country file.
1818 - Avoid trying to print raw memory to the logs when we decide to
1819 give up on downloading a given relay descriptor. Bugfix on
1821 - In tor-resolve, when the Tor client to use is specified by
1822 <hostname>:<port>, actually use the specified port rather than
1823 defaulting to 9050. Bugfix on 0.2.1.6-alpha.
1824 - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
1825 - When starting with a cache over a few days old, do not leak
1826 memory for the obsolete router descriptors in it. Bugfix on
1828 - Avoid double-free on list of successfully uploaded hidden
1829 service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
1830 - Change memarea_strndup() implementation to work even when
1831 duplicating a string at the end of a page. This bug was
1832 harmless for now, but could have meant crashes later. Fix by
1833 lark. Bugfix on 0.2.1.1-alpha.
1834 - Limit uploaded directory documents to be 16M rather than 500K.
1835 The directory authorities were refusing v3 consensus votes from
1836 other authorities, since the votes are now 504K. Fixes bug 959;
1837 bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
1838 - Directory authorities should never send a 503 "busy" response to
1839 requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
1843 Changes in version 0.2.1.13-alpha - 2009-03-09
1844 Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
1845 cleanups. We're finally getting close to a release candidate.
1848 - Correctly update the list of which countries we exclude as
1849 exits, when the GeoIP file is loaded or reloaded. Diagnosed by
1850 lark. Bugfix on 0.2.1.6-alpha.
1852 o Minor bugfixes (on 0.2.0.x and earlier):
1853 - Automatically detect MacOSX versions earlier than 10.4.0, and
1854 disable kqueue from inside Tor when running with these versions.
1855 We previously did this from the startup script, but that was no
1856 help to people who didn't use the startup script. Resolves bug 863.
1857 - When we had picked an exit node for a connection, but marked it as
1858 "optional", and it turned out we had no onion key for the exit,
1859 stop wanting that exit and try again. This situation may not
1860 be possible now, but will probably become feasible with proposal
1861 158. Spotted by rovv. Fixes another case of bug 752.
1862 - Clients no longer cache certificates for authorities they do not
1863 recognize. Bugfix on 0.2.0.9-alpha.
1864 - When we can't transmit a DNS request due to a network error, retry
1865 it after a while, and eventually transmit a failing response to
1866 the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
1867 - If the controller claimed responsibility for a stream, but that
1868 stream never finished making its connection, it would live
1869 forever in circuit_wait state. Now we close it after SocksTimeout
1870 seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
1871 - Drop begin cells to a hidden service if they come from the middle
1872 of a circuit. Patch from lark.
1873 - When we erroneously receive two EXTEND cells for the same circuit
1874 ID on the same connection, drop the second. Patch from lark.
1875 - Fix a crash that occurs on exit nodes when a nameserver request
1876 timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
1877 been suppressing the bug since 0.1.2.10-alpha. Partial fix for
1879 - Do not assume that a stack-allocated character array will be
1880 64-bit aligned on platforms that demand that uint64_t access is
1881 aligned. Possible fix for bug 604.
1882 - Parse dates and IPv4 addresses in a locale- and libc-independent
1883 manner, to avoid platform-dependent behavior on malformed input.
1884 - Build correctly when configured to build outside the main source
1885 path. Patch from Michael Gold.
1886 - We were already rejecting relay begin cells with destination port
1887 of 0. Now also reject extend cells with destination port or address
1888 of 0. Suggested by lark.
1890 o Minor bugfixes (on 0.2.1.x):
1891 - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
1892 cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
1893 - If we're an exit node, scrub the IP address to which we are exiting
1894 in the logs. Bugfix on 0.2.1.8-alpha.
1897 - On Linux, use the prctl call to re-enable core dumps when the user
1899 - New controller event NEWCONSENSUS that lists the networkstatus
1900 lines for every recommended relay. Now controllers like Torflow
1901 can keep up-to-date on which relays they should be using.
1902 - Update to the "February 26 2009" ip-to-country file.
1905 Changes in version 0.2.0.34 - 2009-02-08
1906 Tor 0.2.0.34 features several more security-related fixes. You should
1907 upgrade, especially if you run an exit relay (remote crash) or a
1908 directory authority (remote infinite loop), or you're on an older
1909 (pre-XP) or not-recently-patched Windows (remote exploit).
1911 This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
1912 have many known flaws, and nobody should be using them. You should
1913 upgrade. If you're using a Linux or BSD and its packages are obsolete,
1914 stop using those packages and upgrade anyway.
1917 - Fix an infinite-loop bug on handling corrupt votes under certain
1918 circumstances. Bugfix on 0.2.0.8-alpha.
1919 - Fix a temporary DoS vulnerability that could be performed by
1920 a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
1921 - Avoid a potential crash on exit nodes when processing malformed
1922 input. Remote DoS opportunity. Bugfix on 0.2.0.33.
1923 - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
1924 Spec conformance issue. Bugfix on Tor 0.0.2pre27.
1927 - Fix compilation on systems where time_t is a 64-bit integer.
1928 Patch from Matthias Drochner.
1929 - Don't consider expiring already-closed client connections. Fixes
1930 bug 893. Bugfix on 0.0.2pre20.
1933 Changes in version 0.2.1.12-alpha - 2009-02-08
1934 Tor 0.2.1.12-alpha features several more security-related fixes. You
1935 should upgrade, especially if you run an exit relay (remote crash) or
1936 a directory authority (remote infinite loop), or you're on an older
1937 (pre-XP) or not-recently-patched Windows (remote exploit). It also
1938 includes a big pile of minor bugfixes and cleanups.
1941 - Fix an infinite-loop bug on handling corrupt votes under certain
1942 circumstances. Bugfix on 0.2.0.8-alpha.
1943 - Fix a temporary DoS vulnerability that could be performed by
1944 a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
1945 - Avoid a potential crash on exit nodes when processing malformed
1946 input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
1949 - Let controllers actually ask for the "clients_seen" event for
1950 getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
1951 reported by Matt Edman.
1952 - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
1954 - Fix a bug in address parsing that was preventing bridges or hidden
1955 service targets from being at IPv6 addresses.
1956 - Solve a bug that kept hardware crypto acceleration from getting
1957 enabled when accounting was turned on. Fixes bug 907. Bugfix on
1959 - Remove a bash-ism from configure.in to build properly on non-Linux
1960 platforms. Bugfix on 0.2.1.1-alpha.
1961 - Fix code so authorities _actually_ send back X-Descriptor-Not-New
1962 headers. Bugfix on 0.2.0.10-alpha.
1963 - Don't consider expiring already-closed client connections. Fixes
1964 bug 893. Bugfix on 0.0.2pre20.
1965 - Fix another interesting corner-case of bug 891 spotted by rovv:
1966 Previously, if two hosts had different amounts of clock drift, and
1967 one of them created a new connection with just the wrong timing,
1968 the other might decide to deprecate the new connection erroneously.
1969 Bugfix on 0.1.1.13-alpha.
1970 - Resolve a very rare crash bug that could occur when the user forced
1971 a nameserver reconfiguration during the middle of a nameserver
1972 probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
1973 - Support changing value of ServerDNSRandomizeCase during SIGHUP.
1974 Bugfix on 0.2.1.7-alpha.
1975 - If we're using bridges and our network goes away, be more willing
1976 to forgive our bridges and try again when we get an application
1977 request. Bugfix on 0.2.0.x.
1980 - Support platforms where time_t is 64 bits long. (Congratulations,
1981 NetBSD!) Patch from Matthias Drochner.
1982 - Add a 'getinfo status/clients-seen' controller command, in case
1983 controllers want to hear clients_seen events but connect late.
1986 - Disable GCC's strict alias optimization by default, to avoid the
1987 likelihood of its introducing subtle bugs whenever our code violates
1988 the letter of C99's alias rules.
1991 Changes in version 0.2.0.33 - 2009-01-21
1992 Tor 0.2.0.33 fixes a variety of bugs that were making relays less
1993 useful to users. It also finally fixes a bug where a relay or client
1994 that's been off for many days would take a long time to bootstrap.
1996 This update also fixes an important security-related bug reported by
1997 Ilja van Sprundel. You should upgrade. (We'll send out more details
1998 about the bug once people have had some time to upgrade.)
2001 - Fix a heap-corruption bug that may be remotely triggerable on
2002 some platforms. Reported by Ilja van Sprundel.
2005 - When a stream at an exit relay is in state "resolving" or
2006 "connecting" and it receives an "end" relay cell, the exit relay
2007 would silently ignore the end cell and not close the stream. If
2008 the client never closes the circuit, then the exit relay never
2009 closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
2011 - When sending CREATED cells back for a given circuit, use a 64-bit
2012 connection ID to find the right connection, rather than an addr:port
2013 combination. Now that we can have multiple OR connections between
2014 the same ORs, it is no longer possible to use addr:port to uniquely
2015 identify a connection.
2016 - Bridge relays that had DirPort set to 0 would stop fetching
2017 descriptors shortly after startup, and then briefly resume
2018 after a new bandwidth test and/or after publishing a new bridge
2019 descriptor. Bridge users that try to bootstrap from them would
2020 get a recent networkstatus but would get descriptors from up to
2021 18 hours earlier, meaning most of the descriptors were obsolete
2022 already. Reported by Tas; bugfix on 0.2.0.13-alpha.
2023 - Prevent bridge relays from serving their 'extrainfo' document
2024 to anybody who asks, now that extrainfo docs include potentially
2025 sensitive aggregated client geoip summaries. Bugfix on
2027 - If the cached networkstatus consensus is more than five days old,
2028 discard it rather than trying to use it. In theory it could be
2029 useful because it lists alternate directory mirrors, but in practice
2030 it just means we spend many minutes trying directory mirrors that
2031 are long gone from the network. Also discard router descriptors as
2032 we load them if they are more than five days old, since the onion
2033 key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
2036 - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
2037 could make gcc generate non-functional binary search code. Bugfix
2039 - Build correctly on platforms without socklen_t.
2040 - Compile without warnings on solaris.
2041 - Avoid potential crash on internal error during signature collection.
2042 Fixes bug 864. Patch from rovv.
2043 - Correct handling of possible malformed authority signing key
2044 certificates with internal signature types. Fixes bug 880.
2045 Bugfix on 0.2.0.3-alpha.
2046 - Fix a hard-to-trigger resource leak when logging credential status.
2048 - When we can't initialize DNS because the network is down, do not
2049 automatically stop Tor from starting. Instead, we retry failed
2050 dns_init() every 10 minutes, and change the exit policy to reject
2051 *:* until one succeeds. Fixes bug 691.
2052 - Use 64 bits instead of 32 bits for connection identifiers used with
2053 the controller protocol, to greatly reduce risk of identifier reuse.
2054 - When we're choosing an exit node for a circuit, and we have
2055 no pending streams, choose a good general exit rather than one that
2056 supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
2057 - Fix another case of assuming, when a specific exit is requested,
2058 that we know more than the user about what hosts it allows.
2059 Fixes one case of bug 752. Patch from rovv.
2060 - Clip the MaxCircuitDirtiness config option to a minimum of 10
2061 seconds. Warn the user if lower values are given in the
2062 configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
2063 - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
2064 user if lower values are given in the configuration. Bugfix on
2065 0.1.1.17-rc. Patch by Sebastian.
2066 - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
2067 the cache because we already had a v0 descriptor with the same ID.
2068 Bugfix on 0.2.0.18-alpha.
2069 - Fix a race condition when freeing keys shared between main thread
2070 and CPU workers that could result in a memory leak. Bugfix on
2071 0.1.0.1-rc. Fixes bug 889.
2072 - Send a valid END cell back when a client tries to connect to a
2073 nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
2074 840. Patch from rovv.
2075 - Check which hops rendezvous stream cells are associated with to
2076 prevent possible guess-the-streamid injection attacks from
2077 intermediate hops. Fixes another case of bug 446. Based on patch
2079 - If a broken client asks a non-exit router to connect somewhere,
2080 do not even do the DNS lookup before rejecting the connection.
2081 Fixes another case of bug 619. Patch from rovv.
2082 - When a relay gets a create cell it can't decrypt (e.g. because it's
2083 using the wrong onion key), we were dropping it and letting the
2084 client time out. Now actually answer with a destroy cell. Fixes
2085 bug 904. Bugfix on 0.0.2pre8.
2087 o Minor bugfixes (hidden services):
2088 - Do not throw away existing introduction points on SIGHUP. Bugfix on
2089 0.0.6pre1. Patch by Karsten. Fixes bug 874.
2092 - Report the case where all signatures in a detached set are rejected
2093 differently than the case where there is an error handling the
2095 - When we realize that another process has modified our cached
2096 descriptors, print out a more useful error message rather than
2097 triggering an assertion. Fixes bug 885. Patch from Karsten.
2098 - Implement the 0x20 hack to better resist DNS poisoning: set the
2099 case on outgoing DNS requests randomly, and reject responses that do
2100 not match the case correctly. This logic can be disabled with the
2101 ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
2102 of servers that do not reliably preserve case in replies. See
2103 "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
2105 - Check DNS replies for more matching fields to better resist DNS
2107 - Never use OpenSSL compression: it wastes RAM and CPU trying to
2108 compress cells, which are basically all encrypted, compressed, or
2112 Changes in version 0.2.1.11-alpha - 2009-01-20
2113 Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
2114 week it will take a long time to bootstrap again" bug. It also fixes
2115 an important security-related bug reported by Ilja van Sprundel. You
2116 should upgrade. (We'll send out more details about the bug once people
2117 have had some time to upgrade.)
2120 - Fix a heap-corruption bug that may be remotely triggerable on
2121 some platforms. Reported by Ilja van Sprundel.
2124 - Discard router descriptors as we load them if they are more than
2125 five days old. Otherwise if Tor is off for a long time and then
2126 starts with cached descriptors, it will try to use the onion
2127 keys in those obsolete descriptors when building circuits. Bugfix
2128 on 0.2.0.x. Fixes bug 887.
2131 - Try to make sure that the version of Libevent we're running with
2132 is binary-compatible with the one we built with. May address bug
2134 - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
2135 for bug 905. Bugfix on 0.2.1.7-alpha.
2136 - Add a new --enable-local-appdata configuration switch to change
2137 the default location of the datadir on win32 from APPDATA to
2138 LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
2139 entirely. Patch from coderman.
2142 - Make outbound DNS packets respect the OutboundBindAddress setting.
2143 Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
2144 - When our circuit fails at the first hop (e.g. we get a destroy
2145 cell back), avoid using that OR connection anymore, and also
2146 tell all the one-hop directory requests waiting for it that they
2147 should fail. Bugfix on 0.2.1.3-alpha.
2148 - In the torify(1) manpage, mention that tsocks will leak your
2152 Changes in version 0.2.1.10-alpha - 2009-01-06
2153 Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
2154 would make the bridge relay not so useful if it had DirPort set to 0,
2155 and one that could let an attacker learn a little bit of information
2156 about the bridge's users), and a bug that would cause your Tor relay
2157 to ignore a circuit create request it can't decrypt (rather than reply
2158 with an error). It also fixes a wide variety of other bugs.
2161 - If the cached networkstatus consensus is more than five days old,
2162 discard it rather than trying to use it. In theory it could
2163 be useful because it lists alternate directory mirrors, but in
2164 practice it just means we spend many minutes trying directory
2165 mirrors that are long gone from the network. Helps bug 887 a bit;
2167 - Bridge relays that had DirPort set to 0 would stop fetching
2168 descriptors shortly after startup, and then briefly resume
2169 after a new bandwidth test and/or after publishing a new bridge
2170 descriptor. Bridge users that try to bootstrap from them would
2171 get a recent networkstatus but would get descriptors from up to
2172 18 hours earlier, meaning most of the descriptors were obsolete
2173 already. Reported by Tas; bugfix on 0.2.0.13-alpha.
2174 - Prevent bridge relays from serving their 'extrainfo' document
2175 to anybody who asks, now that extrainfo docs include potentially
2176 sensitive aggregated client geoip summaries. Bugfix on
2180 - New controller event "clients_seen" to report a geoip-based summary
2181 of which countries we've seen clients from recently. Now controllers
2182 like Vidalia can show bridge operators that they're actually making
2184 - Build correctly against versions of OpenSSL 0.9.8 or later built
2185 without support for deprecated functions.
2186 - Update to the "December 19 2008" ip-to-country file.
2188 o Minor bugfixes (on 0.2.0.x):
2189 - Authorities now vote for the Stable flag for any router whose
2190 weighted MTBF is at least 5 days, regardless of the mean MTBF.
2191 - Do not remove routers as too old if we do not have any consensus
2192 document. Bugfix on 0.2.0.7-alpha.
2193 - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
2194 Spec conformance issue. Bugfix on Tor 0.0.2pre27.
2195 - When an exit relay resolves a stream address to a local IP address,
2196 do not just keep retrying that same exit relay over and
2197 over. Instead, just close the stream. Addresses bug 872. Bugfix
2198 on 0.2.0.32. Patch from rovv.
2199 - If a hidden service sends us an END cell, do not consider
2200 retrying the connection; just close it. Patch from rovv.
2201 - When we made bridge authorities stop serving bridge descriptors over
2202 unencrypted links, we also broke DirPort reachability testing for
2203 bridges. So bridges with a non-zero DirPort were printing spurious
2204 warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
2205 - When a relay gets a create cell it can't decrypt (e.g. because it's
2206 using the wrong onion key), we were dropping it and letting the
2207 client time out. Now actually answer with a destroy cell. Fixes
2208 bug 904. Bugfix on 0.0.2pre8.
2209 - Squeeze 2-5% out of client performance (according to oprofile) by
2210 improving the implementation of some policy-manipulation functions.
2212 o Minor bugfixes (on 0.2.1.x):
2213 - Make get_interface_address() function work properly again; stop
2214 guessing the wrong parts of our address as our address.
2215 - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
2216 send on that circuit. Otherwise we might violate the proposal-110
2217 limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
2219 - When we're sending non-EXTEND cells to the first hop in a circuit,
2220 for example to use an encrypted directory connection, we don't need
2221 to use RELAY_EARLY cells: the first hop knows what kind of cell
2222 it is, and nobody else can even see the cell type. Conserving
2223 RELAY_EARLY cells makes it easier to cannibalize circuits like
2225 - Stop logging nameserver addresses in reverse order.
2226 - If we are retrying a directory download slowly over and over, do
2227 not automatically give up after the 254th failure. Bugfix on
2229 - Resume reporting accurate "stream end" reasons to the local control
2230 port. They were lost in the changes for Proposal 148. Bugfix on
2233 o Deprecated and removed features:
2234 - The old "tor --version --version" command, which would print out
2235 the subversion "Id" of most of the source files, is now removed. It
2236 turned out to be less useful than we'd expected, and harder to
2239 o Code simplifications and refactoring:
2240 - Change our header file guard macros to be less likely to conflict
2241 with system headers. Adam Langley noticed that we were conflicting
2242 with log.h on Android.
2243 - Tool-assisted documentation cleanup. Nearly every function or
2244 static variable in Tor should have its own documentation now.
2247 Changes in version 0.2.1.9-alpha - 2008-12-25
2248 Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
2250 o New directory authorities:
2251 - gabelmoo (the authority run by Karsten Loesing) now has a new
2255 - Never use a connection with a mismatched address to extend a
2256 circuit, unless that connection is canonical. A canonical
2257 connection is one whose address is authenticated by the router's
2258 identity key, either in a NETINFO cell or in a router descriptor.
2259 - Avoid a possible memory corruption bug when receiving hidden service
2260 descriptors. Bugfix on 0.2.1.6-alpha.
2263 - Fix a logic error that would automatically reject all but the first
2264 configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
2265 part of bug 813/868. Bug spotted by coderman.
2266 - When a stream at an exit relay is in state "resolving" or
2267 "connecting" and it receives an "end" relay cell, the exit relay
2268 would silently ignore the end cell and not close the stream. If
2269 the client never closes the circuit, then the exit relay never
2270 closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
2272 - When we can't initialize DNS because the network is down, do not
2273 automatically stop Tor from starting. Instead, retry failed
2274 dns_init() every 10 minutes, and change the exit policy to reject
2275 *:* until one succeeds. Fixes bug 691.
2278 - Give a better error message when an overzealous init script says
2279 "sudo -u username tor --user username". Makes Bug 882 easier for
2281 - When a directory authority gives us a new guess for our IP address,
2282 log which authority we used. Hopefully this will help us debug
2283 the recent complaints about bad IP address guesses.
2284 - Detect svn revision properly when we're using git-svn.
2285 - Try not to open more than one descriptor-downloading connection
2286 to an authority at once. This should reduce load on directory
2287 authorities. Fixes bug 366.
2288 - Add cross-certification to newly generated certificates, so that
2289 a signing key is enough information to look up a certificate.
2290 Partial implementation of proposal 157.
2291 - Start serving certificates by <identity digest, signing key digest>
2292 pairs. Partial implementation of proposal 157.
2293 - Clients now never report any stream end reason except 'MISC'.
2294 Implements proposal 148.
2295 - On platforms with a maximum syslog string length, truncate syslog
2296 messages to that length ourselves, rather than relying on the
2297 system to do it for us.
2298 - Optimize out calls to time(NULL) that occur for every IO operation,
2299 or for every cell. On systems where time() is a slow syscall,
2300 this fix will be slightly helpful.
2301 - Exit servers can now answer resolve requests for ip6.arpa addresses.
2302 - When we download a descriptor that we then immediately (as
2303 a directory authority) reject, do not retry downloading it right
2304 away. Should save some bandwidth on authorities. Fix for bug
2305 888. Patch by Sebastian Hahn.
2306 - When a download gets us zero good descriptors, do not notify
2307 Tor that new directory information has arrived.
2308 - Avoid some nasty corner cases in the logic for marking connections
2309 as too old or obsolete or noncanonical for circuits. Partial
2312 o Minor features (controller):
2313 - New CONSENSUS_ARRIVED event to note when a new consensus has
2314 been fetched and validated.
2315 - When we realize that another process has modified our cached
2316 descriptors file, print out a more useful error message rather
2317 than triggering an assertion. Fixes bug 885. Patch from Karsten.
2318 - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
2319 controllers to prevent SIGHUP from reloading the
2320 configuration. Fixes bug 856.
2323 - Resume using the correct "REASON=" stream when telling the
2324 controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
2325 - When a canonical connection appears later in our internal list
2326 than a noncanonical one for a given OR ID, always use the
2327 canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
2329 - Clip the MaxCircuitDirtiness config option to a minimum of 10
2330 seconds. Warn the user if lower values are given in the
2331 configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
2332 - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
2333 user if lower values are given in the configuration. Bugfix on
2334 0.1.1.17-rc. Patch by Sebastian.
2335 - Fix a race condition when freeing keys shared between main thread
2336 and CPU workers that could result in a memory leak. Bugfix on
2337 0.1.0.1-rc. Fixes bug 889.
2339 o Minor bugfixes (hidden services):
2340 - Do not throw away existing introduction points on SIGHUP (bugfix on
2341 0.0.6pre1); also, do not stall hidden services because we're
2342 throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
2343 by John Brooks. Patch by Karsten. Fixes bug 874.
2344 - Fix a memory leak when we decline to add a v2 rendezvous
2345 descriptor to the cache because we already had a v0 descriptor
2346 with the same ID. Bugfix on 0.2.0.18-alpha.
2348 o Deprecated and removed features:
2349 - RedirectExits has been removed. It was deprecated since
2351 - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
2352 has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
2353 - Cell pools are now always enabled; --disable-cell-pools is ignored.
2355 o Code simplifications and refactoring:
2356 - Rename the confusing or_is_obsolete field to the more appropriate
2357 is_bad_for_new_circs, and move it to or_connection_t where it
2359 - Move edge-only flags from connection_t to edge_connection_t: not
2360 only is this better coding, but on machines of plausible alignment,
2361 it should save 4-8 bytes per connection_t. "Every little bit helps."
2362 - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
2363 for consistency; keep old option working for backward compatibility.
2364 - Simplify the code for finding connections to use for a circuit.
2367 Changes in version 0.2.1.8-alpha - 2008-12-08
2368 Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
2369 builds better on unusual platforms like Solaris and old OS X, and
2370 fixes a variety of other issues.
2373 - New DirPortFrontPage option that takes an html file and publishes
2374 it as "/" on the DirPort. Now relay operators can provide a
2375 disclaimer without needing to set up a separate webserver. There's
2376 a sample disclaimer in contrib/tor-exit-notice.html.
2379 - When the client is choosing entry guards, now it selects at most
2380 one guard from a given relay family. Otherwise we could end up with
2381 all of our entry points into the network run by the same operator.
2382 Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
2385 - Fix a DOS opportunity during the voting signature collection process
2386 at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
2387 - Fix a possible segfault when establishing an exit connection. Bugfix
2391 - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
2393 - Made Tor a little less aggressive about deleting expired
2394 certificates. Partial fix for bug 854.
2395 - Stop doing unaligned memory access that generated bus errors on
2396 sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
2397 - Fix a crash bug when changing EntryNodes from the controller. Bugfix
2398 on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
2399 - Make USR2 log-level switch take effect immediately. Bugfix on
2401 - If one win32 nameserver fails to get added, continue adding the
2402 rest, and don't automatically fail.
2403 - Use fcntl() for locking when flock() is not available. Should fix
2404 compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
2405 - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
2406 could make gcc generate non-functional binary search code. Bugfix
2408 - Build correctly on platforms without socklen_t.
2409 - Avoid potential crash on internal error during signature collection.
2410 Fixes bug 864. Patch from rovv.
2411 - Do not use C's stdio library for writing to log files. This will
2412 improve logging performance by a minute amount, and will stop
2413 leaking fds when our disk is full. Fixes bug 861.
2414 - Stop erroneous use of O_APPEND in cases where we did not in fact
2415 want to re-seek to the end of a file before every last write().
2416 - Correct handling of possible malformed authority signing key
2417 certificates with internal signature types. Fixes bug 880. Bugfix
2419 - Fix a hard-to-trigger resource leak when logging credential status.
2423 - Directory mirrors no longer fetch the v1 directory or
2424 running-routers files. They are obsolete, and nobody asks for them
2425 anymore. This is the first step to making v1 authorities obsolete.
2427 o Minor features (controller):
2428 - Return circuit purposes in response to GETINFO circuit-status. Fixes
2432 Changes in version 0.2.0.32 - 2008-11-20
2433 Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
2434 packages (and maybe other packages) noticed by Theo de Raadt, fixes
2435 a smaller security flaw that might allow an attacker to access local
2436 services, further improves hidden service performance, and fixes a
2437 variety of other issues.
2440 - The "User" and "Group" config options did not clear the
2441 supplementary group entries for the Tor process. The "User" option
2442 is now more robust, and we now set the groups to the specified
2443 user's primary group. The "Group" option is now ignored. For more
2444 detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
2445 in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
2446 and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
2447 - The "ClientDNSRejectInternalAddresses" config option wasn't being
2448 consistently obeyed: if an exit relay refuses a stream because its
2449 exit policy doesn't allow it, we would remember what IP address
2450 the relay said the destination address resolves to, even if it's
2451 an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
2454 - Fix a DOS opportunity during the voting signature collection process
2455 at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
2457 o Major bugfixes (hidden services):
2458 - When fetching v0 and v2 rendezvous service descriptors in parallel,
2459 we were failing the whole hidden service request when the v0
2460 descriptor fetch fails, even if the v2 fetch is still pending and
2461 might succeed. Similarly, if the last v2 fetch fails, we were
2462 failing the whole hidden service request even if a v0 fetch is
2463 still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
2464 - When extending a circuit to a hidden service directory to upload a
2465 rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
2466 requests failed, because the router descriptor has not been
2467 downloaded yet. In these cases, do not attempt to upload the
2468 rendezvous descriptor, but wait until the router descriptor is
2469 downloaded and retry. Likewise, do not attempt to fetch a rendezvous
2470 descriptor from a hidden service directory for which the router
2471 descriptor has not yet been downloaded. Fixes bug 767. Bugfix
2475 - Fix several infrequent memory leaks spotted by Coverity.
2476 - When testing for libevent functions, set the LDFLAGS variable
2477 correctly. Found by Riastradh.
2478 - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
2479 bootstrapping with tunneled directory connections. Bugfix on
2480 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
2481 - When asked to connect to A.B.exit:80, if we don't know the IP for A
2482 and we know that server B rejects most-but-not all connections to
2483 port 80, we would previously reject the connection. Now, we assume
2484 the user knows what they were asking for. Fixes bug 752. Bugfix
2485 on 0.0.9rc5. Diagnosed by BarkerJr.
2486 - If we overrun our per-second write limits a little, count this as
2487 having used up our write allocation for the second, and choke
2488 outgoing directory writes. Previously, we had only counted this when
2489 we had met our limits precisely. Fixes bug 824. Patch from by rovv.
2490 Bugfix on 0.2.0.x (??).
2491 - Remove the old v2 directory authority 'lefkada' from the default
2492 list. It has been gone for many months.
2493 - Stop doing unaligned memory access that generated bus errors on
2494 sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
2495 - Make USR2 log-level switch take effect immediately. Bugfix on
2498 o Minor bugfixes (controller):
2499 - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
2500 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
2503 Changes in version 0.2.1.7-alpha - 2008-11-08
2504 Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
2505 packages (and maybe other packages) noticed by Theo de Raadt, fixes
2506 a smaller security flaw that might allow an attacker to access local
2507 services, adds better defense against DNS poisoning attacks on exit
2508 relays, further improves hidden service performance, and fixes a
2509 variety of other issues.
2512 - The "ClientDNSRejectInternalAddresses" config option wasn't being
2513 consistently obeyed: if an exit relay refuses a stream because its
2514 exit policy doesn't allow it, we would remember what IP address
2515 the relay said the destination address resolves to, even if it's
2516 an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
2517 - The "User" and "Group" config options did not clear the
2518 supplementary group entries for the Tor process. The "User" option
2519 is now more robust, and we now set the groups to the specified
2520 user's primary group. The "Group" option is now ignored. For more
2521 detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
2522 in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
2523 and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
2524 - Do not use or believe expired v3 authority certificates. Patch
2525 from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
2528 - Now NodeFamily and MyFamily config options allow spaces in
2529 identity fingerprints, so it's easier to paste them in.
2530 Suggested by Lucky Green.
2531 - Implement the 0x20 hack to better resist DNS poisoning: set the
2532 case on outgoing DNS requests randomly, and reject responses that do
2533 not match the case correctly. This logic can be disabled with the
2534 ServerDNSRandomizeCase setting, if you are using one of the 0.3%
2535 of servers that do not reliably preserve case in replies. See
2536 "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
2538 - Preserve case in replies to DNSPort requests in order to support
2539 the 0x20 hack for resisting DNS poisoning attacks.
2541 o Hidden service performance improvements:
2542 - When the client launches an introduction circuit, retry with a
2543 new circuit after 30 seconds rather than 60 seconds.
2544 - Launch a second client-side introduction circuit in parallel
2545 after a delay of 15 seconds (based on work by Christian Wilms).
2546 - Hidden services start out building five intro circuits rather
2547 than three, and when the first three finish they publish a service
2548 descriptor using those. Now we publish our service descriptor much
2549 faster after restart.
2552 - Minor fix in the warning messages when you're having problems
2553 bootstrapping; also, be more forgiving of bootstrap problems when
2554 we're still making incremental progress on a given bootstrap phase.
2555 - When we're choosing an exit node for a circuit, and we have
2556 no pending streams, choose a good general exit rather than one that
2557 supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
2558 - Send a valid END cell back when a client tries to connect to a
2559 nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
2560 840. Patch from rovv.
2561 - If a broken client asks a non-exit router to connect somewhere,
2562 do not even do the DNS lookup before rejecting the connection.
2563 Fixes another case of bug 619. Patch from rovv.
2564 - Fix another case of assuming, when a specific exit is requested,
2565 that we know more than the user about what hosts it allows.
2566 Fixes another case of bug 752. Patch from rovv.
2567 - Check which hops rendezvous stream cells are associated with to
2568 prevent possible guess-the-streamid injection attacks from
2569 intermediate hops. Fixes another case of bug 446. Based on patch
2571 - Avoid using a negative right-shift when comparing 32-bit
2572 addresses. Possible fix for bug 845 and bug 811.
2573 - Make the assert_circuit_ok() function work correctly on circuits that
2574 have already been marked for close.
2575 - Fix read-off-the-end-of-string error in unit tests when decoding
2576 introduction points.
2577 - Fix uninitialized size field for memory area allocation: may improve
2578 memory performance during directory parsing.
2579 - Treat duplicate certificate fetches as failures, so that we do
2580 not try to re-fetch an expired certificate over and over and over.
2581 - Do not say we're fetching a certificate when we'll in fact skip it
2582 because of a pending download.
2585 Changes in version 0.2.1.6-alpha - 2008-09-30
2586 Tor 0.2.1.6-alpha further improves performance and robustness of
2587 hidden services, starts work on supporting per-country relay selection,
2588 and fixes a variety of smaller issues.
2591 - Implement proposal 121: make it possible to build hidden services
2592 that only certain clients are allowed to connect to. This is
2593 enforced at several points, so that unauthorized clients are unable
2594 to send INTRODUCE cells to the service, or even (depending on the
2595 type of authentication) to learn introduction points. This feature
2596 raises the bar for certain kinds of active attacks against hidden
2597 services. Code by Karsten Loesing.
2598 - Relays now store and serve v2 hidden service descriptors by default,
2599 i.e., the new default value for HidServDirectoryV2 is 1. This is
2600 the last step in proposal 114, which aims to make hidden service
2601 lookups more reliable.
2602 - Start work to allow node restrictions to include country codes. The
2603 syntax to exclude nodes in a country with country code XX is
2604 "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
2605 refinement to decide what config options should take priority if
2606 you ask to both use a particular node and exclude it.
2607 - Allow ExitNodes list to include IP ranges and country codes, just
2608 like the Exclude*Nodes lists. Patch from Robert Hogan.
2611 - Fix a bug when parsing ports in tor_addr_port_parse() that caused
2612 Tor to fail to start if you had it configured to use a bridge
2613 relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
2614 - When extending a circuit to a hidden service directory to upload a
2615 rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
2616 requests failed, because the router descriptor had not been
2617 downloaded yet. In these cases, we now wait until the router
2618 descriptor is downloaded, and then retry. Likewise, clients
2619 now skip over a hidden service directory if they don't yet have
2620 its router descriptor, rather than futilely requesting it and
2621 putting mysterious complaints in the logs. Fixes bug 767. Bugfix
2623 - When fetching v0 and v2 rendezvous service descriptors in parallel,
2624 we were failing the whole hidden service request when the v0
2625 descriptor fetch fails, even if the v2 fetch is still pending and
2626 might succeed. Similarly, if the last v2 fetch fails, we were
2627 failing the whole hidden service request even if a v0 fetch is
2628 still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
2629 - DNS replies need to have names matching their requests, but
2630 these names should be in the questions section, not necessarily
2631 in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
2634 - Update to the "September 1 2008" ip-to-country file.
2635 - Allow ports 465 and 587 in the default exit policy again. We had
2636 rejected them in 0.1.0.15, because back in 2005 they were commonly
2637 misconfigured and ended up as spam targets. We hear they are better
2638 locked down these days.
2639 - Use a lockfile to make sure that two Tor processes are not
2640 simultaneously running with the same datadir.
2641 - Serve the latest v3 networkstatus consensus via the control
2642 port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
2643 - Better logging about stability/reliability calculations on directory
2645 - Drop the requirement to have an open dir port for storing and
2646 serving v2 hidden service descriptors.
2647 - Directory authorities now serve a /tor/dbg-stability.txt URL to
2648 help debug WFU and MTBF calculations.
2649 - Implement most of Proposal 152: allow specialized servers to permit
2650 single-hop circuits, and clients to use those servers to build
2651 single-hop circuits when using a specialized controller. Patch
2652 from Josh Albrecht. Resolves feature request 768.
2653 - Add a -p option to tor-resolve for specifying the SOCKS port: some
2654 people find host:port too confusing.
2655 - Make TrackHostExit mappings expire a while after their last use, not
2656 after their creation. Patch from Robert Hogan.
2657 - Provide circuit purposes along with circuit events to the controller.
2660 - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
2662 - Fixed some memory leaks -- some quite frequent, some almost
2663 impossible to trigger -- based on results from Coverity.
2664 - When testing for libevent functions, set the LDFLAGS variable
2665 correctly. Found by Riastradh.
2666 - Fix an assertion bug in parsing policy-related options; possible fix
2668 - Catch and report a few more bootstrapping failure cases when Tor
2669 fails to establish a TCP connection. Cleanup on 0.2.1.x.
2670 - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
2671 bootstrapping with tunneled directory connections. Bugfix on
2672 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
2673 - When asked to connect to A.B.exit:80, if we don't know the IP for A
2674 and we know that server B rejects most-but-not all connections to
2675 port 80, we would previously reject the connection. Now, we assume
2676 the user knows what they were asking for. Fixes bug 752. Bugfix
2677 on 0.0.9rc5. Diagnosed by BarkerJr.
2678 - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
2679 service directories if they have no advertised dir port. Bugfix
2681 - If we overrun our per-second write limits a little, count this as
2682 having used up our write allocation for the second, and choke
2683 outgoing directory writes. Previously, we had only counted this when
2684 we had met our limits precisely. Fixes bug 824. Patch by rovv.
2685 Bugfix on 0.2.0.x (??).
2686 - Avoid a "0 divided by 0" calculation when calculating router uptime
2687 at directory authorities. Bugfix on 0.2.0.8-alpha.
2688 - Make DNS resolved controller events into "CLOSED", not
2689 "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
2691 - Fix a bug where an unreachable relay would establish enough
2692 reachability testing circuits to do a bandwidth test -- if
2693 we already have a connection to the middle hop of the testing
2694 circuit, then it could establish the last hop by using the existing
2695 connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
2696 circuits no longer use entry guards in 0.2.1.3-alpha.
2697 - If we have correct permissions on $datadir, we complain to stdout
2698 and fail to start. But dangerous permissions on
2699 $datadir/cached-status/ would cause us to open a log and complain
2700 there. Now complain to stdout and fail to start in both cases. Fixes
2701 bug 820, reported by seeess.
2702 - Remove the old v2 directory authority 'lefkada' from the default
2703 list. It has been gone for many months.
2705 o Code simplifications and refactoring:
2706 - Revise the connection_new functions so that a more typesafe variant
2707 exists. This will work better with Coverity, and let us find any
2708 actual mistakes we're making here.
2709 - Refactor unit testing logic so that dmalloc can be used sensibly
2710 with unit tests to check for memory leaks.
2711 - Move all hidden-service related fields from connection and circuit
2712 structure to substructures: this way they won't eat so much memory.
2715 Changes in version 0.2.0.31 - 2008-09-03
2716 Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
2717 a big bug we're seeing where in rare cases traffic from one Tor stream
2718 gets mixed into another stream, and fixes a variety of smaller issues.
2721 - Make sure that two circuits can never exist on the same connection
2722 with the same circuit ID, even if one is marked for close. This
2723 is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
2724 - Relays now reject risky extend cells: if the extend cell includes
2725 a digest of all zeroes, or asks to extend back to the relay that
2726 sent the extend cell, tear down the circuit. Ideas suggested
2728 - If not enough of our entry guards are available so we add a new
2729 one, we might use the new one even if it overlapped with the
2730 current circuit's exit relay (or its family). Anonymity bugfix
2731 pointed out by rovv.
2734 - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
2735 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
2736 - Correctly detect the presence of the linux/netfilter_ipv4.h header
2737 when building against recent kernels. Bugfix on 0.1.2.1-alpha.
2738 - Pick size of default geoip filename string correctly on windows.
2739 Fixes bug 806. Bugfix on 0.2.0.30.
2740 - Make the autoconf script accept the obsolete --with-ssl-dir
2741 option as an alias for the actually-working --with-openssl-dir
2742 option. Fix the help documentation to recommend --with-openssl-dir.
2743 Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
2744 - When using the TransPort option on OpenBSD, and using the User
2745 option to change UID and drop privileges, make sure to open
2746 /dev/pf before dropping privileges. Fixes bug 782. Patch from
2747 Christopher Davis. Bugfix on 0.1.2.1-alpha.
2748 - Try to attach connections immediately upon receiving a RENDEZVOUS2
2749 or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
2750 on the client side when connecting to a hidden service. Bugfix
2751 on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
2752 - When closing an application-side connection because its circuit is
2753 getting torn down, generate the stream event correctly. Bugfix on
2754 0.1.2.x. Anonymous patch.
2757 Changes in version 0.2.1.5-alpha - 2008-08-31
2758 Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
2759 in a lot of the infrastructure for adding authorization to hidden
2760 services, lays the groundwork for having clients read their load
2761 balancing information out of the networkstatus consensus rather than
2762 the individual router descriptors, addresses two potential anonymity
2763 issues, and fixes a variety of smaller issues.
2766 - Convert many internal address representations to optionally hold
2768 - Generate and accept IPv6 addresses in many protocol elements.
2769 - Make resolver code handle nameservers located at ipv6 addresses.
2770 - Begin implementation of proposal 121 ("Client authorization for
2771 hidden services"): configure hidden services with client
2772 authorization, publish descriptors for them, and configure
2773 authorization data for hidden services at clients. The next
2774 step is to actually access hidden services that perform client
2776 - More progress toward proposal 141: Network status consensus
2777 documents and votes now contain bandwidth information for each
2778 router and a summary of that router's exit policy. Eventually this
2779 will be used by clients so that they do not have to download every
2780 known descriptor before building circuits.
2782 o Major bugfixes (on 0.2.0.x and before):
2783 - When sending CREATED cells back for a given circuit, use a 64-bit
2784 connection ID to find the right connection, rather than an addr:port
2785 combination. Now that we can have multiple OR connections between
2786 the same ORs, it is no longer possible to use addr:port to uniquely
2787 identify a connection.
2788 - Relays now reject risky extend cells: if the extend cell includes
2789 a digest of all zeroes, or asks to extend back to the relay that
2790 sent the extend cell, tear down the circuit. Ideas suggested
2792 - If not enough of our entry guards are available so we add a new
2793 one, we might use the new one even if it overlapped with the
2794 current circuit's exit relay (or its family). Anonymity bugfix
2795 pointed out by rovv.
2798 - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
2799 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
2800 - When using the TransPort option on OpenBSD, and using the User
2801 option to change UID and drop privileges, make sure to open /dev/pf
2802 before dropping privileges. Fixes bug 782. Patch from Christopher
2803 Davis. Bugfix on 0.1.2.1-alpha.
2804 - Correctly detect the presence of the linux/netfilter_ipv4.h header
2805 when building against recent kernels. Bugfix on 0.1.2.1-alpha.
2806 - Add a missing safe_str() call for a debug log message.
2807 - Use 64 bits instead of 32 bits for connection identifiers used with
2808 the controller protocol, to greatly reduce risk of identifier reuse.
2809 - Make the autoconf script accept the obsolete --with-ssl-dir
2810 option as an alias for the actually-working --with-openssl-dir
2811 option. Fix the help documentation to recommend --with-openssl-dir.
2812 Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
2815 - Rate-limit too-many-sockets messages: when they happen, they happen
2816 a lot. Resolves bug 748.
2817 - Resist DNS poisoning a little better by making sure that names in
2818 answer sections match.
2819 - Print the SOCKS5 error message string as well as the error code
2820 when a tor-resolve request fails. Patch from Jacob.
2823 Changes in version 0.2.1.4-alpha - 2008-08-04
2824 Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
2827 - The address part of exit policies was not correctly written
2828 to router descriptors. This generated router descriptors that failed
2829 their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
2831 - Tor triggered a false assert when extending a circuit to a relay
2832 but we already have a connection open to that relay. Noticed by
2833 phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
2836 - Fix a hidden service logging bug: in some edge cases, the router
2837 descriptor of a previously picked introduction point becomes
2838 obsolete and we need to give up on it rather than continually
2839 complaining that it has become obsolete. Observed by xiando. Bugfix
2843 - Take out the TestVia config option, since it was a workaround for
2844 a bug that was fixed in Tor 0.1.1.21.
2847 Changes in version 0.2.1.3-alpha - 2008-08-03
2848 Tor 0.2.1.3-alpha implements most of the pieces to prevent
2849 infinite-length circuit attacks (see proposal 110); fixes a bug that
2850 might cause exit relays to corrupt streams they send back; allows
2851 address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
2852 ExcludeExitNodes config options; and fixes a big pile of bugs.
2854 o Bootstrapping bugfixes (on 0.2.1.x-alpha):
2855 - Send a bootstrap problem "warn" event on the first problem if the
2856 reason is NO_ROUTE (that is, our network is down).
2859 - Implement most of proposal 110: The first K cells to be sent
2860 along a circuit are marked as special "early" cells; only K "early"
2861 cells will be allowed. Once this code is universal, we can block
2862 certain kinds of DOS attack by requiring that EXTEND commands must
2863 be sent using an "early" cell.
2866 - Try to attach connections immediately upon receiving a RENDEZVOUS2
2867 or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
2868 on the client side when connecting to a hidden service. Bugfix
2869 on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
2870 - Ensure that two circuits can never exist on the same connection
2871 with the same circuit ID, even if one is marked for close. This
2872 is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
2875 - When relays do their initial bandwidth measurement, don't limit
2876 to just our entry guards for the test circuits. Otherwise we tend
2877 to have multiple test circuits going through a single entry guard,
2878 which makes our bandwidth test less accurate. Fixes part of bug 654;
2879 patch contributed by Josh Albrecht.
2880 - Add an ExcludeExitNodes option so users can list a set of nodes
2881 that should be be excluded from the exit node position, but
2882 allowed elsewhere. Implements proposal 151.
2883 - Allow address patterns (e.g., 255.128.0.0/16) to appear in
2884 ExcludeNodes and ExcludeExitNodes lists.
2885 - Change the implementation of ExcludeNodes and ExcludeExitNodes to
2886 be more efficient. Formerly it was quadratic in the number of
2887 servers; now it should be linear. Fixes bug 509.
2888 - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
2889 and n_conn_id_digest fields into a separate structure that's
2890 only needed when the circuit has not yet attached to an n_conn.
2893 - Change the contrib/tor.logrotate script so it makes the new
2894 logs as "_tor:_tor" rather than the default, which is generally
2895 "root:wheel". Fixes bug 676, reported by Serge Koksharov.
2896 - Stop using __attribute__((nonnull)) with GCC: it can give us useful
2897 warnings (occasionally), but it can also cause the compiler to
2898 eliminate error-checking code. Suggested by Peter Gutmann.
2899 - When a hidden service is giving up on an introduction point candidate
2900 that was not included in the last published rendezvous descriptor,
2901 don't reschedule publication of the next descriptor. Fixes bug 763.
2903 - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
2904 HiddenServiceExcludeNodes as obsolete: they never worked properly,
2905 and nobody claims to be using them. Fixes bug 754. Bugfix on
2906 0.1.0.1-rc. Patch from Christian Wilms.
2907 - Fix a small alignment and memory-wasting bug on buffer chunks.
2910 o Minor bugfixes (controller):
2911 - When closing an application-side connection because its circuit
2912 is getting torn down, generate the stream event correctly.
2913 Bugfix on 0.1.2.x. Anonymous patch.
2916 - Remove all backward-compatibility code to support relays running
2917 versions of Tor so old that they no longer work at all on the
2921 Changes in version 0.2.0.30 - 2008-07-15
2923 - Stop using __attribute__((nonnull)) with GCC: it can give us useful
2924 warnings (occasionally), but it can also cause the compiler to
2925 eliminate error-checking code. Suggested by Peter Gutmann.
2928 Changes in version 0.2.0.29-rc - 2008-07-08
2929 Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
2930 hidden-service performance bugs, and fixes a bunch of smaller bugs.
2933 - If you have more than one bridge but don't know their keys,
2934 you would only launch a request for the descriptor of the first one
2935 on your list. (Tor considered launching requests for the others, but
2936 found that it already had a connection on the way for $0000...0000
2937 so it didn't open another.) Bugfix on 0.2.0.x.
2938 - If you have more than one bridge but don't know their keys, and the
2939 connection to one of the bridges failed, you would cancel all
2940 pending bridge connections. (After all, they all have the same
2941 digest.) Bugfix on 0.2.0.x.
2942 - When a hidden service was trying to establish an introduction point,
2943 and Tor had built circuits preemptively for such purposes, we
2944 were ignoring all the preemptive circuits and launching a new one
2945 instead. Bugfix on 0.2.0.14-alpha.
2946 - When a hidden service was trying to establish an introduction point,
2947 and Tor *did* manage to reuse one of the preemptively built
2948 circuits, it didn't correctly remember which one it used,
2949 so it asked for another one soon after, until there were no
2950 more preemptive circuits, at which point it launched one from
2951 scratch. Bugfix on 0.0.9.x.
2952 - Make directory servers include the X-Your-Address-Is: http header in
2953 their responses even for begin_dir conns. Now clients who only
2954 ever use begin_dir connections still have a way to learn their IP
2955 address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
2958 - Fix a macro/CPP interaction that was confusing some compilers:
2959 some GCCs don't like #if/#endif pairs inside macro arguments.
2961 - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
2962 Fixes bug 704; fix from Steven Murdoch.
2963 - When opening /dev/null in finish_daemonize(), do not pass the
2964 O_CREAT flag. Fortify was complaining, and correctly so. Fixes
2965 bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
2966 - Correctly detect transparent proxy support on Linux hosts that
2967 require in.h to be included before netfilter_ipv4.h. Patch
2969 - Disallow session resumption attempts during the renegotiation
2970 stage of the v2 handshake protocol. Clients should never be trying
2971 session resumption at this point, but apparently some did, in
2972 ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
2973 found by Geoff Goodell.
2976 Changes in version 0.2.1.2-alpha - 2008-06-20
2977 Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
2978 make it easier to set up your own private Tor network; fixes several
2979 big bugs with using more than one bridge relay; fixes a big bug with
2980 offering hidden services quickly after Tor starts; and uses a better
2981 API for reporting potential bootstrapping problems to the controller.
2984 - New TestingTorNetwork config option to allow adjustment of
2985 previously constant values that, while reasonable, could slow
2986 bootstrapping. Implements proposal 135. Patch from Karsten.
2989 - If you have more than one bridge but don't know their digests,
2990 you would only learn a request for the descriptor of the first one
2991 on your list. (Tor considered launching requests for the others, but
2992 found that it already had a connection on the way for $0000...0000
2993 so it didn't open another.) Bugfix on 0.2.0.x.
2994 - If you have more than one bridge but don't know their digests,
2995 and the connection to one of the bridges failed, you would cancel
2996 all pending bridge connections. (After all, they all have the
2997 same digest.) Bugfix on 0.2.0.x.
2998 - When establishing a hidden service, introduction points that
2999 originate from cannibalized circuits are completely ignored and not
3000 included in rendezvous service descriptors. This might be another
3001 reason for delay in making a hidden service available. Bugfix
3002 from long ago (0.0.9.x?)
3005 - Allow OpenSSL to use dynamic locks if it wants.
3006 - When building a consensus, do not include routers that are down.
3007 This will cut down 30% to 40% on consensus size. Implements
3009 - In directory authorities' approved-routers files, allow
3010 fingerprints with or without space.
3011 - Add a "GETINFO /status/bootstrap-phase" controller option, so the
3012 controller can query our current bootstrap state in case it attaches
3013 partway through and wants to catch up.
3014 - Send an initial "Starting" bootstrap status event, so we have a
3015 state to start out in.
3018 - Asking for a conditional consensus at .../consensus/<fingerprints>
3019 would crash a dirserver if it did not already have a
3020 consensus. Bugfix on 0.2.1.1-alpha.
3021 - Clean up some macro/CPP interactions: some GCC versions don't like
3022 #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
3025 o Bootstrapping bugfixes (on 0.2.1.1-alpha):
3026 - Directory authorities shouldn't complain about bootstrapping
3027 problems just because they do a lot of reachability testing and
3028 some of the connection attempts fail.
3029 - Start sending "count" and "recommendation" key/value pairs in
3030 bootstrap problem status events, so the controller can hear about
3031 problems even before Tor decides they're worth reporting for sure.
3032 - If you're using bridges, generate "bootstrap problem" warnings
3033 as soon as you run out of working bridges, rather than waiting
3034 for ten failures -- which will never happen if you have less than
3036 - If we close our OR connection because there's been a circuit
3037 pending on it for too long, we were telling our bootstrap status
3038 events "REASON=NONE". Now tell them "REASON=TIMEOUT".
3041 Changes in version 0.2.1.1-alpha - 2008-06-13
3042 Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
3043 were making the Tor process bloat especially on Linux; makes our TLS
3044 handshake blend in better; sends "bootstrap phase" status events to
3045 the controller, so it can keep the user informed of progress (and
3046 problems) fetching directory information and establishing circuits;
3047 and adds a variety of smaller features.
3050 - More work on making our TLS handshake blend in: modify the list
3051 of ciphers advertised by OpenSSL in client mode to even more
3052 closely resemble a common web browser. We cheat a little so that
3053 we can advertise ciphers that the locally installed OpenSSL doesn't
3055 - Start sending "bootstrap phase" status events to the controller,
3056 so it can keep the user informed of progress fetching directory
3057 information and establishing circuits. Also inform the controller
3058 if we think we're stuck at a particular bootstrap phase. Implements
3060 - Resume using OpenSSL's RAND_poll() for better (and more portable)
3061 cross-platform entropy collection again. We used to use it, then
3062 stopped using it because of a bug that could crash systems that
3063 called RAND_poll when they had a lot of fds open. It looks like the
3064 bug got fixed in late 2006. Our new behavior is to call RAND_poll()
3065 at startup, and to call RAND_poll() when we reseed later only if
3066 we have a non-buggy OpenSSL version.
3069 - When we choose to abandon a new entry guard because we think our
3070 older ones might be better, close any circuits pending on that
3071 new entry guard connection. This fix should make us recover much
3072 faster when our network is down and then comes back. Bugfix on
3073 0.1.2.8-beta; found by lodger.
3075 o Memory fixes and improvements:
3076 - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
3077 to avoid unused RAM in buffer chunks and memory pools.
3078 - Speed up parsing and cut down on memory fragmentation by using
3079 stack-style allocations for parsing directory objects. Previously,
3080 this accounted for over 40% of allocations from within Tor's code
3081 on a typical directory cache.
3082 - Use a Bloom filter rather than a digest-based set to track which
3083 descriptors we need to keep around when we're cleaning out old
3084 router descriptors. This speeds up the computation significantly,
3085 and may reduce fragmentation.
3086 - Reduce the default smartlist size from 32 to 16; it turns out that
3087 most smartlists hold around 8-12 elements tops.
3088 - Make dumpstats() log the fullness and size of openssl-internal
3090 - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
3091 patch to their OpenSSL, turn it on to save memory on servers. This
3092 patch will (with any luck) get included in a mainline distribution
3094 - Never use OpenSSL compression: it wastes RAM and CPU trying to
3095 compress cells, which are basically all encrypted, compressed,
3099 - Stop reloading the router list from disk for no reason when we
3100 run out of reachable directory mirrors. Once upon a time reloading
3101 it would set the 'is_running' flag back to 1 for them. It hasn't
3102 done that for a long time.
3103 - In very rare situations new hidden service descriptors were
3104 published earlier than 30 seconds after the last change to the
3105 service. (We currently think that a hidden service descriptor
3106 that's been stable for 30 seconds is worth publishing.)
3109 - Allow separate log levels to be configured for different logging
3110 domains. For example, this allows one to log all notices, warnings,
3111 or errors, plus all memory management messages of level debug or
3112 higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
3113 - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
3114 and stop using a warning that had become unfixably verbose under
3116 - New --hush command-line option similar to --quiet. While --quiet
3117 disables all logging to the console on startup, --hush limits the
3118 output to messages of warning and error severity.
3119 - Servers support a new URL scheme for consensus downloads that
3120 allows the client to specify which authorities are trusted.
3121 The server then only sends the consensus if the client will trust
3122 it. Otherwise a 404 error is sent back. Clients use this
3123 new scheme when the server supports it (meaning it's running
3124 0.2.1.1-alpha or later). Implements proposal 134.
3125 - New configure/torrc options (--enable-geoip-stats,
3126 DirRecordUsageByCountry) to record how many IPs we've served
3127 directory info to in each country code, how many status documents
3128 total we've sent to each country code, and what share of the total
3129 directory requests we should expect to see.
3130 - Use the TLS1 hostname extension to more closely resemble browser
3132 - Lots of new unit tests.
3133 - Add a macro to implement the common pattern of iterating through
3134 two parallel lists in lockstep.
3137 Changes in version 0.2.0.28-rc - 2008-06-13
3138 Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
3139 performance bug, and fixes a bunch of smaller bugs.
3142 - Fix a bug where, when we were choosing the 'end stream reason' to
3143 put in our relay end cell that we send to the exit relay, Tor
3144 clients on Windows were sometimes sending the wrong 'reason'. The
3145 anonymity problem is that exit relays may be able to guess whether
3146 the client is running Windows, thus helping partition the anonymity
3147 set. Down the road we should stop sending reasons to exit relays,
3148 or otherwise prevent future versions of this bug.
3151 - While setting up a hidden service, some valid introduction circuits
3152 were overlooked and abandoned. This might be the reason for
3153 the long delay in making a hidden service available. Bugfix on
3157 - Update to the "June 9 2008" ip-to-country file.
3158 - Run 'make test' as part of 'make dist', so we stop releasing so
3159 many development snapshots that fail their unit tests.
3162 - When we're checking if we have enough dir info for each relay
3163 to begin establishing circuits, make sure that we actually have
3164 the descriptor listed in the consensus, not just any descriptor.
3166 - Bridge relays no longer print "xx=0" in their extrainfo document
3167 for every single country code in the geoip db. Bugfix on
3169 - Only warn when we fail to load the geoip file if we were planning to
3170 include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
3171 - If we change our MaxAdvertisedBandwidth and then reload torrc,
3172 Tor won't realize it should publish a new relay descriptor. Fixes
3173 bug 688, reported by mfr. Bugfix on 0.1.2.x.
3174 - When we haven't had any application requests lately, don't bother
3175 logging that we have expired a bunch of descriptors. Bugfix
3177 - Make relay cells written on a connection count as non-padding when
3178 tracking how long a connection has been in use. Bugfix on
3179 0.2.0.1-alpha. Spotted by lodger.
3180 - Fix unit tests in 0.2.0.27-rc.
3181 - Fix compile on Windows.
3184 Changes in version 0.2.0.27-rc - 2008-06-03
3185 Tor 0.2.0.27-rc adds a few features we left out of the earlier
3186 release candidates. In particular, we now include an IP-to-country
3187 GeoIP database, so controllers can easily look up what country a
3188 given relay is in, and so bridge relays can give us some sanitized
3189 summaries about which countries are making use of bridges. (See proposal
3190 126-geoip-fetching.txt for details.)
3193 - Include an IP-to-country GeoIP file in the tarball, so bridge
3194 relays can report sanitized summaries of the usage they're seeing.
3197 - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
3198 Robert Hogan. Fixes the first part of bug 681.
3199 - Make bridge authorities never serve extrainfo docs.
3200 - Add support to detect Libevent versions in the 1.4.x series
3202 - Fix build on gcc 4.3 with --enable-gcc-warnings set.
3203 - Include a new contrib/tor-exit-notice.html file that exit relay
3204 operators can put on their website to help reduce abuse queries.
3207 - When tunneling an encrypted directory connection, and its first
3208 circuit fails, do not leave it unattached and ask the controller
3209 to deal. Fixes the second part of bug 681.
3210 - Make bridge authorities correctly expire old extrainfo documents
3214 Changes in version 0.2.0.26-rc - 2008-05-13
3215 Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
3216 in Debian's OpenSSL packages. All users running any 0.2.0.x version
3217 should upgrade, whether they're running Debian or not.
3219 o Major security fixes:
3220 - Use new V3 directory authority keys on the tor26, gabelmoo, and
3221 moria1 V3 directory authorities. The old keys were generated with
3222 a vulnerable version of Debian's OpenSSL package, and must be
3223 considered compromised. Other authorities' keys were not generated
3224 with an affected version of OpenSSL.
3227 - List authority signatures as "unrecognized" based on DirServer
3228 lines, not on cert cache. Bugfix on 0.2.0.x.
3231 - Add a new V3AuthUseLegacyKey option to make it easier for
3232 authorities to change their identity keys if they have to.
3235 Changes in version 0.2.0.25-rc - 2008-04-23
3236 Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
3239 - Remember to initialize threading before initializing logging.
3240 Otherwise, many BSD-family implementations will crash hard on
3241 startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
3244 - Authorities correctly free policies on bad servers on
3245 exit. Fixes bug 672. Bugfix on 0.2.0.x.
3248 Changes in version 0.2.0.24-rc - 2008-04-22
3249 Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
3250 v3 directory authority, makes relays with dynamic IP addresses and no
3251 DirPort notice more quickly when their IP address changes, fixes a few
3252 rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
3254 o New directory authorities:
3255 - Take lefkada out of the list of v3 directory authorities, since
3256 it has been down for months.
3257 - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
3261 - Detect address changes more quickly on non-directory mirror
3262 relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
3264 o Minor features (security):
3265 - Reject requests for reverse-dns lookup of names that are in
3266 a private address space. Patch from lodger.
3267 - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
3270 o Minor bugfixes (crashes):
3271 - Avoid a rare assert that can trigger when Tor doesn't have much
3272 directory information yet and it tries to fetch a v2 hidden
3273 service descriptor. Fixes bug 651, reported by nwf.
3274 - Initialize log mutex before initializing dmalloc. Otherwise,
3275 running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
3276 - Use recursive pthread mutexes in order to avoid deadlock when
3277 logging debug-level messages to a controller. Bug spotted by nwf,
3278 bugfix on 0.2.0.16-alpha.
3280 o Minor bugfixes (resource management):
3281 - Keep address policies from leaking memory: start their refcount
3282 at 1, not 2. Bugfix on 0.2.0.16-alpha.
3283 - Free authority certificates on exit, so they don't look like memory
3284 leaks. Bugfix on 0.2.0.19-alpha.
3285 - Free static hashtables for policy maps and for TLS connections on
3286 shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
3287 - Avoid allocating extra space when computing consensuses on 64-bit
3288 platforms. Bug spotted by aakova.
3290 o Minor bugfixes (misc):
3291 - Do not read the configuration file when we've only been told to
3292 generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
3293 based on patch from Sebastian Hahn.
3294 - Exit relays that are used as a client can now reach themselves
3295 using the .exit notation, rather than just launching an infinite
3296 pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
3297 - When attempting to open a logfile fails, tell us why.
3298 - Fix a dumb bug that was preventing us from knowing that we should
3299 preemptively build circuits to handle expected directory requests.
3300 Fixes bug 660. Bugfix on 0.1.2.x.
3301 - Warn less verbosely about clock skew from netinfo cells from
3302 untrusted sources. Fixes bug 663.
3303 - Make controller stream events for DNS requests more consistent,
3304 by adding "new stream" events for DNS requests, and removing
3305 spurious "stream closed" events" for cached reverse resolves.
3306 Patch from mwenge. Fixes bug 646.
3307 - Correctly notify one-hop connections when a circuit build has
3308 failed. Possible fix for bug 669. Found by lodger.
3311 Changes in version 0.2.0.23-rc - 2008-03-24
3312 Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
3313 makes bootstrapping faster if the first directory mirror you contact
3314 is down. The bundles also include the new Vidalia 0.1.2 release.
3317 - When a tunneled directory request is made to a directory server
3318 that's down, notice after 30 seconds rather than 120 seconds. Also,
3319 fail any begindir streams that are pending on it, so they can
3320 retry elsewhere. This was causing multi-minute delays on bootstrap.
3323 Changes in version 0.2.0.22-rc - 2008-03-18
3324 Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
3325 enables encrypted directory connections by default for non-relays, fixes
3326 some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
3327 other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
3330 - Enable encrypted directory connections by default for non-relays,
3331 so censor tools that block Tor directory connections based on their
3332 plaintext patterns will no longer work. This means Tor works in
3333 certain censored countries by default again.
3336 - Make sure servers always request certificates from clients during
3337 TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
3338 - Do not enter a CPU-eating loop when a connection is closed in
3339 the middle of client-side TLS renegotiation. Fixes bug 622. Bug
3340 diagnosed by lodger; bugfix on 0.2.0.20-rc.
3341 - Fix assertion failure that could occur when a blocked circuit
3342 became unblocked, and it had pending client DNS requests. Bugfix
3343 on 0.2.0.1-alpha. Fixes bug 632.
3345 o Minor bugfixes (on 0.1.2.x):
3346 - Generate "STATUS_SERVER" events rather than misspelled
3347 "STATUS_SEVER" events. Caught by mwenge.
3348 - When counting the number of bytes written on a TLS connection,
3349 look at the BIO actually used for writing to the network, not
3350 at the BIO used (sometimes) to buffer data for the network.
3351 Looking at different BIOs could result in write counts on the
3352 order of ULONG_MAX. Fixes bug 614.
3353 - On Windows, correctly detect errors when listing the contents of
3354 a directory. Fix from lodger.
3356 o Minor bugfixes (on 0.2.0.x):
3357 - Downgrade "sslv3 alert handshake failure" message to INFO.
3358 - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
3359 left BandwidthRate and BandwidthBurst at the default, we would be
3360 silently limited by those defaults. Now raise them to match the
3361 RelayBandwidth* values.
3362 - Fix the SVK version detection logic to work correctly on a branch.
3363 - Make --enable-openbsd-malloc work correctly on Linux with alpha
3364 CPUs. Fixes bug 625.
3365 - Logging functions now check that the passed severity is sane.
3366 - Use proper log levels in the testsuite call of
3367 get_interface_address6().
3368 - When using a nonstandard malloc, do not use the platform values for
3369 HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
3370 - Make the openbsd malloc code use 8k pages on alpha CPUs and
3372 - Detect mismatched page sizes when using --enable-openbsd-malloc.
3373 - Avoid double-marked-for-close warning when certain kinds of invalid
3374 .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
3375 for bug 617. Bugfix on 0.2.0.1-alpha.
3376 - Make sure that the "NULL-means-reject *:*" convention is followed by
3377 all the policy manipulation functions, avoiding some possible crash
3378 bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
3379 - Fix the implementation of ClientDNSRejectInternalAddresses so that it
3380 actually works, and doesn't warn about every single reverse lookup.
3381 Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
3384 - Only log guard node status when guard node status has changed.
3385 - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
3386 make "INFO" 75% less verbose.
3389 Changes in version 0.2.0.21-rc - 2008-03-02
3390 Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
3391 makes Tor work well with Vidalia again, fixes a rare assert bug,
3392 and fixes a pair of more minor bugs. The bundles also include Vidalia
3393 0.1.0 and Torbutton 1.1.16.
3396 - The control port should declare that it requires password auth
3397 when HashedControlSessionPassword is set too. Patch from Matt Edman;
3398 bugfix on 0.2.0.20-rc. Fixes bug 615.
3399 - Downgrade assert in connection_buckets_decrement() to a log message.
3400 This may help us solve bug 614, and in any case will make its
3401 symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
3402 - We were sometimes miscounting the number of bytes read from the
3403 network, causing our rate limiting to not be followed exactly.
3404 Bugfix on 0.2.0.16-alpha. Reported by lodger.
3407 - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
3408 OpenSSL versions should have been working fine. Diagnosis and patch
3409 from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
3410 Bugfix on 0.2.0.20-rc.
3413 Changes in version 0.2.0.20-rc - 2008-02-24
3414 Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
3415 makes more progress towards normalizing Tor's TLS handshake, makes
3416 hidden services work better again, helps relays bootstrap if they don't
3417 know their IP address, adds optional support for linking in openbsd's
3418 allocator or tcmalloc, allows really fast relays to scale past 15000
3419 sockets, and fixes a bunch of minor bugs reported by Veracode.
3422 - Enable the revised TLS handshake based on the one designed by
3423 Steven Murdoch in proposal 124, as revised in proposal 130. It
3424 includes version negotiation for OR connections as described in
3425 proposal 105. The new handshake is meant to be harder for censors
3426 to fingerprint, and it adds the ability to detect certain kinds of
3427 man-in-the-middle traffic analysis attacks. The version negotiation
3428 feature will allow us to improve Tor's link protocol more safely
3430 - Choose which bridge to use proportional to its advertised bandwidth,
3431 rather than uniformly at random. This should speed up Tor for
3432 bridge users. Also do this for people who set StrictEntryNodes.
3433 - When a TrackHostExits-chosen exit fails too many times in a row,
3434 stop using it. Bugfix on 0.1.2.x; fixes bug 437.
3437 - Resolved problems with (re-)fetching hidden service descriptors.
3438 Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
3440 - If we only ever used Tor for hidden service lookups or posts, we
3441 would stop building circuits and start refusing connections after
3442 24 hours, since we falsely believed that Tor was dormant. Reported
3443 by nwf; bugfix on 0.1.2.x.
3444 - Servers that don't know their own IP address should go to the
3445 authorities for their first directory fetch, even if their DirPort
3446 is off or if they don't know they're reachable yet. This will help
3447 them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
3448 - When counting the number of open sockets, count not only the number
3449 of sockets we have received from the socket() call, but also
3450 the number we've gotten from accept() and socketpair(). This bug
3451 made us fail to count all sockets that we were using for incoming
3452 connections. Bugfix on 0.2.0.x.
3453 - Fix code used to find strings within buffers, when those strings
3454 are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
3455 - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
3456 - Add a new __HashedControlSessionPassword option for controllers
3457 to use for one-off session password hashes that shouldn't get
3458 saved to disk by SAVECONF --- Vidalia users were accumulating a
3459 pile of HashedControlPassword lines in their torrc files, one for
3460 each time they had restarted Tor and then clicked Save. Make Tor
3461 automatically convert "HashedControlPassword" to this new option but
3462 only when it's given on the command line. Partial fix for bug 586.
3464 o Minor features (performance):
3465 - Tune parameters for cell pool allocation to minimize amount of
3467 - Add OpenBSD malloc code from phk as an optional malloc
3468 replacement on Linux: some glibc libraries do very poorly
3469 with Tor's memory allocation patterns. Pass
3470 --enable-openbsd-malloc to get the replacement malloc code.
3471 - Add a --with-tcmalloc option to the configure script to link
3472 against tcmalloc (if present). Does not yet search for
3473 non-system include paths.
3474 - Stop imposing an arbitrary maximum on the number of file descriptors
3475 used for busy servers. Bug reported by Olaf Selke; patch from
3478 o Minor features (other):
3479 - When SafeLogging is disabled, log addresses along with all TLS
3481 - When building with --enable-gcc-warnings, check for whether Apple's
3482 warning "-Wshorten-64-to-32" is available.
3483 - Add a --passphrase-fd argument to the tor-gencert command for
3486 o Minor bugfixes (memory leaks and code problems):
3487 - We were leaking a file descriptor if Tor started with a zero-length
3488 cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
3489 - Detect size overflow in zlib code. Reported by Justin Ferguson and
3491 - We were comparing the raw BridgePassword entry with a base64'ed
3492 version of it, when handling a "/tor/networkstatus-bridges"
3493 directory request. Now compare correctly. Noticed by Veracode.
3494 - Recover from bad tracked-since value in MTBF-history file.
3496 - Alter the code that tries to recover from unhandled write
3497 errors, to not try to flush onto a socket that's given us
3498 unhandled errors. Bugfix on 0.1.2.x.
3499 - Make Unix controlsockets work correctly on OpenBSD. Patch from
3500 tup. Bugfix on 0.2.0.3-alpha.
3502 o Minor bugfixes (other):
3503 - If we have an extra-info document for our server, always make
3504 it available on the control port, even if we haven't gotten
3505 a copy of it from an authority yet. Patch from mwenge.
3506 - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
3507 - Directory mirrors no longer include a guess at the client's IP
3508 address if the connection appears to be coming from the same /24
3509 network; it was producing too many wrong guesses.
3510 - Make the new hidden service code respect the SafeLogging setting.
3511 Bugfix on 0.2.0.x. Patch from Karsten.
3512 - When starting as an authority, do not overwrite all certificates
3513 cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
3514 - If we're trying to flush the last bytes on a connection (for
3515 example, when answering a directory request), reset the
3516 time-to-give-up timeout every time we manage to write something
3517 on the socket. Bugfix on 0.1.2.x.
3518 - Change the behavior of "getinfo status/good-server-descriptor"
3519 so it doesn't return failure when any authority disappears.
3520 - Even though the man page said that "TrackHostExits ." should
3521 work, nobody had ever implemented it. Bugfix on 0.1.0.x.
3522 - Report TLS "zero return" case as a "clean close" and "IO error"
3523 as a "close". Stop calling closes "unexpected closes": existing
3524 Tors don't use SSL_close(), so having a connection close without
3525 the TLS shutdown handshake is hardly unexpected.
3526 - Send NAMESERVER_STATUS messages for a single failed nameserver
3529 o Code simplifications and refactoring:
3530 - Remove the tor_strpartition function: its logic was confused,
3531 and it was only used for one thing that could be implemented far
3535 Changes in version 0.2.0.19-alpha - 2008-02-09
3536 Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
3537 handshake, makes path selection for relays more secure and IP address
3538 guessing more robust, and generally fixes a lot of bugs in preparation
3539 for calling the 0.2.0 branch stable.
3542 - Do not include recognizeable strings in the commonname part of
3543 Tor's x509 certificates.
3546 - If we're a relay, avoid picking ourselves as an introduction point,
3547 a rendezvous point, or as the final hop for internal circuits. Bug
3548 reported by taranis and lodger. Bugfix on 0.1.2.x.
3549 - Patch from "Andrew S. Lists" to catch when we contact a directory
3550 mirror at IP address X and he says we look like we're coming from
3551 IP address X. Bugfix on 0.1.2.x.
3553 o Minor features (security):
3554 - Be more paranoid about overwriting sensitive memory on free(),
3555 as a defensive programming tactic to ensure forward secrecy.
3557 o Minor features (directory authority):
3558 - Actually validate the options passed to AuthDirReject,
3559 AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
3560 - Reject router descriptors with out-of-range bandwidthcapacity or
3561 bandwidthburst values.
3563 o Minor features (controller):
3564 - Reject controller commands over 1MB in length. This keeps rogue
3565 processes from running us out of memory.
3567 o Minor features (misc):
3568 - Give more descriptive well-formedness errors for out-of-range
3569 hidden service descriptor/protocol versions.
3570 - Make memory debugging information describe more about history
3571 of cell allocation, so we can help reduce our memory use.
3573 o Deprecated features (controller):
3574 - The status/version/num-versioning and status/version/num-concurring
3575 GETINFO options are no longer useful in the v3 directory protocol:
3576 treat them as deprecated, and warn when they're used.
3579 - When our consensus networkstatus has been expired for a while, stop
3580 being willing to build circuits using it. Fixes bug 401. Bugfix
3582 - Directory caches now fetch certificates from all authorities
3583 listed in a networkstatus consensus, even when they do not
3584 recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
3585 - When connecting to a bridge without specifying its key, insert
3586 the connection into the identity-to-connection map as soon as
3587 a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
3588 - Detect versions of OS X where malloc_good_size() is present in the
3589 library but never actually declared. Resolves bug 587. Bugfix
3591 - Stop incorrectly truncating zlib responses to directory authority
3592 signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
3593 - Stop recommending that every server operator send mail to tor-ops.
3594 Resolves bug 597. Bugfix on 0.1.2.x.
3595 - Don't trigger an assert if we start a directory authority with a
3596 private IP address (like 127.0.0.1).
3597 - Avoid possible failures when generating a directory with routers
3598 with over-long versions strings, or too many flags set. Bugfix
3600 - If an attempt to launch a DNS resolve request over the control
3601 port fails because we have overrun the limit on the number of
3602 connections, tell the controller that the request has failed.
3603 - Avoid using too little bandwidth when our clock skips a few
3604 seconds. Bugfix on 0.1.2.x.
3605 - Fix shell error when warning about missing packages in configure
3606 script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
3607 - Do not become confused when receiving a spurious VERSIONS-like
3608 cell from a confused v1 client. Bugfix on 0.2.0.x.
3609 - Re-fetch v2 (as well as v0) rendezvous descriptors when all
3610 introduction points for a hidden service have failed. Patch from
3611 Karsten Loesing. Bugfix on 0.2.0.x.
3613 o Code simplifications and refactoring:
3614 - Remove some needless generality from cpuworker code, for improved
3616 - Stop overloading the circuit_t.onionskin field for both "onionskin
3617 from a CREATE cell that we are waiting for a cpuworker to be
3618 assigned" and "onionskin from an EXTEND cell that we are going to
3619 send to an OR as soon as we are connected". Might help with bug 600.
3620 - Add an in-place version of aes_crypt() so that we can avoid doing a
3621 needless memcpy() call on each cell payload.
3624 Changes in version 0.2.0.18-alpha - 2008-01-25
3625 Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
3626 fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
3627 that can warn or reject connections to ports generally associated with
3628 vulnerable-plaintext protocols.
3630 o New directory authorities:
3631 - Set up dannenberg (run by CCC) as the sixth v3 directory
3635 - Fix a major memory leak when attempting to use the v2 TLS
3636 handshake code. Bugfix on 0.2.0.x; fixes bug 589.
3637 - We accidentally enabled the under-development v2 TLS handshake
3638 code, which was causing log entries like "TLS error while
3639 renegotiating handshake". Disable it again. Resolves bug 590.
3640 - We were computing the wrong Content-Length: header for directory
3641 responses that need to be compressed on the fly, causing clients
3642 asking for those items to always fail. Bugfix on 0.2.0.x; partially
3646 - Avoid going directly to the directory authorities even if you're a
3647 relay, if you haven't found yourself reachable yet or if you've
3648 decided not to advertise your dirport yet. Addresses bug 556.
3649 - If we've gone 12 hours since our last bandwidth check, and we
3650 estimate we have less than 50KB bandwidth capacity but we could
3651 handle more, do another bandwidth test.
3652 - New config options WarnPlaintextPorts and RejectPlaintextPorts so
3653 Tor can warn and/or refuse connections to ports commonly used with
3654 vulnerable-plaintext protocols. Currently we warn on ports 23,
3655 109, 110, and 143, but we don't reject any.
3658 - When we setconf ClientOnly to 1, close any current OR and Dir
3659 listeners. Reported by mwenge.
3660 - When we get a consensus that's been signed by more people than
3661 we expect, don't log about it; it's not a big deal. Reported
3665 - Don't answer "/tor/networkstatus-bridges" directory requests if
3666 the request isn't encrypted.
3667 - Make "ClientOnly 1" config option disable directory ports too.
3668 - Patches from Karsten Loesing to make v2 hidden services more
3669 robust: work even when there aren't enough HSDir relays available;
3670 retry when a v2 rend desc fetch fails; but don't retry if we
3671 already have a usable v0 rend desc.
3674 Changes in version 0.2.0.17-alpha - 2008-01-17
3675 Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
3678 - Make the tor-gencert man page get included correctly in the tarball.
3681 Changes in version 0.2.0.16-alpha - 2008-01-17
3682 Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
3683 Loesing, and generally cleans up a lot of features and minor bugs.
3685 o New directory authorities:
3686 - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
3689 o Major performance improvements:
3690 - Switch our old ring buffer implementation for one more like that
3691 used by free Unix kernels. The wasted space in a buffer with 1mb
3692 of data will now be more like 8k than 1mb. The new implementation
3693 also avoids realloc();realloc(); patterns that can contribute to
3694 memory fragmentation.
3697 - Configuration files now accept C-style strings as values. This
3698 helps encode characters not allowed in the current configuration
3699 file format, such as newline or #. Addresses bug 557.
3700 - Although we fixed bug 539 (where servers would send HTTP status 503
3701 responses _and_ send a body too), there are still servers out
3702 there that haven't upgraded. Therefore, make clients parse such
3703 bodies when they receive them.
3704 - When we're not serving v2 directory information, there is no reason
3705 to actually keep any around. Remove the obsolete files and directory
3706 on startup if they are very old and we aren't going to serve them.
3708 o Minor performance improvements:
3709 - Reference-count and share copies of address policy entries; only 5%
3710 of them were actually distinct.
3711 - Never walk through the list of logs if we know that no log is
3712 interested in a given message.
3715 - When an authority has not signed a consensus, do not try to
3716 download a nonexistent "certificate with key 00000000". Bugfix
3717 on 0.2.0.x. Fixes bug 569.
3718 - Fix a rare assert error when we're closing one of our threads:
3719 use a mutex to protect the list of logs, so we never write to the
3720 list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
3721 bug 575, which is kind of the revenge of bug 222.
3722 - Patch from Karsten Loesing to complain less at both the client
3723 and the relay when a relay used to have the HSDir flag but doesn't
3724 anymore, and we try to upload a hidden service descriptor.
3725 - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
3727 - Do not try to download missing certificates until we have tried
3728 to check our fallback consensus. Fixes bug 583.
3729 - Make bridges round reported GeoIP stats info up to the nearest
3730 estimate, not down. Now we can distinguish between "0 people from
3731 this country" and "1 person from this country".
3732 - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
3733 - Avoid possible segfault if key generation fails in
3734 crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
3735 - Avoid segfault in the case where a badly behaved v2 versioning
3736 directory sends a signed networkstatus with missing client-versions.
3738 - Avoid segfaults on certain complex invocations of
3739 router_get_by_hexdigest(). Bugfix on 0.1.2.
3740 - Correct bad index on array access in parse_http_time(). Bugfix
3742 - Fix possible bug in vote generation when server versions are present
3743 but client versions are not.
3744 - Fix rare bug on REDIRECTSTREAM control command when called with no
3745 port set: it could erroneously report an error when none had
3747 - Avoid bogus crash-prone, leak-prone tor_realloc when we're
3748 compressing large objects and find ourselves with more than 4k
3749 left over. Bugfix on 0.2.0.
3750 - Fix a small memory leak when setting up a hidden service.
3751 - Fix a few memory leaks that could in theory happen under bizarre
3753 - Fix an assert if we post a general-purpose descriptor via the
3754 control port but that descriptor isn't mentioned in our current
3755 network consensus. Bug reported by Jon McLachlan; bugfix on
3758 o Minor features (controller):
3759 - Get NS events working again. Patch from tup.
3760 - The GETCONF command now escapes and quotes configuration values
3761 that don't otherwise fit into the torrc file.
3762 - The SETCONF command now handles quoted values correctly.
3764 o Minor features (directory authorities):
3765 - New configuration options to override default maximum number of
3766 servers allowed on a single IP address. This is important for
3767 running a test network on a single host.
3768 - Actually implement the -s option to tor-gencert.
3769 - Add a manual page for tor-gencert.
3771 o Minor features (bridges):
3772 - Bridge authorities no longer serve bridge descriptors over
3773 unencrypted connections.
3775 o Minor features (other):
3776 - Add hidden services and DNSPorts to the list of things that make
3777 Tor accept that it has running ports. Change starting Tor with no
3778 ports from a fatal error to a warning; we might change it back if
3779 this turns out to confuse anybody. Fixes bug 579.
3782 Changes in version 0.1.2.19 - 2008-01-17
3783 Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
3784 exit policy a little bit more conservative so it's safer to run an
3785 exit relay on a home system, and fixes a variety of smaller issues.
3788 - Exit policies now reject connections that are addressed to a
3789 relay's public (external) IP address too, unless
3790 ExitPolicyRejectPrivate is turned off. We do this because too
3791 many relays are running nearby to services that trust them based
3795 - When the clock jumps forward a lot, do not allow the bandwidth
3796 buckets to become negative. Fixes bug 544.
3797 - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
3798 on every successful resolve. Reported by Mike Perry.
3799 - Purge old entries from the "rephist" database and the hidden
3800 service descriptor database even when DirPort is zero.
3801 - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
3802 requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
3803 crashing or mis-answering these requests.
3804 - When we decide to send a 503 response to a request for servers, do
3805 not then also send the server descriptors: this defeats the whole
3806 purpose. Fixes bug 539.
3809 - Changing the ExitPolicyRejectPrivate setting should cause us to
3810 rebuild our server descriptor.
3811 - Fix handling of hex nicknames when answering controller requests for
3812 networkstatus by name, or when deciding whether to warn about
3813 unknown routers in a config option. (Patch from mwenge.)
3814 - Fix a couple of hard-to-trigger autoconf problems that could result
3815 in really weird results on platforms whose sys/types.h files define
3816 nonstandard integer types.
3817 - Don't try to create the datadir when running --verify-config or
3818 --hash-password. Resolves bug 540.
3819 - If we were having problems getting a particular descriptor from the
3820 directory caches, and then we learned about a new descriptor for
3821 that router, we weren't resetting our failure count. Reported
3823 - Although we fixed bug 539 (where servers would send HTTP status 503
3824 responses _and_ send a body too), there are still servers out there
3825 that haven't upgraded. Therefore, make clients parse such bodies
3826 when they receive them.
3827 - Run correctly on systems where rlim_t is larger than unsigned long.
3828 This includes some 64-bit systems.
3829 - Run correctly on platforms (like some versions of OS X 10.5) where
3830 the real limit for number of open files is OPEN_FILES, not rlim_max
3831 from getrlimit(RLIMIT_NOFILES).
3832 - Avoid a spurious free on base64 failure.
3833 - Avoid segfaults on certain complex invocations of
3834 router_get_by_hexdigest().
3835 - Fix rare bug on REDIRECTSTREAM control command when called with no
3836 port set: it could erroneously report an error when none had
3840 Changes in version 0.2.0.15-alpha - 2007-12-25
3841 Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
3842 features added in 0.2.0.13-alpha.
3845 - Fix several remotely triggerable asserts based on DirPort requests
3846 for a v2 or v3 networkstatus object before we were prepared. This
3847 was particularly bad for 0.2.0.13 and later bridge relays, who
3848 would never have a v2 networkstatus and would thus always crash
3849 when used. Bugfixes on 0.2.0.x.
3850 - Estimate the v3 networkstatus size more accurately, rather than
3851 estimating it at zero bytes and giving it artificially high priority
3852 compared to other directory requests. Bugfix on 0.2.0.x.
3855 - Fix configure.in logic for cross-compilation.
3856 - When we load a bridge descriptor from the cache, and it was
3857 previously unreachable, mark it as retriable so we won't just
3858 ignore it. Also, try fetching a new copy immediately. Bugfixes
3860 - The bridge GeoIP stats were counting other relays, for example
3861 self-reachability and authority-reachability tests.
3864 - Support compilation to target iPhone; patch from cjacker huang.
3865 To build for iPhone, pass the --enable-iphone option to configure.
3868 Changes in version 0.2.0.14-alpha - 2007-12-23
3870 - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
3871 without a datadirectory from a previous Tor install. Reported
3873 - Fix a crash when we fetch a descriptor that turns out to be
3874 unexpected (it used to be in our networkstatus when we started
3875 fetching it, but it isn't in our current networkstatus), and we
3876 aren't using bridges. Bugfix on 0.2.0.x.
3877 - Fix a crash when accessing hidden services: it would work the first
3878 time you use a given introduction point for your service, but
3879 on subsequent requests we'd be using garbage memory. Fixed by
3880 Karsten Loesing. Bugfix on 0.2.0.13-alpha.
3881 - Fix a crash when we load a bridge descriptor from disk but we don't
3882 currently have a Bridge line for it in our torrc. Bugfix on
3886 - If bridge authorities set BridgePassword, they will serve a
3887 snapshot of known bridge routerstatuses from their DirPort to
3888 anybody who knows that password. Unset by default.
3891 - Make the unit tests build again.
3892 - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
3893 - Make PublishServerDescriptor default to 1, so the default doesn't
3894 have to change as we invent new directory protocol versions.
3895 - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
3896 be included unless sys/time.h is already included. Fixes
3897 bug 553. Bugfix on 0.2.0.x.
3898 - If we receive a general-purpose descriptor and then receive an
3899 identical bridge-purpose descriptor soon after, don't discard
3900 the next one as a duplicate.
3903 - If BridgeRelay is set to 1, then the default for
3904 PublishServerDescriptor is now "bridge" rather than "v2,v3".
3905 - If the user sets RelayBandwidthRate but doesn't set
3906 RelayBandwidthBurst, then make them equal rather than erroring out.
3909 Changes in version 0.2.0.13-alpha - 2007-12-21
3910 Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
3911 Goodell, fixes many more bugs, and adds a lot of infrastructure for
3914 o New directory authorities:
3915 - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
3919 - Only update guard status (usable / not usable) once we have
3920 enough directory information. This was causing us to always pick
3921 two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
3922 causing us to discard all our guards on startup if we hadn't been
3923 running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
3924 - Purge old entries from the "rephist" database and the hidden
3925 service descriptor databases even when DirPort is zero. Bugfix
3927 - We were ignoring our RelayBandwidthRate for the first 30 seconds
3928 after opening a circuit -- even a relayed circuit. Bugfix on
3930 - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
3931 requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
3932 crashing or mis-answering these types of requests.
3933 - Relays were publishing their server descriptor to v1 and v2
3934 directory authorities, but they didn't try publishing to v3-only
3935 authorities. Fix this; and also stop publishing to v1 authorities.
3937 - When we were reading router descriptors from cache, we were ignoring
3938 the annotations -- so for example we were reading in bridge-purpose
3939 descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
3940 - When we decided to send a 503 response to a request for servers, we
3941 were then also sending the server descriptors: this defeats the
3942 whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
3945 - Bridge relays now behave like clients with respect to time
3946 intervals for downloading new consensus documents -- otherwise they
3947 stand out. Bridge users now wait until the end of the interval,
3948 so their bridge relay will be sure to have a new consensus document.
3949 - Three new config options (AlternateDirAuthority,
3950 AlternateBridgeAuthority, and AlternateHSAuthority) that let the
3951 user selectively replace the default directory authorities by type,
3952 rather than the all-or-nothing replacement that DirServer offers.
3953 - Tor can now be configured to read a GeoIP file from disk in one
3954 of two formats. This can be used by controllers to map IP addresses
3955 to countries. Eventually, it may support exit-by-country.
3956 - When possible, bridge relays remember which countries users
3957 are coming from, and report aggregate information in their
3958 extra-info documents, so that the bridge authorities can learn
3959 where Tor is blocked.
3960 - Bridge directory authorities now do reachability testing on the
3961 bridges they know. They provide router status summaries to the
3962 controller via "getinfo ns/purpose/bridge", and also dump summaries
3963 to a file periodically.
3964 - Stop fetching directory info so aggressively if your DirPort is
3965 on but your ORPort is off; stop fetching v2 dir info entirely.
3966 You can override these choices with the new FetchDirInfoEarly
3970 - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
3971 consensus documents when there are too many relays at a single
3972 IP address. Now clear it in v2 network status documents too, and
3973 also clear it in routerinfo_t when the relay is no longer listed
3974 in the relevant networkstatus document.
3975 - Don't crash if we get an unexpected value for the
3976 PublishServerDescriptor config option. Reported by Matt Edman;
3977 bugfix on 0.2.0.9-alpha.
3978 - Our new v2 hidden service descriptor format allows descriptors
3979 that have no introduction points. But Tor crashed when we tried
3980 to build a descriptor with no intro points (and it would have
3981 crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
3983 - Fix building with dmalloc 5.5.2 with glibc.
3984 - Reject uploaded descriptors and extrainfo documents if they're
3985 huge. Otherwise we'll cache them all over the network and it'll
3986 clog everything up. Reported by Aljosha Judmayer.
3987 - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
3988 via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
3989 - When the DANGEROUS_VERSION controller status event told us we're
3990 running an obsolete version, it used the string "OLD" to describe
3991 it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
3992 "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
3993 - If we can't expand our list of entry guards (e.g. because we're
3994 using bridges or we have StrictEntryNodes set), don't mark relays
3995 down when they fail a directory request. Otherwise we're too quick
3996 to mark all our entry points down. Bugfix on 0.1.2.x.
3997 - Fix handling of hex nicknames when answering controller requests for
3998 networkstatus by name, or when deciding whether to warn about unknown
3999 routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
4000 - Fix a couple of hard-to-trigger autoconf problems that could result
4001 in really weird results on platforms whose sys/types.h files define
4002 nonstandard integer types. Bugfix on 0.1.2.x.
4003 - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
4004 - Don't crash on name lookup when we have no current consensus. Fixes
4005 bug 538; bugfix on 0.2.0.x.
4006 - Only Tors that want to mirror the v2 directory info should
4007 create the "cached-status" directory in their datadir. (All Tors
4008 used to create it.) Bugfix on 0.2.0.9-alpha.
4009 - Directory authorities should only automatically download Extra Info
4010 documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
4013 - On the USR1 signal, when dmalloc is in use, log the top 10 memory
4014 consumers. (We already do this on HUP.)
4015 - Authorities and caches fetch the v2 networkstatus documents
4016 less often, now that v3 is encouraged.
4017 - Add a new config option BridgeRelay that specifies you want to
4018 be a bridge relay. Right now the only difference is that it makes
4019 you answer begin_dir requests, and it makes you cache dir info,
4020 even if your DirPort isn't on.
4021 - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
4022 ask about source, timestamp of arrival, purpose, etc. We need
4023 something like this to help Vidalia not do GeoIP lookups on bridge
4025 - Allow multiple HashedControlPassword config lines, to support
4026 multiple controller passwords.
4027 - Authorities now decide whether they're authoritative for a given
4028 router based on the router's purpose.
4029 - New config options AuthDirBadDir and AuthDirListBadDirs for
4030 authorities to mark certain relays as "bad directories" in the
4031 networkstatus documents. Also supports the "!baddir" directive in
4032 the approved-routers file.
4035 Changes in version 0.2.0.12-alpha - 2007-11-16
4036 This twelfth development snapshot fixes some more build problems as
4037 well as a few minor bugs.
4040 - Make it build on OpenBSD again. Patch from tup.
4041 - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
4042 package-building for Red Hat, OS X, etc.
4044 o Minor bugfixes (on 0.1.2.x):
4045 - Changing the ExitPolicyRejectPrivate setting should cause us to
4046 rebuild our server descriptor.
4048 o Minor bugfixes (on 0.2.0.x):
4049 - When we're lacking a consensus, don't try to perform rendezvous
4050 operations. Reported by Karsten Loesing.
4051 - Fix a small memory leak whenever we decide against using a
4052 newly picked entry guard. Reported by Mike Perry.
4053 - When authorities detected more than two relays running on the same
4054 IP address, they were clearing all the status flags but forgetting
4055 to clear the "hsdir" flag. So clients were being told that a
4056 given relay was the right choice for a v2 hsdir lookup, yet they
4057 never had its descriptor because it was marked as 'not running'
4059 - If we're trying to fetch a bridge descriptor and there's no way
4060 the bridge authority could help us (for example, we don't know
4061 a digest, or there is no bridge authority), don't be so eager to
4062 fall back to asking the bridge authority.
4063 - If we're using bridges or have strictentrynodes set, and our
4064 chosen exit is in the same family as all our bridges/entry guards,
4065 then be flexible about families.
4068 - When we negotiate a v2 link-layer connection (not yet implemented),
4069 accept RELAY_EARLY cells and turn them into RELAY cells if we've
4070 negotiated a v1 connection for their next step. Initial code for
4074 Changes in version 0.2.0.11-alpha - 2007-11-12
4075 This eleventh development snapshot fixes some build problems with
4076 the previous snapshot. It also includes a more secure-by-default exit
4077 policy for relays, fixes an enormous memory leak for exit relays, and
4078 fixes another bug where servers were falling out of the directory list.
4081 - Exit policies now reject connections that are addressed to a
4082 relay's public (external) IP address too, unless
4083 ExitPolicyRejectPrivate is turned off. We do this because too
4084 many relays are running nearby to services that trust them based
4085 on network address. Bugfix on 0.1.2.x.
4088 - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
4089 on every successful resolve. Reported by Mike Perry; bugfix
4091 - On authorities, never downgrade to old router descriptors simply
4092 because they're listed in the consensus. This created a catch-22
4093 where we wouldn't list a new descriptor because there was an
4094 old one in the consensus, and we couldn't get the new one in the
4095 consensus because we wouldn't list it. Possible fix for bug 548.
4096 Also, this might cause bug 543 to appear on authorities; if so,
4097 we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
4099 o Packaging fixes on 0.2.0.10-alpha:
4100 - We were including instructions about what to do with the
4101 src/config/fallback-consensus file, but we weren't actually
4102 including it in the tarball. Disable all of that for now.
4105 - Allow people to say PreferTunnelledDirConns rather than
4106 PreferTunneledDirConns, for those alternate-spellers out there.
4109 - Don't reevaluate all the information from our consensus document
4110 just because we've downloaded a v2 networkstatus that we intend
4111 to cache. Fixes bug 545; bugfix on 0.2.0.x.
4114 Changes in version 0.2.0.10-alpha - 2007-11-10
4115 This tenth development snapshot adds a third v3 directory authority
4116 run by Mike Perry, adds most of Karsten Loesing's new hidden service
4117 descriptor format, fixes a bad crash bug and new bridge bugs introduced
4118 in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
4119 fixes some minor memory leaks in previous 0.2.0.x snapshots, and
4120 addresses many more minor issues.
4122 o New directory authorities:
4123 - Set up ides (run by Mike Perry) as the third v3 directory authority.
4126 - Allow tunnelled directory connections to ask for an encrypted
4127 "begin_dir" connection or an anonymized "uses a full Tor circuit"
4128 connection independently. Now we can make anonymized begin_dir
4129 connections for (e.g.) more secure hidden service posting and
4131 - More progress on proposal 114: code from Karsten Loesing to
4132 implement new hidden service descriptor format.
4133 - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
4134 accommodate the growing number of servers that use the default
4135 and are reaching it.
4136 - Directory authorities use a new formula for selecting which nodes
4137 to advertise as Guards: they must be in the top 7/8 in terms of
4138 how long we have known about them, and above the median of those
4139 nodes in terms of weighted fractional uptime.
4140 - Make "not enough dir info yet" warnings describe *why* Tor feels
4141 it doesn't have enough directory info yet.
4144 - Stop servers from crashing if they set a Family option (or
4145 maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
4147 - Make bridge users work again -- the move to v3 directories in
4148 0.2.0.9-alpha had introduced a number of bugs that made bridges
4149 no longer work for clients.
4150 - When the clock jumps forward a lot, do not allow the bandwidth
4151 buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
4153 o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
4154 - When the consensus lists a router descriptor that we previously were
4155 mirroring, but that we considered non-canonical, reload the
4156 descriptor as canonical. This fixes bug 543 where Tor servers
4157 would start complaining after a few days that they don't have
4158 enough directory information to build a circuit.
4159 - Consider replacing the current consensus when certificates arrive
4160 that make the pending consensus valid. Previously, we were only
4161 considering replacement when the new certs _didn't_ help.
4162 - Fix an assert error on startup if we didn't already have the
4163 consensus and certs cached in our datadirectory: we were caching
4164 the consensus in consensus_waiting_for_certs but then free'ing it
4166 - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
4167 Request) if we need more v3 certs but we've already got pending
4168 requests for all of them.
4169 - Correctly back off from failing certificate downloads. Fixes
4171 - Authorities don't vote on the Running flag if they have been running
4172 for less than 30 minutes themselves. Fixes bug 547, where a newly
4173 started authority would vote that everyone was down.
4176 - Drop support for OpenSSL version 0.9.6. Just about nobody was using
4177 it, it had no AES, and it hasn't seen any security patches since
4181 - Clients now hold circuitless TLS connections open for 1.5 times
4182 MaxCircuitDirtiness (15 minutes), since it is likely that they'll
4183 rebuild a new circuit over them within that timeframe. Previously,
4184 they held them open only for KeepalivePeriod (5 minutes).
4185 - Use "If-Modified-Since" to avoid retrieving consensus
4186 networkstatuses that we already have.
4187 - When we have no consensus, check FallbackNetworkstatusFile (defaults
4188 to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
4189 we start knowing some directory caches.
4190 - When we receive a consensus from the future, warn about skew.
4191 - Improve skew reporting: try to give the user a better log message
4192 about how skewed they are, and how much this matters.
4193 - When we have a certificate for an authority, believe that
4194 certificate's claims about the authority's IP address.
4195 - New --quiet command-line option to suppress the default console log.
4196 Good in combination with --hash-password.
4197 - Authorities send back an X-Descriptor-Not-New header in response to
4198 an accepted-but-discarded descriptor upload. Partially implements
4200 - Make the log message for "tls error. breaking." more useful.
4201 - Better log messages about certificate downloads, to attempt to
4202 track down the second incarnation of bug 546.
4204 o Minor features (bridges):
4205 - If bridge users set UpdateBridgesFromAuthority, but the digest
4206 they ask for is a 404 from the bridge authority, they now fall
4207 back to trying the bridge directly.
4208 - Bridges now use begin_dir to publish their server descriptor to
4209 the bridge authority, even when they haven't set TunnelDirConns.
4211 o Minor features (controller):
4212 - When reporting clock skew, and we know that the clock is _at least
4213 as skewed_ as some value, but we don't know the actual value,
4214 report the value as a "minimum skew."
4217 - Update linux-tor-prio.sh script to allow QoS based on the uid of
4218 the Tor process. Patch from Marco Bonetti with tweaks from Mike
4222 - Refuse to start if both ORPort and UseBridges are set. Bugfix
4223 on 0.2.0.x, suggested by Matt Edman.
4224 - Don't stop fetching descriptors when FetchUselessDescriptors is
4225 set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
4226 reported by tup and ioerror.
4227 - Better log message on vote from unknown authority.
4228 - Don't log "Launching 0 request for 0 router" message.
4230 o Minor bugfixes (memory leaks):
4231 - Stop leaking memory every time we parse a v3 certificate. Bugfix
4233 - Stop leaking memory every time we load a v3 certificate. Bugfix
4234 on 0.2.0.1-alpha. Fixes bug 536.
4235 - Stop leaking a cached networkstatus on exit. Bugfix on
4237 - Stop leaking voter information every time we free a consensus.
4238 Bugfix on 0.2.0.3-alpha.
4239 - Stop leaking signed data every time we check a voter signature.
4240 Bugfix on 0.2.0.3-alpha.
4241 - Stop leaking a signature every time we fail to parse a consensus or
4242 a vote. Bugfix on 0.2.0.3-alpha.
4243 - Stop leaking v2_download_status_map on shutdown. Bugfix on
4245 - Stop leaking conn->nickname every time we make a connection to a
4246 Tor relay without knowing its expected identity digest (e.g. when
4247 using bridges). Bugfix on 0.2.0.3-alpha.
4249 - Minor bugfixes (portability):
4250 - Run correctly on platforms where rlim_t is larger than unsigned
4251 long, and/or where the real limit for number of open files is
4252 OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
4253 particular, these may be needed for OS X 10.5.
4256 Changes in version 0.1.2.18 - 2007-10-28
4257 Tor 0.1.2.18 fixes many problems including crash bugs, problems with
4258 hidden service introduction that were causing huge delays, and a big
4259 bug that was causing some servers to disappear from the network status
4260 lists for a few hours each day.
4262 o Major bugfixes (crashes):
4263 - If a connection is shut down abruptly because of something that
4264 happened inside connection_flushed_some(), do not call
4265 connection_finished_flushing(). Should fix bug 451:
4266 "connection_stop_writing: Assertion conn->write_event failed"
4267 Bugfix on 0.1.2.7-alpha.
4268 - Fix possible segfaults in functions called from
4269 rend_process_relay_cell().
4271 o Major bugfixes (hidden services):
4272 - Hidden services were choosing introduction points uniquely by
4273 hexdigest, but when constructing the hidden service descriptor
4274 they merely wrote the (potentially ambiguous) nickname.
4275 - Clients now use the v2 intro format for hidden service
4276 connections: they specify their chosen rendezvous point by identity
4277 digest rather than by (potentially ambiguous) nickname. These
4278 changes could speed up hidden service connections dramatically.
4280 o Major bugfixes (other):
4281 - Stop publishing a new server descriptor just because we get a
4282 HUP signal. This led (in a roundabout way) to some servers getting
4283 dropped from the networkstatus lists for a few hours each day.
4284 - When looking for a circuit to cannibalize, consider family as well
4285 as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
4286 circuit cannibalization).
4287 - When a router wasn't listed in a new networkstatus, we were leaving
4288 the flags for that router alone -- meaning it remained Named,
4289 Running, etc -- even though absence from the networkstatus means
4290 that it shouldn't be considered to exist at all anymore. Now we
4291 clear all the flags for routers that fall out of the networkstatus
4292 consensus. Fixes bug 529.
4295 - Don't try to access (or alter) the state file when running
4296 --list-fingerprint or --verify-config or --hash-password. Resolves
4298 - When generating information telling us how to extend to a given
4299 router, do not try to include the nickname if it is
4300 absent. Resolves bug 467.
4301 - Fix a user-triggerable segfault in expand_filename(). (There isn't
4302 a way to trigger this remotely.)
4303 - When sending a status event to the controller telling it that an
4304 OR address is reachable, set the port correctly. (Previously we
4305 were reporting the dir port.)
4306 - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
4307 command. Bugfix on 0.1.2.17.
4308 - When loading bandwidth history, do not believe any information in
4309 the future. Fixes bug 434.
4310 - When loading entry guard information, do not believe any information
4312 - When we have our clock set far in the future and generate an
4313 onion key, then re-set our clock to be correct, we should not stop
4314 the onion key from getting rotated.
4315 - On some platforms, accept() can return a broken address. Detect
4316 this more quietly, and deal accordingly. Fixes bug 483.
4317 - It's not actually an error to find a non-pending entry in the DNS
4318 cache when canceling a pending resolve. Don't log unless stuff
4319 is fishy. Resolves bug 463.
4320 - Don't reset trusted dir server list when we set a configuration
4321 option. Patch from Robert Hogan.
4322 - Don't try to create the datadir when running --verify-config or
4323 --hash-password. Resolves bug 540.
4326 Changes in version 0.2.0.9-alpha - 2007-10-24
4327 This ninth development snapshot switches clients to the new v3 directory
4328 system; allows servers to be listed in the network status even when they
4329 have the same nickname as a registered server; and fixes many other
4330 bugs including a big one that was causing some servers to disappear
4331 from the network status lists for a few hours each day.
4333 o Major features (directory system):
4334 - Clients now download v3 consensus networkstatus documents instead
4335 of v2 networkstatus documents. Clients and caches now base their
4336 opinions about routers on these consensus documents. Clients only
4337 download router descriptors listed in the consensus.
4338 - Authorities now list servers who have the same nickname as
4339 a different named server, but list them with a new flag,
4340 "Unnamed". Now we can list servers that happen to pick the same
4341 nickname as a server that registered two years ago and then
4342 disappeared. Partially implements proposal 122.
4343 - If the consensus lists a router as "Unnamed", the name is assigned
4344 to a different router: do not identify the router by that name.
4345 Partially implements proposal 122.
4346 - Authorities can now come to a consensus on which method to use to
4347 compute the consensus. This gives us forward compatibility.
4350 - Stop publishing a new server descriptor just because we HUP or
4351 when we find our DirPort to be reachable but won't actually publish
4352 it. New descriptors without any real changes are dropped by the
4353 authorities, and can screw up our "publish every 18 hours" schedule.
4355 - When a router wasn't listed in a new networkstatus, we were leaving
4356 the flags for that router alone -- meaning it remained Named,
4357 Running, etc -- even though absence from the networkstatus means
4358 that it shouldn't be considered to exist at all anymore. Now we
4359 clear all the flags for routers that fall out of the networkstatus
4360 consensus. Fixes bug 529; bugfix on 0.1.2.x.
4361 - Fix awful behavior in DownloadExtraInfo option where we'd fetch
4362 extrainfo documents and then discard them immediately for not
4363 matching the latest router. Bugfix on 0.2.0.1-alpha.
4365 o Minor features (v3 directory protocol):
4366 - Allow tor-gencert to generate a new certificate without replacing
4368 - Allow certificates to include an address.
4369 - When we change our directory-cache settings, reschedule all voting
4370 and download operations.
4371 - Reattempt certificate downloads immediately on failure, as long as
4372 we haven't failed a threshold number of times yet.
4373 - Delay retrying consensus downloads while we're downloading
4374 certificates to verify the one we just got. Also, count getting a
4375 consensus that we already have (or one that isn't valid) as a failure,
4376 and count failing to get the certificates after 20 minutes as a
4378 - Build circuits and download descriptors even if our consensus is a
4379 little expired. (This feature will go away once authorities are
4382 o Minor features (router descriptor cache):
4383 - If we find a cached-routers file that's been sitting around for more
4384 than 28 days unmodified, then most likely it's a leftover from
4385 when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
4387 - When we (as a cache) download a descriptor because it was listed
4388 in a consensus, remember when the consensus was supposed to expire,
4389 and don't expire the descriptor until then.
4391 o Minor features (performance):
4392 - Call routerlist_remove_old_routers() much less often. This should
4393 speed startup, especially on directory caches.
4394 - Don't try to launch new descriptor downloads quite so often when we
4395 already have enough directory information to build circuits.
4396 - Base64 decoding was actually showing up on our profile when parsing
4397 the initial descriptor file; switch to an in-process all-at-once
4398 implementation that's about 3.5x times faster than calling out to
4401 o Minor features (compilation):
4402 - Detect non-ASCII platforms (if any still exist) and refuse to
4403 build there: some of our code assumes that 'A' is 65 and so on.
4405 o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
4406 - Make the "next period" votes into "current period" votes immediately
4407 after publishing the consensus; avoid a heisenbug that made them
4408 stick around indefinitely.
4409 - When we discard a vote as a duplicate, do not report this as
4411 - Treat missing v3 keys or certificates as an error when running as a
4412 v3 directory authority.
4413 - When we're configured to be a v3 authority, but we're only listed
4414 as a non-v3 authority in our DirServer line for ourself, correct
4416 - If an authority doesn't have a qualified hostname, just put
4417 its address in the vote. This fixes the problem where we referred to
4418 "moria on moria:9031."
4419 - Distinguish between detached signatures for the wrong period, and
4420 detached signatures for a divergent vote.
4421 - Fix a small memory leak when computing a consensus.
4422 - When there's no concensus, we were forming a vote every 30
4423 minutes, but writing the "valid-after" line in our vote based
4424 on our configured V3AuthVotingInterval: so unless the intervals
4425 matched up, we immediately rejected our own vote because it didn't
4426 start at the voting interval that caused us to construct a vote.
4428 o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
4429 - Delete unverified-consensus when the real consensus is set.
4430 - Consider retrying a consensus networkstatus fetch immediately
4431 after one fails: don't wait 60 seconds to notice.
4432 - When fetching a consensus as a cache, wait until a newer consensus
4433 should exist before trying to replace the current one.
4434 - Use a more forgiving schedule for retrying failed consensus
4435 downloads than for other types.
4437 o Minor bugfixes (other directory issues):
4438 - Correct the implementation of "download votes by digest." Bugfix on
4440 - Authorities no longer send back "400 you're unreachable please fix
4441 it" errors to Tor servers that aren't online all the time. We're
4442 supposed to tolerate these servers now. Bugfix on 0.1.2.x.
4444 o Minor bugfixes (controller):
4445 - Don't reset trusted dir server list when we set a configuration
4446 option. Patch from Robert Hogan; bugfix on 0.1.2.x.
4447 - Respond to INT and TERM SIGNAL commands before we execute the
4448 signal, in case the signal shuts us down. We had a patch in
4449 0.1.2.1-alpha that tried to do this by queueing the response on
4450 the connection's buffer before shutting down, but that really
4451 isn't the same thing at all. Bug located by Matt Edman.
4453 o Minor bugfixes (misc):
4454 - Correctly check for bad options to the "PublishServerDescriptor"
4455 config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
4456 - Stop leaking memory on failing case of base32_decode, and make
4457 it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
4458 - Don't try to download extrainfo documents when we're trying to
4459 fetch enough directory info to build a circuit: having enough
4460 info should get priority. Bugfix on 0.2.0.x.
4461 - Don't complain that "your server has not managed to confirm that its
4462 ports are reachable" if we haven't been able to build any circuits
4463 yet. Bug found by spending four hours without a v3 consensus. Bugfix
4465 - Detect the reason for failing to mmap a descriptor file we just
4466 wrote, and give a more useful log message. Fixes bug 533. Bugfix
4469 o Code simplifications and refactoring:
4470 - Remove support for the old bw_accounting file: we've been storing
4471 bandwidth accounting information in the state file since
4472 0.1.2.5-alpha. This may result in bandwidth accounting errors
4473 if you try to upgrade from 0.1.1.x or earlier, or if you try to
4474 downgrade to 0.1.1.x or earlier.
4475 - New convenience code to locate a file within the DataDirectory.
4476 - Move non-authority functionality out of dirvote.c.
4477 - Refactor the arguments for router_pick_{directory_|trusteddir}server
4478 so that they all take the same named flags.
4481 - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
4482 Unix users an easy way to script their Tor process (e.g. by
4483 adjusting bandwidth based on the time of the day).
4486 Changes in version 0.2.0.8-alpha - 2007-10-12
4487 This eighth development snapshot fixes a crash bug that's been bothering
4488 us since February 2007, lets bridge authorities store a list of bridge
4489 descriptors they've seen, gets v3 directory voting closer to working,
4490 starts caching v3 directory consensus documents on directory mirrors,
4491 and fixes a variety of smaller issues including some minor memory leaks.
4493 o Major features (router descriptor cache):
4494 - Store routers in a file called cached-descriptors instead of in
4495 cached-routers. Initialize cached-descriptors from cached-routers
4496 if the old format is around. The new format allows us to store
4497 annotations along with descriptors.
4498 - Use annotations to record the time we received each descriptor, its
4499 source, and its purpose.
4500 - Disable the SETROUTERPURPOSE controller command: it is now
4502 - Controllers should now specify cache=no or cache=yes when using
4503 the +POSTDESCRIPTOR command.
4504 - Bridge authorities now write bridge descriptors to disk, meaning
4505 we can export them to other programs and begin distributing them
4508 o Major features (directory authorities):
4509 - When a v3 authority is missing votes or signatures, it now tries
4511 - Directory authorities track weighted fractional uptime as well as
4512 weighted mean-time-between failures. WFU is suitable for deciding
4513 whether a node is "usually up", while MTBF is suitable for deciding
4514 whether a node is "likely to stay up." We need both, because
4515 "usually up" is a good requirement for guards, while "likely to
4516 stay up" is a good requirement for long-lived connections.
4518 o Major features (v3 directory system):
4519 - Caches now download v3 network status documents as needed,
4520 and download the descriptors listed in them.
4521 - All hosts now attempt to download and keep fresh v3 authority
4522 certificates, and re-attempt after failures.
4523 - More internal-consistency checks for vote parsing.
4525 o Major bugfixes (crashes):
4526 - If a connection is shut down abruptly because of something that
4527 happened inside connection_flushed_some(), do not call
4528 connection_finished_flushing(). Should fix bug 451. Bugfix on
4531 o Major bugfixes (performance):
4532 - Fix really bad O(n^2) performance when parsing a long list of
4533 routers: Instead of searching the entire list for an "extra-info "
4534 string which usually wasn't there, once for every routerinfo
4535 we read, just scan lines forward until we find one we like.
4537 - When we add data to a write buffer in response to the data on that
4538 write buffer getting low because of a flush, do not consider the
4539 newly added data as a candidate for immediate flushing, but rather
4540 make it wait until the next round of writing. Otherwise, we flush
4541 and refill recursively, and a single greedy TLS connection can
4542 eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
4544 o Minor features (v3 authority system):
4545 - Add more ways for tools to download the votes that lead to the
4547 - Send a 503 when low on bandwidth and a vote, consensus, or
4548 certificate is requested.
4549 - If-modified-since is now implemented properly for all kinds of
4550 certificate requests.
4552 o Minor bugfixes (network statuses):
4553 - Tweak the implementation of proposal 109 slightly: allow at most
4554 two Tor servers on the same IP address, except if it's the location
4555 of a directory authority, in which case allow five. Bugfix on
4558 o Minor bugfixes (controller):
4559 - When sending a status event to the controller telling it that an
4560 OR address is reachable, set the port correctly. (Previously we
4561 were reporting the dir port.) Bugfix on 0.1.2.x.
4563 o Minor bugfixes (v3 directory system):
4564 - Fix logic to look up a cert by its signing key digest. Bugfix on
4566 - Only change the reply to a vote to "OK" if it's not already
4567 set. This gets rid of annoying "400 OK" log messages, which may
4568 have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
4569 - When we get a valid consensus, recompute the voting schedule.
4570 - Base the valid-after time of a vote on the consensus voting
4571 schedule, not on our preferred schedule.
4572 - Make the return values and messages from signature uploads and
4573 downloads more sensible.
4574 - Fix a memory leak when serving votes and consensus documents, and
4575 another when serving certificates.
4577 o Minor bugfixes (performance):
4578 - Use a slightly simpler string hashing algorithm (copying Python's
4579 instead of Java's) and optimize our digest hashing algorithm to take
4580 advantage of 64-bit platforms and to remove some possibly-costly
4582 - Fix a minor memory leak whenever we parse guards from our state
4583 file. Bugfix on 0.2.0.7-alpha.
4584 - Fix a minor memory leak whenever we write out a file. Bugfix on
4586 - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
4587 command. Bugfix on 0.2.0.5-alpha.
4589 o Minor bugfixes (portability):
4590 - On some platforms, accept() can return a broken address. Detect
4591 this more quietly, and deal accordingly. Fixes bug 483.
4592 - Stop calling tor_strlower() on uninitialized memory in some cases.
4593 Bugfix in 0.2.0.7-alpha.
4595 o Minor bugfixes (usability):
4596 - Treat some 403 responses from directory servers as INFO rather than
4597 WARN-severity events.
4598 - It's not actually an error to find a non-pending entry in the DNS
4599 cache when canceling a pending resolve. Don't log unless stuff is
4600 fishy. Resolves bug 463.
4602 o Minor bugfixes (anonymity):
4603 - Never report that we've used more bandwidth than we're willing to
4604 relay: it leaks how much non-relay traffic we're using. Resolves
4606 - When looking for a circuit to cannibalize, consider family as well
4607 as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
4608 circuit cannibalization).
4610 o Code simplifications and refactoring:
4611 - Make a bunch of functions static. Remove some dead code.
4612 - Pull out about a third of the really big routerlist.c; put it in a
4613 new module, networkstatus.c.
4614 - Merge the extra fields in local_routerstatus_t back into
4615 routerstatus_t: we used to need one routerstatus_t for each
4616 authority's opinion, plus a local_routerstatus_t for the locally
4617 computed consensus opinion. To save space, we put the locally
4618 modified fields into local_routerstatus_t, and only the common
4619 stuff into routerstatus_t. But once v3 directories are in use,
4620 clients and caches will no longer need to hold authority opinions;
4621 thus, the rationale for keeping the types separate is now gone.
4622 - Make the code used to reschedule and reattempt downloads more
4624 - Turn all 'Are we a directory server/mirror?' logic into a call to
4626 - Remove the code to generate the oldest (v1) directory format.
4627 The code has been disabled since 0.2.0.5-alpha.
4630 Changes in version 0.2.0.7-alpha - 2007-09-21
4631 This seventh development snapshot makes bridges work again, makes bridge
4632 authorities work for the first time, fixes two huge performance flaws
4633 in hidden services, and fixes a variety of minor issues.
4635 o New directory authorities:
4636 - Set up moria1 and tor26 as the first v3 directory authorities. See
4637 doc/spec/dir-spec.txt for details on the new directory design.
4639 o Major bugfixes (crashes):
4640 - Fix possible segfaults in functions called from
4641 rend_process_relay_cell(). Bugfix on 0.1.2.x.
4643 o Major bugfixes (bridges):
4644 - Fix a bug that made servers send a "404 Not found" in response to
4645 attempts to fetch their server descriptor. This caused Tor servers
4646 to take many minutes to establish reachability for their DirPort,
4647 and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
4648 - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
4649 users configure that and specify a bridge with an identity
4650 fingerprint, now they will lookup the bridge descriptor at the
4651 default bridge authority via a one-hop tunnel, but once circuits
4652 are established they will switch to a three-hop tunnel for later
4653 connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
4655 o Major bugfixes (hidden services):
4656 - Hidden services were choosing introduction points uniquely by
4657 hexdigest, but when constructing the hidden service descriptor
4658 they merely wrote the (potentially ambiguous) nickname.
4659 - Clients now use the v2 intro format for hidden service
4660 connections: they specify their chosen rendezvous point by identity
4661 digest rather than by (potentially ambiguous) nickname. Both
4662 are bugfixes on 0.1.2.x, and they could speed up hidden service
4663 connections dramatically. Thanks to Karsten Loesing.
4665 o Minor features (security):
4666 - As a client, do not believe any server that tells us that an
4667 address maps to an internal address space.
4668 - Make it possible to enable HashedControlPassword and
4669 CookieAuthentication at the same time.
4671 o Minor features (guard nodes):
4672 - Tag every guard node in our state file with the version that
4673 we believe added it, or with our own version if we add it. This way,
4674 if a user temporarily runs an old version of Tor and then switches
4675 back to a new one, she doesn't automatically lose her guards.
4677 o Minor features (speed):
4678 - When implementing AES counter mode, update only the portions of the
4679 counter buffer that need to change, and don't keep separate
4680 network-order and host-order counters when they are the same (i.e.,
4681 on big-endian hosts.)
4683 o Minor features (controller):
4684 - Accept LF instead of CRLF on controller, since some software has a
4685 hard time generating real Internet newlines.
4686 - Add GETINFO values for the server status events
4687 "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
4691 - Routers no longer include bandwidth-history lines in their
4692 descriptors; this information is already available in extra-info
4693 documents, and including it in router descriptors took up 60%
4694 (!) of compressed router descriptor downloads. Completes
4695 implementation of proposal 104.
4696 - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
4697 and TorControl.py, as they use the old v0 controller protocol,
4698 and are obsoleted by TorFlow anyway.
4699 - Drop support for v1 rendezvous descriptors, since we never used
4700 them anyway, and the code has probably rotted by now. Based on
4701 patch from Karsten Loesing.
4702 - On OSX, stop warning the user that kqueue support in libevent is
4703 "experimental", since it seems to have worked fine for ages.
4706 - When generating information telling us how to extend to a given
4707 router, do not try to include the nickname if it is absent. Fixes
4708 bug 467. Bugfix on 0.2.0.3-alpha.
4709 - Fix a user-triggerable (but not remotely-triggerable) segfault
4710 in expand_filename(). Bugfix on 0.1.2.x.
4711 - Fix a memory leak when freeing incomplete requests from DNSPort.
4712 Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
4713 - Don't try to access (or alter) the state file when running
4714 --list-fingerprint or --verify-config or --hash-password. (Resolves
4715 bug 499.) Bugfix on 0.1.2.x.
4716 - Servers used to decline to publish their DirPort if their
4717 BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
4718 were below a threshold. Now they only look at BandwidthRate and
4719 RelayBandwidthRate. Bugfix on 0.1.2.x.
4720 - Remove an optimization in the AES counter-mode code that assumed
4721 that the counter never exceeded 2^68. When the counter can be set
4722 arbitrarily as an IV (as it is by Karsten's new hidden services
4723 code), this assumption no longer holds. Bugfix on 0.1.2.x.
4724 - Resume listing "AUTHORITY" flag for authorities in network status.
4725 Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
4727 o Code simplifications and refactoring:
4728 - Revamp file-writing logic so we don't need to have the entire
4729 contents of a file in memory at once before we write to disk. Tor,
4731 - Turn "descriptor store" into a full-fledged type.
4732 - Move all NT services code into a separate source file.
4733 - Unify all code that computes medians, percentile elements, etc.
4734 - Get rid of a needless malloc when parsing address policies.
4737 Changes in version 0.1.2.17 - 2007-08-30
4738 Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
4739 X bundles. Vidalia 0.0.14 makes authentication required for the
4740 ControlPort in the default configuration, which addresses important
4741 security risks. Everybody who uses Vidalia (or another controller)
4744 In addition, this Tor update fixes major load balancing problems with
4745 path selection, which should speed things up a lot once many people
4748 o Major bugfixes (security):
4749 - We removed support for the old (v0) control protocol. It has been
4750 deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
4751 become more of a headache than it's worth.
4753 o Major bugfixes (load balancing):
4754 - When choosing nodes for non-guard positions, weight guards
4755 proportionally less, since they already have enough load. Patch
4757 - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
4758 will allow fast Tor servers to get more attention.
4759 - When we're upgrading from an old Tor version, forget our current
4760 guards and pick new ones according to the new weightings. These
4761 three load balancing patches could raise effective network capacity
4762 by a factor of four. Thanks to Mike Perry for measurements.
4764 o Major bugfixes (stream expiration):
4765 - Expire not-yet-successful application streams in all cases if
4766 they've been around longer than SocksTimeout. Right now there are
4767 some cases where the stream will live forever, demanding a new
4768 circuit every 15 seconds. Fixes bug 454; reported by lodger.
4770 o Minor features (controller):
4771 - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
4772 is valid before any authentication has been received. It tells
4773 a controller what kind of authentication is expected, and what
4774 protocol is spoken. Implements proposal 119.
4776 o Minor bugfixes (performance):
4777 - Save on most routerlist_assert_ok() calls in routerlist.c, thus
4778 greatly speeding up loading cached-routers from disk on startup.
4779 - Disable sentinel-based debugging for buffer code: we squashed all
4780 the bugs that this was supposed to detect a long time ago, and now
4781 its only effect is to change our buffer sizes from nice powers of
4782 two (which platform mallocs tend to like) to values slightly over
4783 powers of two (which make some platform mallocs sad).
4785 o Minor bugfixes (misc):
4786 - If exit bandwidth ever exceeds one third of total bandwidth, then
4787 use the correct formula to weight exit nodes when choosing paths.
4788 Based on patch from Mike Perry.
4789 - Choose perfectly fairly among routers when choosing by bandwidth and
4790 weighting by fraction of bandwidth provided by exits. Previously, we
4791 would choose with only approximate fairness, and correct ourselves
4792 if we ran off the end of the list.
4793 - If we require CookieAuthentication but we fail to write the
4794 cookie file, we would warn but not exit, and end up in a state
4795 where no controller could authenticate. Now we exit.
4796 - If we require CookieAuthentication, stop generating a new cookie
4797 every time we change any piece of our config.
4798 - Refuse to start with certain directory authority keys, and
4799 encourage people using them to stop.
4800 - Terminate multi-line control events properly. Original patch
4802 - Fix a minor memory leak when we fail to find enough suitable
4803 servers to choose a circuit.
4804 - Stop leaking part of the descriptor when we run into a particularly
4805 unparseable piece of it.
4808 Changes in version 0.2.0.6-alpha - 2007-08-26
4809 This sixth development snapshot features a new Vidalia version in the
4810 Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
4811 the ControlPort in the default configuration, which addresses important
4814 In addition, this snapshot fixes major load balancing problems
4815 with path selection, which should speed things up a lot once many
4816 people have upgraded. The directory authorities also use a new
4817 mean-time-between-failure approach to tracking which servers are stable,
4818 rather than just looking at the most recent uptime.
4820 o New directory authorities:
4821 - Set up Tonga as the default bridge directory authority.
4824 - Directory authorities now track servers by weighted
4825 mean-times-between-failures. When we have 4 or more days of data,
4826 use measured MTBF rather than declared uptime to decide whether
4827 to call a router Stable. Implements proposal 108.
4829 o Major bugfixes (load balancing):
4830 - When choosing nodes for non-guard positions, weight guards
4831 proportionally less, since they already have enough load. Patch
4833 - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
4834 will allow fast Tor servers to get more attention.
4835 - When we're upgrading from an old Tor version, forget our current
4836 guards and pick new ones according to the new weightings. These
4837 three load balancing patches could raise effective network capacity
4838 by a factor of four. Thanks to Mike Perry for measurements.
4840 o Major bugfixes (descriptor parsing):
4841 - Handle unexpected whitespace better in malformed descriptors. Bug
4842 found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
4845 - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
4846 GETINFO for Torstat to use until it can switch to using extrainfos.
4847 - Optionally (if built with -DEXPORTMALLINFO) export the output
4848 of mallinfo via http, as tor/mallinfo.txt. Only accessible
4852 - Do not intermix bridge routers with controller-added
4853 routers. (Bugfix on 0.2.0.x)
4854 - Do not fail with an assert when accept() returns an unexpected
4855 address family. Addresses but does not wholly fix bug 483. (Bugfix
4857 - Let directory authorities startup even when they can't generate
4858 a descriptor immediately, e.g. because they don't know their
4860 - Stop putting the authentication cookie in a file called "0"
4861 in your working directory if you don't specify anything for the
4862 new CookieAuthFile option. Reported by Matt Edman.
4863 - Make it possible to read the PROTOCOLINFO response in a way that
4864 conforms to our control-spec. Reported by Matt Edman.
4865 - Fix a minor memory leak when we fail to find enough suitable
4866 servers to choose a circuit. Bugfix on 0.1.2.x.
4867 - Stop leaking part of the descriptor when we run into a particularly
4868 unparseable piece of it. Bugfix on 0.1.2.x.
4869 - Unmap the extrainfo cache file on exit.
4872 Changes in version 0.2.0.5-alpha - 2007-08-19
4873 This fifth development snapshot fixes compilation on Windows again;
4874 fixes an obnoxious client-side bug that slowed things down and put
4875 extra load on the network; gets us closer to using the v3 directory
4876 voting scheme; makes it easier for Tor controllers to use cookie-based
4877 authentication; and fixes a variety of other bugs.
4880 - Version 1 directories are no longer generated in full. Instead,
4881 authorities generate and serve "stub" v1 directories that list
4882 no servers. This will stop Tor versions 0.1.0.x and earlier from
4883 working, but (for security reasons) nobody should be running those
4886 o Major bugfixes (compilation, 0.2.0.x):
4887 - Try to fix Win32 compilation again: improve checking for IPv6 types.
4888 - Try to fix MSVC compilation: build correctly on platforms that do
4889 not define s6_addr16 or s6_addr32.
4890 - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
4893 o Major bugfixes (stream expiration):
4894 - Expire not-yet-successful application streams in all cases if
4895 they've been around longer than SocksTimeout. Right now there are
4896 some cases where the stream will live forever, demanding a new
4897 circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
4900 o Minor features (directory servers):
4901 - When somebody requests a list of statuses or servers, and we have
4902 none of those, return a 404 rather than an empty 200.
4904 o Minor features (directory voting):
4905 - Store v3 consensus status consensuses on disk, and reload them
4908 o Minor features (security):
4909 - Warn about unsafe ControlPort configurations.
4910 - Refuse to start with certain directory authority keys, and
4911 encourage people using them to stop.
4913 o Minor features (controller):
4914 - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
4915 is valid before any authentication has been received. It tells
4916 a controller what kind of authentication is expected, and what
4917 protocol is spoken. Implements proposal 119.
4918 - New config option CookieAuthFile to choose a new location for the
4919 cookie authentication file, and config option
4920 CookieAuthFileGroupReadable to make it group-readable.
4922 o Minor features (unit testing):
4923 - Add command-line arguments to unit-test executable so that we can
4924 invoke any chosen test from the command line rather than having
4925 to run the whole test suite at once; and so that we can turn on
4926 logging for the unit tests.
4928 o Minor bugfixes (on 0.1.2.x):
4929 - If we require CookieAuthentication but we fail to write the
4930 cookie file, we would warn but not exit, and end up in a state
4931 where no controller could authenticate. Now we exit.
4932 - If we require CookieAuthentication, stop generating a new cookie
4933 every time we change any piece of our config.
4934 - When loading bandwidth history, do not believe any information in
4935 the future. Fixes bug 434.
4936 - When loading entry guard information, do not believe any information
4938 - When we have our clock set far in the future and generate an
4939 onion key, then re-set our clock to be correct, we should not stop
4940 the onion key from getting rotated.
4941 - Clean up torrc sample config file.
4942 - Do not automatically run configure from autogen.sh. This
4943 non-standard behavior tended to annoy people who have built other
4946 o Minor bugfixes (on 0.2.0.x):
4947 - Fix a bug with AutomapHostsOnResolve that would always cause
4948 the second request to fail. Bug reported by Kate. Bugfix on
4950 - Fix a bug in ADDRMAP controller replies that would sometimes
4951 try to print a NULL. Patch from tup.
4952 - Read v3 directory authority keys from the right location.
4953 - Numerous bugfixes to directory voting code.
4956 Changes in version 0.1.2.16 - 2007-08-01
4957 Tor 0.1.2.16 fixes a critical security vulnerability that allows a
4958 remote attacker in certain situations to rewrite the user's torrc
4959 configuration file. This can completely compromise anonymity of users
4960 in most configurations, including those running the Vidalia bundles,
4961 TorK, etc. Or worse.
4963 o Major security fixes:
4964 - Close immediately after missing authentication on control port;
4965 do not allow multiple authentication attempts.
4968 Changes in version 0.2.0.4-alpha - 2007-08-01
4969 This fourth development snapshot fixes a critical security vulnerability
4970 for most users, specifically those running Vidalia, TorK, etc. Everybody
4971 should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
4973 o Major security fixes:
4974 - Close immediately after missing authentication on control port;
4975 do not allow multiple authentication attempts.
4977 o Major bugfixes (compilation):
4978 - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
4981 o Minor features (performance):
4982 - Be even more aggressive about releasing RAM from small
4983 empty buffers. Thanks to our free-list code, this shouldn't be too
4984 performance-intensive.
4985 - Disable sentinel-based debugging for buffer code: we squashed all
4986 the bugs that this was supposed to detect a long time ago, and
4987 now its only effect is to change our buffer sizes from nice
4988 powers of two (which platform mallocs tend to like) to values
4989 slightly over powers of two (which make some platform mallocs sad).
4990 - Log malloc statistics from mallinfo() on platforms where it
4994 Changes in version 0.2.0.3-alpha - 2007-07-29
4995 This third development snapshot introduces new experimental
4996 blocking-resistance features and a preliminary version of the v3
4997 directory voting design, and includes many other smaller features
5001 - The first pieces of our "bridge" design for blocking-resistance
5002 are implemented. People can run bridge directory authorities;
5003 people can run bridges; and people can configure their Tor clients
5004 with a set of bridges to use as the first hop into the Tor network.
5005 See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
5007 - Create listener connections before we setuid to the configured
5008 User and Group. Now non-Windows users can choose port values
5009 under 1024, start Tor as root, and have Tor bind those ports
5010 before it changes to another UID. (Windows users could already
5012 - Added a new ConstrainedSockets config option to set SO_SNDBUF and
5013 SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
5014 on "vserver" accounts. (Patch from coderman.)
5015 - Be even more aggressive about separating local traffic from relayed
5016 traffic when RelayBandwidthRate is set. (Refines proposal 111.)
5018 o Major features (experimental):
5019 - First cut of code for "v3 dir voting": directory authorities will
5020 vote on a common network status document rather than each publishing
5021 their own opinion. This code needs more testing and more corner-case
5022 handling before it's ready for use.
5025 - Directory authorities now call routers Fast if their bandwidth is
5026 at least 100KB/s, and consider their bandwidth adequate to be a
5027 Guard if it is at least 250KB/s, no matter the medians. This fix
5028 complements proposal 107. [Bugfix on 0.1.2.x]
5029 - Directory authorities now never mark more than 3 servers per IP as
5030 Valid and Running. (Implements proposal 109, by Kevin Bauer and
5032 - Minor change to organizationName and commonName generation
5033 procedures in TLS certificates during Tor handshakes, to invalidate
5034 some earlier censorware approaches. This is not a long-term
5035 solution, but applying it will give us a bit of time to look into
5036 the epidemiology of countermeasures as they spread.
5038 o Major bugfixes (directory):
5039 - Rewrite directory tokenization code to never run off the end of
5040 a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
5042 o Minor features (controller):
5043 - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
5044 match requests to applications. (Patch from Robert Hogan.)
5045 - Report address and port correctly on connections to DNSPort. (Patch
5047 - Add a RESOLVE command to launch hostname lookups. (Original patch
5049 - Add GETINFO status/enough-dir-info to let controllers tell whether
5050 Tor has downloaded sufficient directory information. (Patch
5052 - You can now use the ControlSocket option to tell Tor to listen for
5053 controller connections on Unix domain sockets on systems that
5054 support them. (Patch from Peter Palfrader.)
5055 - STREAM NEW events are generated for DNSPort requests and for
5056 tunneled directory connections. (Patch from Robert Hogan.)
5057 - New "GETINFO address-mappings/*" command to get address mappings
5058 with expiry information. "addr-mappings/*" is now deprecated.
5061 o Minor features (misc):
5062 - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
5064 - The tor-gencert tool for v3 directory authorities now creates all
5065 files as readable to the file creator only, and write-protects
5066 the authority identity key.
5067 - When dumping memory usage, list bytes used in buffer memory
5069 - When running with dmalloc, dump more stats on hup and on exit.
5070 - Directory authorities now fail quickly and (relatively) harmlessly
5071 if they generate a network status document that is somehow
5074 o Traffic load balancing improvements:
5075 - If exit bandwidth ever exceeds one third of total bandwidth, then
5076 use the correct formula to weight exit nodes when choosing paths.
5077 (Based on patch from Mike Perry.)
5078 - Choose perfectly fairly among routers when choosing by bandwidth and
5079 weighting by fraction of bandwidth provided by exits. Previously, we
5080 would choose with only approximate fairness, and correct ourselves
5081 if we ran off the end of the list. [Bugfix on 0.1.2.x]
5083 o Performance improvements:
5084 - Be more aggressive with freeing buffer RAM or putting it on the
5086 - Use Critical Sections rather than Mutexes for synchronizing threads
5087 on win32; Mutexes are heavier-weight, and designed for synchronizing
5090 o Deprecated and removed features:
5091 - RedirectExits is now deprecated.
5092 - Stop allowing address masks that do not correspond to bit prefixes.
5093 We have warned about these for a really long time; now it's time
5094 to reject them. (Patch from croup.)
5096 o Minor bugfixes (directory):
5097 - Fix another crash bug related to extra-info caching. (Bug found by
5098 Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
5099 - Directories no longer return a "304 not modified" when they don't
5100 have the networkstatus the client asked for. Also fix a memory
5101 leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
5102 - We had accidentally labelled 0.1.2.x directory servers as not
5103 suitable for begin_dir requests, and had labelled no directory
5104 servers as suitable for uploading extra-info documents. [Bugfix
5107 o Minor bugfixes (dns):
5108 - Fix a crash when DNSPort is set more than once. (Patch from Robert
5109 Hogan.) [Bugfix on 0.2.0.2-alpha]
5110 - Add DNSPort connections to the global connection list, so that we
5111 can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
5113 - Fix a dangling reference that could lead to a crash when DNSPort is
5114 changed or closed (Patch from Robert Hogan.) [Bugfix on
5117 o Minor bugfixes (controller):
5118 - Provide DNS expiry times in GMT, not in local time. For backward
5119 compatibility, ADDRMAP events only provide GMT expiry in an extended
5120 field. "GETINFO address-mappings" always does the right thing.
5121 - Use CRLF line endings properly in NS events.
5122 - Terminate multi-line control events properly. (Original patch
5123 from tup.) [Bugfix on 0.1.2.x-alpha]
5124 - Do not include spaces in SOURCE_ADDR fields in STREAM
5125 events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
5128 Changes in version 0.1.2.15 - 2007-07-17
5129 Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
5130 problems, fixes compilation on BSD, and fixes a variety of other
5131 bugs. Everybody should upgrade.
5133 o Major bugfixes (compilation):
5134 - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
5136 o Major bugfixes (crashes):
5137 - Try even harder not to dereference the first character after
5138 an mmap(). Reported by lodger.
5139 - Fix a crash bug in directory authorities when we re-number the
5140 routerlist while inserting a new router.
5141 - When the cached-routers file is an even multiple of the page size,
5142 don't run off the end and crash. (Fixes bug 455; based on idea
5144 - Fix eventdns.c behavior on Solaris: It is critical to include
5145 orconfig.h _before_ sys/types.h, so that we can get the expected
5146 definition of _FILE_OFFSET_BITS.
5148 o Major bugfixes (security):
5149 - Fix a possible buffer overrun when using BSD natd support. Bug
5151 - When sending destroy cells from a circuit's origin, don't include
5152 the reason for tearing down the circuit. The spec says we didn't,
5153 and now we actually don't. Reported by lodger.
5154 - Keep streamids from different exits on a circuit separate. This
5155 bug may have allowed other routers on a given circuit to inject
5156 cells into streams. Reported by lodger; fixes bug 446.
5157 - If there's a never-before-connected-to guard node in our list,
5158 never choose any guards past it. This way we don't expand our
5159 guard list unless we need to.
5161 o Minor bugfixes (guard nodes):
5162 - Weight guard selection by bandwidth, so that low-bandwidth nodes
5163 don't get overused as guards.
5165 o Minor bugfixes (directory):
5166 - Correctly count the number of authorities that recommend each
5167 version. Previously, we were under-counting by 1.
5168 - Fix a potential crash bug when we load many server descriptors at
5169 once and some of them make others of them obsolete. Fixes bug 458.
5171 o Minor bugfixes (hidden services):
5172 - Stop tearing down the whole circuit when the user asks for a
5173 connection to a port that the hidden service didn't configure.
5176 o Minor bugfixes (misc):
5177 - On Windows, we were preventing other processes from reading
5178 cached-routers while Tor was running. Reported by janbar.
5179 - Fix a possible (but very unlikely) bug in picking routers by
5180 bandwidth. Add a log message to confirm that it is in fact
5181 unlikely. Patch from lodger.
5182 - Backport a couple of memory leak fixes.
5183 - Backport miscellaneous cosmetic bugfixes.
5186 Changes in version 0.2.0.2-alpha - 2007-06-02
5187 o Major bugfixes on 0.2.0.1-alpha:
5188 - Fix an assertion failure related to servers without extra-info digests.
5189 Resolves bugs 441 and 442.
5191 o Minor features (directory):
5192 - Support "If-Modified-Since" when answering HTTP requests for
5193 directories, running-routers documents, and network-status documents.
5194 (There's no need to support it for router descriptors, since those
5195 are downloaded by descriptor digest.)
5197 o Minor build issues:
5198 - Clear up some MIPSPro compiler warnings.
5199 - When building from a tarball on a machine that happens to have SVK
5200 installed, report the micro-revision as whatever version existed
5201 in the tarball, not as "x".
5204 Changes in version 0.2.0.1-alpha - 2007-06-01
5205 This early development snapshot provides new features for people running
5206 Tor as both a client and a server (check out the new RelayBandwidth
5207 config options); lets Tor run as a DNS proxy; and generally moves us
5208 forward on a lot of fronts.
5210 o Major features, server usability:
5211 - New config options RelayBandwidthRate and RelayBandwidthBurst:
5212 a separate set of token buckets for relayed traffic. Right now
5213 relayed traffic is defined as answers to directory requests, and
5214 OR connections that don't have any local circuits on them.
5216 o Major features, client usability:
5217 - A client-side DNS proxy feature to replace the need for
5218 dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
5219 for DNS requests on port 9999, use the Tor network to resolve them
5220 anonymously, and send the reply back like a regular DNS server.
5221 The code still only implements a subset of DNS.
5222 - Make PreferTunneledDirConns and TunnelDirConns work even when
5223 we have no cached directory info. This means Tor clients can now
5224 do all of their connections protected by TLS.
5226 o Major features, performance and efficiency:
5227 - Directory authorities accept and serve "extra info" documents for
5228 routers. These documents contain fields from router descriptors
5229 that aren't usually needed, and that use a lot of excess
5230 bandwidth. Once these fields are removed from router descriptors,
5231 the bandwidth savings should be about 60%. [Partially implements
5233 - Servers upload extra-info documents to any authority that accepts
5234 them. Authorities (and caches that have been configured to download
5235 extra-info documents) download them as needed. [Partially implements
5237 - Change the way that Tor buffers data that it is waiting to write.
5238 Instead of queueing data cells in an enormous ring buffer for each
5239 client->OR or OR->OR connection, we now queue cells on a separate
5240 queue for each circuit. This lets us use less slack memory, and
5241 will eventually let us be smarter about prioritizing different kinds
5243 - Use memory pools to allocate cells with better speed and memory
5244 efficiency, especially on platforms where malloc() is inefficient.
5245 - Stop reading on edge connections when their corresponding circuit
5246 buffers are full; start again as the circuits empty out.
5248 o Major features, other:
5249 - Add an HSAuthorityRecordStats option that hidden service authorities
5250 can use to track statistics of overall hidden service usage without
5251 logging information that would be very useful to an attacker.
5252 - Start work implementing multi-level keys for directory authorities:
5253 Add a standalone tool to generate key certificates. (Proposal 103.)
5256 - Directory authorities now call routers Stable if they have an
5257 uptime of at least 30 days, even if that's not the median uptime
5258 in the network. Implements proposal 107, suggested by Kevin Bauer
5261 o Minor fixes (resource management):
5262 - Count the number of open sockets separately from the number
5263 of active connection_t objects. This will let us avoid underusing
5264 our allocated connection limit.
5265 - We no longer use socket pairs to link an edge connection to an
5266 anonymous directory connection or a DirPort test connection.
5267 Instead, we track the link internally and transfer the data
5268 in-process. This saves two sockets per "linked" connection (at the
5269 client and at the server), and avoids the nasty Windows socketpair()
5271 - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
5272 for every single inactive connection_t. Free items from the
5273 4k/16k-buffer free lists when they haven't been used for a while.
5275 o Minor features (build):
5276 - Make autoconf search for libevent, openssl, and zlib consistently.
5277 - Update deprecated macros in configure.in.
5278 - When warning about missing headers, tell the user to let us
5279 know if the compile succeeds anyway, so we can downgrade the
5281 - Include the current subversion revision as part of the version
5282 string: either fetch it directly if we're in an SVN checkout, do
5283 some magic to guess it if we're in an SVK checkout, or use
5284 the last-detected version if we're building from a .tar.gz.
5285 Use this version consistently in log messages.
5287 o Minor features (logging):
5288 - Always prepend "Bug: " to any log message about a bug.
5289 - Put a platform string (e.g. "Linux i686") in the startup log
5290 message, so when people paste just their logs, we know if it's
5291 OpenBSD or Windows or what.
5292 - When logging memory usage, break down memory used in buffers by
5295 o Minor features (directory system):
5296 - New config option V2AuthoritativeDirectory that all directory
5297 authorities should set. This will let future authorities choose
5298 not to serve V2 directory information.
5299 - Directory authorities allow multiple router descriptors and/or extra
5300 info documents to be uploaded in a single go. This will make
5301 implementing proposal 104 simpler.
5303 o Minor features (controller):
5304 - Add a new config option __DisablePredictedCircuits designed for
5305 use by the controller, when we don't want Tor to build any circuits
5307 - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
5308 so we can exit from the middle of the circuit.
5309 - Implement "getinfo status/circuit-established".
5310 - Implement "getinfo status/version/..." so a controller can tell
5311 whether the current version is recommended, and whether any versions
5312 are good, and how many authorities agree. (Patch from shibz.)
5314 o Minor features (hidden services):
5315 - Allow multiple HiddenServicePort directives with the same virtual
5316 port; when they occur, the user is sent round-robin to one
5317 of the target ports chosen at random. Partially fixes bug 393 by
5318 adding limited ad-hoc round-robining.
5320 o Minor features (other):
5322 - Add a new AutomapHostsOnResolve option: when it is enabled, any
5323 resolve request for hosts matching a given pattern causes Tor to
5324 generate an internal virtual address mapping for that host. This
5325 allows DNSPort to work sensibly with hidden service users. By
5326 default, .exit and .onion addresses are remapped; the list of
5327 patterns can be reconfigured with AutomapHostsSuffixes.
5328 - Add an "-F" option to tor-resolve to force a resolve for a .onion
5329 address. Thanks to the AutomapHostsOnResolve option, this is no
5330 longer a completely silly thing to do.
5331 - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
5332 now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
5333 - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
5334 minus 1 byte: the actual maximum declared bandwidth.
5337 - Removed support for the old binary "version 0" controller protocol.
5338 This has been deprecated since 0.1.1, and warnings have been issued
5339 since 0.1.2. When we encounter a v0 control message, we now send
5340 back an error and close the connection.
5341 - Remove the old "dns worker" server DNS code: it hasn't been default
5342 since 0.1.2.2-alpha, and all the servers seem to be using the new
5345 o Minor bugfixes (portability):
5346 - Even though Windows is equally happy with / and \ as path separators,
5347 try to use \ consistently on Windows and / consistently on Unix: it
5348 makes the log messages nicer.
5349 - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
5350 - Read resolv.conf files correctly on platforms where read() returns
5351 partial results on small file reads.
5353 o Minor bugfixes (directory):
5354 - Correctly enforce that elements of directory objects do not appear
5355 more often than they are allowed to appear.
5356 - When we are reporting the DirServer line we just parsed, we were
5357 logging the second stanza of the key fingerprint, not the first.
5359 o Minor bugfixes (logging):
5360 - When we hit an EOF on a log (probably because we're shutting down),
5361 don't try to remove the log from the list: just mark it as
5362 unusable. (Bulletproofs against bug 222.)
5364 o Minor bugfixes (other):
5365 - In the exitlist script, only consider the most recently published
5366 server descriptor for each server. Also, when the user requests
5367 a list of servers that _reject_ connections to a given address,
5368 explicitly exclude the IPs that also have servers that accept
5369 connections to that address. (Resolves bug 405.)
5370 - Stop allowing hibernating servers to be "stable" or "fast".
5371 - On Windows, we were preventing other processes from reading
5372 cached-routers while Tor was running. (Reported by janbar)
5373 - Make the NodeFamilies config option work. (Reported by
5374 lodger -- it has never actually worked, even though we added it
5376 - Check return values from pthread_mutex functions.
5377 - Don't save non-general-purpose router descriptors to the disk cache,
5378 because we have no way of remembering what their purpose was when
5380 - Add even more asserts to hunt down bug 417.
5381 - Build without verbose warnings even on (not-yet-released) gcc 4.2.
5382 - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
5383 Add a log message to confirm that it is in fact unlikely.
5385 o Minor bugfixes (controller):
5386 - Make 'getinfo fingerprint' return a 551 error if we're not a
5387 server, so we match what the control spec claims we do. Reported
5389 - Fix a typo in an error message when extendcircuit fails that
5390 caused us to not follow the \r\n-based delimiter protocol. Reported
5393 o Code simplifications and refactoring:
5394 - Stop passing around circuit_t and crypt_path_t pointers that are
5395 implicit in other procedure arguments.
5396 - Drop the old code to choke directory connections when the
5397 corresponding OR connections got full: thanks to the cell queue
5398 feature, OR conns don't get full any more.
5399 - Make dns_resolve() handle attaching connections to circuits
5400 properly, so the caller doesn't have to.
5401 - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
5402 - Keep the connection array as a dynamic smartlist_t, rather than as
5403 a fixed-sized array. This is important, as the number of connections
5404 is becoming increasingly decoupled from the number of sockets.
5407 Changes in version 0.1.2.14 - 2007-05-25
5408 Tor 0.1.2.14 changes the addresses of two directory authorities (this
5409 change especially affects those who serve or use hidden services),
5410 and fixes several other crash- and security-related bugs.
5412 o Directory authority changes:
5413 - Two directory authorities (moria1 and moria2) just moved to new
5414 IP addresses. This change will particularly affect those who serve
5415 or use hidden services.
5417 o Major bugfixes (crashes):
5418 - If a directory server runs out of space in the connection table
5419 as it's processing a begin_dir request, it will free the exit stream
5420 but leave it attached to the circuit, leading to unpredictable
5421 behavior. (Reported by seeess, fixes bug 425.)
5422 - Fix a bug in dirserv_remove_invalid() that would cause authorities
5423 to corrupt memory under some really unlikely scenarios.
5424 - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
5425 - Avoid segfaults when reading from mmaped descriptor file. (Reported
5428 o Major bugfixes (security):
5429 - When choosing an entry guard for a circuit, avoid using guards
5430 that are in the same family as the chosen exit -- not just guards
5431 that are exactly the chosen exit. (Reported by lodger.)
5433 o Major bugfixes (resource management):
5434 - If a directory authority is down, skip it when deciding where to get
5435 networkstatus objects or descriptors. Otherwise we keep asking
5436 every 10 seconds forever. Fixes bug 384.
5437 - Count it as a failure if we fetch a valid network-status but we
5438 don't want to keep it. Otherwise we'll keep fetching it and keep
5439 not wanting to keep it. Fixes part of bug 422.
5440 - If all of our dirservers have given us bad or no networkstatuses
5441 lately, then stop hammering them once per minute even when we
5442 think they're failed. Fixes another part of bug 422.
5445 - Actually set the purpose correctly for descriptors inserted with
5447 - When we have k non-v2 authorities in our DirServer config,
5448 we ignored the last k authorities in the list when updating our
5450 - Correctly back-off from requesting router descriptors that we are
5451 having a hard time downloading.
5452 - Read resolv.conf files correctly on platforms where read() returns
5453 partial results on small file reads.
5454 - Don't rebuild the entire router store every time we get 32K of
5455 routers: rebuild it when the journal gets very large, or when
5456 the gaps in the store get very large.
5459 - When routers publish SVN revisions in their router descriptors,
5460 authorities now include those versions correctly in networkstatus
5462 - Warn when using a version of libevent before 1.3b to run a server on
5463 OSX or BSD: these versions interact badly with userspace threads.
5466 Changes in version 0.1.2.13 - 2007-04-24
5467 This release features some major anonymity fixes, such as safer path
5468 selection; better client performance; faster bootstrapping, better
5469 address detection, and better DNS support for servers; write limiting as
5470 well as read limiting to make servers easier to run; and a huge pile of
5471 other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
5473 Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
5474 of the Freenode IRC network, remembering his patience and vision for
5475 free speech on the Internet.
5478 - Fix a memory leak when we ask for "all" networkstatuses and we
5479 get one we don't recognize.
5480 - Add more asserts to hunt down bug 417.
5481 - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
5484 Changes in version 0.1.2.12-rc - 2007-03-16
5486 - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
5487 directory information requested inside Tor connections (i.e. via
5488 begin_dir cells). It only triggered when the same connection was
5489 serving other data at the same time. Reported by seeess.
5492 - When creating a circuit via the controller, send a 'launched'
5493 event when we're done, so we follow the spec better.
5496 Changes in version 0.1.2.11-rc - 2007-03-15
5497 o Minor bugfixes (controller), reported by daejees:
5498 - Correct the control spec to match how the code actually responds
5499 to 'getinfo addr-mappings/*'.
5500 - The control spec described a GUARDS event, but the code
5501 implemented a GUARD event. Standardize on GUARD, but let people
5505 Changes in version 0.1.2.10-rc - 2007-03-07
5506 o Major bugfixes (Windows):
5507 - Do not load the NT services library functions (which may not exist)
5508 just to detect if we're a service trying to shut down. Now we run
5509 on Win98 and friends again.
5511 o Minor bugfixes (other):
5512 - Clarify a couple of log messages.
5513 - Fix a misleading socks5 error number.
5516 Changes in version 0.1.2.9-rc - 2007-03-02
5517 o Major bugfixes (Windows):
5518 - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
5519 of the usual GCC "%llu". This prevents a bug when saving 64-bit
5520 int configuration values: the high-order 32 bits would get
5521 truncated. In particular, we were being bitten by the default
5522 MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
5523 and maybe also bug 397.)
5525 o Minor bugfixes (performance):
5526 - Use OpenSSL's AES implementation on platforms where it's faster.
5527 This could save us as much as 10% CPU usage.
5529 o Minor bugfixes (server):
5530 - Do not rotate onion key immediately after setting it for the first
5533 o Minor bugfixes (directory authorities):
5534 - Stop calling servers that have been hibernating for a long time
5535 "stable". Also, stop letting hibernating or obsolete servers affect
5536 uptime and bandwidth cutoffs.
5537 - Stop listing hibernating servers in the v1 directory.
5539 o Minor bugfixes (hidden services):
5540 - Upload hidden service descriptors slightly less often, to reduce
5541 load on authorities.
5543 o Minor bugfixes (other):
5544 - Fix an assert that could trigger if a controller quickly set then
5545 cleared EntryNodes. (Bug found by Udo van den Heuvel.)
5546 - On architectures where sizeof(int)>4, still clamp declarable bandwidth
5548 - Fix a potential race condition in the rpm installer. Found by
5550 - Try to fix eventdns warnings once and for all: do not treat a dns rcode
5551 of 2 as indicating that the server is completely bad; it sometimes
5552 means that the server is just bad for the request in question. (may fix
5553 the last of bug 326.)
5554 - Disable encrypted directory connections when we don't have a server
5555 descriptor for the destination. We'll get this working again in
5559 Changes in version 0.1.2.8-beta - 2007-02-26
5560 o Major bugfixes (crashes):
5561 - Stop crashing when the controller asks us to resetconf more than
5562 one config option at once. (Vidalia 0.0.11 does this.)
5563 - Fix a crash that happened on Win98 when we're given command-line
5564 arguments: don't try to load NT service functions from advapi32.dll
5565 except when we need them. (Bug introduced in 0.1.2.7-alpha;
5567 - Fix a longstanding obscure crash bug that could occur when
5568 we run out of DNS worker processes. (Resolves bug 390.)
5570 o Major bugfixes (hidden services):
5571 - Correctly detect whether hidden service descriptor downloads are
5572 in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
5574 o Major bugfixes (accounting):
5575 - When we start during an accounting interval before it's time to wake
5576 up, remember to wake up at the correct time. (May fix bug 342.)
5578 o Minor bugfixes (controller):
5579 - Give the controller END_STREAM_REASON_DESTROY events _before_ we
5580 clear the corresponding on_circuit variable, and remember later
5581 that we don't need to send a redundant CLOSED event. (Resolves part
5583 - Report events where a resolve succeeded or where we got a socks
5584 protocol error correctly, rather than calling both of them
5586 - Change reported stream target addresses to IP consistently when
5587 we finally get the IP from an exit node.
5588 - Send log messages to the controller even if they happen to be very
5591 o Minor bugfixes (other):
5592 - Display correct results when reporting which versions are
5593 recommended, and how recommended they are. (Resolves bug 383.)
5594 - Improve our estimates for directory bandwidth to be less random:
5595 guess that an unrecognized directory will have the average bandwidth
5596 from all known directories, not that it will have the average
5597 bandwidth from those directories earlier than it on the list.
5598 - If we start a server with ClientOnly 1, then set ClientOnly to 0
5599 and hup, stop triggering an assert based on an empty onion_key.
5600 - On platforms with no working mmap() equivalent, don't warn the
5601 user when cached-routers doesn't exist.
5602 - Warn the user when mmap() [or its equivalent] fails for some reason
5603 other than file-not-found.
5604 - Don't warn the user when cached-routers.new doesn't exist: that's
5605 perfectly fine when starting up for the first time.
5606 - When EntryNodes are configured, rebuild the guard list to contain,
5607 in order: the EntryNodes that were guards before; the rest of the
5608 EntryNodes; the nodes that were guards before.
5609 - Mask out all signals in sub-threads; only the libevent signal
5610 handler should be processing them. This should prevent some crashes
5611 on some machines using pthreads. (Patch from coderman.)
5612 - Fix switched arguments on memset in the implementation of
5613 tor_munmap() for systems with no mmap() call.
5614 - When Tor receives a router descriptor that it asked for, but
5615 no longer wants (because it has received fresh networkstatuses
5616 in the meantime), do not warn the user. Cache the descriptor if
5617 we're a cache; drop it if we aren't.
5618 - Make earlier entry guards _really_ get retried when the network
5620 - On a malformed DNS reply, always give an error to the corresponding
5622 - Build with recent libevents on platforms that do not define the
5623 nonstandard types "u_int8_t" and friends.
5625 o Minor features (controller):
5626 - Warn the user when an application uses the obsolete binary v0
5627 control protocol. We're planning to remove support for it during
5628 the next development series, so it's good to give people some
5630 - Add STREAM_BW events to report per-entry-stream bandwidth
5631 use. (Patch from Robert Hogan.)
5632 - Rate-limit SIGNEWNYM signals in response to controllers that
5633 impolitely generate them for every single stream. (Patch from
5634 mwenge; closes bug 394.)
5635 - Make REMAP stream events have a SOURCE (cache or exit), and
5636 make them generated in every case where we get a successful
5637 connected or resolved cell.
5639 o Minor bugfixes (performance):
5640 - Call router_have_min_dir_info half as often. (This is showing up in
5641 some profiles, but not others.)
5642 - When using GCC, make log_debug never get called at all, and its
5643 arguments never get evaluated, when no debug logs are configured.
5644 (This is showing up in some profiles, but not others.)
5647 - Remove some never-implemented options. Mark PathlenCoinWeight as
5649 - Implement proposal 106: Stop requiring clients to have well-formed
5650 certificates; stop checking nicknames in certificates. (Clients
5651 have certificates so that they can look like Tor servers, but in
5652 the future we might want to allow them to look like regular TLS
5653 clients instead. Nicknames in certificates serve no purpose other
5654 than making our protocol easier to recognize on the wire.)
5655 - Revise messages on handshake failure again to be even more clear about
5656 which are incoming connections and which are outgoing.
5657 - Discard any v1 directory info that's over 1 month old (for
5658 directories) or over 1 week old (for running-routers lists).
5659 - Do not warn when individual nodes in the configuration's EntryNodes,
5660 ExitNodes, etc are down: warn only when all possible nodes
5661 are down. (Fixes bug 348.)
5662 - Always remove expired routers and networkstatus docs before checking
5663 whether we have enough information to build circuits. (Fixes
5665 - Put a lower-bound on MaxAdvertisedBandwidth.
5668 Changes in version 0.1.2.7-alpha - 2007-02-06
5669 o Major bugfixes (rate limiting):
5670 - Servers decline directory requests much more aggressively when
5671 they're low on bandwidth. Otherwise they end up queueing more and
5672 more directory responses, which can't be good for latency.
5673 - But never refuse directory requests from local addresses.
5674 - Fix a memory leak when sending a 503 response for a networkstatus
5676 - Be willing to read or write on local connections (e.g. controller
5677 connections) even when the global rate limiting buckets are empty.
5678 - If our system clock jumps back in time, don't publish a negative
5679 uptime in the descriptor. Also, don't let the global rate limiting
5680 buckets go absurdly negative.
5681 - Flush local controller connection buffers periodically as we're
5682 writing to them, so we avoid queueing 4+ megabytes of data before
5685 o Major bugfixes (NT services):
5686 - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
5687 command-line flag so that admins can override the default by saying
5688 "tor --service install --user "SomeUser"". This will not affect
5689 existing installed services. Also, warn the user that the service
5690 will look for its configuration file in the service user's
5691 %appdata% directory. (We can't do the 'hardwire the user's appdata
5692 directory' trick any more, since we may not have read access to that
5695 o Major bugfixes (other):
5696 - Previously, we would cache up to 16 old networkstatus documents
5697 indefinitely, if they came from nontrusted authorities. Now we
5698 discard them if they are more than 10 days old.
5699 - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
5701 - Detect and reject malformed DNS responses containing circular
5703 - If exits are rare enough that we're not marking exits as guards,
5704 ignore exit bandwidth when we're deciding the required bandwidth
5706 - When we're handling a directory connection tunneled over Tor,
5707 don't fill up internal memory buffers with all the data we want
5708 to tunnel; instead, only add it if the OR connection that will
5709 eventually receive it has some room for it. (This can lead to
5710 slowdowns in tunneled dir connections; a better solution will have
5713 o Minor bugfixes (dns):
5714 - Add some defensive programming to eventdns.c in an attempt to catch
5715 possible memory-stomping bugs.
5716 - Detect and reject DNS replies containing IPv4 or IPv6 records with
5717 an incorrect number of bytes. (Previously, we would ignore the
5719 - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
5720 in the correct order, and doesn't crash.
5721 - Free memory held in recently-completed DNS lookup attempts on exit.
5722 This was not a memory leak, but may have been hiding memory leaks.
5723 - Handle TTL values correctly on reverse DNS lookups.
5724 - Treat failure to parse resolv.conf as an error.
5726 o Minor bugfixes (other):
5727 - Fix crash with "tor --list-fingerprint" (reported by seeess).
5728 - When computing clock skew from directory HTTP headers, consider what
5729 time it was when we finished asking for the directory, not what
5731 - Expire socks connections if they spend too long waiting for the
5732 handshake to finish. Previously we would let them sit around for
5733 days, if the connecting application didn't close them either.
5734 - And if the socks handshake hasn't started, don't send a
5735 "DNS resolve socks failed" handshake reply; just close it.
5736 - Stop using C functions that OpenBSD's linker doesn't like.
5737 - Don't launch requests for descriptors unless we have networkstatuses
5738 from at least half of the authorities. This delays the first
5739 download slightly under pathological circumstances, but can prevent
5740 us from downloading a bunch of descriptors we don't need.
5741 - Do not log IPs with TLS failures for incoming TLS
5742 connections. (Fixes bug 382.)
5743 - If the user asks to use invalid exit nodes, be willing to use
5745 - Stop using the reserved ac_cv namespace in our configure script.
5746 - Call stat() slightly less often; use fstat() when possible.
5747 - Refactor the way we handle pending circuits when an OR connection
5748 completes or fails, in an attempt to fix a rare crash bug.
5749 - Only rewrite a conn's address based on X-Forwarded-For: headers
5750 if it's a parseable public IP address; and stop adding extra quotes
5751 to the resulting address.
5754 - Weight directory requests by advertised bandwidth. Now we can
5755 let servers enable write limiting but still allow most clients to
5756 succeed at their directory requests. (We still ignore weights when
5757 choosing a directory authority; I hope this is a feature.)
5760 - Create a new file ReleaseNotes which was the old ChangeLog. The
5761 new ChangeLog file now includes the summaries for all development
5763 - Check for addresses with invalid characters at the exit as well
5764 as at the client, and warn less verbosely when they fail. You can
5765 override this by setting ServerDNSAllowNonRFC953Addresses to 1.
5766 - Adapt a patch from goodell to let the contrib/exitlist script
5767 take arguments rather than require direct editing.
5768 - Inform the server operator when we decide not to advertise a
5769 DirPort due to AccountingMax enabled or a low BandwidthRate. It
5770 was confusing Zax, so now we're hopefully more helpful.
5771 - Bring us one step closer to being able to establish an encrypted
5772 directory tunnel without knowing a descriptor first. Still not
5773 ready yet. As part of the change, now assume we can use a
5774 create_fast cell if we don't know anything about a router.
5775 - Allow exit nodes to use nameservers running on ports other than 53.
5776 - Servers now cache reverse DNS replies.
5777 - Add an --ignore-missing-torrc command-line option so that we can
5778 get the "use sensible defaults if the configuration file doesn't
5779 exist" behavior even when specifying a torrc location on the command
5782 o Minor features (controller):
5783 - Track reasons for OR connection failure; make these reasons
5784 available via the controller interface. (Patch from Mike Perry.)
5785 - Add a SOCKS_BAD_HOSTNAME client status event so controllers
5786 can learn when clients are sending malformed hostnames to Tor.
5787 - Clean up documentation for controller status events.
5788 - Add a REMAP status to stream events to note that a stream's
5789 address has changed because of a cached address or a MapAddress
5793 Changes in version 0.1.2.6-alpha - 2007-01-09
5795 - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
5796 connection handles more than 4 gigs in either direction, we crash.
5797 - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
5798 advertised exit node, somebody might try to exit from us when
5799 we're bootstrapping and before we've built our descriptor yet.
5800 Refuse the connection rather than crashing.
5803 - Warn if we (as a server) find that we've resolved an address that we
5804 weren't planning to resolve.
5805 - Warn that using select() on any libevent version before 1.1 will be
5806 unnecessarily slow (even for select()).
5807 - Flush ERR-level controller status events just like we currently
5808 flush ERR-level log events, so that a Tor shutdown doesn't prevent
5809 the controller from learning about current events.
5811 o Minor features (more controller status events):
5812 - Implement EXTERNAL_ADDRESS server status event so controllers can
5813 learn when our address changes.
5814 - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
5815 can learn when directories reject our descriptor.
5816 - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
5817 can learn when a client application is speaking a non-socks protocol
5819 - Implement DANGEROUS_SOCKS client status event so controllers
5820 can learn when a client application is leaking DNS addresses.
5821 - Implement BUG general status event so controllers can learn when
5822 Tor is unhappy about its internal invariants.
5823 - Implement CLOCK_SKEW general status event so controllers can learn
5824 when Tor thinks the system clock is set incorrectly.
5825 - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
5826 server status events so controllers can learn when their descriptors
5827 are accepted by a directory.
5828 - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
5829 server status events so controllers can learn about Tor's progress in
5830 deciding whether it's reachable from the outside.
5831 - Implement BAD_LIBEVENT general status event so controllers can learn
5832 when we have a version/method combination in libevent that needs to
5834 - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
5835 and DNS_USELESS server status events so controllers can learn
5836 about changes to DNS server status.
5838 o Minor features (directory):
5839 - Authorities no longer recommend exits as guards if this would shift
5840 too much load to the exit nodes.
5843 Changes in version 0.1.2.5-alpha - 2007-01-06
5845 - Enable write limiting as well as read limiting. Now we sacrifice
5846 capacity if we're pushing out lots of directory traffic, rather
5847 than overrunning the user's intended bandwidth limits.
5848 - Include TLS overhead when counting bandwidth usage; previously, we
5849 would count only the bytes sent over TLS, but not the bytes used
5851 - Support running the Tor service with a torrc not in the same
5852 directory as tor.exe and default to using the torrc located in
5853 the %appdata%\Tor\ of the user who installed the service. Patch
5855 - Servers now check for the case when common DNS requests are going to
5856 wildcarded addresses (i.e. all getting the same answer), and change
5857 their exit policy to reject *:* if it's happening.
5858 - Implement BEGIN_DIR cells, so we can connect to the directory
5859 server via TLS to do encrypted directory requests rather than
5860 plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
5861 config options if you like.
5863 o Minor features (config and docs):
5864 - Start using the state file to store bandwidth accounting data:
5865 the bw_accounting file is now obsolete. We'll keep generating it
5866 for a while for people who are still using 0.1.2.4-alpha.
5867 - Try to batch changes to the state file so that we do as few
5868 disk writes as possible while still storing important things in
5870 - The state file and the bw_accounting file get saved less often when
5871 the AvoidDiskWrites config option is set.
5872 - Make PIDFile work on Windows (untested).
5873 - Add internal descriptions for a bunch of configuration options:
5874 accessible via controller interface and in comments in saved
5876 - Reject *:563 (NNTPS) in the default exit policy. We already reject
5877 NNTP by default, so this seems like a sensible addition.
5878 - Clients now reject hostnames with invalid characters. This should
5879 avoid some inadvertent info leaks. Add an option
5880 AllowNonRFC953Hostnames to disable this behavior, in case somebody
5881 is running a private network with hosts called @, !, and #.
5882 - Add a maintainer script to tell us which options are missing
5883 documentation: "make check-docs".
5884 - Add a new address-spec.txt document to describe our special-case
5885 addresses: .exit, .onion, and .noconnnect.
5887 o Minor features (DNS):
5888 - Ongoing work on eventdns infrastructure: now it has dns server
5889 and ipv6 support. One day Tor will make use of it.
5890 - Add client-side caching for reverse DNS lookups.
5891 - Add support to tor-resolve tool for reverse lookups and SOCKS5.
5892 - When we change nameservers or IP addresses, reset and re-launch
5893 our tests for DNS hijacking.
5895 o Minor features (directory):
5896 - Authorities now specify server versions in networkstatus. This adds
5897 about 2% to the size of compressed networkstatus docs, and allows
5898 clients to tell which servers support BEGIN_DIR and which don't.
5899 The implementation is forward-compatible with a proposed future
5900 protocol version scheme not tied to Tor versions.
5901 - DirServer configuration lines now have an orport= option so
5902 clients can open encrypted tunnels to the authorities without
5903 having downloaded their descriptors yet. Enabled for moria1,
5904 moria2, tor26, and lefkada now in the default configuration.
5905 - Directory servers are more willing to send a 503 "busy" if they
5906 are near their write limit, especially for v1 directory requests.
5907 Now they can use their limited bandwidth for actual Tor traffic.
5908 - Clients track responses with status 503 from dirservers. After a
5909 dirserver has given us a 503, we try not to use it until an hour has
5910 gone by, or until we have no dirservers that haven't given us a 503.
5911 - When we get a 503 from a directory, and we're not a server, we don't
5912 count the failure against the total number of failures allowed
5913 for the thing we're trying to download.
5914 - Report X-Your-Address-Is correctly from tunneled directory
5915 connections; don't report X-Your-Address-Is when it's an internal
5916 address; and never believe reported remote addresses when they're
5918 - Protect against an unlikely DoS attack on directory servers.
5919 - Add a BadDirectory flag to network status docs so that authorities
5920 can (eventually) tell clients about caches they believe to be
5923 o Minor features (controller):
5924 - Have GETINFO dir/status/* work on hosts with DirPort disabled.
5925 - Reimplement GETINFO so that info/names stays in sync with the
5927 - Implement "GETINFO fingerprint".
5928 - Implement "SETEVENTS GUARD" so controllers can get updates on
5929 entry guard status as it changes.
5931 o Minor features (clean up obsolete pieces):
5932 - Remove some options that have been deprecated since at least
5933 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
5934 SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
5936 - We no longer look for identity and onion keys in "identity.key" and
5937 "onion.key" -- these were replaced by secret_id_key and
5938 secret_onion_key in 0.0.8pre1.
5939 - We no longer require unrecognized directory entries to be
5942 o Major bugfixes (security):
5943 - Stop sending the HttpProxyAuthenticator string to directory
5944 servers when directory connections are tunnelled through Tor.
5945 - Clients no longer store bandwidth history in the state file.
5946 - Do not log introduction points for hidden services if SafeLogging
5948 - When generating bandwidth history, round down to the nearest
5949 1k. When storing accounting data, round up to the nearest 1k.
5950 - When we're running as a server, remember when we last rotated onion
5951 keys, so that we will rotate keys once they're a week old even if
5952 we never stay up for a week ourselves.
5954 o Major bugfixes (other):
5955 - Fix a longstanding bug in eventdns that prevented the count of
5956 timed-out resolves from ever being reset. This bug caused us to
5957 give up on a nameserver the third time it timed out, and try it
5958 10 seconds later... and to give up on it every time it timed out
5960 - Take out the '5 second' timeout from the connection retry
5961 schedule. Now the first connect attempt will wait a full 10
5962 seconds before switching to a new circuit. Perhaps this will help
5963 a lot. Based on observations from Mike Perry.
5964 - Fix a bug on the Windows implementation of tor_mmap_file() that
5965 would prevent the cached-routers file from ever loading. Reported
5969 - Fix an assert failure when a directory authority sets
5970 AuthDirRejectUnlisted and then receives a descriptor from an
5971 unlisted router. Reported by seeess.
5972 - Avoid a double-free when parsing malformed DirServer lines.
5973 - Fix a bug when a BSD-style PF socket is first used. Patch from
5975 - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
5976 to resolve an address at a given exit node even when they ask for
5978 - Servers no longer ever list themselves in their "family" line,
5979 even if configured to do so. This makes it easier to configure
5980 family lists conveniently.
5981 - When running as a server, don't fall back to 127.0.0.1 when no
5982 nameservers are configured in /etc/resolv.conf; instead, make the
5983 user fix resolv.conf or specify nameservers explicitly. (Resolves
5985 - Stop accepting certain malformed ports in configured exit policies.
5986 - Don't re-write the fingerprint file every restart, unless it has
5988 - Stop warning when a single nameserver fails: only warn when _all_ of
5989 our nameservers have failed. Also, when we only have one nameserver,
5990 raise the threshold for deciding that the nameserver is dead.
5991 - Directory authorities now only decide that routers are reachable
5992 if their identity keys are as expected.
5993 - When the user uses bad syntax in the Log config line, stop
5994 suggesting other bad syntax as a replacement.
5995 - Correctly detect ipv6 DNS capability on OpenBSD.
5997 o Minor bugfixes (controller):
5998 - Report the circuit number correctly in STREAM CLOSED events. Bug
5999 reported by Mike Perry.
6000 - Do not report bizarre values for results of accounting GETINFOs
6001 when the last second's write or read exceeds the allotted bandwidth.
6002 - Report "unrecognized key" rather than an empty string when the
6003 controller tries to fetch a networkstatus that doesn't exist.
6006 Changes in version 0.1.1.26 - 2006-12-14
6007 o Security bugfixes:
6008 - Stop sending the HttpProxyAuthenticator string to directory
6009 servers when directory connections are tunnelled through Tor.
6010 - Clients no longer store bandwidth history in the state file.
6011 - Do not log introduction points for hidden services if SafeLogging
6015 - Fix an assert failure when a directory authority sets
6016 AuthDirRejectUnlisted and then receives a descriptor from an
6017 unlisted router (reported by seeess).
6020 Changes in version 0.1.2.4-alpha - 2006-12-03
6022 - Add support for using natd; this allows FreeBSDs earlier than
6023 5.1.2 to have ipfw send connections through Tor without using
6024 SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
6027 - Make all connections to addresses of the form ".noconnect"
6028 immediately get closed. This lets application/controller combos
6029 successfully test whether they're talking to the same Tor by
6030 watching for STREAM events.
6031 - Make cross.sh cross-compilation script work even when autogen.sh
6032 hasn't been run. (Patch from Michael Mohr.)
6033 - Statistics dumped by -USR2 now include a breakdown of public key
6034 operations, for profiling.
6037 - Fix a major leak when directory authorities parse their
6038 approved-routers list, a minor memory leak when we fail to pick
6039 an exit node, and a few rare leaks on errors.
6040 - Handle TransPort connections even when the server sends data before
6041 the client sends data. Previously, the connection would just hang
6042 until the client sent data. (Patch from tup based on patch from
6044 - Avoid assert failure when our cached-routers file is empty on
6048 - Don't log spurious warnings when we see a circuit close reason we
6049 don't recognize; it's probably just from a newer version of Tor.
6050 - Have directory authorities allow larger amounts of drift in uptime
6051 without replacing the server descriptor: previously, a server that
6052 restarted every 30 minutes could have 48 "interesting" descriptors
6054 - Start linking to the Tor specification and Tor reference manual
6055 correctly in the Windows installer.
6056 - Add Vidalia to the OS X uninstaller script, so when we uninstall
6057 Tor/Privoxy we also uninstall Vidalia.
6058 - Resume building on Irix64, and fix a lot of warnings from its
6060 - Don't corrupt last_guessed_ip in router_new_address_suggestion()
6061 when we're running as a client.
6064 Changes in version 0.1.1.25 - 2006-11-04
6066 - When a client asks us to resolve (rather than connect to)
6067 an address, and we have a cached answer, give them the cached
6068 answer. Previously, we would give them no answer at all.
6069 - We were building exactly the wrong circuits when we predict
6070 hidden service requirements, meaning Tor would have to build all
6071 its circuits on demand.
6072 - If none of our live entry guards have a high uptime, but we
6073 require a guard with a high uptime, try adding a new guard before
6074 we give up on the requirement. This patch should make long-lived
6075 connections more stable on average.
6076 - When testing reachability of our DirPort, don't launch new
6077 tests when there's already one in progress -- unreachable
6078 servers were stacking up dozens of testing streams.
6080 o Security bugfixes:
6081 - When the user sends a NEWNYM signal, clear the client-side DNS
6082 cache too. Otherwise we continue to act on previous information.
6085 - Avoid a memory corruption bug when creating a hash table for
6087 - Avoid possibility of controller-triggered crash when misusing
6088 certain commands from a v0 controller on platforms that do not
6089 handle printf("%s",NULL) gracefully.
6090 - Avoid infinite loop on unexpected controller input.
6091 - Don't log spurious warnings when we see a circuit close reason we
6092 don't recognize; it's probably just from a newer version of Tor.
6093 - Add Vidalia to the OS X uninstaller script, so when we uninstall
6094 Tor/Privoxy we also uninstall Vidalia.
6097 Changes in version 0.1.2.3-alpha - 2006-10-29
6099 - Prepare for servers to publish descriptors less often: never
6100 discard a descriptor simply for being too old until either it is
6101 recommended by no authorities, or until we get a better one for
6102 the same router. Make caches consider retaining old recommended
6103 routers for even longer.
6104 - If most authorities set a BadExit flag for a server, clients
6105 don't think of it as a general-purpose exit. Clients only consider
6106 authorities that advertise themselves as listing bad exits.
6107 - Directory servers now provide 'Pragma: no-cache' and 'Expires'
6108 headers for content, so that we can work better in the presence of
6109 caching HTTP proxies.
6110 - Allow authorities to list nodes as bad exits by fingerprint or by
6113 o Minor features, controller:
6114 - Add a REASON field to CIRC events; for backward compatibility, this
6115 field is sent only to controllers that have enabled the extended
6116 event format. Also, add additional reason codes to explain why
6117 a given circuit has been destroyed or truncated. (Patches from
6119 - Add a REMOTE_REASON field to extended CIRC events to tell the
6120 controller about why a remote OR told us to close a circuit.
6121 - Stream events also now have REASON and REMOTE_REASON fields,
6122 working much like those for circuit events.
6123 - There's now a GETINFO ns/... field so that controllers can ask Tor
6124 about the current status of a router.
6125 - A new event type "NS" to inform a controller when our opinion of
6126 a router's status has changed.
6127 - Add a GETINFO events/names and GETINFO features/names so controllers
6128 can tell which events and features are supported.
6129 - A new CLEARDNSCACHE signal to allow controllers to clear the
6130 client-side DNS cache without expiring circuits.
6132 o Security bugfixes:
6133 - When the user sends a NEWNYM signal, clear the client-side DNS
6134 cache too. Otherwise we continue to act on previous information.
6137 - Avoid sending junk to controllers or segfaulting when a controller
6138 uses EVENT_NEW_DESC with verbose nicknames.
6139 - Stop triggering asserts if the controller tries to extend hidden
6140 service circuits (reported by mwenge).
6141 - Avoid infinite loop on unexpected controller input.
6142 - When the controller does a "GETINFO network-status", tell it
6143 about even those routers whose descriptors are very old, and use
6144 long nicknames where appropriate.
6145 - Change NT service functions to be loaded on demand. This lets us
6146 build with MinGW without breaking Tor for Windows 98 users.
6147 - Do DirPort reachability tests less often, since a single test
6148 chews through many circuits before giving up.
6149 - In the hidden service example in torrc.sample, stop recommending
6150 esoteric and discouraged hidden service options.
6151 - When stopping an NT service, wait up to 10 sec for it to actually
6152 stop. (Patch from Matt Edman; resolves bug 295.)
6153 - Fix handling of verbose nicknames with ORCONN controller events:
6154 make them show up exactly when requested, rather than exactly when
6156 - When reporting verbose nicknames in entry_guards_getinfo(), avoid
6157 printing a duplicate "$" in the keys we send (reported by mwenge).
6158 - Correctly set maximum connection limit on Cygwin. (This time
6160 - Try to detect Windows correctly when cross-compiling.
6161 - Detect the size of the routers file correctly even if it is
6162 corrupted (on systems without mmap) or not page-aligned (on systems
6163 with mmap). This bug was harmless.
6164 - Sometimes we didn't bother sending a RELAY_END cell when an attempt
6165 to open a stream fails; now we do in more cases. This should
6166 make clients able to find a good exit faster in some cases, since
6167 unhandleable requests will now get an error rather than timing out.
6168 - Resolve two memory leaks when rebuilding the on-disk router cache
6169 (reported by fookoowa).
6170 - Clean up minor code warnings suggested by the MIPSpro C compiler,
6171 and reported by some Centos users.
6172 - Controller signals now work on non-Unix platforms that don't define
6173 SIGUSR1 and SIGUSR2 the way we expect.
6174 - Patch from Michael Mohr to contrib/cross.sh, so it checks more
6175 values before failing, and always enables eventdns.
6176 - Libevent-1.2 exports, but does not define in its headers, strlcpy.
6177 Try to fix this in configure.in by checking for most functions
6178 before we check for libevent.
6181 Changes in version 0.1.2.2-alpha - 2006-10-07
6183 - Make our async eventdns library on-by-default for Tor servers,
6184 and plan to deprecate the separate dnsworker threads.
6185 - Add server-side support for "reverse" DNS lookups (using PTR
6186 records so clients can determine the canonical hostname for a given
6187 IPv4 address). Only supported by servers using eventdns; servers
6188 now announce in their descriptors whether they support eventdns.
6189 - Specify and implement client-side SOCKS5 interface for reverse DNS
6190 lookups (see doc/socks-extensions.txt).
6191 - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
6192 connect to directory servers through Tor. Previously, clients needed
6193 to find Tor exits to make private connections to directory servers.
6194 - Avoid choosing Exit nodes for entry or middle hops when the
6195 total bandwidth available from non-Exit nodes is much higher than
6196 the total bandwidth available from Exit nodes.
6197 - Workaround for name servers (like Earthlink's) that hijack failing
6198 DNS requests and replace the no-such-server answer with a "helpful"
6199 redirect to an advertising-driven search portal. Also work around
6200 DNS hijackers who "helpfully" decline to hijack known-invalid
6201 RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
6202 lets you turn it off.
6203 - Send out a burst of long-range padding cells once we've established
6204 that we're reachable. Spread them over 4 circuits, so hopefully
6205 a few will be fast. This exercises our bandwidth and bootstraps
6206 us into the directory more quickly.
6208 o New/improved config options:
6209 - Add new config option "ResolvConf" to let the server operator
6210 choose an alternate resolve.conf file when using eventdns.
6211 - Add an "EnforceDistinctSubnets" option to control our "exclude
6212 servers on the same /16" behavior. It's still on by default; this
6213 is mostly for people who want to operate private test networks with
6214 all the machines on the same subnet.
6215 - If one of our entry guards is on the ExcludeNodes list, or the
6216 directory authorities don't think it's a good guard, treat it as
6217 if it were unlisted: stop using it as a guard, and throw it off
6218 the guards list if it stays that way for a long time.
6219 - Allow directory authorities to be marked separately as authorities
6220 for the v1 directory protocol, the v2 directory protocol, and
6221 as hidden service directories, to make it easier to retire old
6222 authorities. V1 authorities should set "HSAuthoritativeDir 1"
6223 to continue being hidden service authorities too.
6224 - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
6226 o Minor features, controller:
6227 - Fix CIRC controller events so that controllers can learn the
6228 identity digests of non-Named servers used in circuit paths.
6229 - Let controllers ask for more useful identifiers for servers. Instead
6230 of learning identity digests for un-Named servers and nicknames
6231 for Named servers, the new identifiers include digest, nickname,
6232 and indication of Named status. Off by default; see control-spec.txt
6233 for more information.
6234 - Add a "getinfo address" controller command so it can display Tor's
6235 best guess to the user.
6236 - New controller event to alert the controller when our server
6237 descriptor has changed.
6238 - Give more meaningful errors on controller authentication failure.
6240 o Minor features, other:
6241 - When asked to resolve a hostname, don't use non-exit servers unless
6242 requested to do so. This allows servers with broken DNS to be
6243 useful to the network.
6244 - Divide eventdns log messages into warn and info messages.
6245 - Reserve the nickname "Unnamed" for routers that can't pick
6246 a hostname: any router can call itself Unnamed; directory
6247 authorities will never allocate Unnamed to any particular router;
6248 clients won't believe that any router is the canonical Unnamed.
6249 - Only include function names in log messages for info/debug messages.
6250 For notice/warn/err, the content of the message should be clear on
6251 its own, and printing the function name only confuses users.
6252 - Avoid some false positives during reachability testing: don't try
6253 to test via a server that's on the same /24 as us.
6254 - If we fail to build a circuit to an intended enclave, and it's
6255 not mandatory that we use that enclave, stop wanting it.
6256 - When eventdns is enabled, allow multithreaded builds on NetBSD and
6257 OpenBSD. (We had previously disabled threads on these platforms
6258 because they didn't have working thread-safe resolver functions.)
6260 o Major bugfixes, anonymity/security:
6261 - If a client asked for a server by name, and there's a named server
6262 in our network-status but we don't have its descriptor yet, we
6263 could return an unnamed server instead.
6264 - Fix NetBSD bug that could allow someone to force uninitialized RAM
6265 to be sent to a server's DNS resolver. This only affects NetBSD
6266 and other platforms that do not bounds-check tolower().
6267 - Reject (most) attempts to use Tor circuits with length one. (If
6268 many people start using Tor as a one-hop proxy, exit nodes become
6269 a more attractive target for compromise.)
6270 - Just because your DirPort is open doesn't mean people should be
6271 able to remotely teach you about hidden service descriptors. Now
6272 only accept rendezvous posts if you've got HSAuthoritativeDir set.
6274 o Major bugfixes, other:
6275 - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
6276 - When a client asks the server to resolve (not connect to)
6277 an address, and it has a cached answer, give them the cached answer.
6278 Previously, the server would give them no answer at all.
6279 - Allow really slow clients to not hang up five minutes into their
6280 directory downloads (suggested by Adam J. Richter).
6281 - We were building exactly the wrong circuits when we anticipated
6282 hidden service requirements, meaning Tor would have to build all
6283 its circuits on demand.
6284 - Avoid crashing when we mmap a router cache file of size 0.
6285 - When testing reachability of our DirPort, don't launch new
6286 tests when there's already one in progress -- unreachable
6287 servers were stacking up dozens of testing streams.
6289 o Minor bugfixes, correctness:
6290 - If we're a directory mirror and we ask for "all" network status
6291 documents, we would discard status documents from authorities
6293 - Avoid a memory corruption bug when creating a hash table for
6295 - Avoid controller-triggered crash when misusing certain commands
6296 from a v0 controller on platforms that do not handle
6297 printf("%s",NULL) gracefully.
6298 - Don't crash when a controller sends a third argument to an
6299 "extendcircuit" request.
6300 - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
6301 response; fix error code when "getinfo dir/status/" fails.
6302 - Avoid crash when telling controller stream-status and a stream
6304 - Patch from Adam Langley to fix assert() in eventdns.c.
6305 - Fix a debug log message in eventdns to say "X resolved to Y"
6306 instead of "X resolved to X".
6307 - Make eventdns give strings for DNS errors, not just error numbers.
6308 - Track unreachable entry guards correctly: don't conflate
6309 'unreachable by us right now' with 'listed as down by the directory
6310 authorities'. With the old code, if a guard was unreachable by
6311 us but listed as running, it would clog our guard list forever.
6312 - Behave correctly in case we ever have a network with more than
6313 2GB/s total advertised capacity.
6314 - Make TrackExitHosts case-insensitive, and fix the behavior of
6315 ".suffix" TrackExitHosts items to avoid matching in the middle of
6317 - Finally fix the openssl warnings from newer gccs that believe that
6318 ignoring a return value is okay, but casting a return value and
6319 then ignoring it is a sign of madness.
6320 - Prevent the contrib/exitlist script from printing the same
6321 result more than once.
6322 - Patch from Steve Hildrey: Generate network status correctly on
6323 non-versioning dirservers.
6324 - Don't listen to the X-Your-Address-Is hint if you did the lookup
6325 via Tor; otherwise you'll think you're the exit node's IP address.
6327 o Minor bugfixes, performance:
6328 - Two small performance improvements on parsing descriptors.
6329 - Major performance improvement on inserting descriptors: change
6330 algorithm from O(n^2) to O(n).
6331 - Make the common memory allocation path faster on machines where
6332 malloc(0) returns a pointer.
6333 - Start remembering X-Your-Address-Is directory hints even if you're
6334 a client, so you can become a server more smoothly.
6335 - Avoid duplicate entries on MyFamily line in server descriptor.
6337 o Packaging, features:
6338 - Remove architecture from OS X builds. The official builds are
6339 now universal binaries.
6340 - The Debian package now uses --verify-config when (re)starting,
6341 to distinguish configuration errors from other errors.
6342 - Update RPMs to require libevent 1.1b.
6344 o Packaging, bugfixes:
6345 - Patches so Tor builds with MinGW on Windows.
6346 - Patches so Tor might run on Cygwin again.
6347 - Resume building on non-gcc compilers and ancient gcc. Resume
6348 building with the -O0 compile flag. Resume building cleanly on
6350 - Run correctly on OS X platforms with case-sensitive filesystems.
6351 - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
6352 - Add autoconf checks so Tor can build on Solaris x86 again.
6355 - Documented (and renamed) ServerDNSSearchDomains and
6356 ServerDNSResolvConfFile options.
6357 - Be clearer that the *ListenAddress directives can be repeated
6361 Changes in version 0.1.1.24 - 2006-09-29
6363 - Allow really slow clients to not hang up five minutes into their
6364 directory downloads (suggested by Adam J. Richter).
6365 - Fix major performance regression from 0.1.0.x: instead of checking
6366 whether we have enough directory information every time we want to
6367 do something, only check when the directory information has changed.
6368 This should improve client CPU usage by 25-50%.
6369 - Don't crash if, after a server has been running for a while,
6370 it can't resolve its hostname.
6373 - Allow Tor to start when RunAsDaemon is set but no logs are set.
6374 - Don't crash when the controller receives a third argument to an
6375 "extendcircuit" request.
6376 - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
6377 response; fix error code when "getinfo dir/status/" fails.
6378 - Fix configure.in to not produce broken configure files with
6379 more recent versions of autoconf. Thanks to Clint for his auto*
6381 - Fix security bug on NetBSD that could allow someone to force
6382 uninitialized RAM to be sent to a server's DNS resolver. This
6383 only affects NetBSD and other platforms that do not bounds-check
6385 - Warn user when using libevent 1.1a or earlier with win32 or kqueue
6386 methods: these are known to be buggy.
6387 - If we're a directory mirror and we ask for "all" network status
6388 documents, we would discard status documents from authorities
6392 Changes in version 0.1.2.1-alpha - 2006-08-27
6394 - Add "eventdns" async dns library from Adam Langley, tweaked to
6395 build on OSX and Windows. Only enabled if you pass the
6396 --enable-eventdns argument to configure.
6397 - Allow servers with no hostname or IP address to learn their
6398 IP address by asking the directory authorities. This code only
6399 kicks in when you would normally have exited with a "no address"
6400 error. Nothing's authenticated, so use with care.
6401 - Rather than waiting a fixed amount of time between retrying
6402 application connections, we wait only 5 seconds for the first,
6403 10 seconds for the second, and 15 seconds for each retry after
6404 that. Hopefully this will improve the expected user experience.
6405 - Patch from Tup to add support for transparent AP connections:
6406 this basically bundles the functionality of trans-proxy-tor
6407 into the Tor mainline. Now hosts with compliant pf/netfilter
6408 implementations can redirect TCP connections straight to Tor
6409 without diverting through SOCKS. Needs docs.
6410 - Busy directory servers save lots of memory by spooling server
6411 descriptors, v1 directories, and v2 networkstatus docs to buffers
6412 as needed rather than en masse. Also mmap the cached-routers
6413 files, so we don't need to keep the whole thing in memory too.
6414 - Automatically avoid picking more than one node from the same
6415 /16 network when constructing a circuit.
6416 - Revise and clean up the torrc.sample that we ship with; add
6417 a section for BandwidthRate and BandwidthBurst.
6420 - Split circuit_t into origin_circuit_t and or_circuit_t, and
6421 split connection_t into edge, or, dir, control, and base structs.
6422 These will save quite a bit of memory on busy servers, and they'll
6423 also help us track down bugs in the code and bugs in the spec.
6424 - Experimentally re-enable kqueue on OSX when using libevent 1.1b
6425 or later. Log when we are doing this, so we can diagnose it when
6426 it fails. (Also, recommend libevent 1.1b for kqueue and
6427 win32 methods; deprecate libevent 1.0b harder; make libevent
6428 recommendation system saner.)
6429 - Start being able to build universal binaries on OS X (thanks
6431 - Export the default exit policy via the control port, so controllers
6432 don't need to guess what it is / will be later.
6433 - Add a man page entry for ProtocolWarnings.
6434 - Add TestVia config option to the man page.
6435 - Remove even more protocol-related warnings from Tor server logs,
6436 such as bad TLS handshakes and malformed begin cells.
6437 - Stop fetching descriptors if you're not a dir mirror and you
6438 haven't tried to establish any circuits lately. [This currently
6439 causes some dangerous behavior, because when you start up again
6440 you'll use your ancient server descriptors.]
6441 - New DirPort behavior: if you have your dirport set, you download
6442 descriptors aggressively like a directory mirror, whether or not
6444 - Get rid of the router_retry_connections notion. Now routers
6445 no longer try to rebuild long-term connections to directory
6446 authorities, and directory authorities no longer try to rebuild
6447 long-term connections to all servers. We still don't hang up
6448 connections in these two cases though -- we need to look at it
6449 more carefully to avoid flapping, and we likely need to wait til
6450 0.1.1.x is obsolete.
6451 - Drop compatibility with obsolete Tors that permit create cells
6452 to have the wrong circ_id_type.
6453 - Re-enable per-connection rate limiting. Get rid of the "OP
6454 bandwidth" concept. Lay groundwork for "bandwidth classes" --
6455 separate global buckets that apply depending on what sort of conn
6457 - Start publishing one minute or so after we find our ORPort
6458 to be reachable. This will help reduce the number of descriptors
6459 we have for ourselves floating around, since it's quite likely
6460 other things (e.g. DirPort) will change during that minute too.
6461 - Fork the v1 directory protocol into its own spec document,
6462 and mark dir-spec.txt as the currently correct (v2) spec.
6465 - When we find our DirPort to be reachable, publish a new descriptor
6466 so we'll tell the world (reported by pnx).
6467 - Publish a new descriptor after we hup/reload. This is important
6468 if our config has changed such that we'll want to start advertising
6469 our DirPort now, etc.
6470 - Allow Tor to start when RunAsDaemon is set but no logs are set.
6471 - When we have a state file we cannot parse, tell the user and
6472 move it aside. Now we avoid situations where the user starts
6473 Tor in 1904, Tor writes a state file with that timestamp in it,
6474 the user fixes her clock, and Tor refuses to start.
6475 - Fix configure.in to not produce broken configure files with
6476 more recent versions of autoconf. Thanks to Clint for his auto*
6478 - "tor --verify-config" now exits with -1(255) or 0 depending on
6479 whether the config options are bad or good.
6480 - Resolve bug 321 when using dnsworkers: append a period to every
6481 address we resolve at the exit node, so that we do not accidentally
6482 pick up local addresses, and so that failing searches are retried
6483 in the resolver search domains. (This is already solved for
6484 eventdns.) (This breaks Blossom servers for now.)
6485 - If we are using an exit enclave and we can't connect, e.g. because
6486 its webserver is misconfigured to not listen on localhost, then
6487 back off and try connecting from somewhere else before we fail.
6490 - Start compiling on MinGW on Windows (patches from Mike Chiussi).
6491 - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
6492 - Fix bug 314: Tor clients issued "unsafe socks" warnings even
6493 when the IP address is mapped through MapAddress to a hostname.
6494 - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
6495 useless IPv6 DNS resolves.
6496 - Patch suggested by Karsten Loesing: respond to SIGNAL command
6497 before we execute the signal, in case the signal shuts us down.
6498 - Clean up AllowInvalidNodes man page entry.
6499 - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
6500 - Add more asserts to track down an assert error on a windows Tor
6501 server with connection_add being called with socket == -1.
6502 - Handle reporting OR_CONN_EVENT_NEW events to the controller.
6503 - Fix misleading log messages: an entry guard that is "unlisted",
6504 as well as not known to be "down" (because we've never heard
6505 of it), is not therefore "up".
6506 - Remove code to special-case "-cvs" ending, since it has not
6507 actually mattered since 0.0.9.
6508 - Make our socks5 handling more robust to broken socks clients:
6509 throw out everything waiting on the buffer in between socks
6510 handshake phases, since they can't possibly (so the theory
6511 goes) have predicted what we plan to respond to them.
6514 Changes in version 0.1.1.23 - 2006-07-30
6516 - Fast Tor servers, especially exit nodes, were triggering asserts
6517 due to a bug in handling the list of pending DNS resolves. Some
6518 bugs still remain here; we're hunting them.
6519 - Entry guards could crash clients by sending unexpected input.
6520 - More fixes on reachability testing: if you find yourself reachable,
6521 then don't ever make any client requests (so you stop predicting
6522 circuits), then hup or have your clock jump, then later your IP
6523 changes, you won't think circuits are working, so you won't try to
6524 test reachability, so you won't publish.
6527 - Avoid a crash if the controller does a resetconf firewallports
6528 and then a setconf fascistfirewall=1.
6529 - Avoid an integer underflow when the dir authority decides whether
6530 a router is stable: we might wrongly label it stable, and compute
6531 a slightly wrong median stability, when a descriptor is published
6533 - Fix a place where we might trigger an assert if we can't build our
6534 own server descriptor yet.
6537 Changes in version 0.1.1.22 - 2006-07-05
6539 - Fix a big bug that was causing servers to not find themselves
6540 reachable if they changed IP addresses. Since only 0.1.1.22+
6541 servers can do reachability testing correctly, now we automatically
6542 make sure to test via one of these.
6543 - Fix to allow clients and mirrors to learn directory info from
6544 descriptor downloads that get cut off partway through.
6545 - Directory authorities had a bug in deciding if a newly published
6546 descriptor was novel enough to make everybody want a copy -- a few
6547 servers seem to be publishing new descriptors many times a minute.
6549 - Fix a rare bug that was causing some servers to complain about
6550 "closing wedged cpuworkers" and skip some circuit create requests.
6551 - Make the Exit flag in directory status documents actually work.
6554 Changes in version 0.1.1.21 - 2006-06-10
6555 o Crash and assert fixes from 0.1.1.20:
6556 - Fix a rare crash on Tor servers that have enabled hibernation.
6557 - Fix a seg fault on startup for Tor networks that use only one
6558 directory authority.
6559 - Fix an assert from a race condition that occurs on Tor servers
6560 while exiting, where various threads are trying to log that they're
6561 exiting, and delete the logs, at the same time.
6562 - Make our unit tests pass again on certain obscure platforms.
6565 - Add support for building SUSE RPM packages.
6566 - Speed up initial bootstrapping for clients: if we are making our
6567 first ever connection to any entry guard, then don't mark it down
6569 - When only one Tor server in the network is labelled as a guard,
6570 and we've already picked him, we would cycle endlessly picking him
6571 again, being unhappy about it, etc. Now we specifically exclude
6572 current guards when picking a new guard.
6573 - Servers send create cells more reliably after the TLS connection
6574 is established: we were sometimes forgetting to send half of them
6575 when we had more than one pending.
6576 - If we get a create cell that asks us to extend somewhere, but the
6577 Tor server there doesn't match the expected digest, we now send
6578 a destroy cell back, rather than silently doing nothing.
6579 - Make options->RedirectExit work again.
6580 - Make cookie authentication for the controller work again.
6581 - Stop being picky about unusual characters in the arguments to
6582 mapaddress. It's none of our business.
6583 - Add a new config option "TestVia" that lets you specify preferred
6584 middle hops to use for test circuits. Perhaps this will let me
6585 debug the reachability problems better.
6587 o Log / documentation fixes:
6588 - If we're a server and some peer has a broken TLS certificate, don't
6589 log about it unless ProtocolWarnings is set, i.e., we want to hear
6590 about protocol violations by others.
6591 - Fix spelling of VirtualAddrNetwork in man page.
6592 - Add a better explanation at the top of the autogenerated torrc file
6593 about what happened to our old torrc.
6596 Changes in version 0.1.1.20 - 2006-05-23
6598 - Downgrade a log severity where servers complain that they're
6600 - Avoid a compile warning on FreeBSD.
6601 - Remove string size limit on NEWDESC messages; solve bug 291.
6602 - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
6603 more thoroughly when we're running on windows.
6606 Changes in version 0.1.1.19-rc - 2006-05-03
6608 - Regenerate our local descriptor if it's dirty and we try to use
6609 it locally (e.g. if it changes during reachability detection).
6610 - If we setconf our ORPort to 0, we continued to listen on the
6611 old ORPort and receive connections.
6612 - Avoid a second warning about machine/limits.h on Debian
6614 - Be willing to add our own routerinfo into the routerlist.
6615 Now authorities will include themselves in their directories
6616 and network-statuses.
6617 - Stop trying to upload rendezvous descriptors to every
6618 directory authority: only try the v1 authorities.
6619 - Servers no longer complain when they think they're not
6620 registered with the directory authorities. There were too many
6622 - Backport dist-rpm changes so rpms can be built without errors.
6625 - Implement an option, VirtualAddrMask, to set which addresses
6626 get handed out in response to mapaddress requests. This works
6627 around a bug in tsocks where 127.0.0.0/8 is never socksified.
6630 Changes in version 0.1.1.18-rc - 2006-04-10
6632 - Work harder to download live network-statuses from all the
6633 directory authorities we know about. Improve the threshold
6634 decision logic so we're more robust to edge cases.
6635 - When fetching rendezvous descriptors, we were willing to ask
6636 v2 authorities too, which would always return 404.
6639 - Stop listing down or invalid nodes in the v1 directory. This will
6640 reduce its bulk by about 1/3, and reduce load on directory
6642 - When deciding whether a router is Fast or Guard-worthy, consider
6643 his advertised BandwidthRate and not just the BandwidthCapacity.
6644 - No longer ship INSTALL and README files -- they are useless now.
6645 - Force rpmbuild to behave and honor target_cpu.
6646 - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
6647 - Start to include translated versions of the tor-doc-*.html
6648 files, along with the screenshots. Still needs more work.
6649 - Start sending back 512 and 451 errors if mapaddress fails,
6650 rather than not sending anything back at all.
6651 - When we fail to bind or listen on an incoming or outgoing
6652 socket, we should close it before failing. otherwise we just
6653 leak it. (thanks to weasel for finding.)
6654 - Allow "getinfo dir/status/foo" to work, as long as your DirPort
6655 is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
6656 - Make NoPublish (even though deprecated) work again.
6657 - Fix a minor security flaw where a versioning auth dirserver
6658 could list a recommended version many times in a row to make
6659 clients more convinced that it's recommended.
6660 - Fix crash bug if there are two unregistered servers running
6661 with the same nickname, one of them is down, and you ask for
6662 them by nickname in your EntryNodes or ExitNodes. Also, try
6663 to pick the one that's running rather than an arbitrary one.
6664 - Fix an infinite loop we could hit if we go offline for too long.
6665 - Complain when we hit WSAENOBUFS on recv() or write() too.
6666 Perhaps this will help us hunt the bug.
6667 - If you're not a versioning dirserver, don't put the string
6668 "client-versions \nserver-versions \n" in your network-status.
6669 - Lower the minimum required number of file descriptors to 1000,
6670 so we can have some overhead for Valgrind on Linux, where the
6671 default ulimit -n is 1024.
6674 - Add tor.dizum.com as the fifth authoritative directory server.
6675 - Add a new config option FetchUselessDescriptors, off by default,
6676 for when you plan to run "exitlist" on your client and you want
6677 to know about even the non-running descriptors.
6680 Changes in version 0.1.1.17-rc - 2006-03-28
6682 - Clients and servers since 0.1.1.10-alpha have been expiring
6683 connections whenever they are idle for 5 minutes and they *do*
6684 have circuits on them. Oops. With this new version, clients will
6685 discard their previous entry guard choices and avoid choosing
6686 entry guards running these flawed versions.
6687 - Fix memory leak when uncompressing concatenated zlib streams. This
6688 was causing substantial leaks over time on Tor servers.
6689 - The v1 directory was including servers as much as 48 hours old,
6690 because that's how the new routerlist->routers works. Now only
6691 include them if they're 20 hours old or less.
6694 - Resume building on irix64, netbsd 2.0, etc.
6695 - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
6697 - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
6698 and it is confusing some users.
6699 - Mirrors stop caching the v1 directory so often.
6700 - Make the max number of old descriptors that a cache will hold
6701 rise with the number of directory authorities, so we can scale.
6702 - Change our win32 uname() hack to be more forgiving about what
6703 win32 versions it thinks it's found.
6706 - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
6708 - When the controller's *setconf commands fail, collect an error
6709 message in a string and hand it back to the controller.
6710 - Make the v2 dir's "Fast" flag based on relative capacity, just
6711 like "Stable" is based on median uptime. Name everything in the
6712 top 7/8 Fast, and only the top 1/2 gets to be a Guard.
6713 - Log server fingerprint on startup, so new server operators don't
6714 have to go hunting around their filesystem for it.
6715 - Return a robots.txt on our dirport to discourage google indexing.
6716 - Let the controller ask for GETINFO dir/status/foo so it can ask
6717 directly rather than connecting to the dir port. Only works when
6718 dirport is set for now.
6720 o New config options rather than constants in the code:
6721 - SocksTimeout: How long do we let a socks connection wait
6722 unattached before we fail it?
6723 - CircuitBuildTimeout: Cull non-open circuits that were born
6724 at least this many seconds ago.
6725 - CircuitIdleTimeout: Cull open clean circuits that were born
6726 at least this many seconds ago.
6729 Changes in version 0.1.1.16-rc - 2006-03-18
6730 o Bugfixes on 0.1.1.15-rc:
6731 - Fix assert when the controller asks to attachstream a connect-wait
6732 or resolve-wait stream.
6733 - Now do address rewriting when the controller asks us to attach
6734 to a particular circuit too. This will let Blossom specify
6735 "moria2.exit" without having to learn what moria2's IP address is.
6736 - Make the "tor --verify-config" command-line work again, so people
6737 can automatically check if their torrc will parse.
6738 - Authoritative dirservers no longer require an open connection from
6739 a server to consider him "reachable". We need this change because
6740 when we add new auth dirservers, old servers won't know not to
6742 - Let Tor build on Sun CC again.
6743 - Fix an off-by-one buffer size in dirserv.c that magically never
6744 hit our three authorities but broke sjmurdoch's own tor network.
6745 - If we as a directory mirror don't know of any v1 directory
6746 authorities, then don't try to cache any v1 directories.
6747 - Stop warning about unknown servers in our family when they are
6748 given as hex digests.
6749 - Stop complaining as quickly to the server operator that he
6750 hasn't registered his nickname/key binding.
6751 - Various cleanups so we can add new V2 Auth Dirservers.
6752 - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
6753 reflect the updated flags in our v2 dir protocol.
6754 - Resume allowing non-printable characters for exit streams (both
6755 for connecting and for resolving). Now we tolerate applications
6756 that don't follow the RFCs. But continue to block malformed names
6759 o Bugfixes on 0.1.0.x:
6760 - Fix assert bug in close_logs(): when we close and delete logs,
6761 remove them all from the global "logfiles" list.
6762 - Fix minor integer overflow in calculating when we expect to use up
6763 our bandwidth allocation before hibernating.
6764 - Fix a couple of bugs in OpenSSL detection. Also, deal better when
6765 there are multiple SSLs installed with different versions.
6766 - When we try to be a server and Address is not explicitly set and
6767 our hostname resolves to a private IP address, try to use an
6768 interface address if it has a public address. Now Windows machines
6769 that think of themselves as localhost can work by default.
6772 - Let the controller ask for GETINFO dir/server/foo so it can ask
6773 directly rather than connecting to the dir port.
6774 - Let the controller tell us about certain router descriptors
6775 that it doesn't want Tor to use in circuits. Implement
6776 SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
6777 - New config option SafeSocks to reject all application connections
6778 using unsafe socks protocols. Defaults to off.
6781 Changes in version 0.1.1.15-rc - 2006-03-11
6782 o Bugfixes and cleanups:
6783 - When we're printing strings from the network, don't try to print
6784 non-printable characters. This protects us against shell escape
6785 sequence exploits, and also against attacks to fool humans into
6786 misreading their logs.
6787 - Fix a bug where Tor would fail to establish any connections if you
6788 left it off for 24 hours and then started it: we were happy with
6789 the obsolete network statuses, but they all referred to router
6790 descriptors that were too old to fetch, so we ended up with no
6791 valid router descriptors.
6792 - Fix a seg fault in the controller's "getinfo orconn-status"
6793 command while listing status on incoming handshaking connections.
6794 Introduce a status name "NEW" for these connections.
6795 - If we get a linelist or linelist_s config option from the torrc
6796 (e.g. ExitPolicy) and it has no value, warn and skip rather than
6797 silently resetting it to its default.
6798 - Don't abandon entry guards until they've been down or gone for
6800 - Cleaner and quieter log messages.
6803 - New controller signal NEWNYM that makes new application requests
6805 - Add a new circuit purpose 'controller' to let the controller ask
6806 for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
6807 controller command to let you specify the purpose if you're
6808 starting a new circuit. Add a new SETCIRCUITPURPOSE controller
6809 command to let you change a circuit's purpose after it's been
6811 - Accept "private:*" in routerdesc exit policies; not generated yet
6812 because older Tors do not understand it.
6813 - Add BSD-style contributed startup script "rc.subr" from Peter
6817 Changes in version 0.1.1.14-alpha - 2006-02-20
6818 o Bugfixes on 0.1.1.x:
6819 - Don't die if we ask for a stdout or stderr log (even implicitly)
6820 and we're set to RunAsDaemon -- just warn.
6821 - We still had a few bugs in the OR connection rotation code that
6822 caused directory servers to slowly aggregate connections to other
6823 fast Tor servers. This time for sure!
6824 - Make log entries on Win32 include the name of the function again.
6825 - We were treating a pair of exit policies if they were equal even
6826 if one said accept and the other said reject -- causing us to
6827 not always publish a new descriptor since we thought nothing
6829 - Retry pending server downloads as well as pending networkstatus
6830 downloads when we unexpectedly get a socks request.
6831 - We were ignoring the IS_FAST flag in the directory status,
6832 meaning we were willing to pick trivial-bandwidth nodes for "fast"
6834 - If the controller's SAVECONF command fails (e.g. due to file
6835 permissions), let the controller know that it failed.
6838 - If we're trying to be a Tor server and running Windows 95/98/ME
6839 as a server, explain that we'll likely crash.
6840 - When we're a server, a client asks for an old-style directory,
6841 and our write bucket is empty, don't give it to him. This way
6842 small servers can continue to serve the directory *sometimes*,
6843 without getting overloaded.
6844 - Compress exit policies even more -- look for duplicate lines
6846 - Clients now honor the "guard" flag in the router status when
6847 picking entry guards, rather than looking at is_fast or is_stable.
6848 - Retain unrecognized lines in $DATADIR/state file, so that we can
6849 be forward-compatible.
6850 - Generate 18.0.0.0/8 address policy format in descs when we can;
6851 warn when the mask is not reducible to a bit-prefix.
6852 - Let the user set ControlListenAddress in the torrc. This can be
6853 dangerous, but there are some cases (like a secured LAN) where it
6855 - Split ReachableAddresses into ReachableDirAddresses and
6856 ReachableORAddresses, so we can restrict Dir conns to port 80
6857 and OR conns to port 443.
6858 - Now we can target arch and OS in rpm builds (contributed by
6859 Phobos). Also make the resulting dist-rpm filename match the
6861 - New config options to help controllers: FetchServerDescriptors
6862 and FetchHidServDescriptors for whether to fetch server
6863 info and hidserv info or let the controller do it, and
6864 PublishServerDescriptor and PublishHidServDescriptors.
6865 - Also let the controller set the __AllDirActionsPrivate config
6866 option if you want all directory fetches/publishes to happen via
6867 Tor (it assumes your controller bootstraps your circuits).
6870 Changes in version 0.1.0.17 - 2006-02-17
6871 o Crash bugfixes on 0.1.0.x:
6872 - When servers with a non-zero DirPort came out of hibernation,
6873 sometimes they would trigger an assert.
6875 o Other important bugfixes:
6876 - On platforms that don't have getrlimit (like Windows), we were
6877 artificially constraining ourselves to a max of 1024
6878 connections. Now just assume that we can handle as many as 15000
6879 connections. Hopefully this won't cause other problems.
6881 o Backported features:
6882 - When we're a server, a client asks for an old-style directory,
6883 and our write bucket is empty, don't give it to him. This way
6884 small servers can continue to serve the directory *sometimes*,
6885 without getting overloaded.
6886 - Whenever you get a 503 in response to a directory fetch, try
6887 once more. This will become important once servers start sending
6888 503's whenever they feel busy.
6889 - Fetch a new directory every 120 minutes, not every 40 minutes.
6890 Now that we have hundreds of thousands of users running the old
6891 directory algorithm, it's starting to hurt a lot.
6892 - Bump up the period for forcing a hidden service descriptor upload
6893 from 20 minutes to 1 hour.
6896 Changes in version 0.1.1.13-alpha - 2006-02-09
6897 o Crashes in 0.1.1.x:
6898 - When you tried to setconf ORPort via the controller, Tor would
6899 crash. So people using TorCP to become a server were sad.
6900 - Solve (I hope) the stack-smashing bug that we were seeing on fast
6901 servers. The problem appears to be something do with OpenSSL's
6902 random number generation, or how we call it, or something. Let me
6903 know if the crashes continue.
6904 - Turn crypto hardware acceleration off by default, until we find
6905 somebody smart who can test it for us. (It appears to produce
6906 seg faults in at least some cases.)
6907 - Fix a rare assert error when we've tried all intro points for
6908 a hidden service and we try fetching the service descriptor again:
6909 "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
6912 - Fix a major load balance bug: we were round-robining in 16 KB
6913 chunks, and servers with bandwidthrate of 20 KB, while downloading
6914 a 600 KB directory, would starve their other connections. Now we
6915 try to be a bit more fair.
6916 - Dir authorities and mirrors were never expiring the newest
6917 descriptor for each server, causing memory and directory bloat.
6918 - Fix memory-bloating and connection-bloating bug on servers: We
6919 were never closing any connection that had ever had a circuit on
6920 it, because we were checking conn->n_circuits == 0, yet we had a
6921 bug that let it go negative.
6922 - Make Tor work using squid as your http proxy again -- squid
6923 returns an error if you ask for a URL that's too long, and it uses
6924 a really generic error message. Plus, many people are behind a
6925 transparent squid so they don't even realize it.
6926 - On platforms that don't have getrlimit (like Windows), we were
6927 artificially constraining ourselves to a max of 1024
6928 connections. Now just assume that we can handle as many as 15000
6929 connections. Hopefully this won't cause other problems.
6930 - Add a new config option ExitPolicyRejectPrivate which defaults to
6931 1. This means all exit policies will begin with rejecting private
6932 addresses, unless the server operator explicitly turns it off.
6935 - Clients no longer download descriptors for non-running
6937 - Before we add new directory authorities, we should make it
6938 clear that only v1 authorities should receive/publish hidden
6939 service descriptors.
6942 - As soon as we've fetched some more directory info, immediately
6943 try to download more server descriptors. This way we don't have
6944 a 10 second pause during initial bootstrapping.
6945 - Remove even more loud log messages that the server operator can't
6947 - When we're running an obsolete or un-recommended version, make
6948 the log message more clear about what the problem is and what
6949 versions *are* still recommended.
6950 - Provide a more useful warn message when our onion queue gets full:
6951 the CPU is too slow or the exit policy is too liberal.
6952 - Don't warn when we receive a 503 from a dirserver/cache -- this
6953 will pave the way for them being able to refuse if they're busy.
6954 - When we fail to bind a listener, try to provide a more useful
6955 log message: e.g., "Is Tor already running?"
6956 - Adjust tor-spec to parameterize cell and key lengths. Now Ian
6957 Goldberg can prove things about our handshake protocol more
6959 - MaxConn has been obsolete for a while now. Document the ConnLimit
6960 config option, which is a *minimum* number of file descriptors
6961 that must be available else Tor refuses to start.
6962 - Apply Matt Ghali's --with-syslog-facility patch to ./configure
6963 if you log to syslog and want something other than LOG_DAEMON.
6964 - Make dirservers generate a separate "guard" flag to mean,
6965 "would make a good entry guard". Make clients parse it and vote
6966 on it. Not used by clients yet.
6967 - Implement --with-libevent-dir option to ./configure. Also, improve
6968 search techniques to find libevent, and use those for openssl too.
6969 - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
6970 - Only start testing reachability once we've established a
6971 circuit. This will make startup on dirservers less noisy.
6972 - Don't try to upload hidden service descriptors until we have
6973 established a circuit.
6974 - Fix the controller's "attachstream 0" command to treat conn like
6975 it just connected, doing address remapping, handling .exit and
6976 .onion idioms, and so on. Now we're more uniform in making sure
6977 that the controller hears about new and closing connections.
6980 Changes in version 0.1.1.12-alpha - 2006-01-11
6981 o Bugfixes on 0.1.1.x:
6982 - The fix to close duplicate server connections was closing all
6983 Tor client connections if they didn't establish a circuit
6984 quickly enough. Oops.
6985 - Fix minor memory issue (double-free) that happened on exit.
6987 o Bugfixes on 0.1.0.x:
6988 - Tor didn't warn when it failed to open a log file.
6991 Changes in version 0.1.1.11-alpha - 2006-01-10
6992 o Crashes in 0.1.1.x:
6993 - Include all the assert/crash fixes from 0.1.0.16.
6994 - If you start Tor and then quit very quickly, there were some
6995 races that tried to free things that weren't allocated yet.
6996 - Fix a rare memory stomp if you're running hidden services.
6997 - Fix segfault when specifying DirServer in config without nickname.
6998 - Fix a seg fault when you finish connecting to a server but at
6999 that moment you dump his server descriptor.
7000 - Extendcircuit and Attachstream controller commands would
7001 assert/crash if you don't give them enough arguments.
7002 - Fix an assert error when we're out of space in the connection_list
7003 and we try to post a hidden service descriptor (reported by weasel).
7004 - If you specify a relative torrc path and you set RunAsDaemon in
7005 your torrc, then it chdir()'s to the new directory. If you HUP,
7006 it tries to load the new torrc location, fails, and exits.
7007 The fix: no longer allow a relative path to torrc using -f.
7010 - Implement "entry guards": automatically choose a handful of entry
7011 nodes and stick with them for all circuits. Only pick new guards
7012 when the ones you have are unsuitable, and if the old guards
7013 become suitable again, switch back. This will increase security
7014 dramatically against certain end-point attacks. The EntryNodes
7015 config option now provides some hints about which entry guards you
7016 want to use most; and StrictEntryNodes means to only use those.
7017 - New directory logic: download by descriptor digest, not by
7018 fingerprint. Caches try to download all listed digests from
7019 authorities; clients try to download "best" digests from caches.
7020 This avoids partitioning and isolating attacks better.
7021 - Make the "stable" router flag in network-status be the median of
7022 the uptimes of running valid servers, and make clients pay
7023 attention to the network-status flags. Thus the cutoff adapts
7024 to the stability of the network as a whole, making IRC, IM, etc
7025 connections more reliable.
7028 - Tor servers with dynamic IP addresses were needing to wait 18
7029 hours before they could start doing reachability testing using
7030 the new IP address and ports. This is because they were using
7031 the internal descriptor to learn what to test, yet they were only
7032 rebuilding the descriptor once they decided they were reachable.
7033 - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
7034 to download certain server descriptors, throw them away, and then
7035 fetch them again after 30 minutes. Now mirrors throw away these
7036 server descriptors so clients can't get them.
7037 - We were leaving duplicate connections to other ORs open for a week,
7038 rather than closing them once we detect a duplicate. This only
7039 really affected authdirservers, but it affected them a lot.
7040 - Spread the authdirservers' reachability testing over the entire
7041 testing interval, so we don't try to do 500 TLS's at once every
7045 - If the network is down, and we try to connect to a conn because
7046 we have a circuit in mind, and we timeout (30 seconds) because the
7047 network never answers, we were expiring the circuit, but we weren't
7048 obsoleting the connection or telling the entry_guards functions.
7049 - Some Tor servers process billions of cells per day. These statistics
7050 need to be uint64_t's.
7051 - Check for integer overflows in more places, when adding elements
7052 to smartlists. This could possibly prevent a buffer overflow
7053 on malicious huge inputs. I don't see any, but I haven't looked
7055 - ReachableAddresses kept growing new "reject *:*" lines on every
7057 - When you "setconf log" via the controller, it should remove all
7058 logs. We were automatically adding back in a "log notice stdout".
7059 - Newly bootstrapped Tor networks couldn't establish hidden service
7060 circuits until they had nodes with high uptime. Be more tolerant.
7061 - We were marking servers down when they could not answer every piece
7062 of the directory request we sent them. This was far too harsh.
7063 - Fix the torify (tsocks) config file to not use Tor for localhost
7065 - Directory authorities now go to the proper authority when asking for
7066 a networkstatus, even when they want a compressed one.
7067 - Fix a harmless bug that was causing Tor servers to log
7068 "Got an end because of misc error, but we're not an AP. Closing."
7069 - Authorities were treating their own descriptor changes as cosmetic,
7070 meaning the descriptor available in the network-status and the
7071 descriptor that clients downloaded were different.
7072 - The OS X installer was adding a symlink for tor_resolve but
7073 the binary was called tor-resolve (reported by Thomas Hardly).
7074 - Workaround a problem with some http proxies where they refuse GET
7075 requests that specify "Content-Length: 0" (reported by Adrian).
7076 - Fix wrong log message when you add a "HiddenServiceNodes" config
7077 line without any HiddenServiceDir line (reported by Chris Thomas).
7080 - Write the TorVersion into the state file so we have a prayer of
7081 keeping forward and backward compatibility.
7082 - Revive the FascistFirewall config option rather than eliminating it:
7083 now it's a synonym for ReachableAddresses *:80,*:443.
7084 - Clients choose directory servers from the network status lists,
7085 not from their internal list of router descriptors. Now they can
7086 go to caches directly rather than needing to go to authorities
7088 - Directory authorities ignore router descriptors that have only
7089 cosmetic differences: do this for 0.1.0.x servers now too.
7090 - Add a new flag to network-status indicating whether the server
7091 can answer v2 directory requests too.
7092 - Authdirs now stop whining so loudly about bad descriptors that
7093 they fetch from other dirservers. So when there's a log complaint,
7094 it's for sure from a freshly uploaded descriptor.
7095 - Reduce memory requirements in our structs by changing the order
7097 - There used to be two ways to specify your listening ports in a
7098 server descriptor: on the "router" line and with a separate "ports"
7099 line. Remove support for the "ports" line.
7100 - New config option "AuthDirRejectUnlisted" for auth dirservers as
7101 a panic button: if we get flooded with unusable servers we can
7102 revert to only listing servers in the approved-routers file.
7103 - Auth dir servers can now mark a fingerprint as "!reject" or
7104 "!invalid" in the approved-routers file (as its nickname), to
7105 refuse descriptors outright or include them but marked as invalid.
7106 - Servers store bandwidth history across restarts/crashes.
7107 - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
7108 get a better idea of why their circuits failed. Not used yet.
7109 - Directory mirrors now cache up to 16 unrecognized network-status
7110 docs. Now we can add new authdirservers and they'll be cached too.
7111 - When picking a random directory, prefer non-authorities if any
7113 - New controller option "getinfo desc/all-recent" to fetch the
7114 latest server descriptor for every router that Tor knows about.
7117 Changes in version 0.1.0.16 - 2006-01-02
7118 o Crash bugfixes on 0.1.0.x:
7119 - On Windows, build with a libevent patch from "I-M Weasel" to avoid
7120 corrupting the heap, losing FDs, or crashing when we need to resize
7121 the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
7122 - It turns out sparc64 platforms crash on unaligned memory access
7123 too -- so detect and avoid this.
7124 - Handle truncated compressed data correctly (by detecting it and
7126 - Fix possible-but-unlikely free(NULL) in control.c.
7127 - When we were closing connections, there was a rare case that
7128 stomped on memory, triggering seg faults and asserts.
7129 - Avoid potential infinite recursion when building a descriptor. (We
7130 don't know that it ever happened, but better to fix it anyway.)
7131 - We were neglecting to unlink marked circuits from soon-to-close OR
7132 connections, which caused some rare scribbling on freed memory.
7133 - Fix a memory stomping race bug when closing the joining point of two
7134 rendezvous circuits.
7135 - Fix an assert in time parsing found by Steven Murdoch.
7137 o Other bugfixes on 0.1.0.x:
7138 - When we're doing reachability testing, provide more useful log
7139 messages so the operator knows what to expect.
7140 - Do not check whether DirPort is reachable when we are suppressing
7141 advertising it because of hibernation.
7142 - When building with -static or on Solaris, we sometimes needed -ldl.
7143 - When we're deciding whether a stream has enough circuits around
7144 that can handle it, count the freshly dirty ones and not the ones
7145 that are so dirty they won't be able to handle it.
7146 - When we're expiring old circuits, we had a logic error that caused
7147 us to close new rendezvous circuits rather than old ones.
7148 - Give a more helpful log message when you try to change ORPort via
7149 the controller: you should upgrade Tor if you want that to work.
7150 - We were failing to parse Tor versions that start with "Tor ".
7151 - Tolerate faulty streams better: when a stream fails for reason
7152 exitpolicy, stop assuming that the router is lying about his exit
7153 policy. When a stream fails for reason misc, allow it to retry just
7154 as if it was resolvefailed. When a stream has failed three times,
7155 reset its failure count so we can try again and get all three tries.
7158 Changes in version 0.1.1.10-alpha - 2005-12-11
7159 o Correctness bugfixes on 0.1.0.x:
7160 - On Windows, build with a libevent patch from "I-M Weasel" to avoid
7161 corrupting the heap, losing FDs, or crashing when we need to resize
7162 the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
7163 - Stop doing the complex voodoo overkill checking for insecure
7164 Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
7165 - When we were closing connections, there was a rare case that
7166 stomped on memory, triggering seg faults and asserts.
7167 - We were neglecting to unlink marked circuits from soon-to-close OR
7168 connections, which caused some rare scribbling on freed memory.
7169 - When we're deciding whether a stream has enough circuits around
7170 that can handle it, count the freshly dirty ones and not the ones
7171 that are so dirty they won't be able to handle it.
7172 - Recover better from TCP connections to Tor servers that are
7173 broken but don't tell you (it happens!); and rotate TLS
7174 connections once a week.
7175 - When we're expiring old circuits, we had a logic error that caused
7176 us to close new rendezvous circuits rather than old ones.
7177 - Fix a scary-looking but apparently harmless bug where circuits
7178 would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
7179 servers, and never switch to state CIRCUIT_STATE_OPEN.
7180 - When building with -static or on Solaris, we sometimes needed to
7182 - Give a useful message when people run Tor as the wrong user,
7183 rather than telling them to start chowning random directories.
7184 - We were failing to inform the controller about new .onion streams.
7186 o Security bugfixes on 0.1.0.x:
7187 - Refuse server descriptors if the fingerprint line doesn't match
7188 the included identity key. Tor doesn't care, but other apps (and
7189 humans) might actually be trusting the fingerprint line.
7190 - We used to kill the circuit when we receive a relay command we
7191 don't recognize. Now we just drop it.
7192 - Start obeying our firewall options more rigorously:
7193 . If we can't get to a dirserver directly, try going via Tor.
7194 . Don't ever try to connect (as a client) to a place our
7195 firewall options forbid.
7196 . If we specify a proxy and also firewall options, obey the
7197 firewall options even when we're using the proxy: some proxies
7198 can only proxy to certain destinations.
7199 - Fix a bug found by Lasse Overlier: when we were making internal
7200 circuits (intended to be cannibalized later for rendezvous and
7201 introduction circuits), we were picking them so that they had
7202 useful exit nodes. There was no need for this, and it actually
7203 aids some statistical attacks.
7204 - Start treating internal circuits and exit circuits separately.
7205 It's important to keep them separate because internal circuits
7206 have their last hops picked like middle hops, rather than like
7207 exit hops. So exiting on them will break the user's expectations.
7209 o Bugfixes on 0.1.1.x:
7210 - Take out the mis-feature where we tried to detect IP address
7211 flapping for people with DynDNS, and chose not to upload a new
7212 server descriptor sometimes.
7213 - Try to be compatible with OpenSSL 0.9.6 again.
7214 - Log fix: when the controller is logging about .onion addresses,
7215 sometimes it didn't include the ".onion" part of the address.
7216 - Don't try to modify options->DirServers internally -- if the
7217 user didn't specify any, just add the default ones directly to
7218 the trusted dirserver list. This fixes a bug where people running
7219 controllers would use SETCONF on some totally unrelated config
7220 option, and Tor would start yelling at them about changing their
7222 - Let the controller's redirectstream command specify a port, in
7223 case the controller wants to change that too.
7224 - When we requested a pile of server descriptors, we sometimes
7225 accidentally launched a duplicate request for the first one.
7226 - Bugfix for trackhostexits: write down the fingerprint of the
7227 chosen exit, not its nickname, because the chosen exit might not
7229 - When parsing foo.exit, if foo is unknown, and we are leaving
7230 circuits unattached, set the chosen_exit field and leave the
7231 address empty. This matters because controllers got confused
7233 - Directory authorities no longer try to download server
7234 descriptors that they know they will reject.
7236 o Features and updates:
7237 - Replace balanced trees with hash tables: this should make stuff
7238 significantly faster.
7239 - Resume using the AES counter-mode implementation that we ship,
7240 rather than OpenSSL's. Ours is significantly faster.
7241 - Many other CPU and memory improvements.
7242 - Add a new config option FastFirstHopPK (on by default) so clients
7243 do a trivial crypto handshake for their first hop, since TLS has
7244 already taken care of confidentiality and authentication.
7245 - Add a new config option TestSocks so people can see if their
7246 applications are using socks4, socks4a, socks5-with-ip, or
7247 socks5-with-hostname. This way they don't have to keep mucking
7248 with tcpdump and wondering if something got cached somewhere.
7249 - Warn when listening on a public address for socks. I suspect a
7250 lot of people are setting themselves up as open socks proxies,
7251 and they have no idea that jerks on the Internet are using them,
7252 since they simply proxy the traffic into the Tor network.
7253 - Add "private:*" as an alias in configuration for policies. Now
7254 you can simplify your exit policy rather than needing to list
7255 every single internal or nonroutable network space.
7256 - Add a new controller event type that allows controllers to get
7257 all server descriptors that were uploaded to a router in its role
7258 as authoritative dirserver.
7259 - Start shipping socks-extensions.txt, tor-doc-unix.html,
7260 tor-doc-server.html, and stylesheet.css in the tarball.
7261 - Stop shipping tor-doc.html in the tarball.
7264 Changes in version 0.1.1.9-alpha - 2005-11-15
7265 o Usability improvements:
7266 - Start calling it FooListenAddress rather than FooBindAddress,
7267 since few of our users know what it means to bind an address
7269 - Reduce clutter in server logs. We're going to try to make
7270 them actually usable now. New config option ProtocolWarnings that
7271 lets you hear about how _other Tors_ are breaking the protocol. Off
7273 - Divide log messages into logging domains. Once we put some sort
7274 of interface on this, it will let people looking at more verbose
7275 log levels specify the topics they want to hear more about.
7276 - Make directory servers return better http 404 error messages
7277 instead of a generic "Servers unavailable".
7278 - Check for even more Windows version flags when writing the platform
7279 string in server descriptors, and note any we don't recognize.
7280 - Clean up more of the OpenSSL memory when exiting, so we can detect
7281 memory leaks better.
7282 - Make directory authorities be non-versioning, non-naming by
7283 default. Now we can add new directory servers without requiring
7284 their operators to pay close attention.
7285 - When logging via syslog, include the pid whenever we provide
7286 a log entry. Suggested by Todd Fries.
7288 o Performance improvements:
7289 - Directory servers now silently throw away new descriptors that
7290 haven't changed much if the timestamps are similar. We do this to
7291 tolerate older Tor servers that upload a new descriptor every 15
7292 minutes. (It seemed like a good idea at the time.)
7293 - Inline bottleneck smartlist functions; use fast versions by default.
7294 - Add a "Map from digest to void*" abstraction digestmap_t so we
7295 can do less hex encoding/decoding. Use it in router_get_by_digest()
7296 to resolve a performance bottleneck.
7297 - Allow tor_gzip_uncompress to extract as much as possible from
7298 truncated compressed data. Try to extract as many
7299 descriptors as possible from truncated http responses (when
7300 DIR_PURPOSE_FETCH_ROUTERDESC).
7301 - Make circ->onionskin a pointer, not a static array. moria2 was using
7302 125000 circuit_t's after it had been up for a few weeks, which
7303 translates to 20+ megs of wasted space.
7304 - The private half of our EDH handshake keys are now chosen out
7305 of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
7307 o Security improvements:
7308 - Start making directory caches retain old routerinfos, so soon
7309 clients can start asking by digest of descriptor rather than by
7310 fingerprint of server.
7311 - Add half our entropy from RAND_poll in OpenSSL. This knows how
7312 to use egd (if present), openbsd weirdness (if present), vms/os2
7313 weirdness (if we ever port there), and more in the future.
7315 o Bugfixes on 0.1.0.x:
7316 - Do round-robin writes of at most 16 kB per write. This might be
7317 more fair on loaded Tor servers, and it might resolve our Windows
7318 crash bug. It might also slow things down.
7319 - Our TLS handshakes were generating a single public/private
7320 keypair for the TLS context, rather than making a new one for
7321 each new connections. Oops. (But we were still rotating them
7322 periodically, so it's not so bad.)
7323 - When we were cannibalizing a circuit with a particular exit
7324 node in mind, we weren't checking to see if that exit node was
7325 already present earlier in the circuit. Oops.
7326 - When a Tor server's IP changes (e.g. from a dyndns address),
7327 upload a new descriptor so clients will learn too.
7328 - Really busy servers were keeping enough circuits open on stable
7329 connections that they were wrapping around the circuit_id
7330 space. (It's only two bytes.) This exposed a bug where we would
7331 feel free to reuse a circuit_id even if it still exists but has
7332 been marked for close. Try to fix this bug. Some bug remains.
7333 - If we would close a stream early (e.g. it asks for a .exit that
7334 we know would refuse it) but the LeaveStreamsUnattached config
7335 option is set by the controller, then don't close it.
7337 o Bugfixes on 0.1.1.8-alpha:
7338 - Fix a big pile of memory leaks, some of them serious.
7339 - Do not try to download a routerdesc if we would immediately reject
7341 - Resume inserting a newline between all router descriptors when
7342 generating (old style) signed directories, since our spec says
7344 - When providing content-type application/octet-stream for
7345 server descriptors using .z, we were leaving out the
7346 content-encoding header. Oops. (Everything tolerated this just
7347 fine, but that doesn't mean we need to be part of the problem.)
7348 - Fix a potential seg fault in getconf and getinfo using version 1
7349 of the controller protocol.
7350 - Avoid crash: do not check whether DirPort is reachable when we
7351 are suppressing it because of hibernation.
7352 - Make --hash-password not crash on exit.
7355 Changes in version 0.1.1.8-alpha - 2005-10-07
7356 o New features (major):
7357 - Clients don't download or use the directory anymore. Now they
7358 download and use network-statuses from the trusted dirservers,
7359 and fetch individual server descriptors as needed from mirrors.
7360 See dir-spec.txt for all the gory details.
7361 - Be more conservative about whether to advertise our DirPort.
7362 The main change is to not advertise if we're running at capacity
7363 and either a) we could hibernate or b) our capacity is low and
7364 we're using a default DirPort.
7365 - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
7367 o New features (minor):
7368 - Try to be smart about when to retry network-status and
7369 server-descriptor fetches. Still needs some tuning.
7370 - Stop parsing, storing, or using running-routers output (but
7371 mirrors still cache and serve it).
7372 - Consider a threshold of versioning dirservers (dirservers who have
7373 an opinion about which Tor versions are still recommended) before
7374 deciding whether to warn the user that he's obsolete.
7375 - Dirservers can now reject/invalidate by key and IP, with the
7376 config options "AuthDirInvalid" and "AuthDirReject". This is
7377 useful since currently we automatically list servers as running
7378 and usable even if we know they're jerks.
7379 - Provide dire warnings to any users who set DirServer; move it out
7380 of torrc.sample and into torrc.complete.
7381 - Add MyFamily to torrc.sample in the server section.
7382 - Add nicknames to the DirServer line, so we can refer to them
7383 without requiring all our users to memorize their IP addresses.
7384 - When we get an EOF or a timeout on a directory connection, note
7385 how many bytes of serverdesc we are dropping. This will help
7386 us determine whether it is smart to parse incomplete serverdesc
7388 - Add a new function to "change pseudonyms" -- that is, to stop
7389 using any currently-dirty circuits for new streams, so we don't
7390 link new actions to old actions. Currently it's only called on
7391 HUP (or SIGNAL RELOAD).
7392 - On sighup, if UseHelperNodes changed to 1, use new circuits.
7393 - Start using RAND_bytes rather than RAND_pseudo_bytes from
7394 OpenSSL. Also, reseed our entropy every hour, not just at
7395 startup. And entropy in 512-bit chunks, not 160-bit chunks.
7397 o Fixes on 0.1.1.7-alpha:
7398 - Nobody ever implemented EVENT_ADDRMAP for control protocol
7399 version 0, so don't let version 0 controllers ask for it.
7400 - If you requested something with too many newlines via the
7401 v1 controller protocol, you could crash tor.
7402 - Fix a number of memory leaks, including some pretty serious ones.
7403 - Re-enable DirPort testing again, so Tor servers will be willing
7404 to advertise their DirPort if it's reachable.
7405 - On TLS handshake, only check the other router's nickname against
7406 its expected nickname if is_named is set.
7408 o Fixes forward-ported from 0.1.0.15:
7409 - Don't crash when we don't have any spare file descriptors and we
7410 try to spawn a dns or cpu worker.
7411 - Make the numbers in read-history and write-history into uint64s,
7412 so they don't overflow and publish negatives in the descriptor.
7415 - For the OS X package's modified privoxy config file, comment
7416 out the "logfile" line so we don't log everything passed
7418 - We were whining about using socks4 or socks5-with-local-lookup
7419 even when it's an IP in the "virtual" range we designed exactly
7421 - We were leaking some memory every time the client changes IPs.
7422 - Never call free() on tor_malloc()d memory. This will help us
7423 use dmalloc to detect memory leaks.
7424 - Check for named servers when looking them up by nickname;
7425 warn when we'recalling a non-named server by its nickname;
7426 don't warn twice about the same name.
7427 - Try to list MyFamily elements by key, not by nickname, and warn
7428 if we've not heard of the server.
7429 - Make windows platform detection (uname equivalent) smarter.
7430 - It turns out sparc64 doesn't like unaligned access either.
7433 Changes in version 0.1.0.15 - 2005-09-23
7434 o Bugfixes on 0.1.0.x:
7435 - Reject ports 465 and 587 (spam targets) in default exit policy.
7436 - Don't crash when we don't have any spare file descriptors and we
7437 try to spawn a dns or cpu worker.
7438 - Get rid of IgnoreVersion undocumented config option, and make us
7439 only warn, never exit, when we're running an obsolete version.
7440 - Don't try to print a null string when your server finds itself to
7441 be unreachable and the Address config option is empty.
7442 - Make the numbers in read-history and write-history into uint64s,
7443 so they don't overflow and publish negatives in the descriptor.
7444 - Fix a minor memory leak in smartlist_string_remove().
7445 - We were only allowing ourselves to upload a server descriptor at
7446 most every 20 minutes, even if it changed earlier than that.
7447 - Clean up log entries that pointed to old URLs.
7450 Changes in version 0.1.1.7-alpha - 2005-09-14
7451 o Fixes on 0.1.1.6-alpha:
7452 - Exit servers were crashing when people asked them to make a
7453 connection to an address not in their exit policy.
7454 - Looking up a non-existent stream for a v1 control connection would
7456 - Fix a seg fault if we ask a dirserver for a descriptor by
7457 fingerprint but he doesn't know about him.
7458 - SETCONF was appending items to linelists, not clearing them.
7459 - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
7460 out and refuse the setconf if it would fail.
7461 - Downgrade the dirserver log messages when whining about
7465 - Add Peter Palfrader's check-tor script to tor/contrib/
7466 It lets you easily check whether a given server (referenced by
7467 nickname) is reachable by you.
7468 - Numerous changes to move towards client-side v2 directories. Not
7472 - If the user gave tor an odd number of command-line arguments,
7473 we were silently ignoring the last one. Now we complain and fail.
7474 [This wins the oldest-bug prize -- this bug has been present since
7475 November 2002, as released in Tor 0.0.0.]
7476 - Do not use unaligned memory access on alpha, mips, or mipsel.
7477 It *works*, but is very slow, so we treat them as if it doesn't.
7478 - Retry directory requests if we fail to get an answer we like
7479 from a given dirserver (we were retrying before, but only if
7480 we fail to connect).
7481 - When writing the RecommendedVersions line, sort them first.
7482 - When the client asked for a rendezvous port that the hidden
7483 service didn't want to provide, we were sending an IP address
7484 back along with the end cell. Fortunately, it was zero. But stop
7486 - Correct "your server is reachable" log entries to indicate that
7487 it was self-testing that told us so.
7490 Changes in version 0.1.1.6-alpha - 2005-09-09
7491 o Fixes on 0.1.1.5-alpha:
7492 - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
7493 - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
7494 - Fix bug with tor_memmem finding a match at the end of the string.
7495 - Make unit tests run without segfaulting.
7496 - Resolve some solaris x86 compile warnings.
7497 - Handle duplicate lines in approved-routers files without warning.
7498 - Fix bug where as soon as a server refused any requests due to his
7499 exit policy (e.g. when we ask for localhost and he tells us that's
7500 127.0.0.1 and he won't do it), we decided he wasn't obeying his
7501 exit policy using him for any exits.
7502 - Only do openssl hardware accelerator stuff if openssl version is
7505 o New controller features/fixes:
7506 - Add a "RESETCONF" command so you can set config options like
7507 AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
7508 a config option in the torrc with no value, then it clears it
7509 entirely (rather than setting it to its default).
7510 - Add a "GETINFO config-file" to tell us where torrc is.
7511 - Avoid sending blank lines when GETINFO replies should be empty.
7512 - Add a QUIT command for the controller (for using it manually).
7513 - Fix a bug in SAVECONF that was adding default dirservers and
7514 other redundant entries to the torrc file.
7516 o Start on the new directory design:
7517 - Generate, publish, cache, serve new network-status format.
7518 - Publish individual descriptors (by fingerprint, by "all", and by
7520 - Publish client and server recommended versions separately.
7521 - Allow tor_gzip_uncompress() to handle multiple concatenated
7522 compressed strings. Serve compressed groups of router
7523 descriptors. The compression logic here could be more
7525 - Distinguish v1 authorities (all currently trusted directories)
7526 from v2 authorities (all trusted directories).
7527 - Change DirServers config line to note which dirs are v1 authorities.
7528 - Add configuration option "V1AuthoritativeDirectory 1" which
7529 moria1, moria2, and tor26 should set.
7530 - Remove option when getting directory cache to see whether they
7531 support running-routers; they all do now. Replace it with one
7532 to see whether caches support v2 stuff.
7535 - Dirservers now do their own external reachability testing of each
7536 Tor server, and only list them as running if they've been found to
7537 be reachable. We also send back warnings to the server's logs if
7538 it uploads a descriptor that we already believe is unreachable.
7539 - Implement exit enclaves: if we know an IP address for the
7540 destination, and there's a running Tor server at that address
7541 which allows exit to the destination, then extend the circuit to
7542 that exit first. This provides end-to-end encryption and end-to-end
7543 authentication. Also, if the user wants a .exit address or enclave,
7544 use 4 hops rather than 3, and cannibalize a general circ for it
7546 - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
7547 controller. Also, rotate dns and cpu workers if the controller
7548 changes options that will affect them; and initialize the dns
7549 worker cache tree whether or not we start out as a server.
7550 - Only upload a new server descriptor when options change, 18
7551 hours have passed, uptime is reset, or bandwidth changes a lot.
7552 - Check [X-]Forwarded-For headers in HTTP requests when generating
7553 log messages. This lets people run dirservers (and caches) behind
7554 Apache but still know which IP addresses are causing warnings.
7556 o Config option changes:
7557 - Replace (Fascist)Firewall* config options with a new
7558 ReachableAddresses option that understands address policies.
7559 For example, "ReachableAddresses *:80,*:443"
7560 - Get rid of IgnoreVersion undocumented config option, and make us
7561 only warn, never exit, when we're running an obsolete version.
7562 - Make MonthlyAccountingStart config option truly obsolete now.
7565 - Reject ports 465 and 587 in the default exit policy, since
7566 people have started using them for spam too.
7567 - It turns out we couldn't bootstrap a network since we added
7568 reachability detection in 0.1.0.1-rc. Good thing the Tor network
7569 has never gone down. Add an AssumeReachable config option to let
7570 servers and dirservers bootstrap. When we're trying to build a
7571 high-uptime or high-bandwidth circuit but there aren't enough
7572 suitable servers, try being less picky rather than simply failing.
7573 - Our logic to decide if the OR we connected to was the right guy
7574 was brittle and maybe open to a mitm for unverified routers.
7575 - We weren't cannibalizing circuits correctly for
7576 CIRCUIT_PURPOSE_C_ESTABLISH_REND and
7577 CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
7578 build those from scratch. This should make hidden services faster.
7579 - Predict required circuits better, with an eye toward making hidden
7580 services faster on the service end.
7581 - Retry streams if the exit node sends back a 'misc' failure. This
7582 should result in fewer random failures. Also, after failing
7583 from resolve failed or misc, reset the num failures, so we give
7584 it a fair shake next time we try.
7585 - Clean up the rendezvous warn log msgs, and downgrade some to info.
7586 - Reduce severity on logs about dns worker spawning and culling.
7587 - When we're shutting down and we do something like try to post a
7588 server descriptor or rendezvous descriptor, don't complain that
7589 we seem to be unreachable. Of course we are, we're shutting down.
7590 - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
7591 We don't use them yet, but maybe one day our DNS resolver will be
7592 able to discover them.
7593 - Make ContactInfo mandatory for authoritative directory servers.
7594 - Require server descriptors to list IPv4 addresses -- hostnames
7595 are no longer allowed. This also fixes some potential security
7596 problems with people providing hostnames as their address and then
7597 preferentially resolving them to partition users.
7598 - Change log line for unreachability to explicitly suggest /etc/hosts
7599 as the culprit. Also make it clearer what IP address and ports we're
7600 testing for reachability.
7601 - Put quotes around user-supplied strings when logging so users are
7602 more likely to realize if they add bad characters (like quotes)
7604 - Let auth dir servers start without specifying an Address config
7606 - Make unit tests (and other invocations that aren't the real Tor)
7607 run without launching listeners, creating subdirectories, and so on.
7610 Changes in version 0.1.1.5-alpha - 2005-08-08
7611 o Bugfixes included in 0.1.0.14.
7613 o Bugfixes on 0.1.0.x:
7614 - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
7615 torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
7616 it would silently using ignore the 6668.
7619 Changes in version 0.1.0.14 - 2005-08-08
7620 o Bugfixes on 0.1.0.x:
7621 - Fix the other half of the bug with crypto handshakes
7623 - Fix an assert trigger if you send a 'signal term' via the
7624 controller when it's listening for 'event info' messages.
7627 Changes in version 0.1.1.4-alpha - 2005-08-04
7628 o Bugfixes included in 0.1.0.13.
7631 - Improve tor_gettimeofday() granularity on windows.
7632 - Make clients regenerate their keys when their IP address changes.
7633 - Implement some more GETINFO goodness: expose helper nodes, config
7634 options, getinfo keys.
7637 Changes in version 0.1.0.13 - 2005-08-04
7638 o Bugfixes on 0.1.0.x:
7639 - Fix a critical bug in the security of our crypto handshakes.
7640 - Fix a size_t underflow in smartlist_join_strings2() that made
7641 it do bad things when you hand it an empty smartlist.
7642 - Fix Windows installer to ship Tor license (thanks to Aphex for
7643 pointing out this oversight) and put a link to the doc directory
7645 - Explicitly set no-unaligned-access for sparc: it turns out the
7646 new gcc's let you compile broken code, but that doesn't make it
7650 Changes in version 0.1.1.3-alpha - 2005-07-23
7651 o Bugfixes on 0.1.1.2-alpha:
7652 - Fix a bug in handling the controller's "post descriptor"
7654 - Fix several bugs in handling the controller's "extend circuit"
7656 - Fix a bug in handling the controller's "stream status" event.
7657 - Fix an assert failure if we have a controller listening for
7658 circuit events and we go offline.
7659 - Re-allow hidden service descriptors to publish 0 intro points.
7660 - Fix a crash when generating your hidden service descriptor if
7661 you don't have enough intro points already.
7663 o New features on 0.1.1.2-alpha:
7664 - New controller function "getinfo accounting", to ask how
7665 many bytes we've used in this time period.
7666 - Experimental support for helper nodes: a lot of the risk from
7667 a small static adversary comes because users pick new random
7668 nodes every time they rebuild a circuit. Now users will try to
7669 stick to the same small set of entry nodes if they can. Not
7670 enabled by default yet.
7672 o Bugfixes on 0.1.0.12:
7673 - If you're an auth dir server, always publish your dirport,
7674 even if you haven't yet found yourself to be reachable.
7675 - Fix a size_t underflow in smartlist_join_strings2() that made
7676 it do bad things when you hand it an empty smartlist.
7679 Changes in version 0.1.0.12 - 2005-07-18
7680 o New directory servers:
7681 - tor26 has changed IP address.
7683 o Bugfixes on 0.1.0.x:
7684 - Fix a possible double-free in tor_gzip_uncompress().
7685 - When --disable-threads is set, do not search for or link against
7687 - Don't trigger an assert if an authoritative directory server
7688 claims its dirport is 0.
7689 - Fix bug with removing Tor as an NT service: some people were
7690 getting "The service did not return an error." Thanks to Matt
7694 Changes in version 0.1.1.2-alpha - 2005-07-15
7695 o New directory servers:
7696 - tor26 has changed IP address.
7698 o Bugfixes on 0.1.0.x, crashes/leaks:
7699 - Port the servers-not-obeying-their-exit-policies fix from
7701 - Fix an fd leak in start_daemon().
7702 - On Windows, you can't always reopen a port right after you've
7703 closed it. So change retry_listeners() to only close and re-open
7704 ports that have changed.
7705 - Fix a possible double-free in tor_gzip_uncompress().
7707 o Bugfixes on 0.1.0.x, usability:
7708 - When tor_socketpair() fails in Windows, give a reasonable
7709 Windows-style errno back.
7710 - Let people type "tor --install" as well as "tor -install" when
7712 want to make it an NT service.
7713 - NT service patch from Matt Edman to improve error messages.
7714 - When the controller asks for a config option with an abbreviated
7715 name, give the full name in our response.
7716 - Correct the man page entry on TrackHostExitsExpire.
7717 - Looks like we were never delivering deflated (i.e. compressed)
7718 running-routers lists, even when asked. Oops.
7719 - When --disable-threads is set, do not search for or link against
7722 o Bugfixes on 0.1.1.x:
7723 - Fix a seg fault with autodetecting which controller version is
7727 - New hidden service descriptor format: put a version in it, and
7728 let people specify introduction/rendezvous points that aren't
7729 in "the directory" (which is subjective anyway).
7730 - Allow the DEBUG controller event to work again. Mark certain log
7731 entries as "don't tell this to controllers", so we avoid cycles.
7734 Changes in version 0.1.0.11 - 2005-06-30
7735 o Bugfixes on 0.1.0.x:
7736 - Fix major security bug: servers were disregarding their
7737 exit policies if clients behaved unexpectedly.
7738 - Make OS X init script check for missing argument, so we don't
7739 confuse users who invoke it incorrectly.
7740 - Fix a seg fault in "tor --hash-password foo".
7741 - The MAPADDRESS control command was broken.
7744 Changes in version 0.1.1.1-alpha - 2005-06-29
7746 - Make OS X init script check for missing argument, so we don't
7747 confuse users who invoke it incorrectly.
7748 - Fix a seg fault in "tor --hash-password foo".
7749 - Fix a possible way to DoS dirservers.
7750 - When we complain that your exit policy implicitly allows local or
7751 private address spaces, name them explicitly so operators can
7753 - Make the log message less scary when all the dirservers are
7754 temporarily unreachable.
7755 - We were printing the number of idle dns workers incorrectly when
7759 - Revised controller protocol (version 1) that uses ascii rather
7760 than binary. Add supporting libraries in python and java so you
7761 can use the controller from your applications without caring how
7763 - Spiffy new support for crypto hardware accelerators. Can somebody
7767 Changes in version 0.0.9.10 - 2005-06-16
7768 o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
7769 - Refuse relay cells that claim to have a length larger than the
7770 maximum allowed. This prevents a potential attack that could read
7771 arbitrary memory (e.g. keys) from an exit server's process
7775 Changes in version 0.1.0.10 - 2005-06-14
7776 o Allow a few EINVALs from libevent before dying. Warn on kqueue with
7777 libevent before 1.1a.
7780 Changes in version 0.1.0.9-rc - 2005-06-09
7782 - Reset buf->highwater every time buf_shrink() is called, not just on
7783 a successful shrink. This was causing significant memory bloat.
7784 - Fix buffer overflow when checking hashed passwords.
7785 - Security fix: if seeding the RNG on Win32 fails, quit.
7786 - Allow seeding the RNG on Win32 even when you're not running as
7788 - Disable threading on Solaris too. Something is wonky with it,
7789 cpuworkers, and reentrant libs.
7790 - Reenable the part of the code that tries to flush as soon as an
7791 OR outbuf has a full TLS record available. Perhaps this will make
7792 OR outbufs not grow as huge except in rare cases, thus saving lots
7793 of CPU time plus memory.
7794 - Reject malformed .onion addresses rather then passing them on as
7795 normal web requests.
7796 - Adapt patch from Adam Langley: fix possible memory leak in
7797 tor_lookup_hostname().
7798 - Initialize libevent later in the startup process, so the logs are
7799 already established by the time we start logging libevent warns.
7800 - Use correct errno on win32 if libevent fails.
7801 - Check and warn about known-bad/slow libevent versions.
7802 - Pay more attention to the ClientOnly config option.
7803 - Have torctl.in/tor.sh.in check for location of su binary (needed
7805 - Correct/add man page entries for LongLivedPorts, ExitPolicy,
7806 KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
7807 HttpProxyAuthenticator
7808 - Stop warning about sigpipes in the logs. We're going to
7809 pretend that getting these occassionally is normal and fine.
7810 - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
7812 installer screens; and don't put stuff into StartupItems unless
7813 the user asks you to.
7814 - Require servers that use the default dirservers to have public IP
7815 addresses. We have too many servers that are configured with private
7816 IPs and their admins never notice the log entries complaining that
7817 their descriptors are being rejected.
7818 - Add OSX uninstall instructions. An actual uninstall script will
7822 Changes in version 0.1.0.8-rc - 2005-05-23
7824 - It turns out that kqueue on OS X 10.3.9 was causing kernel
7825 panics. Disable kqueue on all OS X Tors.
7826 - Fix RPM: remove duplicate line accidentally added to the rpm
7828 - Disable threads on openbsd too, since its gethostaddr is not
7830 - Tolerate libevent 0.8 since it still works, even though it's
7832 - Enable building on Red Hat 9.0 again.
7833 - Allow the middle hop of the testing circuit to be running any
7834 version, now that most of them have the bugfix to let them connect
7835 to unknown servers. This will allow reachability testing to work
7836 even when 0.0.9.7-0.0.9.9 become obsolete.
7837 - Handle relay cells with rh.length too large. This prevents
7838 a potential attack that could read arbitrary memory (maybe even
7839 keys) from the exit server's process.
7840 - We screwed up the dirport reachability testing when we don't yet
7841 have a cached version of the directory. Hopefully now fixed.
7842 - Clean up router_load_single_router() (used by the controller),
7843 so it doesn't seg fault on error.
7844 - Fix a minor memory leak when somebody establishes an introduction
7845 point at your Tor server.
7846 - If a socks connection ends because read fails, don't warn that
7847 you're not sending a socks reply back.
7850 - Add HttpProxyAuthenticator config option too, that works like
7851 the HttpsProxyAuthenticator config option.
7852 - Encode hashed controller passwords in hex instead of base64,
7853 to make it easier to write controllers.
7856 Changes in version 0.1.0.7-rc - 2005-05-17
7858 - Fix a bug in the OS X package installer that prevented it from
7859 installing on Tiger.
7860 - Fix a script bug in the OS X package installer that made it
7861 complain during installation.
7862 - Find libevent even if it's hiding in /usr/local/ and your
7863 CFLAGS and LDFLAGS don't tell you to look there.
7864 - Be able to link with libevent as a shared library (the default
7865 after 1.0d), even if it's hiding in /usr/local/lib and even
7866 if you haven't added /usr/local/lib to your /etc/ld.so.conf,
7867 assuming you're running gcc. Otherwise fail and give a useful
7869 - Fix a bug in the RPM packager: set home directory for _tor to
7870 something more reasonable when first installing.
7871 - Free a minor amount of memory that is still reachable on exit.
7874 Changes in version 0.1.0.6-rc - 2005-05-14
7876 - Implement --disable-threads configure option. Disable threads on
7877 netbsd by default, because it appears to have no reentrant resolver
7879 - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
7880 release (1.1) detects and disables kqueue if it's broken.
7881 - Append default exit policy before checking for implicit internal
7882 addresses. Now we don't log a bunch of complaints on startup
7883 when using the default exit policy.
7884 - Some people were putting "Address " in their torrc, and they had
7885 a buggy resolver that resolved " " to 0.0.0.0. Oops.
7886 - If DataDir is ~/.tor, and that expands to /.tor, then default to
7887 LOCALSTATEDIR/tor instead.
7888 - Fix fragmented-message bug in TorControl.py.
7889 - Resolve a minor bug which would prevent unreachable dirports
7890 from getting suppressed in the published descriptor.
7891 - When the controller gave us a new descriptor, we weren't resolving
7892 it immediately, so Tor would think its address was 0.0.0.0 until
7893 we fetched a new directory.
7894 - Fix an uppercase/lowercase case error in suppressing a bogus
7895 libevent warning on some Linuxes.
7898 - Begin scrubbing sensitive strings from logs by default. Turn off
7899 the config option SafeLogging if you need to do debugging.
7900 - Switch to a new buffer management algorithm, which tries to avoid
7901 reallocing and copying quite as much. In first tests it looks like
7902 it uses *more* memory on average, but less cpu.
7903 - First cut at support for "create-fast" cells. Clients can use
7904 these when extending to their first hop, since the TLS already
7905 provides forward secrecy and authentication. Not enabled on
7907 - When dirservers refuse a router descriptor, we now log its
7908 contactinfo, platform, and the poster's IP address.
7909 - Call tor_free_all instead of connections_free_all after forking, to
7910 save memory on systems that need to fork.
7911 - Whine at you if you're a server and you don't set your contactinfo.
7912 - Implement --verify-config command-line option to check if your torrc
7913 is valid without actually launching Tor.
7914 - Rewrite address "serifos.exit" to "localhost.serifos.exit"
7915 rather than just rejecting it.
7918 Changes in version 0.1.0.5-rc - 2005-04-27
7920 - Stop trying to print a null pointer if an OR conn fails because
7921 we didn't like its cert.
7923 - Switch our internal buffers implementation to use a ring buffer,
7924 to hopefully improve performance for fast servers a lot.
7925 - Add HttpsProxyAuthenticator support (basic auth only), based
7926 on patch from Adam Langley.
7927 - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
7928 the fast servers that have been joining lately.
7929 - Give hidden service accesses extra time on the first attempt,
7930 since 60 seconds is often only barely enough. This might improve
7932 - Improve performance for dirservers: stop re-parsing the whole
7933 directory every time you regenerate it.
7934 - Add more debugging info to help us find the weird dns freebsd
7935 pthreads bug; cleaner debug messages to help track future issues.
7938 Changes in version 0.0.9.9 - 2005-04-23
7939 o Bugfixes on 0.0.9.x:
7940 - If unofficial Tor clients connect and send weird TLS certs, our
7941 Tor server triggers an assert. This release contains a minimal
7942 backport from the broader fix that we put into 0.1.0.4-rc.
7945 Changes in version 0.1.0.4-rc - 2005-04-23
7947 - If unofficial Tor clients connect and send weird TLS certs, our
7948 Tor server triggers an assert. Stop asserting, and start handling
7949 TLS errors better in other situations too.
7950 - When the controller asks us to tell it about all the debug-level
7951 logs, it turns out we were generating debug-level logs while
7952 telling it about them, which turns into a bad loop. Now keep
7953 track of whether you're sending a debug log to the controller,
7954 and don't log when you are.
7955 - Fix the "postdescriptor" feature of the controller interface: on
7956 non-complete success, only say "done" once.
7958 - Clients are now willing to load balance over up to 2mB, not 1mB,
7959 of advertised bandwidth capacity.
7960 - Add a NoPublish config option, so you can be a server (e.g. for
7961 testing running Tor servers in other Tor networks) without
7962 publishing your descriptor to the primary dirservers.
7965 Changes in version 0.1.0.3-rc - 2005-04-08
7966 o Improvements on 0.1.0.2-rc:
7967 - Client now retries when streams end early for 'hibernating' or
7968 'resource limit' reasons, rather than failing them.
7969 - More automated handling for dirserver operators:
7970 - Automatically approve nodes running 0.1.0.2-rc or later,
7971 now that the the reachability detection stuff is working.
7972 - Now we allow two unverified servers with the same nickname
7973 but different keys. But if a nickname is verified, only that
7974 nickname+key are allowed.
7975 - If you're an authdirserver connecting to an address:port,
7976 and it's not the OR you were expecting, forget about that
7977 descriptor. If he *was* the one you were expecting, then forget
7978 about all other descriptors for that address:port.
7979 - Allow servers to publish descriptors from 12 hours in the future.
7980 Corollary: only whine about clock skew from the dirserver if
7981 he's a trusted dirserver (since now even verified servers could
7982 have quite wrong clocks).
7983 - Adjust maximum skew and age for rendezvous descriptors: let skew
7984 be 48 hours rather than 90 minutes.
7985 - Efficiency improvements:
7986 - Keep a big splay tree of (circid,orconn)->circuit mappings to make
7987 it much faster to look up a circuit for each relay cell.
7988 - Remove most calls to assert_all_pending_dns_resolves_ok(),
7989 since they're eating our cpu on exit nodes.
7990 - Stop wasting time doing a case insensitive comparison for every
7991 dns name every time we do any lookup. Canonicalize the names to
7992 lowercase and be done with it.
7993 - Start sending 'truncated' cells back rather than destroy cells,
7994 if the circuit closes in front of you. This means we won't have
7995 to abandon partially built circuits.
7996 - Only warn once per nickname from add_nickname_list_to_smartlist
7997 per failure, so an entrynode or exitnode choice that's down won't
7999 - Put a note in the torrc about abuse potential with the default
8001 - Revise control spec and implementation to allow all log messages to
8002 be sent to controller with their severities intact (suggested by
8003 Matt Edman). Update TorControl to handle new log event types.
8004 - Provide better explanation messages when controller's POSTDESCRIPTOR
8006 - Stop putting nodename in the Platform string in server descriptors.
8007 It doesn't actually help, and it is confusing/upsetting some people.
8009 o Bugfixes on 0.1.0.2-rc:
8010 - We were printing the host mask wrong in exit policies in server
8011 descriptors. This isn't a critical bug though, since we were still
8012 obeying the exit policy internally.
8013 - Fix Tor when compiled with libevent but without pthreads: move
8014 connection_unregister() from _connection_free() to
8016 - Fix an assert trigger (already fixed in 0.0.9.x): when we have
8017 the rare mysterious case of accepting a conn on 0.0.0.0:0, then
8018 when we look through the connection array, we'll find any of the
8019 cpu/dnsworkers. This is no good.
8021 o Bugfixes on 0.0.9.8:
8022 - Fix possible bug on threading platforms (e.g. win32) which was
8023 leaking a file descriptor whenever a cpuworker or dnsworker died.
8024 - When using preferred entry or exit nodes, ignore whether the
8025 circuit wants uptime or capacity. They asked for the nodes, they
8027 - chdir() to your datadirectory at the *end* of the daemonize process,
8028 not the beginning. This was a problem because the first time you
8029 run tor, if your datadir isn't there, and you have runasdaemon set
8030 to 1, it will try to chdir to it before it tries to create it. Oops.
8031 - Handle changed router status correctly when dirserver reloads
8032 fingerprint file. We used to be dropping all unverified descriptors
8033 right then. The bug was hidden because we would immediately
8034 fetch a directory from another dirserver, which would include the
8035 descriptors we just dropped.
8036 - When we're connecting to an OR and he's got a different nickname/key
8037 than we were expecting, only complain loudly if we're an OP or a
8038 dirserver. Complaining loudly to the OR admins just confuses them.
8039 - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
8040 artificially capped at 500kB.
8043 Changes in version 0.0.9.8 - 2005-04-07
8044 o Bugfixes on 0.0.9.x:
8045 - We have a bug that I haven't found yet. Sometimes, very rarely,
8046 cpuworkers get stuck in the 'busy' state, even though the cpuworker
8047 thinks of itself as idle. This meant that no new circuits ever got
8048 established. Here's a workaround to kill any cpuworker that's been
8049 busy for more than 100 seconds.
8052 Changes in version 0.1.0.2-rc - 2005-04-01
8053 o Bugfixes on 0.1.0.1-rc:
8054 - Fixes on reachability detection:
8055 - Don't check for reachability while hibernating.
8056 - If ORPort is reachable but DirPort isn't, still publish the
8057 descriptor, but zero out DirPort until it's found reachable.
8058 - When building testing circs for ORPort testing, use only
8059 high-bandwidth nodes, so fewer circuits fail.
8060 - Complain about unreachable ORPort separately from unreachable
8061 DirPort, so the user knows what's going on.
8062 - Make sure we only conclude ORPort reachability if we didn't
8063 initiate the conn. Otherwise we could falsely conclude that
8064 we're reachable just because we connected to the guy earlier
8065 and he used that same pipe to extend to us.
8066 - Authdirservers shouldn't do ORPort reachability detection,
8067 since they're in clique mode, so it will be rare to find a
8068 server not already connected to them.
8069 - When building testing circuits, always pick middle hops running
8070 Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
8071 bug. (This is a kludge; it will go away when 0.0.9.x becomes
8073 - When we decide we're reachable, actually publish our descriptor
8075 - Fix bug in redirectstream in the controller.
8076 - Fix the state descriptor strings so logs don't claim edge streams
8077 are in a different state than they actually are.
8078 - Use recent libevent features when possible (this only really affects
8079 win32 and osx right now, because the new libevent with these
8080 features hasn't been released yet). Add code to suppress spurious
8082 - Prevent possible segfault in connection_close_unattached_ap().
8083 - Fix newlines on torrc in win32.
8084 - Improve error msgs when tor-resolve fails.
8086 o Improvements on 0.0.9.x:
8087 - New experimental script tor/contrib/ExerciseServer.py (needs more
8088 work) that uses the controller interface to build circuits and
8089 fetch pages over them. This will help us bootstrap servers that
8090 have lots of capacity but haven't noticed it yet.
8091 - New experimental script tor/contrib/PathDemo.py (needs more work)
8092 that uses the controller interface to let you choose whole paths
8094 "<hostname>.<path,separated by dots>.<length of path>.path"
8095 - When we've connected to an OR and handshaked but didn't like
8096 the result, we were closing the conn without sending destroy
8097 cells back for pending circuits. Now send those destroys.
8100 Changes in version 0.0.9.7 - 2005-04-01
8101 o Bugfixes on 0.0.9.x:
8102 - Fix another race crash bug (thanks to Glenn Fink for reporting).
8103 - Compare identity to identity, not to nickname, when extending to
8104 a router not already in the directory. This was preventing us from
8105 extending to unknown routers. Oops.
8106 - Make sure to create OS X Tor user in <500 range, so we aren't
8107 creating actual system users.
8108 - Note where connection-that-hasn't-sent-end was marked, and fix
8109 a few really loud instances of this harmless bug (it's fixed more
8113 Changes in version 0.1.0.1-rc - 2005-03-28
8115 - Add reachability testing. Your Tor server will automatically try
8116 to see if its ORPort and DirPort are reachable from the outside,
8117 and it won't upload its descriptor until it decides they are.
8118 - Handle unavailable hidden services better. Handle slow or busy
8119 hidden services better.
8120 - Add support for CONNECTing through https proxies, with "HttpsProxy"
8122 - New exit policy: accept most low-numbered ports, rather than
8123 rejecting most low-numbered ports.
8124 - More Tor controller support (still experimental). See
8125 http://tor.eff.org/doc/control-spec.txt for all the new features,
8126 including signals to emulate unix signals from any platform;
8127 redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
8128 closestream; closecircuit; etc.
8129 - Make nt services work and start on startup on win32 (based on
8130 patch by Matt Edman).
8131 - Add a new AddressMap config directive to rewrite incoming socks
8132 addresses. This lets you, for example, declare an implicit
8133 required exit node for certain sites.
8134 - Add a new TrackHostExits config directive to trigger addressmaps
8135 for certain incoming socks addresses -- for sites that break when
8136 your exit keeps changing (based on patch by Mike Perry).
8137 - Redo the client-side dns cache so it's just an addressmap too.
8138 - Notice when our IP changes, and reset stats/uptime/reachability.
8139 - When an application is using socks5, give him the whole variety of
8140 potential socks5 responses (connect refused, host unreachable, etc),
8141 rather than just "success" or "failure".
8142 - A more sane version numbering system. See
8143 http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
8144 - New contributed script "exitlist": a simple python script to
8145 parse directories and find Tor nodes that exit to listed
8147 - New contributed script "privoxy-tor-toggle" to toggle whether
8148 Privoxy uses Tor. Seems to be configured for Debian by default.
8149 - Report HTTP reasons to client when getting a response from directory
8150 servers -- so you can actually know what went wrong.
8151 - New config option MaxAdvertisedBandwidth which lets you advertise
8152 a low bandwidthrate (to not attract as many circuits) while still
8153 allowing a higher bandwidthrate in reality.
8155 o Robustness/stability fixes:
8156 - Make Tor use Niels Provos's libevent instead of its current
8157 poll-but-sometimes-select mess. This will let us use faster async
8158 cores (like epoll, kpoll, and /dev/poll), and hopefully work better
8160 - pthread support now too. This was forced because when we forked,
8161 we ended up wasting a lot of duplicate ram over time. Also switch
8162 to foo_r versions of some library calls to allow reentry and
8164 - Better handling for heterogeneous / unreliable nodes:
8165 - Annotate circuits w/ whether they aim to contain high uptime nodes
8166 and/or high capacity nodes. When building circuits, choose
8168 - This means that every single node in an intro rend circuit,
8169 not just the last one, will have a minimum uptime.
8170 - New config option LongLivedPorts to indicate application streams
8171 that will want high uptime circuits.
8172 - Servers reset uptime when a dir fetch entirely fails. This
8173 hopefully reflects stability of the server's network connectivity.
8174 - If somebody starts his tor server in Jan 2004 and then fixes his
8175 clock, don't make his published uptime be a year.
8176 - Reset published uptime when you wake up from hibernation.
8177 - Introduce a notion of 'internal' circs, which are chosen without
8178 regard to the exit policy of the last hop. Intro and rendezvous
8179 circs must be internal circs, to avoid leaking information. Resolve
8180 and connect streams can use internal circs if they want.
8181 - New circuit pooling algorithm: make sure to have enough circs around
8182 to satisfy any predicted ports, and also make sure to have 2 internal
8183 circs around if we've required internal circs lately (and with high
8184 uptime if we've seen that lately too).
8185 - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
8186 which describes how often we retry making new circuits if current
8187 ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
8188 how long we're willing to make use of an already-dirty circuit.
8189 - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
8190 circ as necessary, if there are any completed ones lying around
8191 when we try to launch one.
8192 - Make hidden services try to establish a rendezvous for 30 seconds,
8193 rather than for n (where n=3) attempts to build a circuit.
8194 - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
8195 "ShutdownWaitLength".
8196 - Try to be more zealous about calling connection_edge_end when
8197 things go bad with edge conns in connection.c.
8198 - Revise tor-spec to add more/better stream end reasons.
8199 - Revise all calls to connection_edge_end to avoid sending "misc",
8200 and to take errno into account where possible.
8203 - Fix a race condition that can trigger an assert, when we have a
8204 pending create cell and an OR connection fails right then.
8205 - Fix several double-mark-for-close bugs, e.g. where we were finding
8206 a conn for a cell even if that conn is already marked for close.
8207 - Make sequence of log messages when starting on win32 with no config
8208 file more reasonable.
8209 - When choosing an exit node for a new non-internal circ, don't take
8210 into account whether it'll be useful for any pending x.onion
8211 addresses -- it won't.
8212 - Turn addr_policy_compare from a tristate to a quadstate; this should
8213 help address our "Ah, you allow 1.2.3.4:80. You are a good choice
8214 for google.com" problem.
8215 - Make "platform" string in descriptor more accurate for Win32 servers,
8216 so it's not just "unknown platform".
8217 - Fix an edge case in parsing config options (thanks weasel).
8218 If they say "--" on the commandline, it's not an option.
8219 - Reject odd-looking addresses at the client (e.g. addresses that
8220 contain a colon), rather than having the server drop them because
8222 - tor-resolve requests were ignoring .exit if there was a working circuit
8223 they could use instead.
8224 - REUSEADDR on normal platforms means you can rebind to the port
8225 right after somebody else has let it go. But REUSEADDR on win32
8226 means to let you bind to the port _even when somebody else
8227 already has it bound_! So, don't do that on Win32.
8228 - Change version parsing logic: a version is "obsolete" if it is not
8229 recommended and (1) there is a newer recommended version in the
8230 same series, or (2) there are no recommended versions in the same
8231 series, but there are some recommended versions in a newer series.
8232 A version is "new" if it is newer than any recommended version in
8234 - Stop most cases of hanging up on a socks connection without sending
8238 - Require BandwidthRate to be at least 20kB/s for servers.
8239 - When a dirserver causes you to give a warn, mention which dirserver
8241 - New config option DirAllowPrivateAddresses for authdirservers.
8242 Now by default they refuse router descriptors that have non-IP or
8243 private-IP addresses.
8244 - Stop publishing socksport in the directory, since it's not
8245 actually meant to be public. For compatibility, publish a 0 there
8247 - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
8248 smart" value, that is low for servers and high for clients.
8249 - If our clock jumps forward by 100 seconds or more, assume something
8250 has gone wrong with our network and abandon all not-yet-used circs.
8251 - Warn when exit policy implicitly allows local addresses.
8252 - If we get an incredibly skewed timestamp from a dirserver mirror
8253 that isn't a verified OR, don't warn -- it's probably him that's
8255 - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
8256 cookies to disk and doesn't log each web request to disk. (Thanks
8257 to Brett Carrington for pointing this out.)
8258 - When a client asks us for a dir mirror and we don't have one,
8259 launch an attempt to get a fresh one.
8260 - If we're hibernating and we get a SIGINT, exit immediately.
8261 - Add --with-dmalloc ./configure option, to track memory leaks.
8262 - And try to free all memory on closing, so we can detect what
8264 - Cache local dns resolves correctly even when they're .exit
8266 - Give a better warning when some other server advertises an
8267 ORPort that is actually an apache running ssl.
8268 - Add "opt hibernating 1" to server descriptor to make it clearer
8269 whether the server is hibernating.
8272 Changes in version 0.0.9.6 - 2005-03-24
8273 o Bugfixes on 0.0.9.x (crashes and asserts):
8274 - Add new end stream reasons to maintainance branch. Fix bug where
8275 reason (8) could trigger an assert. Prevent bug from recurring.
8276 - Apparently win32 stat wants paths to not end with a slash.
8277 - Fix assert triggers in assert_cpath_layer_ok(), where we were
8278 blowing away the circuit that conn->cpath_layer points to, then
8279 checking to see if the circ is well-formed. Backport check to make
8280 sure we dont use the cpath on a closed connection.
8281 - Prevent circuit_resume_edge_reading_helper() from trying to package
8282 inbufs for marked-for-close streams.
8283 - Don't crash on hup if your options->address has become unresolvable.
8284 - Some systems (like OS X) sometimes accept() a connection and tell
8285 you the remote host is 0.0.0.0:0. If this happens, due to some
8286 other mis-features, we get confused; so refuse the conn for now.
8288 o Bugfixes on 0.0.9.x (other):
8289 - Fix harmless but scary "Unrecognized content encoding" warn message.
8290 - Add new stream error reason: TORPROTOCOL reason means "you are not
8291 speaking a version of Tor I understand; say bye-bye to your stream."
8292 - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
8293 into the future, now that we are more tolerant of skew. This
8294 resolves a bug where a Tor server would refuse to cache a directory
8295 because all the directories it gets are too far in the future;
8296 yet the Tor server never logs any complaints about clock skew.
8297 - Mac packaging magic: make man pages useable, and do not overwrite
8298 existing torrc files.
8299 - Make OS X log happily to /var/log/tor/tor.log
8302 Changes in version 0.0.9.5 - 2005-02-22
8303 o Bugfixes on 0.0.9.x:
8304 - Fix an assert race at exit nodes when resolve requests fail.
8305 - Stop picking unverified dir mirrors--it only leads to misery.
8306 - Patch from Matt Edman to make NT services work better. Service
8307 support is still not compiled into the executable by default.
8308 - Patch from Dmitri Bely so the Tor service runs better under
8309 the win32 SYSTEM account.
8310 - Make tor-resolve actually work (?) on Win32.
8311 - Fix a sign bug when getrlimit claims to have 4+ billion
8312 file descriptors available.
8313 - Stop refusing to start when bandwidthburst == bandwidthrate.
8314 - When create cells have been on the onion queue more than five
8315 seconds, just send back a destroy and take them off the list.
8318 Changes in version 0.0.9.4 - 2005-02-03
8319 o Bugfixes on 0.0.9:
8320 - Fix an assert bug that took down most of our servers: when
8321 a server claims to have 1 GB of bandwidthburst, don't
8323 - Don't crash as badly if we have spawned the max allowed number
8324 of dnsworkers, or we're out of file descriptors.
8325 - Block more file-sharing ports in the default exit policy.
8326 - MaxConn is now automatically set to the hard limit of max
8327 file descriptors we're allowed (ulimit -n), minus a few for
8329 - Give a clearer message when servers need to raise their
8330 ulimit -n when they start running out of file descriptors.
8331 - SGI Compatibility patches from Jan Schaumann.
8332 - Tolerate a corrupt cached directory better.
8333 - When a dirserver hasn't approved your server, list which one.
8334 - Go into soft hibernation after 95% of the bandwidth is used,
8335 not 99%. This is especially important for daily hibernators who
8336 have a small accounting max. Hopefully it will result in fewer
8337 cut connections when the hard hibernation starts.
8338 - Load-balance better when using servers that claim more than
8339 800kB/s of capacity.
8340 - Make NT services work (experimental, only used if compiled in).
8343 Changes in version 0.0.9.3 - 2005-01-21
8344 o Bugfixes on 0.0.9:
8345 - Backport the cpu use fixes from main branch, so busy servers won't
8346 need as much processor time.
8347 - Work better when we go offline and then come back, or when we
8348 run Tor at boot before the network is up. We do this by
8349 optimistically trying to fetch a new directory whenever an
8350 application request comes in and we think we're offline -- the
8351 human is hopefully a good measure of when the network is back.
8352 - Backport some minimal hidserv bugfixes: keep rend circuits open as
8353 long as you keep using them; actually publish hidserv descriptors
8354 shortly after they change, rather than waiting 20-40 minutes.
8355 - Enable Mac startup script by default.
8356 - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
8357 - When you update AllowUnverifiedNodes or FirewallPorts via the
8358 controller's setconf feature, we were always appending, never
8360 - When you update HiddenServiceDir via setconf, it was screwing up
8361 the order of reading the lines, making it fail.
8362 - Do not rewrite a cached directory back to the cache; otherwise we
8363 will think it is recent and not fetch a newer one on startup.
8364 - Workaround for webservers that lie about Content-Encoding: Tor
8365 now tries to autodetect compressed directories and compression
8366 itself. This lets us Proxypass dir fetches through apache.
8369 Changes in version 0.0.9.2 - 2005-01-04
8370 o Bugfixes on 0.0.9 (crashes and asserts):
8371 - Fix an assert on startup when the disk is full and you're logging
8373 - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
8374 style address, then we'd crash.
8375 - Fix an assert trigger when the running-routers string we get from
8376 a dirserver is broken.
8377 - Make worker threads start and run on win32. Now win32 servers
8379 - Bandaid (not actually fix, but now it doesn't crash) an assert
8380 where the dns worker dies mysteriously and the main Tor process
8381 doesn't remember anything about the address it was resolving.
8383 o Bugfixes on 0.0.9 (Win32):
8384 - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
8385 name out of the warning/assert messages.
8386 - Fix a superficial "unhandled error on read" bug on win32.
8387 - The win32 installer no longer requires a click-through for our
8388 license, since our Free Software license grants rights but does not
8390 - Win32: When connecting to a dirserver fails, try another one
8391 immediately. (This was already working for non-win32 Tors.)
8392 - Stop trying to parse $HOME on win32 when hunting for default
8394 - Make tor-resolve.c work on win32 by calling network_init().
8396 o Bugfixes on 0.0.9 (other):
8397 - Make 0.0.9.x build on Solaris again.
8398 - Due to a fencepost error, we were blowing away the \n when reporting
8399 confvalue items in the controller. So asking for multiple config
8400 values at once couldn't work.
8401 - When listing circuits that are pending on an opening OR connection,
8402 if we're an OR we were listing circuits that *end* at us as
8403 being pending on every listener, dns/cpu worker, etc. Stop that.
8404 - Dirservers were failing to create 'running-routers' or 'directory'
8405 strings if we had more than some threshold of routers. Fix them so
8406 they can handle any number of routers.
8407 - Fix a superficial "Duplicate mark for close" bug.
8408 - Stop checking for clock skew for OR connections, even for servers.
8409 - Fix a fencepost error that was chopping off the last letter of any
8410 nickname that is the maximum allowed nickname length.
8411 - Update URLs in log messages so they point to the new website.
8412 - Fix a potential problem in mangling server private keys while
8413 writing to disk (not triggered yet, as far as we know).
8414 - Include the licenses for other free software we include in Tor,
8415 now that we're shipping binary distributions more regularly.
8418 Changes in version 0.0.9.1 - 2004-12-15
8419 o Bugfixes on 0.0.9:
8420 - Make hibernation actually work.
8421 - Make HashedControlPassword config option work.
8422 - When we're reporting event circuit status to a controller,
8423 don't use the stream status code.
8426 Changes in version 0.0.9 - 2004-12-12
8428 - Clean up manpage and torrc.sample file.
8429 - Clean up severities and text of log warnings.
8431 - Make servers trigger an assert when they enter hibernation.
8434 Changes in version 0.0.9rc7 - 2004-12-08
8435 o Bugfixes on 0.0.9rc:
8436 - Fix a stack-trashing crash when an exit node begins hibernating.
8437 - Avoid looking at unallocated memory while considering which
8438 ports we need to build circuits to cover.
8439 - Stop a sigpipe: when an 'end' cell races with eof from the app,
8440 we shouldn't hold-open-until-flush if the eof arrived first.
8441 - Fix a bug with init_cookie_authentication() in the controller.
8442 - When recommending new-format log lines, if the upper bound is
8443 LOG_ERR, leave it implicit.
8445 o Bugfixes on 0.0.8.1:
8446 - Fix a whole slew of memory leaks.
8447 - Fix isspace() and friends so they still make Solaris happy
8448 but also so they don't trigger asserts on win32.
8449 - Fix parse_iso_time on platforms without strptime (eg win32).
8450 - win32: tolerate extra "readable" events better.
8451 - win32: when being multithreaded, leave parent fdarray open.
8452 - Make unit tests work on win32.
8455 Changes in version 0.0.9rc6 - 2004-12-06
8456 o Bugfixes on 0.0.9pre:
8457 - Clean up some more integer underflow opportunities (not exploitable
8459 - While hibernating, hup should not regrow our listeners.
8460 - Send an end to the streams we close when we hibernate, rather
8461 than just chopping them off.
8462 - React to eof immediately on non-open edge connections.
8464 o Bugfixes on 0.0.8.1:
8465 - Calculate timeout for waiting for a connected cell from the time
8466 we sent the begin cell, not from the time the stream started. If
8467 it took a long time to establish the circuit, we would time out
8468 right after sending the begin cell.
8469 - Fix router_compare_addr_to_addr_policy: it was not treating a port
8470 of * as always matching, so we were picking reject *:* nodes as
8471 exit nodes too. Oops.
8474 - New circuit building strategy: keep a list of ports that we've
8475 used in the past 6 hours, and always try to have 2 circuits open
8476 or on the way that will handle each such port. Seed us with port
8477 80 so web users won't complain that Tor is "slow to start up".
8478 - Make kill -USR1 dump more useful stats about circuits.
8479 - When warning about retrying or giving up, print the address, so
8480 the user knows which one it's talking about.
8481 - If you haven't used a clean circuit in an hour, throw it away,
8482 just to be on the safe side. (This means after 6 hours a totally
8483 unused Tor client will have no circuits open.)
8486 Changes in version 0.0.9rc5 - 2004-12-01
8487 o Bugfixes on 0.0.8.1:
8488 - Disallow NDEBUG. We don't ever want anybody to turn off debug.
8489 - Let resolve conns retry/expire also, rather than sticking around
8491 - If we are using select, make sure we stay within FD_SETSIZE.
8493 o Bugfixes on 0.0.9pre:
8494 - Fix integer underflow in tor_vsnprintf() that may be exploitable,
8495 but doesn't seem to be currently; thanks to Ilja van Sprundel for
8497 - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
8498 instead. Impose minima and maxima for all *Period options; impose
8499 even tighter maxima for fetching if we are a caching dirserver.
8500 Clip rather than rejecting.
8501 - Fetch cached running-routers from servers that serve it (that is,
8502 authdirservers and servers running 0.0.9rc5-cvs or later.)
8505 - Accept *:706 (silc) in default exit policy.
8506 - Implement new versioning format for post 0.1.
8507 - Support "foo.nickname.exit" addresses, to let Alice request the
8508 address "foo" as viewed by exit node "nickname". Based on a patch
8510 - Make tor --version --version dump the cvs Id of every file.
8513 Changes in version 0.0.9rc4 - 2004-11-28
8514 o Bugfixes on 0.0.8.1:
8515 - Make windows sockets actually non-blocking (oops), and handle
8516 win32 socket errors better.
8518 o Bugfixes on 0.0.9rc1:
8519 - Actually catch the -USR2 signal.
8522 Changes in version 0.0.9rc3 - 2004-11-25
8523 o Bugfixes on 0.0.8.1:
8524 - Flush the log file descriptor after we print "Tor opening log file",
8525 so we don't see those messages days later.
8527 o Bugfixes on 0.0.9rc1:
8528 - Make tor-resolve work again.
8529 - Avoid infinite loop in tor-resolve if tor hangs up on it.
8530 - Fix an assert trigger for clients/servers handling resolves.
8533 Changes in version 0.0.9rc2 - 2004-11-24
8534 o Bugfixes on 0.0.9rc1:
8535 - I broke socks5 support while fixing the eof bug.
8536 - Allow unitless bandwidths and intervals; they default to bytes
8538 - New servers don't start out hibernating; they are active until
8539 they run out of bytes, so they have a better estimate of how
8540 long it takes, and so their operators can know they're working.
8543 Changes in version 0.0.9rc1 - 2004-11-23
8544 o Bugfixes on 0.0.8.1:
8545 - Finally fix a bug that's been plaguing us for a year:
8546 With high load, circuit package window was reaching 0. Whenever
8547 we got a circuit-level sendme, we were reading a lot on each
8548 socket, but only writing out a bit. So we would eventually reach
8549 eof. This would be noticed and acted on even when there were still
8550 bytes sitting in the inbuf.
8551 - When poll() is interrupted, we shouldn't believe the revents values.
8553 o Bugfixes on 0.0.9pre6:
8554 - Fix hibernate bug that caused pre6 to be broken.
8555 - Don't keep rephist info for routers that haven't had activity for
8556 24 hours. (This matters now that clients have keys, since we track
8558 - Never call close_temp_logs while validating log options.
8559 - Fix backslash-escaping on tor.sh.in and torctl.in.
8562 - Implement weekly/monthly/daily accounting: now you specify your
8563 hibernation properties by
8564 AccountingMax N bytes|KB|MB|GB|TB
8565 AccountingStart day|week|month [day] HH:MM
8566 Defaults to "month 1 0:00".
8567 - Let bandwidth and interval config options be specified as 5 bytes,
8568 kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
8569 - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
8570 get back to normal.)
8571 - If your requested entry or exit node has advertised bandwidth 0,
8573 - Be more greedy about filling up relay cells -- we try reading again
8574 once we've processed the stuff we read, in case enough has arrived
8575 to fill the last cell completely.
8576 - Apply NT service patch from Osamu Fujino. Still needs more work.
8579 Changes in version 0.0.9pre6 - 2004-11-15
8580 o Bugfixes on 0.0.8.1:
8581 - Fix assert failure on malformed socks4a requests.
8582 - Use identity comparison, not nickname comparison, to choose which
8583 half of circuit-ID-space each side gets to use. This is needed
8584 because sometimes we think of a router as a nickname, and sometimes
8585 as a hex ID, and we can't predict what the other side will do.
8586 - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
8587 write() call will fail and we handle it there.
8588 - Add a FAST_SMARTLIST define to optionally inline smartlist_get
8589 and smartlist_len, which are two major profiling offenders.
8591 o Bugfixes on 0.0.9pre5:
8592 - Fix a bug in read_all that was corrupting config files on windows.
8593 - When we're raising the max number of open file descriptors to
8594 'unlimited', don't log that we just raised it to '-1'.
8595 - Include event code with events, as required by control-spec.txt.
8596 - Don't give a fingerprint when clients do --list-fingerprint:
8597 it's misleading, because it will never be the same again.
8598 - Stop using strlcpy in tor_strndup, since it was slowing us
8600 - Remove warn on startup about missing cached-directory file.
8601 - Make kill -USR1 work again.
8602 - Hibernate if we start tor during the "wait for wakeup-time" phase
8603 of an accounting interval. Log our hibernation plans better.
8604 - Authoritative dirservers now also cache their directory, so they
8605 have it on start-up.
8608 - Fetch running-routers; cache running-routers; compress
8609 running-routers; serve compressed running-routers.z
8610 - Add NSI installer script contributed by J Doe.
8611 - Commit VC6 and VC7 workspace/project files.
8612 - Commit a tor.spec for making RPM files, with help from jbash.
8613 - Add contrib/torctl.in contributed by Glenn Fink.
8614 - Implement the control-spec's SAVECONF command, to write your
8615 configuration to torrc.
8616 - Get cookie authentication for the controller closer to working.
8617 - Include control-spec.txt in the tarball.
8618 - When set_conf changes our server descriptor, upload a new copy.
8619 But don't upload it too often if there are frequent changes.
8620 - Document authentication config in man page, and document signals
8622 - Clean up confusing parts of man page and torrc.sample.
8623 - Make expand_filename handle ~ and ~username.
8624 - Use autoconf to enable largefile support where necessary. Use
8625 ftello where available, since ftell can fail at 2GB.
8626 - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
8627 log more informatively.
8628 - Give a slightly more useful output for "tor -h".
8629 - Refuse application socks connections to port 0.
8630 - Check clock skew for verified servers, but allow unverified
8631 servers and clients to have any clock skew.
8632 - Break DirFetchPostPeriod into:
8633 - DirFetchPeriod for fetching full directory,
8634 - StatusFetchPeriod for fetching running-routers,
8635 - DirPostPeriod for posting server descriptor,
8636 - RendPostPeriod for posting hidden service descriptors.
8637 - Make sure the hidden service descriptors are at a random offset
8638 from each other, to hinder linkability.
8641 Changes in version 0.0.9pre5 - 2004-11-09
8642 o Bugfixes on 0.0.9pre4:
8643 - Fix a seg fault in unit tests (doesn't affect main program).
8644 - Fix an assert bug where a hidden service provider would fail if
8645 the first hop of his rendezvous circuit was down.
8646 - Hidden service operators now correctly handle version 1 style
8647 INTRODUCE1 cells (nobody generates them still, so not a critical
8649 - If do_hup fails, actually notice.
8650 - Handle more errnos from accept() without closing the listener.
8651 Some OpenBSD machines were closing their listeners because
8652 they ran out of file descriptors.
8653 - Send resolve cells to exit routers that are running a new
8654 enough version of the resolve code to work right.
8655 - Better handling of winsock includes on non-MSV win32 compilers.
8656 - Some people had wrapped their tor client/server in a script
8657 that would restart it whenever it died. This did not play well
8658 with our "shut down if your version is obsolete" code. Now people
8659 don't fetch a new directory if their local cached version is
8661 - Make our autogen.sh work on ksh as well as bash.
8664 - Hibernation: New config option "AccountingMaxKB" lets you
8665 set how many KBytes per month you want to allow your server to
8666 consume. Rather than spreading those bytes out evenly over the
8667 month, we instead hibernate for some of the month and pop up
8668 at a deterministic time, work until the bytes are consumed, then
8669 hibernate again. Config option "MonthlyAccountingStart" lets you
8670 specify which day of the month your billing cycle starts on.
8671 - Control interface: a separate program can now talk to your
8672 client/server over a socket, and get/set config options, receive
8673 notifications of circuits and streams starting/finishing/dying,
8674 bandwidth used, etc. The next step is to get some GUIs working.
8675 Let us know if you want to help out. See doc/control-spec.txt .
8676 - Ship a contrib/tor-control.py as an example script to interact
8677 with the control port.
8678 - "tor --hash-password zzyxz" will output a salted password for
8679 use in authenticating to the control interface.
8680 - New log format in config:
8681 "Log minsev[-maxsev] stdout|stderr|syslog" or
8682 "Log minsev[-maxsev] file /var/foo"
8685 - DirPolicy config option, to let people reject incoming addresses
8686 from their dirserver.
8687 - "tor --list-fingerprint" will list your identity key fingerprint
8689 - Add "pass" target for RedirectExit, to make it easier to break
8690 out of a sequence of RedirectExit rules.
8691 - Clients now generate a TLS cert too, in preparation for having
8692 them act more like real nodes.
8693 - Ship src/win32/ in the tarball, so people can use it to build.
8694 - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
8696 - New "router-status" line in directory, to better bind each verified
8697 nickname to its identity key.
8698 - Deprecate unofficial config option abbreviations, and abbreviations
8699 not on the command line.
8700 - Add a pure-C tor-resolve implementation.
8701 - Use getrlimit and friends to ensure we can reach MaxConn (currently
8702 1024) file descriptors.
8704 o Code security improvements, inspired by Ilja:
8705 - Replace sprintf with snprintf. (I think they were all safe, but
8707 - Replace strcpy/strncpy with strlcpy in more places.
8708 - Avoid strcat; use snprintf or strlcat instead.
8709 - snprintf wrapper with consistent (though not C99) overflow behavior.
8712 Changes in version 0.0.9pre4 - 2004-10-17
8713 o Bugfixes on 0.0.9pre3:
8714 - If the server doesn't specify an exit policy, use the real default
8715 exit policy, not reject *:*.
8716 - Ignore fascistfirewall when uploading/downloading hidden service
8717 descriptors, since we go through Tor for those; and when using
8718 an HttpProxy, since we assume it can reach them all.
8719 - When looking for an authoritative dirserver, use only the ones
8720 configured at boot. Don't bother looking in the directory.
8721 - The rest of the fix for get_default_conf_file() on older win32.
8722 - Make 'Routerfile' config option obsolete.
8725 - New 'MyFamily nick1,...' config option for a server to
8726 specify other servers that shouldn't be used in the same circuit
8727 with it. Only believed if nick1 also specifies us.
8728 - New 'NodeFamily nick1,nick2,...' config option for a client to
8729 specify nodes that it doesn't want to use in the same circuit.
8730 - New 'Redirectexit pattern address:port' config option for a
8731 server to redirect exit connections, e.g. to a local squid.
8734 Changes in version 0.0.9pre3 - 2004-10-13
8735 o Bugfixes on 0.0.8.1:
8736 - Better torrc example lines for dirbindaddress and orbindaddress.
8737 - Improved bounds checking on parsed ints (e.g. config options and
8738 the ones we find in directories.)
8739 - Better handling of size_t vs int, so we're more robust on 64
8741 - Fix the rest of the bug where a newly started OR would appear
8742 as unverified even after we've added his fingerprint and hupped
8744 - Fix a bug from 0.0.7: when read() failed on a stream, we would
8745 close it without sending back an end. So 'connection refused'
8746 would simply be ignored and the user would get no response.
8748 o Bugfixes on 0.0.9pre2:
8749 - Serving the cached-on-disk directory to people is bad. We now
8750 provide no directory until we've fetched a fresh one.
8751 - Workaround for bug on windows where cached-directories get crlf
8753 - Make get_default_conf_file() work on older windows too.
8754 - If we write a *:* exit policy line in the descriptor, don't write
8755 any more exit policy lines.
8758 - Use only 0.0.9pre1 and later servers for resolve cells.
8759 - Make the dirservers file obsolete.
8760 - Include a dir-signing-key token in directories to tell the
8761 parsing entity which key is being used to sign.
8762 - Remove the built-in bulky default dirservers string.
8763 - New config option "Dirserver %s:%d [fingerprint]", which can be
8764 repeated as many times as needed. If no dirservers specified,
8765 default to moria1,moria2,tor26.
8766 - Make moria2 advertise a dirport of 80, so people behind firewalls
8767 will be able to get a directory.
8768 - Http proxy support
8769 - Dirservers translate requests for http://%s:%d/x to /x
8770 - You can specify "HttpProxy %s[:%d]" and all dir fetches will
8771 be routed through this host.
8772 - Clients ask for /tor/x rather than /x for new enough dirservers.
8773 This way we can one day coexist peacefully with apache.
8774 - Clients specify a "Host: %s%d" http header, to be compatible
8775 with more proxies, and so running squid on an exit node can work.
8778 Changes in version 0.0.8.1 - 2004-10-13
8780 - Fix a seg fault that can be triggered remotely for Tor
8781 clients/servers with an open dirport.
8782 - Fix a rare assert trigger, where routerinfos for entries in
8783 our cpath would expire while we're building the path.
8784 - Fix a bug in OutboundBindAddress so it (hopefully) works.
8785 - Fix a rare seg fault for people running hidden services on
8786 intermittent connections.
8787 - Fix a bug in parsing opt keywords with objects.
8788 - Fix a stale pointer assert bug when a stream detaches and
8790 - Fix a string format vulnerability (probably not exploitable)
8791 in reporting stats locally.
8792 - Fix an assert trigger: sometimes launching circuits can fail
8793 immediately, e.g. because too many circuits have failed recently.
8794 - Fix a compile warning on 64 bit platforms.
8797 Changes in version 0.0.9pre2 - 2004-10-03
8799 - Make fetching a cached directory work for 64-bit platforms too.
8800 - Make zlib.h a required header, not an optional header.
8803 Changes in version 0.0.9pre1 - 2004-10-01
8805 - Stop using separate defaults for no-config-file and
8806 empty-config-file. Now you have to explicitly turn off SocksPort,
8807 if you don't want it open.
8808 - Fix a bug in OutboundBindAddress so it (hopefully) works.
8809 - Improve man page to mention more of the 0.0.8 features.
8810 - Fix a rare seg fault for people running hidden services on
8811 intermittent connections.
8812 - Change our file IO stuff (especially wrt OpenSSL) so win32 is
8814 - Fix more dns related bugs: send back resolve_failed and end cells
8815 more reliably when the resolve fails, rather than closing the
8816 circuit and then trying to send the cell. Also attach dummy resolve
8817 connections to a circuit *before* calling dns_resolve(), to fix
8818 a bug where cached answers would never be sent in RESOLVED cells.
8819 - When we run out of disk space, or other log writing error, don't
8820 crash. Just stop logging to that log and continue.
8821 - We were starting to daemonize before we opened our logs, so if
8822 there were any problems opening logs, we would complain to stderr,
8823 which wouldn't work, and then mysteriously exit.
8824 - Fix a rare bug where sometimes a verified OR would connect to us
8825 before he'd uploaded his descriptor, which would cause us to
8826 assign conn->nickname as though he's unverified. Now we look through
8827 the fingerprint list to see if he's there.
8828 - Fix a rare assert trigger, where routerinfos for entries in
8829 our cpath would expire while we're building the path.
8832 - Clients can ask dirservers for /dir.z to get a compressed version
8833 of the directory. Only works for servers running 0.0.9, of course.
8834 - Make clients cache directories and use them to seed their router
8835 lists at startup. This means clients have a datadir again.
8836 - Configuration infrastructure support for warning on obsolete
8838 - Respond to content-encoding headers by trying to uncompress as
8840 - Reply with a deflated directory when a client asks for "dir.z".
8841 We could use allow-encodings instead, but allow-encodings isn't
8842 specified in HTTP 1.0.
8843 - Raise the max dns workers from 50 to 100.
8844 - Discourage people from setting their dirfetchpostperiod more often
8845 than once per minute.
8846 - Protect dirservers from overzealous descriptor uploading -- wait
8847 10 seconds after directory gets dirty, before regenerating.
8850 Changes in version 0.0.8 - 2004-08-25
8851 o Port it to SunOS 5.9 / Athena
8854 Changes in version 0.0.8rc2 - 2004-08-20
8855 o Make it compile on cygwin again.
8856 o When picking unverified routers, skip those with low uptime and/or
8857 low bandwidth, depending on what properties you care about.
8860 Changes in version 0.0.8rc1 - 2004-08-18
8861 o Changes from 0.0.7.3:
8863 - Fix assert triggers: if the other side returns an address 0.0.0.0,
8864 don't put it into the client dns cache.
8865 - If a begin failed due to exit policy, but we believe the IP address
8866 should have been allowed, switch that router to exitpolicy reject *:*
8867 until we get our next directory.
8869 - Clients choose nodes proportional to advertised bandwidth.
8870 - Avoid using nodes with low uptime as introduction points.
8871 - Handle servers with dynamic IP addresses: don't replace
8872 options->Address with the resolved one at startup, and
8873 detect our address right before we make a routerinfo each time.
8874 - 'FascistFirewall' option to pick dirservers and ORs on specific
8875 ports; plus 'FirewallPorts' config option to tell FascistFirewall
8876 which ports are open. (Defaults to 80,443)
8877 - Be more aggressive about trying to make circuits when the network
8878 has changed (e.g. when you unsuspend your laptop).
8879 - Check for time skew on http headers; report date in response to
8881 - If the entrynode config line has only one node, don't pick it as
8883 - Add strict{entry|exit}nodes config options. If set to 1, then
8884 we refuse to build circuits that don't include the specified entry
8886 - OutboundBindAddress config option, to bind to a specific
8887 IP address for outgoing connect()s.
8888 - End truncated log entries (e.g. directories) with "[truncated]".
8890 o Patches to 0.0.8preX:
8892 - Patches to compile and run on win32 again (maybe)?
8893 - Fix crash when looking for ~/.torrc with no $HOME set.
8894 - Fix a race bug in the unit tests.
8895 - Handle verified/unverified name collisions better when new
8896 routerinfo's arrive in a directory.
8897 - Sometimes routers were getting entered into the stats before
8898 we'd assigned their identity_digest. Oops.
8899 - Only pick and establish intro points after we've gotten a
8902 - AllowUnverifiedNodes config option to let circuits choose no-name
8903 routers in entry,middle,exit,introduction,rendezvous positions.
8904 Allow middle and rendezvous positions by default.
8905 - Add a man page for tor-resolve.
8908 Changes in version 0.0.7.3 - 2004-08-12
8909 o Stop dnsworkers from triggering an assert failure when you
8910 ask them to resolve the host "".
8913 Changes in version 0.0.8pre3 - 2004-08-09
8914 o Changes from 0.0.7.2:
8915 - Allow multiple ORs with same nickname in routerlist -- now when
8916 people give us one identity key for a nickname, then later
8917 another, we don't constantly complain until the first expires.
8918 - Remember used bandwidth (both in and out), and publish 15-minute
8919 snapshots for the past day into our descriptor.
8920 - You can now fetch $DIRURL/running-routers to get just the
8921 running-routers line, not the whole descriptor list. (But
8922 clients don't use this yet.)
8923 - When people mistakenly use Tor as an http proxy, point them
8924 at the tor-doc.html rather than the INSTALL.
8925 - Remove our mostly unused -- and broken -- hex_encode()
8926 function. Use base16_encode() instead. (Thanks to Timo Lindfors
8927 for pointing out this bug.)
8928 - Rotate onion keys every 12 hours, not every 2 hours, so we have
8929 fewer problems with people using the wrong key.
8930 - Change the default exit policy to reject the default edonkey,
8931 kazaa, gnutella ports.
8932 - Add replace_file() to util.[ch] to handle win32's rename().
8934 o Changes from 0.0.8preX:
8935 - Fix two bugs in saving onion keys to disk when rotating, so
8936 hopefully we'll get fewer people using old onion keys.
8937 - Fix an assert error that was making SocksPolicy not work.
8938 - Be willing to expire routers that have an open dirport -- it's
8939 just the authoritative dirservers we want to not forget.
8940 - Reject tor-resolve requests for .onion addresses early, so we
8941 don't build a whole rendezvous circuit and then fail.
8942 - When you're warning a server that he's unverified, don't cry
8944 - Fix a race condition: don't try to extend onto a connection
8945 that's still handshaking.
8946 - For servers in clique mode, require the conn to be open before
8947 you'll choose it for your path.
8948 - Fix some cosmetic bugs about duplicate mark-for-close, lack of
8949 end relay cell, etc.
8950 - Measure bandwidth capacity over the last 24 hours, not just 12
8951 - Bugfix: authoritative dirservers were making and signing a new
8952 directory for each client, rather than reusing the cached one.
8955 Changes in version 0.0.8pre2 - 2004-08-04
8956 o Changes from 0.0.7.2:
8958 - Check directory signature _before_ you decide whether you're
8959 you're running an obsolete version and should exit.
8960 - Check directory signature _before_ you parse the running-routers
8961 list to decide who's running or verified.
8962 - Bugfixes and features:
8963 - Check return value of fclose while writing to disk, so we don't
8964 end up with broken files when servers run out of disk space.
8965 - Log a warning if the user uses an unsafe socks variant, so people
8966 are more likely to learn about privoxy or socat.
8967 - Dirservers now include RFC1123-style dates in the HTTP headers,
8968 which one day we will use to better detect clock skew.
8970 o Changes from 0.0.8pre1:
8971 - Make it compile without warnings again on win32.
8972 - Log a warning if you're running an unverified server, to let you
8973 know you might want to get it verified.
8974 - Only pick a default nickname if you plan to be a server.
8977 Changes in version 0.0.8pre1 - 2004-07-23
8979 - Made our unit tests compile again on OpenBSD 3.5, and tor
8980 itself compile again on OpenBSD on a sparc64.
8981 - We were neglecting milliseconds when logging on win32, so
8982 everything appeared to happen at the beginning of each second.
8985 - 'Extend' relay cell payloads now include the digest of the
8986 intended next hop's identity key. Now we can verify that we're
8987 extending to the right router, and also extend to routers we
8988 hadn't heard of before.
8991 - Tor nodes can now act as relays (with an advertised ORPort)
8992 without being manually verified by the dirserver operators.
8993 - Uploaded descriptors of unverified routers are now accepted
8994 by the dirservers, and included in the directory.
8995 - Verified routers are listed by nickname in the running-routers
8996 list; unverified routers are listed as "$<fingerprint>".
8997 - We now use hash-of-identity-key in most places rather than
8998 nickname or addr:port, for improved security/flexibility.
8999 - To avoid Sybil attacks, paths still use only verified servers.
9000 But now we have a chance to play around with hybrid approaches.
9001 - Nodes track bandwidth usage to estimate capacity (not used yet).
9002 - ClientOnly option for nodes that never want to become servers.
9003 - Directory caching.
9004 - "AuthoritativeDir 1" option for the official dirservers.
9005 - Now other nodes (clients and servers) will cache the latest
9006 directory they've pulled down.
9007 - They can enable their DirPort to serve it to others.
9008 - Clients will pull down a directory from any node with an open
9009 DirPort, and check the signature/timestamp correctly.
9010 - Authoritative dirservers now fetch directories from other
9011 authdirservers, to stay better synced.
9012 - Running-routers list tells who's down also, along with noting
9013 if they're verified (listed by nickname) or unverified (listed
9015 - Allow dirservers to serve running-router list separately.
9016 This isn't used yet.
9017 - ORs connect-on-demand to other ORs
9018 - If you get an extend cell to an OR you're not connected to,
9019 connect, handshake, and forward the create cell.
9020 - The authoritative dirservers stay connected to everybody,
9021 and everybody stays connected to 0.0.7 servers, but otherwise
9022 clients/servers expire unused connections after 5 minutes.
9023 - When servers get a sigint, they delay 30 seconds (refusing new
9024 connections) then exit. A second sigint causes immediate exit.
9025 - File and name management:
9026 - Look for .torrc if no CONFDIR "torrc" is found.
9027 - If no datadir is defined, then choose, make, and secure ~/.tor
9029 - If torrc not found, exitpolicy reject *:*.
9030 - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
9031 - If no nickname is defined, derive default from hostname.
9032 - Rename secret key files, e.g. identity.key -> secret_id_key,
9033 to discourage people from mailing their identity key to tor-ops.
9034 - Refuse to build a circuit before the directory has arrived --
9035 it won't work anyway, since you won't know the right onion keys
9037 - Try other dirservers immediately if the one you try is down. This
9038 should tolerate down dirservers better now.
9039 - Parse tor version numbers so we can do an is-newer-than check
9040 rather than an is-in-the-list check.
9041 - New socks command 'resolve', to let us shim gethostbyname()
9043 - A 'tor_resolve' script to access the socks resolve functionality.
9044 - A new socks-extensions.txt doc file to describe our
9045 interpretation and extensions to the socks protocols.
9046 - Add a ContactInfo option, which gets published in descriptor.
9047 - Publish OR uptime in descriptor (and thus in directory) too.
9048 - Write tor version at the top of each log file
9049 - New docs in the tarball:
9051 - Document that you should proxy your SSL traffic too.
9054 Changes in version 0.0.7.2 - 2004-07-07
9055 o A better fix for the 0.0.0.0 problem, that will hopefully
9056 eliminate the remaining related assertion failures.
9059 Changes in version 0.0.7.1 - 2004-07-04
9060 o When an address resolves to 0.0.0.0, treat it as a failed resolve,
9061 since internally we use 0.0.0.0 to signify "not yet resolved".
9064 Changes in version 0.0.7 - 2004-06-07
9065 o Updated the man page to reflect the new features.
9068 Changes in version 0.0.7rc2 - 2004-06-06
9069 o Changes from 0.0.7rc1:
9070 - Make it build on Win32 again.
9071 o Changes from 0.0.6.2:
9072 - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
9076 Changes in version 0.0.7rc1 - 2004-06-02
9078 - On sighup, we were adding another log without removing the first
9079 one. So log messages would get duplicated n times for n sighups.
9080 - Several cases of using a connection after we'd freed it. The
9081 problem was that connections that are pending resolve are in both
9082 the pending_resolve tree, and also the circuit's resolving_streams
9083 list. When you want to remove one, you must remove it from both.
9084 - Fix a double-mark-for-close where an end cell arrived for a
9085 resolving stream, and then the resolve failed.
9086 - Check directory signatures based on name of signer, not on whom
9087 we got the directory from. This will let us cache directories more
9090 - Crank up some of our constants to handle more users.
9093 Changes in version 0.0.7pre1 - 2004-06-02
9094 o Fixes for crashes and other obnoxious bugs:
9095 - Fix an epipe bug: sometimes when directory connections failed
9096 to connect, we would give them a chance to flush before closing
9098 - When we detached from a circuit because of resolvefailed, we
9099 would immediately try the same circuit twice more, and then
9100 give up on the resolve thinking we'd tried three different
9102 - Limit the number of intro circuits we'll attempt to build for a
9103 hidden service per 15-minute period.
9104 - Check recommended-software string *early*, before actually parsing
9105 the directory. Thus we can detect an obsolete version and exit,
9106 even if the new directory format doesn't parse.
9107 o Fixes for security bugs:
9108 - Remember which nodes are dirservers when you startup, and if a
9109 random OR enables his dirport, don't automatically assume he's
9110 a trusted dirserver.
9112 - Directory connections were asking the wrong poll socket to
9113 start writing, and not asking themselves to start writing.
9114 - When we detached from a circuit because we sent a begin but
9115 didn't get a connected, we would use it again the first time;
9116 but after that we would correctly switch to a different one.
9117 - Stop warning when the first onion decrypt attempt fails; they
9118 will sometimes legitimately fail now that we rotate keys.
9119 - Override unaligned-access-ok check when $host_cpu is ia64 or
9120 arm. Apparently they allow it but the kernel whines.
9121 - Dirservers try to reconnect periodically too, in case connections
9123 - Fix some memory leaks in directory servers.
9124 - Allow backslash in Win32 filenames.
9125 - Made Tor build complain-free on FreeBSD, hopefully without
9126 breaking other BSD builds. We'll see.
9128 - Doxygen markup on all functions and global variables.
9129 - Make directory functions update routerlist, not replace it. So
9130 now directory disagreements are not so critical a problem.
9131 - Remove the upper limit on number of descriptors in a dirserver's
9132 directory (not that we were anywhere close).
9133 - Allow multiple logfiles at different severity ranges.
9134 - Allow *BindAddress to specify ":port" rather than setting *Port
9135 separately. Allow multiple instances of each BindAddress config
9136 option, so you can bind to multiple interfaces if you want.
9137 - Allow multiple exit policy lines, which are processed in order.
9138 Now we don't need that huge line with all the commas in it.
9139 - Enable accept/reject policies on SOCKS connections, so you can bind
9140 to 0.0.0.0 but still control who can use your OP.
9143 Changes in version 0.0.6.2 - 2004-05-16
9144 o Our integrity-checking digest was checking only the most recent cell,
9145 not the previous cells like we'd thought.
9146 Thanks to Stefan Mark for finding the flaw!
9149 Changes in version 0.0.6.1 - 2004-05-06
9150 o Fix two bugs in our AES counter-mode implementation (this affected
9151 onion-level stream encryption, but not TLS-level). It turns
9152 out we were doing something much more akin to a 16-character
9153 polyalphabetic cipher. Oops.
9154 Thanks to Stefan Mark for finding the flaw!
9155 o Retire moria3 as a directory server, and add tor26 as a directory
9159 Changes in version 0.0.6 - 2004-05-02
9163 Changes in version 0.0.6rc4 - 2004-05-01
9164 o Update the built-in dirservers list to use the new directory format
9165 o Fix a rare seg fault: if a node offering a hidden service attempts
9166 to build a circuit to Alice's rendezvous point and fails before it
9167 reaches the last hop, it retries with a different circuit, but
9169 o Handle windows socket errors correctly.
9172 Changes in version 0.0.6rc3 - 2004-04-28
9173 o Don't expire non-general excess circuits (if we had enough
9174 circuits open, we were expiring rendezvous circuits -- even
9175 when they had a stream attached. oops.)
9176 o Fetch randomness from /dev/urandom better (not via fopen/fread)
9177 o Better debugging for tls errors
9178 o Some versions of openssl have an SSL_pending function that erroneously
9179 returns bytes when there is a non-application record pending.
9180 o Set Content-Type on the directory and hidserv descriptor.
9181 o Remove IVs from cipher code, since AES-ctr has none.
9182 o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
9183 o We were using an array of length zero in a few places.
9184 o win32's gethostbyname can't resolve an IP to an IP.
9185 o win32's close can't close a socket.
9188 Changes in version 0.0.6rc2 - 2004-04-26
9189 o Fix a bug where we were closing tls connections intermittently.
9190 It turns out openssl keeps its errors around -- so if an error
9191 happens, and you don't ask about it, and then another openssl
9192 operation happens and succeeds, and you ask if there was an error,
9193 it tells you about the first error. Fun fun.
9194 o Fix a bug that's been lurking since 27 may 03 (!)
9195 When passing back a destroy cell, we would use the wrong circ id.
9196 'Mostly harmless', but still worth fixing.
9197 o Since we don't support truncateds much, don't bother sending them;
9198 just close the circ.
9199 o check for <machine/limits.h> so we build on NetBSD again (I hope).
9200 o don't crash if a conn that sent a begin has suddenly lost its circuit
9201 (this was quite rare).
9204 Changes in version 0.0.6rc1 - 2004-04-25
9205 o We now rotate link (tls context) keys and onion keys.
9206 o CREATE cells now include oaep padding, so you can tell
9207 if you decrypted them correctly.
9208 o Add bandwidthburst to server descriptor.
9209 o Directories now say which dirserver signed them.
9210 o Use a tor_assert macro that logs failed assertions too.
9213 Changes in version 0.0.6pre5 - 2004-04-18
9214 o changes from 0.0.6pre4:
9215 - make tor build on broken freebsd 5.2 installs
9216 - fix a failed assert when you try an intro point, get a nack, and try
9217 a second one and it works.
9218 - when alice uses a port that the hidden service doesn't accept,
9219 it now sends back an end cell (denied by exit policy). otherwise
9220 alice would just have to wait to time out.
9221 - fix another rare bug: when we had tried all the intro
9222 points for a hidden service, we fetched the descriptor
9223 again, but we left our introcirc thinking it had already
9224 sent an intro, so it kept waiting for a response...
9225 - bugfix: when you sleep your hidden-service laptop, as soon
9226 as it wakes up it tries to upload a service descriptor, but
9227 socketpair fails for some reason (localhost not up yet?).
9228 now we simply give up on that upload, and we'll try again later.
9229 i'd still like to find the bug though.
9230 - if an intro circ waiting for an ack dies before getting one, then
9232 - we were reusing stale service descriptors and refetching usable
9236 Changes in version 0.0.6pre4 - 2004-04-14
9237 o changes from 0.0.6pre3:
9238 - when bob fails to connect to the rendezvous point, and his
9239 circ didn't fail because of the rendezvous point itself, then
9240 he retries a couple of times
9241 - we expire introduction and rendezvous circs more thoroughly
9242 (sometimes they were hanging around forever)
9243 - we expire unattached rendezvous streams that have been around
9244 too long (they were sticking around forever).
9245 - fix a measly fencepost error that was crashing everybody with
9249 Changes in version 0.0.6pre3 - 2004-04-14
9250 o changes from 0.0.6pre2:
9251 - make hup work again
9252 - fix some memory leaks for dirservers
9253 - allow more skew in rendezvous descriptor timestamps, to help
9254 handle people like blanu who don't know what time it is
9255 - normal circs are 3 hops, but some rend/intro circs are 4, if
9256 the initiator doesn't get to choose the last hop
9257 - send acks for introductions, so alice can know whether to try
9259 - bob publishes intro points more correctly
9260 o changes from 0.0.5:
9261 - fix an assert trigger that's been plaguing us since the days
9262 of 0.0.2prexx (thanks weasel!)
9263 - retry stream correctly when we fail to connect because of
9264 exit-policy-reject (should try another) or can't-resolve-address
9265 (also should try another, because dns on random internet servers
9267 - when we hup a dirserver and we've *removed* a server from the
9268 approved-routers list, now we remove that server from the
9269 in-memory directories too
9272 Changes in version 0.0.6pre2 - 2004-04-08
9273 o We fixed our base32 implementation. Now it works on all architectures.
9276 Changes in version 0.0.6pre1 - 2004-04-08
9278 - Hidden services and rendezvous points are implemented. Go to
9279 http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
9280 hidden services. (This only works via a socks4a proxy such as
9281 Privoxy, and currently it's quite slow.)
9284 Changes in version 0.0.5 - 2004-03-30
9288 Changes in version 0.0.5rc3 - 2004-03-29
9289 o Install torrc as torrc.sample -- we no longer clobber your
9291 o Re-enable recommendedversion checking (we broke it in rc2, oops)
9292 o Add in a 'notice' log level for things the operator should hear
9293 but that aren't warnings
9296 Changes in version 0.0.5rc2 - 2004-03-29
9297 o Hold socks connection open until reply is flushed (if possible)
9298 o Make exit nodes resolve IPs to IPs immediately, rather than asking
9299 the dns farm to do it.
9300 o Fix c99 aliasing warnings in rephist.c
9301 o Don't include server descriptors that are older than 24 hours in the
9303 o Give socks 'reject' replies their whole 15s to attempt to flush,
9304 rather than seeing the 60s timeout and assuming the flush had failed.
9305 o Clean automake droppings from the cvs repository
9308 Changes in version 0.0.5rc1 - 2004-03-28
9309 o Fix mangled-state bug in directory fetching (was causing sigpipes).
9310 o Only build circuits after we've fetched the directory: clients were
9311 using only the directory servers before they'd fetched a directory.
9312 This also means longer startup time; so it goes.
9313 o Fix an assert trigger where an OP would fail to handshake, and we'd
9314 expect it to have a nickname.
9315 o Work around a tsocks bug: do a socks reject when AP connection dies
9316 early, else tsocks goes into an infinite loop.
9319 Changes in version 0.0.4 - 2004-03-26
9320 o When connecting to a dirserver or OR and the network is down,
9324 Changes in version 0.0.3 - 2004-03-26
9325 o Warn and fail if server chose a nickname with illegal characters
9326 o Port to Solaris and Sparc:
9327 - include missing header fcntl.h
9328 - have autoconf find -lsocket -lnsl automatically
9329 - deal with hardware word alignment
9330 - make uname() work (solaris has a different return convention)
9331 - switch from using signal() to sigaction()
9332 o Preliminary work on reputation system:
9333 - Keep statistics on success/fail of connect attempts; they're published
9334 by kill -USR1 currently.
9335 - Add a RunTesting option to try to learn link state by creating test
9336 circuits, even when SocksPort is off.
9337 - Remove unused open circuits when there are too many.
9340 Changes in version 0.0.2 - 2004-03-19
9341 - Include strlcpy and strlcat for safer string ops
9342 - define INADDR_NONE so we compile (but still not run) on solaris
9345 Changes in version 0.0.2pre27 - 2004-03-14
9347 - Allow internal tor networks (we were rejecting internal IPs,
9348 now we allow them if they're set explicitly).
9349 - And fix a few endian issues.
9352 Changes in version 0.0.2pre26 - 2004-03-14
9354 - If a stream times out after 15s without a connected cell, don't
9355 try that circuit again: try a new one.
9356 - Retry streams at most 4 times. Then give up.
9357 - When a dirserver gets a descriptor from an unknown router, it
9358 logs its fingerprint (so the dirserver operator can choose to
9359 accept it even without mail from the server operator).
9360 - Inform unapproved servers when we reject their descriptors.
9361 - Make tor build on Windows again. It works as a client, who knows
9363 - Clearer instructions in the torrc for how to set up a server.
9364 - Be more efficient about reading fd's when our global token bucket
9365 (used for rate limiting) becomes empty.
9367 - Stop asserting that computers always go forward in time. It's
9369 - When we sent a cell (e.g. destroy) and then marked an OR connection
9370 expired, we might close it before finishing a flush if the other
9371 side isn't reading right then.
9372 - Don't allow dirservers to start if they haven't defined
9374 - We were caching transient dns failures. Oops.
9375 - Prevent servers from publishing an internal IP as their address.
9376 - Address a strcat vulnerability in circuit.c
9379 Changes in version 0.0.2pre25 - 2004-03-04
9381 - Put the OR's IP in its router descriptor, not its fqdn. That way
9382 we'll stop being stalled by gethostbyname for nodes with flaky dns,
9385 - If the user typed in an address that didn't resolve, the server
9389 Changes in version 0.0.2pre24 - 2004-03-03
9391 - Fix an assertion failure in dns.c, where we were trying to dequeue
9392 a pending dns resolve even if it wasn't pending
9393 - Fix a spurious socks5 warning about still trying to write after the
9394 connection is finished.
9395 - Hold certain marked_for_close connections open until they're finished
9396 flushing, rather than losing bytes by closing them too early.
9397 - Correctly report the reason for ending a stream
9398 - Remove some duplicate calls to connection_mark_for_close
9399 - Put switch_id and start_daemon earlier in the boot sequence, so it
9400 will actually try to chdir() to options.DataDirectory
9401 - Make 'make test' exit(1) if a test fails; fix some unit tests
9402 - Make tor fail when you use a config option it doesn't know about,
9403 rather than warn and continue.
9404 - Make --version work
9405 - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
9408 Changes in version 0.0.2pre23 - 2004-02-29
9410 - Print a statement when the first circ is finished, so the user
9412 - If a relay cell is unrecognized at the end of the circuit,
9413 send back a destroy. (So attacks to mutate cells are more
9415 - New config option 'excludenodes' to avoid certain nodes for circuits.
9416 - When it daemonizes, it chdir's to the DataDirectory rather than "/",
9417 so you can collect coredumps there.
9419 - Fix a bug in tls flushing where sometimes data got wedged and
9420 didn't flush until more data got sent. Hopefully this bug was
9421 a big factor in the random delays we were seeing.
9422 - Make 'connected' cells include the resolved IP, so the client
9423 dns cache actually gets populated.
9424 - Disallow changing from ORPort=0 to ORPort>0 on hup.
9425 - When we time-out on a stream and detach from the circuit, send an
9426 end cell down it first.
9427 - Only warn about an unknown router (in exitnodes, entrynodes,
9428 excludenodes) after we've fetched a directory.
9431 Changes in version 0.0.2pre22 - 2004-02-26
9433 - Servers publish less revealing uname information in descriptors.
9434 - More memory tracking and assertions, to crash more usefully when
9436 - If the default torrc isn't there, just use some default defaults.
9437 Plus provide an internal dirservers file if they don't have one.
9438 - When the user tries to use Tor as an http proxy, give them an http
9439 501 failure explaining that we're a socks proxy.
9440 - Dump a new router.desc on hup, to help confused people who change
9441 their exit policies and then wonder why router.desc doesn't reflect
9443 - Clean up the generic tor.sh init script that we ship with.
9445 - If the exit stream is pending on the resolve, and a destroy arrives,
9446 then the stream wasn't getting removed from the pending list. I
9447 think this was the one causing recent server crashes.
9448 - Use a more robust poll on OSX 10.3, since their poll is flaky.
9449 - When it couldn't resolve any dirservers, it was useless from then on.
9450 Now it reloads the RouterFile (or default dirservers) if it has no
9452 - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
9453 many users don't even *have* a /usr/local/sbin/.
9456 Changes in version 0.0.2pre21 - 2004-02-18
9458 - There's a ChangeLog file that actually reflects the changelog.
9459 - There's a 'torify' wrapper script, with an accompanying
9460 tor-tsocks.conf, that simplifies the process of using tsocks for
9461 tor. It even has a man page.
9462 - The tor binary gets installed to sbin rather than bin now.
9463 - Retry streams where the connected cell hasn't arrived in 15 seconds
9464 - Clean up exit policy handling -- get the default out of the torrc,
9465 so we can update it without forcing each server operator to fix
9467 - Allow imaps and pop3s in default exit policy
9469 - Prevent picking middleman nodes as the last node in the circuit
9472 Changes in version 0.0.2pre20 - 2004-01-30
9474 - We now have a deb package, and it's in debian unstable. Go to
9476 - I've split the TotalBandwidth option into BandwidthRate (how many
9477 bytes per second you want to allow, long-term) and
9478 BandwidthBurst (how many bytes you will allow at once before the cap
9479 kicks in). This better token bucket approach lets you, say, set
9480 BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
9481 performance while not exceeding your monthly bandwidth quota.
9482 - Push out a tls record's worth of data once you've got it, rather
9483 than waiting until you've read everything waiting to be read. This
9484 may improve performance by pipelining better. We'll see.
9485 - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
9486 from failed circuits (if they haven't been connected yet) and attach
9488 - Expire old streams that haven't managed to connect. Some day we'll
9489 have them reattach to new circuits instead.
9492 - Fix several memory leaks that were causing servers to become bloated
9494 - Fix a few very rare assert triggers. A few more remain.
9495 - Setuid to User _before_ complaining about running as root.
9498 Changes in version 0.0.2pre19 - 2004-01-07
9500 - Fix deadlock condition in dns farm. We were telling a child to die by
9501 closing the parent's file descriptor to him. But newer children were
9502 inheriting the open file descriptor from the parent, and since they
9503 weren't closing it, the socket never closed, so the child never read
9504 eof, so he never knew to exit. Similarly, dns workers were holding
9505 open other sockets, leading to all sorts of chaos.
9506 - New cleaner daemon() code for forking and backgrounding.
9507 - If you log to a file, it now prints an entry at the top of the
9508 logfile so you know it's working.
9509 - The onionskin challenge length was 30 bytes longer than necessary.
9510 - Started to patch up the spec so it's not quite so out of date.
9513 Changes in version 0.0.2pre18 - 2004-01-02
9515 - Fix endian issues with the 'integrity' field in the relay header.
9516 - Fix a potential bug where connections in state
9517 AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
9520 Changes in version 0.0.2pre17 - 2003-12-30
9522 - Made --debuglogfile (or any second log file, actually) work.
9523 - Resolved an edge case in get_unique_circ_id_by_conn where a smart
9524 adversary could force us into an infinite loop.
9527 - Each onionskin handshake now includes a hash of the computed key,
9528 to prove the server's identity and help perfect forward secrecy.
9529 - Changed cell size from 256 to 512 bytes (working toward compatibility
9531 - Changed cell length to 2 bytes, and moved it to the relay header.
9532 - Implemented end-to-end integrity checking for the payloads of
9534 - Separated streamid from 'recognized' (otherwise circuits will get
9535 messed up when we try to have streams exit from the middle). We
9536 use the integrity-checking to confirm that a cell is addressed to
9538 - Randomize the initial circid and streamid values, so an adversary who
9539 breaks into a node can't learn how many circuits or streams have
9543 Changes in version 0.0.2pre16 - 2003-12-14
9545 - Fixed a bug that made HUP trigger an assert
9546 - Fixed a bug where a circuit that immediately failed wasn't being
9547 counted as a failed circuit in counting retries.
9550 - Now we close the circuit when we get a truncated cell: otherwise we're
9551 open to an anonymity attack where a bad node in the path truncates
9552 the circuit and then we open streams at him.
9553 - Add port ranges to exit policies
9554 - Add a conservative default exit policy
9555 - Warn if you're running tor as root
9556 - on HUP, retry OR connections and close/rebind listeners
9557 - options.EntryNodes: try these nodes first when picking the first node
9558 - options.ExitNodes: if your best choices happen to include any of
9559 your preferred exit nodes, you choose among just those preferred
9561 - options.ExcludedNodes: nodes that are never picked in path building
9564 Changes in version 0.0.2pre15 - 2003-12-03
9565 o Robustness and bugfixes:
9566 - Sometimes clients would cache incorrect DNS resolves, which would
9567 really screw things up.
9568 - An OP that goes offline would slowly leak all its sockets and stop
9570 - A wide variety of bugfixes in exit node selection, exit policy
9571 handling, and processing pending streams when a new circuit is
9573 - Pick nodes for a path only from those the directory says are up
9574 - Choose randomly from all running dirservers, not always the first one
9575 - Increase allowed http header size for directory fetch.
9576 - Stop writing to stderr (if we're daemonized it will be closed).
9577 - Enable -g always, so cores will be more useful to me.
9578 - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
9581 - Wrote a man page. It lists commonly used options.
9584 - Change default loglevel to warn.
9585 - Make PidFile default to null rather than littering in your CWD.
9586 - OnionRouter config option is now obsolete. Instead it just checks
9588 - Moved to a single unified torrc file for both clients and servers.
9591 Changes in version 0.0.2pre14 - 2003-11-29
9592 o Robustness and bugfixes:
9593 - Force the admin to make the DataDirectory himself
9594 - to get ownership/permissions right
9595 - so clients no longer make a DataDirectory and then never use it
9596 - fix bug where a client who was offline for 45 minutes would never
9597 pull down a directory again
9598 - fix (or at least hide really well) the dns assert bug that was
9599 causing server crashes
9600 - warnings and improved robustness wrt clockskew for certs
9601 - use the native daemon(3) to daemonize, when available
9602 - exit if bind() fails
9603 - exit if neither socksport nor orport is defined
9604 - include our own tor_timegm (Win32 doesn't have its own)
9605 - bugfix for win32 with lots of connections
9606 - fix minor bias in PRNG
9607 - make dirserver more robust to corrupt cached directory
9610 - Wrote the design document (woo)
9612 o Circuit building and exit policies:
9613 - Circuits no longer try to use nodes that the directory has told them
9615 - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
9616 bitcounts (18.0.0.0/8).
9617 - Make AP connections standby for a circuit if no suitable circuit
9618 exists, rather than failing
9619 - Circuits choose exit node based on addr/port, exit policies, and
9620 which AP connections are standing by
9621 - Bump min pathlen from 2 to 3
9622 - Relay end cells have a payload to describe why the stream ended.
9623 - If the stream failed because of exit policy, try again with a new
9625 - Clients have a dns cache to remember resolved addresses.
9626 - Notice more quickly when we have no working circuits
9629 - APPort is now called SocksPort
9630 - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
9632 - RecommendedVersions is now a config variable rather than
9633 hardcoded (for dirservers)
9634 - Reloads config on HUP
9635 - Usage info on -h or --help
9636 - If you set User and Group config vars, it'll setu/gid to them.
9639 Changes in version 0.0.2pre13 - 2003-10-19
9640 o General stability:
9641 - SSL_write no longer fails when it returns WANTWRITE and the number
9642 of bytes in the buf has changed by the next SSL_write call.
9643 - Fix segfault fetching directory when network is down
9644 - Fix a variety of minor memory leaks
9645 - Dirservers reload the fingerprints file on HUP, so I don't have
9646 to take down the network when I approve a new router
9647 - Default server config file has explicit Address line to specify fqdn
9650 - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
9651 - Make listener connections not ever alloc bufs
9653 o Autoconf improvements:
9654 - don't clobber an external CFLAGS in ./configure
9655 - Make install now works
9656 - create var/lib/tor on make install
9657 - autocreate a tor.sh initscript to help distribs
9658 - autocreate the torrc and sample-server-torrc with correct paths
9660 o Log files and Daemonizing now work:
9661 - If --DebugLogFile is specified, log to it at -l debug
9662 - If --LogFile is specified, use it instead of commandline
9663 - If --RunAsDaemon is set, tor forks and backgrounds on startup