ChangeLog 258 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188
  1. Changes in version 0.2.0.9-alpha - 2007-10-??
  2. o Major features (v3 directory system):
  3. - Clients now download v3 consensus networkstatus documents instead
  4. of v2 networkstatus documents. Clients and caches now their opinions
  5. about routers on these consensus documents. Clients only download
  6. router descriptors listed in the consensus.
  7. o Major bugfixes:
  8. - Stop publishing a new server descriptor just because we HUP or
  9. when we find our DirPort to be reachable but won't actually publish
  10. it. Extra descriptors without any real changes are dropped by the
  11. authorities, and can screw up our "publish every 18 hours" schedule.
  12. - When a router wasn't listed in a new networkstatus, we were leaving
  13. the flags for that router alone -- meaning it remained Named,
  14. Running, etc -- even though absence from the networkstatus means
  15. that it shouldn't be considered to exist at all anymore. Now we
  16. clear all the flags for routers that fall out of the networkstatus
  17. consensus. Fixes bug 529.
  18. o Minor features (router descriptor cache):
  19. - If we find a cached-routers file that's been sitting around for more
  20. than 28 days unmodified, then most likely it's a leftover from when we
  21. upgraded to 0.2.0.8-alpha. Remove it. It has no good routers anyway.
  22. o Minor features (performance):
  23. - Call routerlist_remove_old_routers() much less often. This should
  24. speed startup, especially on directory caches.
  25. - Don't try to launch descriptor downloads quite so often when we
  26. have enough directory information.
  27. o Minor bugfixes (directory authorities):
  28. - Correct the implementation of "download votes by digest." Bugfix on
  29. 0.2.0.8-alpha.
  30. - Make the "next period" votes into "current period" votes immediately
  31. after publishing the consensus; avoid a heisenbug that made them stick
  32. around indefinitely.
  33. - When we discard a vote as a duplicate, do not report this as an error.
  34. - Correctly check for bad options to the "PublishServerDescriptor"
  35. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  36. - When we discard a vote as a duplicate, do not report this as an error.
  37. - When we're configured to be a v3 authority, but we're only listed
  38. as a non-v3 authority in our DirServer line for ourself, correct the
  39. listing.
  40. - Treat missing v3 keys or certificates as an error when running as a
  41. v3 directory authority.
  42. o Minor bugfixes (v3 directory protocol)
  43. - Delete unverified-consensus when the real consensus is set.
  44. - Consider retrying a consensus networkstatus fetch immediately after one
  45. fails: don't wait 60 seconds to notice.
  46. - When fetching a consensus as a cache, wait until a newer consensus
  47. exists before trying to replace the current one.
  48. o Minor bugfixes (controller):
  49. - Don't reset trusted dir server list when we set a configuration option.
  50. (Patch from Robert Hogan.)
  51. o Minor bugfixes (memory leaks):
  52. - Stop leaking memory on failing case of base32_decode. Bugfix on
  53. 0.2.0.7-alpha.
  54. o Minor bugfixes (misc):
  55. - Make base32_decode() accept upper-case letters. Bugfix on
  56. 0.2.0.7-alpha.
  57. o Minor bugfixes (performance):
  58. - Base64 decoding was actually showing up on our profile when parsing
  59. the initial descriptor file; switch to an in-process all-at-once
  60. implementation that's about 3.5x times faster than calling out to
  61. OpenSSL.
  62. o Code simplifications and refactoring:
  63. - Remove support for the old bw_accounting file: we've been storing
  64. bandwidth accounting information in the state file since 0.1.2.5-alpha.
  65. This may result in bandwidth accounting errors if you try to upgrade
  66. from 0.1.1.x or earlier, or if you try to downgrade to 0.1.1.x or
  67. earlier.
  68. - New convenience code to locate a file within the DataDirectory.
  69. o Utilities
  70. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  71. Unix users an easy way to script their Tor process (e.g. by adjusting
  72. bandwidth based on the time of the day).
  73. Changes in version 0.2.0.8-alpha - 2007-10-12
  74. o Major features (router descriptor cache):
  75. - Store routers in a file called cached-descriptors instead of in
  76. cached-routers. Initialize cached-descriptors from cached-routers
  77. if the old format is around. The new format allows us to store
  78. annotations along with descriptors.
  79. - Use annotations to record the time we received each descriptor, its
  80. source, and its purpose.
  81. - Disable the SETROUTERPURPOSE controller command: it is now
  82. obsolete.
  83. - Controllers should now specify cache=no or cache=yes when using
  84. the +POSTDESCRIPTOR command.
  85. - Bridge authorities now write bridge descriptors to disk, meaning
  86. we can export them to other programs and begin distributing them
  87. to blocked users.
  88. o Major features (directory authorities):
  89. - When a v3 authority is missing votes or signatures, it now tries
  90. to fetch them.
  91. - Directory authorities track weighted fractional uptime as well as
  92. weighted mean-time-between failures. WFU is suitable for deciding
  93. whether a node is "usually up", while MTBF is suitable for deciding
  94. whether a node is "likely to stay up." We need both, because
  95. "usually up" is a good requirement for guards, while "likely to
  96. stay up" is a good requirement for long-lived connections.
  97. o Major features (v3 directory system):
  98. - Caches now download v3 network status documents as needed,
  99. and download the descriptors listed in them.
  100. - All hosts now attempt to download and keep fresh v3 authority
  101. certificates, and re-attempt after failures.
  102. - More internal-consistency checks for vote parsing.
  103. o Major bugfixes (crashes):
  104. - If a connection is shut down abruptly because of something that
  105. happened inside connection_flushed_some(), do not call
  106. connection_finished_flushing(). Should fix bug 451. Bugfix on
  107. 0.1.2.7-alpha.
  108. o Major bugfixes (performance):
  109. - Fix really bad O(n^2) performance when parsing a long list of
  110. routers: Instead of searching the entire list for an "extra-info "
  111. string which usually wasn't there, once for every routerinfo
  112. we read, just scan lines forward until we find one we like.
  113. Bugfix on 0.2.0.1.
  114. - When we add data to a write buffer in response to the data on that
  115. write buffer getting low because of a flush, do not consider the
  116. newly added data as a candidate for immediate flushing, but rather
  117. make it wait until the next round of writing. Otherwise, we flush
  118. and refill recursively, and a single greedy TLS connection can
  119. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  120. o Minor features (v3 authority system):
  121. - Add more ways for tools to download the votes that lead to the
  122. current consensus.
  123. - Send a 503 when low on bandwidth and a vote, consensus, or
  124. certificate is requested.
  125. - If-modified-since is now implemented properly for all kinds of
  126. certificate requests.
  127. o Minor bugfixes (network statuses):
  128. - Tweak the implementation of proposal 109 slightly: allow at most
  129. two Tor servers on the same IP address, except if it's the location
  130. of a directory authority, in which case allow five. Bugfix on
  131. 0.2.0.3-alpha.
  132. o Minor bugfixes (controller):
  133. - When sending a status event to the controller telling it that an
  134. OR address is readable, set the port correctly. (Previously we
  135. were reporting the dir port.) Bugfix on 0.1.2.x.
  136. o Minor bugfixes (v3 directory system):
  137. - Fix logic to look up a cert by its signing key digest. Bugfix on
  138. 0.2.0.7-alpha.
  139. - Only change the reply to a vote to "OK" if it's not already
  140. set. This gets rid of annoying "400 OK" log messages, which may
  141. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  142. - When we get a valid consensus, recompute the voting schedule.
  143. - Base the valid-after time of a vote on the consensus voting
  144. schedule, not on our preferred schedule.
  145. - Make the return values and messages from signature uploads and
  146. downloads more sensible.
  147. - Fix a memory leak when serving votes and consensus documents, and
  148. another when serving certificates.
  149. o Minor bugfixes (performance):
  150. - Use a slightly simpler string hashing algorithm (copying Python's
  151. instead of Java's) and optimize our digest hashing algorithm to take
  152. advantage of 64-bit platforms and to remove some possibly-costly
  153. voodoo.
  154. - Fix a minor memory leak whenever we parse guards from our state
  155. file. Bugfix on 0.2.0.7-alpha.
  156. - Fix a minor memory leak whenever we write out a file. Bugfix on
  157. 0.2.0.7-alpha.
  158. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  159. command. Bugfix on 0.2.0.5-alpha.
  160. o Minor bugfixes (portability):
  161. - On some platforms, accept() can return a broken address. Detect
  162. this more quietly, and deal accordingly. Fixes bug 483.
  163. - Stop calling tor_strlower() on uninitialized memory in some cases.
  164. Bugfix in 0.2.0.7-alpha.
  165. o Minor bugfixes (usability):
  166. - Treat some 403 responses from directory servers as INFO rather than
  167. WARN-severity events.
  168. - It's not actually an error to find a non-pending entry in the DNS
  169. cache when canceling a pending resolve. Don't log unless stuff is
  170. fishy. Resolves bug 463.
  171. o Minor bugfixes (anonymity):
  172. - Never report that we've used more bandwidth than we're willing to
  173. relay: it leaks how much non-relay traffic we're using. Resolves
  174. bug 516.
  175. - When looking for a circuit to cannibalize, consider family as well
  176. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  177. circuit cannibalization).
  178. o Code simplifications and refactoring:
  179. - Make a bunch of functions static. Remove some dead code.
  180. - Pull out about a third of the really big routerlist.c; put it in a
  181. new module, networkstatus.c.
  182. - Merge the extra fields in local_routerstatus_t back into
  183. routerstatus_t: we used to need one routerstatus_t for each
  184. authority's opinion, plus a local_routerstatus_t for the locally
  185. computed consensus opinion. To save space, we put the locally
  186. modified fields into local_routerstatus_t, and only the common
  187. stuff into routerstatus_t. But once v3 directories are in use,
  188. clients and caches will no longer need to hold authority opinions;
  189. thus, the rationale for keeping the types separate is now gone.
  190. - Make the code used to reschedule and reattempt downloads more
  191. uniform.
  192. - Turn all 'Are we a directory server/mirror?' logic into a call to
  193. dirserver_mode().
  194. - Remove the code to generate the oldest (v1) directory format.
  195. The code has been disabled since 0.2.0.5-alpha.
  196. Changes in version 0.2.0.7-alpha - 2007-09-21
  197. o New directory authorities:
  198. - Set up moria1 and tor26 as the first v3 directory authorities. See
  199. doc/spec/dir-spec.txt for details on the new directory design.
  200. o Major bugfixes (crashes):
  201. - Fix possible segfaults in functions called from
  202. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  203. o Major bugfixes (bridges):
  204. - Fix a bug that made servers send a "404 Not found" in response to
  205. attempts to fetch their server descriptor. This caused Tor servers
  206. to take many minutes to establish reachability for their DirPort,
  207. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  208. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  209. users configure that and specify a bridge with an identity
  210. fingerprint, now they will lookup the bridge descriptor at the
  211. default bridge authority via a one-hop tunnel, but once circuits
  212. are established they will switch to a three-hop tunnel for later
  213. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  214. o Major bugfixes (hidden services):
  215. - Hidden services were choosing introduction points uniquely by
  216. hexdigest, but when constructing the hidden service descriptor
  217. they merely wrote the (potentially ambiguous) nickname.
  218. - Clients now use the v2 intro format for hidden service
  219. connections: they specify their chosen rendezvous point by identity
  220. digest rather than by (potentially ambiguous) nickname. Both
  221. are bugfixes on 0.1.2.x, and they could speed up hidden service
  222. connections dramatically. Thanks to Karsten Loesing.
  223. o Minor features (security):
  224. - As a client, do not believe any server that tells us that an
  225. address maps to an internal address space.
  226. - Make it possible to enable HashedControlPassword and
  227. CookieAuthentication at the same time.
  228. o Minor features (guard nodes):
  229. - Tag every guard node in our state file with the version that
  230. we believe added it, or with our own version if we add it. This way,
  231. if a user temporarily runs an old version of Tor and then switches
  232. back to a new one, she doesn't automatically lose her guards.
  233. o Minor features (speed):
  234. - When implementing AES counter mode, update only the portions of the
  235. counter buffer that need to change, and don't keep separate
  236. network-order and host-order counters when they are the same (i.e.,
  237. on big-endian hosts.)
  238. o Minor features (controller):
  239. - Accept LF instead of CRLF on controller, since some software has a
  240. hard time generating real Internet newlines.
  241. - Add GETINFO values for the server status events
  242. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  243. Robert Hogan.
  244. o Removed features:
  245. - Routers no longer include bandwidth-history lines in their
  246. descriptors; this information is already available in extra-info
  247. documents, and including it in router descriptors took up 60%
  248. (!) of compressed router descriptor downloads. Completes
  249. implementation of proposal 104.
  250. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  251. and TorControl.py, as they use the old v0 controller protocol,
  252. and are obsoleted by TorFlow anyway.
  253. - Drop support for v1 rendezvous descriptors, since we never used
  254. them anyway, and the code has probably rotted by now. Based on
  255. patch from Karsten Loesing.
  256. - On OSX, stop warning the user that kqueue support in libevent is
  257. "experimental", since it seems to have worked fine for ages.
  258. o Minor bugfixes:
  259. - When generating information telling us how to extend to a given
  260. router, do not try to include the nickname if it is absent. Fixes
  261. bug 467. Bugfix on 0.2.0.3-alpha.
  262. - Fix a user-triggerable (but not remotely-triggerable) segfault
  263. in expand_filename(). Bugfix on 0.1.2.x.
  264. - Fix a memory leak when freeing incomplete requests from DNSPort.
  265. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  266. - Don't try to access (or alter) the state file when running
  267. --list-fingerprint or --verify-config or --hash-password. (Resolves
  268. bug 499.) Bugfix on 0.1.2.x.
  269. - Servers used to decline to publish their DirPort if their
  270. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  271. were below a threshold. Now they only look at BandwidthRate and
  272. RelayBandwidthRate. Bugfix on 0.1.2.x.
  273. - Remove an optimization in the AES counter-mode code that assumed
  274. that the counter never exceeded 2^68. When the counter can be set
  275. arbitrarily as an IV (as it is by Karsten's new hidden services
  276. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  277. - Resume listing "AUTHORITY" flag for authorities in network status.
  278. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  279. o Code simplifications and refactoring:
  280. - Revamp file-writing logic so we don't need to have the entire
  281. contents of a file in memory at once before we write to disk. Tor,
  282. meet stdio.
  283. - Turn "descriptor store" into a full-fledged type.
  284. - Move all NT services code into a separate source file.
  285. - Unify all code that computes medians, percentile elements, etc.
  286. - Get rid of a needless malloc when parsing address policies.
  287. Changes in version 0.1.2.17 - 2007-08-30
  288. o Major bugfixes (security):
  289. - We removed support for the old (v0) control protocol. It has been
  290. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  291. become more of a headache than it's worth.
  292. o Major bugfixes (load balancing):
  293. - When choosing nodes for non-guard positions, weight guards
  294. proportionally less, since they already have enough load. Patch
  295. from Mike Perry.
  296. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  297. will allow fast Tor servers to get more attention.
  298. - When we're upgrading from an old Tor version, forget our current
  299. guards and pick new ones according to the new weightings. These
  300. three load balancing patches could raise effective network capacity
  301. by a factor of four. Thanks to Mike Perry for measurements.
  302. o Major bugfixes (stream expiration):
  303. - Expire not-yet-successful application streams in all cases if
  304. they've been around longer than SocksTimeout. Right now there are
  305. some cases where the stream will live forever, demanding a new
  306. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  307. o Minor features (controller):
  308. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  309. is valid before any authentication has been received. It tells
  310. a controller what kind of authentication is expected, and what
  311. protocol is spoken. Implements proposal 119.
  312. o Minor bugfixes (performance):
  313. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  314. greatly speeding up loading cached-routers from disk on startup.
  315. - Disable sentinel-based debugging for buffer code: we squashed all
  316. the bugs that this was supposed to detect a long time ago, and now
  317. its only effect is to change our buffer sizes from nice powers of
  318. two (which platform mallocs tend to like) to values slightly over
  319. powers of two (which make some platform mallocs sad).
  320. o Minor bugfixes (misc):
  321. - If exit bandwidth ever exceeds one third of total bandwidth, then
  322. use the correct formula to weight exit nodes when choosing paths.
  323. Based on patch from Mike Perry.
  324. - Choose perfectly fairly among routers when choosing by bandwidth and
  325. weighting by fraction of bandwidth provided by exits. Previously, we
  326. would choose with only approximate fairness, and correct ourselves
  327. if we ran off the end of the list.
  328. - If we require CookieAuthentication but we fail to write the
  329. cookie file, we would warn but not exit, and end up in a state
  330. where no controller could authenticate. Now we exit.
  331. - If we require CookieAuthentication, stop generating a new cookie
  332. every time we change any piece of our config.
  333. - Refuse to start with certain directory authority keys, and
  334. encourage people using them to stop.
  335. - Terminate multi-line control events properly. Original patch
  336. from tup.
  337. - Fix a minor memory leak when we fail to find enough suitable
  338. servers to choose a circuit.
  339. - Stop leaking part of the descriptor when we run into a particularly
  340. unparseable piece of it.
  341. Changes in version 0.2.0.6-alpha - 2007-08-26
  342. o New directory authorities:
  343. - Set up Tonga as the default bridge directory authority.
  344. o Major features:
  345. - Directory authorities now track servers by weighted
  346. mean-times-between-failures. When we have 4 or more days of data,
  347. use measured MTBF rather than declared uptime to decide whether
  348. to call a router Stable. Implements proposal 108.
  349. o Major bugfixes (load balancing):
  350. - When choosing nodes for non-guard positions, weight guards
  351. proportionally less, since they already have enough load. Patch
  352. from Mike Perry.
  353. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  354. will allow fast Tor servers to get more attention.
  355. - When we're upgrading from an old Tor version, forget our current
  356. guards and pick new ones according to the new weightings. These
  357. three load balancing patches could raise effective network capacity
  358. by a factor of four. Thanks to Mike Perry for measurements.
  359. o Major bugfixes (descriptor parsing):
  360. - Handle unexpected whitespace better in malformed descriptors. Bug
  361. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  362. o Minor features:
  363. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  364. GETINFO for Torstat to use until it can switch to using extrainfos.
  365. - Optionally (if built with -DEXPORTMALLINFO) export the output
  366. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  367. from localhost.
  368. o Minor bugfixes:
  369. - Do not intermix bridge routers with controller-added
  370. routers. (Bugfix on 0.2.0.x)
  371. - Do not fail with an assert when accept() returns an unexpected
  372. address family. Addresses but does not wholly fix bug 483. (Bugfix
  373. on 0.2.0.x)
  374. - Let directory authorities startup even when they can't generate
  375. a descriptor immediately, e.g. because they don't know their
  376. address.
  377. - Stop putting the authentication cookie in a file called "0"
  378. in your working directory if you don't specify anything for the
  379. new CookieAuthFile option. Reported by Matt Edman.
  380. - Make it possible to read the PROTOCOLINFO response in a way that
  381. conforms to our control-spec. Reported by Matt Edman.
  382. - Fix a minor memory leak when we fail to find enough suitable
  383. servers to choose a circuit. Bugfix on 0.1.2.x.
  384. - Stop leaking part of the descriptor when we run into a particularly
  385. unparseable piece of it. Bugfix on 0.1.2.x.
  386. - Unmap the extrainfo cache file on exit.
  387. Changes in version 0.2.0.5-alpha - 2007-08-19
  388. o Removed features:
  389. - Version 1 directories are no longer generated in full. Instead,
  390. authorities generate and serve "stub" v1 directories that list
  391. no servers. This will stop Tor versions 0.1.0.x and earlier from
  392. working, but (for security reasons) nobody should be running those
  393. versions anyway.
  394. o Major bugfixes (compilation, 0.2.0.x):
  395. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  396. - Try to fix MSVC compilation: build correctly on platforms that do
  397. not define s6_addr16 or s6_addr32.
  398. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  399. Zhou.
  400. o Major bugfixes (stream expiration):
  401. - Expire not-yet-successful application streams in all cases if
  402. they've been around longer than SocksTimeout. Right now there are
  403. some cases where the stream will live forever, demanding a new
  404. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  405. reported by lodger.
  406. o Minor features (directory servers):
  407. - When somebody requests a list of statuses or servers, and we have
  408. none of those, return a 404 rather than an empty 200.
  409. o Minor features (directory voting):
  410. - Store v3 consensus status consensuses on disk, and reload them
  411. on startup.
  412. o Minor features (security):
  413. - Warn about unsafe ControlPort configurations.
  414. - Refuse to start with certain directory authority keys, and
  415. encourage people using them to stop.
  416. o Minor features (controller):
  417. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  418. is valid before any authentication has been received. It tells
  419. a controller what kind of authentication is expected, and what
  420. protocol is spoken. Implements proposal 119.
  421. - New config option CookieAuthFile to choose a new location for the
  422. cookie authentication file, and config option
  423. CookieAuthFileGroupReadable to make it group-readable.
  424. o Minor features (unit testing):
  425. - Add command-line arguments to unit-test executable so that we can
  426. invoke any chosen test from the command line rather than having
  427. to run the whole test suite at once; and so that we can turn on
  428. logging for the unit tests.
  429. o Minor bugfixes (on 0.1.2.x):
  430. - If we require CookieAuthentication but we fail to write the
  431. cookie file, we would warn but not exit, and end up in a state
  432. where no controller could authenticate. Now we exit.
  433. - If we require CookieAuthentication, stop generating a new cookie
  434. every time we change any piece of our config.
  435. - When loading bandwidth history, do not believe any information in
  436. the future. Fixes bug 434.
  437. - When loading entry guard information, do not believe any information
  438. in the future.
  439. - When we have our clock set far in the future and generate an
  440. onion key, then re-set our clock to be correct, we should not stop
  441. the onion key from getting rotated.
  442. - Clean up torrc sample config file.
  443. - Do not automatically run configure from autogen.sh. This
  444. non-standard behavior tended to annoy people who have built other
  445. programs.
  446. o Minor bugfixes (on 0.2.0.x):
  447. - Fix a bug with AutomapHostsOnResolve that would always cause
  448. the second request to fail. Bug reported by Kate. Bugfix on
  449. 0.2.0.3-alpha.
  450. - Fix a bug in ADDRMAP controller replies that would sometimes
  451. try to print a NULL. Patch from tup.
  452. - Read v3 directory authority keys from the right location.
  453. - Numerous bugfixes to directory voting code.
  454. Changes in version 0.1.2.16 - 2007-08-01
  455. o Major security fixes:
  456. - Close immediately after missing authentication on control port;
  457. do not allow multiple authentication attempts.
  458. Changes in version 0.2.0.4-alpha - 2007-08-01
  459. o Major security fixes:
  460. - Close immediately after missing authentication on control port;
  461. do not allow multiple authentication attempts.
  462. o Major bugfixes (compilation):
  463. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  464. defined there.
  465. o Minor features (performance):
  466. - Be even more aggressive about releasing RAM from small
  467. empty buffers. Thanks to our free-list code, this shouldn't be too
  468. performance-intensive.
  469. - Disable sentinel-based debugging for buffer code: we squashed all
  470. the bugs that this was supposed to detect a long time ago, and
  471. now its only effect is to change our buffer sizes from nice
  472. powers of two (which platform mallocs tend to like) to values
  473. siightly over powers of two (which make some platform mallocs sad).
  474. - Log malloc statistics from mallinfo() on platforms where it
  475. exists.
  476. Changes in version 0.2.0.3-alpha - 2007-07-29
  477. o Major features:
  478. - The first pieces of our "bridge" design for blocking-resistance
  479. are implemented. People can run bridge directory authorities;
  480. people can run bridges; and people can configure their Tor clients
  481. with a set of bridges to use as the first hop into the Tor network.
  482. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  483. details.
  484. - Create listener connections before we setuid to the configured
  485. User and Group. Now non-Windows users can choose port values
  486. under 1024, start Tor as root, and have Tor bind those ports
  487. before it changes to another UID. (Windows users could already
  488. pick these ports.)
  489. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  490. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  491. on "vserver" accounts. (Patch from coderman.)
  492. - Be even more aggressive about separating local traffic from relayed
  493. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  494. o Major features (experimental):
  495. - First cut of code for "v3 dir voting": directory authorities will
  496. vote on a common network status document rather than each publishing
  497. their own opinion. This code needs more testing and more corner-case
  498. handling before it's ready for use.
  499. o Security fixes:
  500. - Directory authorities now call routers Fast if their bandwidth is
  501. at least 100KB/s, and consider their bandwidth adequate to be a
  502. Guard if it is at least 250KB/s, no matter the medians. This fix
  503. complements proposal 107. [Bugfix on 0.1.2.x]
  504. - Directory authorities now never mark more than 3 servers per IP as
  505. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  506. Damon McCoy.)
  507. - Minor change to organizationName and commonName generation
  508. procedures in TLS certificates during Tor handshakes, to invalidate
  509. some earlier censorware approaches. This is not a long-term
  510. solution, but applying it will give us a bit of time to look into
  511. the epidemiology of countermeasures as they spread.
  512. o Major bugfixes (directory):
  513. - Rewrite directory tokenization code to never run off the end of
  514. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  515. o Minor features (controller):
  516. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  517. match requests to applications. (Patch from Robert Hogan.)
  518. - Report address and port correctly on connections to DNSPort. (Patch
  519. from Robert Hogan.)
  520. - Add a RESOLVE command to launch hostname lookups. (Original patch
  521. from Robert Hogan.)
  522. - Add GETINFO status/enough-dir-info to let controllers tell whether
  523. Tor has downloaded sufficient directory information. (Patch
  524. from Tup.)
  525. - You can now use the ControlSocket option to tell Tor to listen for
  526. controller connections on Unix domain sockets on systems that
  527. support them. (Patch from Peter Palfrader.)
  528. - STREAM NEW events are generated for DNSPort requests and for
  529. tunneled directory connections. (Patch from Robert Hogan.)
  530. - New "GETINFO address-mappings/*" command to get address mappings
  531. with expiry information. "addr-mappings/*" is now deprecated.
  532. (Patch from Tup.)
  533. o Minor features (misc):
  534. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  535. from croup.)
  536. - The tor-gencert tool for v3 directory authorities now creates all
  537. files as readable to the file creator only, and write-protects
  538. the authority identity key.
  539. - When dumping memory usage, list bytes used in buffer memory
  540. free-lists.
  541. - When running with dmalloc, dump more stats on hup and on exit.
  542. - Directory authorities now fail quickly and (relatively) harmlessly
  543. if they generate a network status document that is somehow
  544. malformed.
  545. o Traffic load balancing improvements:
  546. - If exit bandwidth ever exceeds one third of total bandwidth, then
  547. use the correct formula to weight exit nodes when choosing paths.
  548. (Based on patch from Mike Perry.)
  549. - Choose perfectly fairly among routers when choosing by bandwidth and
  550. weighting by fraction of bandwidth provided by exits. Previously, we
  551. would choose with only approximate fairness, and correct ourselves
  552. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  553. o Performance improvements:
  554. - Be more aggressive with freeing buffer RAM or putting it on the
  555. memory free lists.
  556. - Use Critical Sections rather than Mutexes for synchronizing threads
  557. on win32; Mutexes are heavier-weight, and designed for synchronizing
  558. between processes.
  559. o Deprecated and removed features:
  560. - RedirectExits is now deprecated.
  561. - Stop allowing address masks that do not correspond to bit prefixes.
  562. We have warned about these for a really long time; now it's time
  563. to reject them. (Patch from croup.)
  564. o Minor bugfixes (directory):
  565. - Fix another crash bug related to extra-info caching. (Bug found by
  566. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  567. - Directories no longer return a "304 not modified" when they don't
  568. have the networkstatus the client asked for. Also fix a memory
  569. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  570. - We had accidentally labelled 0.1.2.x directory servers as not
  571. suitable for begin_dir requests, and had labelled no directory
  572. servers as suitable for uploading extra-info documents. [Bugfix
  573. on 0.2.0.1-alpha]
  574. o Minor bugfixes (dns):
  575. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  576. Hogan.) [Bugfix on 0.2.0.2-alpha]
  577. - Add DNSPort connections to the global connection list, so that we
  578. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  579. on 0.2.0.2-alpha]
  580. - Fix a dangling reference that could lead to a crash when DNSPort is
  581. changed or closed (Patch from Robert Hogan.) [Bugfix on
  582. 0.2.0.2-alpha]
  583. o Minor bugfixes (controller):
  584. - Provide DNS expiry times in GMT, not in local time. For backward
  585. compatibility, ADDRMAP events only provide GMT expiry in an extended
  586. field. "GETINFO address-mappings" always does the right thing.
  587. - Use CRLF line endings properly in NS events.
  588. - Terminate multi-line control events properly. (Original patch
  589. from tup.) [Bugfix on 0.1.2.x-alpha]
  590. - Do not include spaces in SOURCE_ADDR fields in STREAM
  591. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  592. Changes in version 0.1.2.15 - 2007-07-17
  593. o Major bugfixes (compilation):
  594. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  595. o Major bugfixes (crashes):
  596. - Try even harder not to dereference the first character after
  597. an mmap(). Reported by lodger.
  598. - Fix a crash bug in directory authorities when we re-number the
  599. routerlist while inserting a new router.
  600. - When the cached-routers file is an even multiple of the page size,
  601. don't run off the end and crash. (Fixes bug 455; based on idea
  602. from croup.)
  603. - Fix eventdns.c behavior on Solaris: It is critical to include
  604. orconfig.h _before_ sys/types.h, so that we can get the expected
  605. definition of _FILE_OFFSET_BITS.
  606. o Major bugfixes (security):
  607. - Fix a possible buffer overrun when using BSD natd support. Bug
  608. found by croup.
  609. - When sending destroy cells from a circuit's origin, don't include
  610. the reason for tearing down the circuit. The spec says we didn't,
  611. and now we actually don't. Reported by lodger.
  612. - Keep streamids from different exits on a circuit separate. This
  613. bug may have allowed other routers on a given circuit to inject
  614. cells into streams. Reported by lodger; fixes bug 446.
  615. - If there's a never-before-connected-to guard node in our list,
  616. never choose any guards past it. This way we don't expand our
  617. guard list unless we need to.
  618. o Minor bugfixes (guard nodes):
  619. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  620. don't get overused as guards.
  621. o Minor bugfixes (directory):
  622. - Correctly count the number of authorities that recommend each
  623. version. Previously, we were under-counting by 1.
  624. - Fix a potential crash bug when we load many server descriptors at
  625. once and some of them make others of them obsolete. Fixes bug 458.
  626. o Minor bugfixes (hidden services):
  627. - Stop tearing down the whole circuit when the user asks for a
  628. connection to a port that the hidden service didn't configure.
  629. Resolves bug 444.
  630. o Minor bugfixes (misc):
  631. - On Windows, we were preventing other processes from reading
  632. cached-routers while Tor was running. Reported by janbar.
  633. - Fix a possible (but very unlikely) bug in picking routers by
  634. bandwidth. Add a log message to confirm that it is in fact
  635. unlikely. Patch from lodger.
  636. - Backport a couple of memory leak fixes.
  637. - Backport miscellaneous cosmetic bugfixes.
  638. Changes in version 0.2.0.2-alpha - 2007-06-02
  639. o Major bugfixes on 0.2.0.1-alpha:
  640. - Fix an assertion failure related to servers without extra-info digests.
  641. Resolves bugs 441 and 442.
  642. o Minor features (directory):
  643. - Support "If-Modified-Since" when answering HTTP requests for
  644. directories, running-routers documents, and network-status documents.
  645. (There's no need to support it for router descriptors, since those
  646. are downloaded by descriptor digest.)
  647. o Minor build issues:
  648. - Clear up some MIPSPro compiler warnings.
  649. - When building from a tarball on a machine that happens to have SVK
  650. installed, report the micro-revision as whatever version existed
  651. in the tarball, not as "x".
  652. Changes in version 0.2.0.1-alpha - 2007-06-01
  653. o Major features, server usability:
  654. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  655. a separate set of token buckets for relayed traffic. Right now
  656. relayed traffic is defined as answers to directory requests, and
  657. OR connections that don't have any local circuits on them.
  658. o Major features, client usability:
  659. - A client-side DNS proxy feature to replace the need for
  660. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  661. for DNS requests on port 9999, use the Tor network to resolve them
  662. anonymously, and send the reply back like a regular DNS server.
  663. The code still only implements a subset of DNS.
  664. - Make PreferTunneledDirConns and TunnelDirConns work even when
  665. we have no cached directory info. This means Tor clients can now
  666. do all of their connections protected by TLS.
  667. o Major features, performance and efficiency:
  668. - Directory authorities accept and serve "extra info" documents for
  669. routers. These documents contain fields from router descriptors
  670. that aren't usually needed, and that use a lot of excess
  671. bandwidth. Once these fields are removed from router descriptors,
  672. the bandwidth savings should be about 60%. [Partially implements
  673. proposal 104.]
  674. - Servers upload extra-info documents to any authority that accepts
  675. them. Authorities (and caches that have been configured to download
  676. extra-info documents) download them as needed. [Partially implements
  677. proposal 104.]
  678. - Change the way that Tor buffers data that it is waiting to write.
  679. Instead of queueing data cells in an enormous ring buffer for each
  680. client->OR or OR->OR connection, we now queue cells on a separate
  681. queue for each circuit. This lets us use less slack memory, and
  682. will eventually let us be smarter about prioritizing different kinds
  683. of traffic.
  684. - Use memory pools to allocate cells with better speed and memory
  685. efficiency, especially on platforms where malloc() is inefficient.
  686. - Stop reading on edge connections when their corresponding circuit
  687. buffers are full; start again as the circuits empty out.
  688. o Major features, other:
  689. - Add an HSAuthorityRecordStats option that hidden service authorities
  690. can use to track statistics of overall hidden service usage without
  691. logging information that would be very useful to an attacker.
  692. - Start work implementing multi-level keys for directory authorities:
  693. Add a standalone tool to generate key certificates. (Proposal 103.)
  694. o Security fixes:
  695. - Directory authorities now call routers Stable if they have an
  696. uptime of at least 30 days, even if that's not the median uptime
  697. in the network. Implements proposal 107, suggested by Kevin Bauer
  698. and Damon McCoy.
  699. o Minor fixes (resource management):
  700. - Count the number of open sockets separately from the number
  701. of active connection_t objects. This will let us avoid underusing
  702. our allocated connection limit.
  703. - We no longer use socket pairs to link an edge connection to an
  704. anonymous directory connection or a DirPort test connection.
  705. Instead, we track the link internally and transfer the data
  706. in-process. This saves two sockets per "linked" connection (at the
  707. client and at the server), and avoids the nasty Windows socketpair()
  708. workaround.
  709. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  710. for every single inactive connection_t. Free items from the
  711. 4k/16k-buffer free lists when they haven't been used for a while.
  712. o Minor features (build):
  713. - Make autoconf search for libevent, openssl, and zlib consistently.
  714. - Update deprecated macros in configure.in.
  715. - When warning about missing headers, tell the user to let us
  716. know if the compile succeeds anyway, so we can downgrade the
  717. warning.
  718. - Include the current subversion revision as part of the version
  719. string: either fetch it directly if we're in an SVN checkout, do
  720. some magic to guess it if we're in an SVK checkout, or use
  721. the last-detected version if we're building from a .tar.gz.
  722. Use this version consistently in log messages.
  723. o Minor features (logging):
  724. - Always prepend "Bug: " to any log message about a bug.
  725. - Put a platform string (e.g. "Linux i686") in the startup log
  726. message, so when people paste just their logs, we know if it's
  727. OpenBSD or Windows or what.
  728. - When logging memory usage, break down memory used in buffers by
  729. buffer type.
  730. o Minor features (directory system):
  731. - New config option V2AuthoritativeDirectory that all directory
  732. authorities should set. This will let future authorities choose
  733. not to serve V2 directory information.
  734. - Directory authorities allow multiple router descriptors and/or extra
  735. info documents to be uploaded in a single go. This will make
  736. implementing proposal 104 simpler.
  737. o Minor features (controller):
  738. - Add a new config option __DisablePredictedCircuits designed for
  739. use by the controller, when we don't want Tor to build any circuits
  740. preemptively.
  741. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  742. so we can exit from the middle of the circuit.
  743. - Implement "getinfo status/circuit-established".
  744. - Implement "getinfo status/version/..." so a controller can tell
  745. whether the current version is recommended, and whether any versions
  746. are good, and how many authorities agree. (Patch from shibz.)
  747. o Minor features (hidden services):
  748. - Allow multiple HiddenServicePort directives with the same virtual
  749. port; when they occur, the user is sent round-robin to one
  750. of the target ports chosen at random. Partially fixes bug 393 by
  751. adding limited ad-hoc round-robining.
  752. o Minor features (other):
  753. - More unit tests.
  754. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  755. resolve request for hosts matching a given pattern causes Tor to
  756. generate an internal virtual address mapping for that host. This
  757. allows DNSPort to work sensibly with hidden service users. By
  758. default, .exit and .onion addresses are remapped; the list of
  759. patterns can be reconfigured with AutomapHostsSuffixes.
  760. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  761. address. Thanks to the AutomapHostsOnResolve option, this is no
  762. longer a completely silly thing to do.
  763. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  764. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  765. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  766. minus 1 byte: the actual maximum declared bandwidth.
  767. o Removed features:
  768. - Removed support for the old binary "version 0" controller protocol.
  769. This has been deprecated since 0.1.1, and warnings have been issued
  770. since 0.1.2. When we encounter a v0 control message, we now send
  771. back an error and close the connection.
  772. - Remove the old "dns worker" server DNS code: it hasn't been default
  773. since 0.1.2.2-alpha, and all the servers seem to be using the new
  774. eventdns code.
  775. o Minor bugfixes (portability):
  776. - Even though Windows is equally happy with / and \ as path separators,
  777. try to use \ consistently on Windows and / consistently on Unix: it
  778. makes the log messages nicer.
  779. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  780. - Read resolv.conf files correctly on platforms where read() returns
  781. partial results on small file reads.
  782. o Minor bugfixes (directory):
  783. - Correctly enforce that elements of directory objects do not appear
  784. more often than they are allowed to appear.
  785. - When we are reporting the DirServer line we just parsed, we were
  786. logging the second stanza of the key fingerprint, not the first.
  787. o Minor bugfixes (logging):
  788. - When we hit an EOF on a log (probably because we're shutting down),
  789. don't try to remove the log from the list: just mark it as
  790. unusable. (Bulletproofs against bug 222.)
  791. o Minor bugfixes (other):
  792. - In the exitlist script, only consider the most recently published
  793. server descriptor for each server. Also, when the user requests
  794. a list of servers that _reject_ connections to a given address,
  795. explicitly exclude the IPs that also have servers that accept
  796. connections to that address. (Resolves bug 405.)
  797. - Stop allowing hibernating servers to be "stable" or "fast".
  798. - On Windows, we were preventing other processes from reading
  799. cached-routers while Tor was running. (Reported by janbar)
  800. - Make the NodeFamilies config option work. (Reported by
  801. lodger -- it has never actually worked, even though we added it
  802. in Oct 2004.)
  803. - Check return values from pthread_mutex functions.
  804. - Don't save non-general-purpose router descriptors to the disk cache,
  805. because we have no way of remembering what their purpose was when
  806. we restart.
  807. - Add even more asserts to hunt down bug 417.
  808. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  809. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  810. Add a log message to confirm that it is in fact unlikely.
  811. o Minor bugfixes (controller):
  812. - Make 'getinfo fingerprint' return a 551 error if we're not a
  813. server, so we match what the control spec claims we do. Reported
  814. by daejees.
  815. - Fix a typo in an error message when extendcircuit fails that
  816. caused us to not follow the \r\n-based delimiter protocol. Reported
  817. by daejees.
  818. o Code simplifications and refactoring:
  819. - Stop passing around circuit_t and crypt_path_t pointers that are
  820. implicit in other procedure arguments.
  821. - Drop the old code to choke directory connections when the
  822. corresponding OR connections got full: thanks to the cell queue
  823. feature, OR conns don't get full any more.
  824. - Make dns_resolve() handle attaching connections to circuits
  825. properly, so the caller doesn't have to.
  826. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  827. - Keep the connection array as a dynamic smartlist_t, rather than as
  828. a fixed-sized array. This is important, as the number of connections
  829. is becoming increasingly decoupled from the number of sockets.
  830. Changes in version 0.1.2.14 - 2007-05-25
  831. o Directory authority changes:
  832. - Two directory authorities (moria1 and moria2) just moved to new
  833. IP addresses. This change will particularly affect those who serve
  834. or use hidden services.
  835. o Major bugfixes (crashes):
  836. - If a directory server runs out of space in the connection table
  837. as it's processing a begin_dir request, it will free the exit stream
  838. but leave it attached to the circuit, leading to unpredictable
  839. behavior. (Reported by seeess, fixes bug 425.)
  840. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  841. to corrupt memory under some really unlikely scenarios.
  842. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  843. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  844. by lodger.)
  845. o Major bugfixes (security):
  846. - When choosing an entry guard for a circuit, avoid using guards
  847. that are in the same family as the chosen exit -- not just guards
  848. that are exactly the chosen exit. (Reported by lodger.)
  849. o Major bugfixes (resource management):
  850. - If a directory authority is down, skip it when deciding where to get
  851. networkstatus objects or descriptors. Otherwise we keep asking
  852. every 10 seconds forever. Fixes bug 384.
  853. - Count it as a failure if we fetch a valid network-status but we
  854. don't want to keep it. Otherwise we'll keep fetching it and keep
  855. not wanting to keep it. Fixes part of bug 422.
  856. - If all of our dirservers have given us bad or no networkstatuses
  857. lately, then stop hammering them once per minute even when we
  858. think they're failed. Fixes another part of bug 422.
  859. o Minor bugfixes:
  860. - Actually set the purpose correctly for descriptors inserted with
  861. purpose=controller.
  862. - When we have k non-v2 authorities in our DirServer config,
  863. we ignored the last k authorities in the list when updating our
  864. network-statuses.
  865. - Correctly back-off from requesting router descriptors that we are
  866. having a hard time downloading.
  867. - Read resolv.conf files correctly on platforms where read() returns
  868. partial results on small file reads.
  869. - Don't rebuild the entire router store every time we get 32K of
  870. routers: rebuild it when the journal gets very large, or when
  871. the gaps in the store get very large.
  872. o Minor features:
  873. - When routers publish SVN revisions in their router descriptors,
  874. authorities now include those versions correctly in networkstatus
  875. documents.
  876. - Warn when using a version of libevent before 1.3b to run a server on
  877. OSX or BSD: these versions interact badly with userspace threads.
  878. Changes in version 0.1.2.13 - 2007-04-24
  879. o Minor fixes:
  880. - Fix a memory leak when we ask for "all" networkstatuses and we
  881. get one we don't recognize.
  882. - Add more asserts to hunt down bug 417.
  883. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  884. Changes in version 0.1.2.12-rc - 2007-03-16
  885. o Major bugfixes:
  886. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  887. directory information requested inside Tor connections (i.e. via
  888. begin_dir cells). It only triggered when the same connection was
  889. serving other data at the same time. Reported by seeess.
  890. o Minor bugfixes:
  891. - When creating a circuit via the controller, send a 'launched'
  892. event when we're done, so we follow the spec better.
  893. Changes in version 0.1.2.11-rc - 2007-03-15
  894. o Minor bugfixes (controller), reported by daejees:
  895. - Correct the control spec to match how the code actually responds
  896. to 'getinfo addr-mappings/*'.
  897. - The control spec described a GUARDS event, but the code
  898. implemented a GUARD event. Standardize on GUARD, but let people
  899. ask for GUARDS too.
  900. Changes in version 0.1.2.10-rc - 2007-03-07
  901. o Major bugfixes (Windows):
  902. - Do not load the NT services library functions (which may not exist)
  903. just to detect if we're a service trying to shut down. Now we run
  904. on Win98 and friends again.
  905. o Minor bugfixes (other):
  906. - Clarify a couple of log messages.
  907. - Fix a misleading socks5 error number.
  908. Changes in version 0.1.2.9-rc - 2007-03-02
  909. o Major bugfixes (Windows):
  910. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  911. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  912. int configuration values: the high-order 32 bits would get
  913. truncated. In particular, we were being bitten by the default
  914. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  915. and maybe also bug 397.)
  916. o Minor bugfixes (performance):
  917. - Use OpenSSL's AES implementation on platforms where it's faster.
  918. This could save us as much as 10% CPU usage.
  919. o Minor bugfixes (server):
  920. - Do not rotate onion key immediately after setting it for the first
  921. time.
  922. o Minor bugfixes (directory authorities):
  923. - Stop calling servers that have been hibernating for a long time
  924. "stable". Also, stop letting hibernating or obsolete servers affect
  925. uptime and bandwidth cutoffs.
  926. - Stop listing hibernating servers in the v1 directory.
  927. o Minor bugfixes (hidden services):
  928. - Upload hidden service descriptors slightly less often, to reduce
  929. load on authorities.
  930. o Minor bugfixes (other):
  931. - Fix an assert that could trigger if a controller quickly set then
  932. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  933. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  934. to INT32_MAX.
  935. - Fix a potential race condition in the rpm installer. Found by
  936. Stefan Nordhausen.
  937. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  938. of 2 as indicating that the server is completely bad; it sometimes
  939. means that the server is just bad for the request in question. (may fix
  940. the last of bug 326.)
  941. - Disable encrypted directory connections when we don't have a server
  942. descriptor for the destination. We'll get this working again in
  943. the 0.2.0 branch.
  944. Changes in version 0.1.2.8-beta - 2007-02-26
  945. o Major bugfixes (crashes):
  946. - Stop crashing when the controller asks us to resetconf more than
  947. one config option at once. (Vidalia 0.0.11 does this.)
  948. - Fix a crash that happened on Win98 when we're given command-line
  949. arguments: don't try to load NT service functions from advapi32.dll
  950. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  951. resolves bug 389.)
  952. - Fix a longstanding obscure crash bug that could occur when
  953. we run out of DNS worker processes. (Resolves bug 390.)
  954. o Major bugfixes (hidden services):
  955. - Correctly detect whether hidden service descriptor downloads are
  956. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  957. o Major bugfixes (accounting):
  958. - When we start during an accounting interval before it's time to wake
  959. up, remember to wake up at the correct time. (May fix bug 342.)
  960. o Minor bugfixes (controller):
  961. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  962. clear the corresponding on_circuit variable, and remember later
  963. that we don't need to send a redundant CLOSED event. (Resolves part
  964. 3 of bug 367.)
  965. - Report events where a resolve succeeded or where we got a socks
  966. protocol error correctly, rather than calling both of them
  967. "INTERNAL".
  968. - Change reported stream target addresses to IP consistently when
  969. we finally get the IP from an exit node.
  970. - Send log messages to the controller even if they happen to be very
  971. long.
  972. o Minor bugfixes (other):
  973. - Display correct results when reporting which versions are
  974. recommended, and how recommended they are. (Resolves bug 383.)
  975. - Improve our estimates for directory bandwidth to be less random:
  976. guess that an unrecognized directory will have the average bandwidth
  977. from all known directories, not that it will have the average
  978. bandwidth from those directories earlier than it on the list.
  979. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  980. and hup, stop triggering an assert based on an empty onion_key.
  981. - On platforms with no working mmap() equivalent, don't warn the
  982. user when cached-routers doesn't exist.
  983. - Warn the user when mmap() [or its equivalent] fails for some reason
  984. other than file-not-found.
  985. - Don't warn the user when cached-routers.new doesn't exist: that's
  986. perfectly fine when starting up for the first time.
  987. - When EntryNodes are configured, rebuild the guard list to contain,
  988. in order: the EntryNodes that were guards before; the rest of the
  989. EntryNodes; the nodes that were guards before.
  990. - Mask out all signals in sub-threads; only the libevent signal
  991. handler should be processing them. This should prevent some crashes
  992. on some machines using pthreads. (Patch from coderman.)
  993. - Fix switched arguments on memset in the implementation of
  994. tor_munmap() for systems with no mmap() call.
  995. - When Tor receives a router descriptor that it asked for, but
  996. no longer wants (because it has received fresh networkstatuses
  997. in the meantime), do not warn the user. Cache the descriptor if
  998. we're a cache; drop it if we aren't.
  999. - Make earlier entry guards _really_ get retried when the network
  1000. comes back online.
  1001. - On a malformed DNS reply, always give an error to the corresponding
  1002. DNS request.
  1003. - Build with recent libevents on platforms that do not define the
  1004. nonstandard types "u_int8_t" and friends.
  1005. o Minor features (controller):
  1006. - Warn the user when an application uses the obsolete binary v0
  1007. control protocol. We're planning to remove support for it during
  1008. the next development series, so it's good to give people some
  1009. advance warning.
  1010. - Add STREAM_BW events to report per-entry-stream bandwidth
  1011. use. (Patch from Robert Hogan.)
  1012. - Rate-limit SIGNEWNYM signals in response to controllers that
  1013. impolitely generate them for every single stream. (Patch from
  1014. mwenge; closes bug 394.)
  1015. - Make REMAP stream events have a SOURCE (cache or exit), and
  1016. make them generated in every case where we get a successful
  1017. connected or resolved cell.
  1018. o Minor bugfixes (performance):
  1019. - Call router_have_min_dir_info half as often. (This is showing up in
  1020. some profiles, but not others.)
  1021. - When using GCC, make log_debug never get called at all, and its
  1022. arguments never get evaluated, when no debug logs are configured.
  1023. (This is showing up in some profiles, but not others.)
  1024. o Minor features:
  1025. - Remove some never-implemented options. Mark PathlenCoinWeight as
  1026. obsolete.
  1027. - Implement proposal 106: Stop requiring clients to have well-formed
  1028. certificates; stop checking nicknames in certificates. (Clients
  1029. have certificates so that they can look like Tor servers, but in
  1030. the future we might want to allow them to look like regular TLS
  1031. clients instead. Nicknames in certificates serve no purpose other
  1032. than making our protocol easier to recognize on the wire.)
  1033. - Revise messages on handshake failure again to be even more clear about
  1034. which are incoming connections and which are outgoing.
  1035. - Discard any v1 directory info that's over 1 month old (for
  1036. directories) or over 1 week old (for running-routers lists).
  1037. - Do not warn when individual nodes in the configuration's EntryNodes,
  1038. ExitNodes, etc are down: warn only when all possible nodes
  1039. are down. (Fixes bug 348.)
  1040. - Always remove expired routers and networkstatus docs before checking
  1041. whether we have enough information to build circuits. (Fixes
  1042. bug 373.)
  1043. - Put a lower-bound on MaxAdvertisedBandwidth.
  1044. Changes in version 0.1.2.7-alpha - 2007-02-06
  1045. o Major bugfixes (rate limiting):
  1046. - Servers decline directory requests much more aggressively when
  1047. they're low on bandwidth. Otherwise they end up queueing more and
  1048. more directory responses, which can't be good for latency.
  1049. - But never refuse directory requests from local addresses.
  1050. - Fix a memory leak when sending a 503 response for a networkstatus
  1051. request.
  1052. - Be willing to read or write on local connections (e.g. controller
  1053. connections) even when the global rate limiting buckets are empty.
  1054. - If our system clock jumps back in time, don't publish a negative
  1055. uptime in the descriptor. Also, don't let the global rate limiting
  1056. buckets go absurdly negative.
  1057. - Flush local controller connection buffers periodically as we're
  1058. writing to them, so we avoid queueing 4+ megabytes of data before
  1059. trying to flush.
  1060. o Major bugfixes (NT services):
  1061. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  1062. command-line flag so that admins can override the default by saying
  1063. "tor --service install --user "SomeUser"". This will not affect
  1064. existing installed services. Also, warn the user that the service
  1065. will look for its configuration file in the service user's
  1066. %appdata% directory. (We can't do the 'hardwire the user's appdata
  1067. directory' trick any more, since we may not have read access to that
  1068. directory.)
  1069. o Major bugfixes (other):
  1070. - Previously, we would cache up to 16 old networkstatus documents
  1071. indefinitely, if they came from nontrusted authorities. Now we
  1072. discard them if they are more than 10 days old.
  1073. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  1074. Del Vecchio).
  1075. - Detect and reject malformed DNS responses containing circular
  1076. pointer loops.
  1077. - If exits are rare enough that we're not marking exits as guards,
  1078. ignore exit bandwidth when we're deciding the required bandwidth
  1079. to become a guard.
  1080. - When we're handling a directory connection tunneled over Tor,
  1081. don't fill up internal memory buffers with all the data we want
  1082. to tunnel; instead, only add it if the OR connection that will
  1083. eventually receive it has some room for it. (This can lead to
  1084. slowdowns in tunneled dir connections; a better solution will have
  1085. to wait for 0.2.0.)
  1086. o Minor bugfixes (dns):
  1087. - Add some defensive programming to eventdns.c in an attempt to catch
  1088. possible memory-stomping bugs.
  1089. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  1090. an incorrect number of bytes. (Previously, we would ignore the
  1091. extra bytes.)
  1092. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  1093. in the correct order, and doesn't crash.
  1094. - Free memory held in recently-completed DNS lookup attempts on exit.
  1095. This was not a memory leak, but may have been hiding memory leaks.
  1096. - Handle TTL values correctly on reverse DNS lookups.
  1097. - Treat failure to parse resolv.conf as an error.
  1098. o Minor bugfixes (other):
  1099. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  1100. - When computing clock skew from directory HTTP headers, consider what
  1101. time it was when we finished asking for the directory, not what
  1102. time it is now.
  1103. - Expire socks connections if they spend too long waiting for the
  1104. handshake to finish. Previously we would let them sit around for
  1105. days, if the connecting application didn't close them either.
  1106. - And if the socks handshake hasn't started, don't send a
  1107. "DNS resolve socks failed" handshake reply; just close it.
  1108. - Stop using C functions that OpenBSD's linker doesn't like.
  1109. - Don't launch requests for descriptors unless we have networkstatuses
  1110. from at least half of the authorities. This delays the first
  1111. download slightly under pathological circumstances, but can prevent
  1112. us from downloading a bunch of descriptors we don't need.
  1113. - Do not log IPs with TLS failures for incoming TLS
  1114. connections. (Fixes bug 382.)
  1115. - If the user asks to use invalid exit nodes, be willing to use
  1116. unstable ones.
  1117. - Stop using the reserved ac_cv namespace in our configure script.
  1118. - Call stat() slightly less often; use fstat() when possible.
  1119. - Refactor the way we handle pending circuits when an OR connection
  1120. completes or fails, in an attempt to fix a rare crash bug.
  1121. - Only rewrite a conn's address based on X-Forwarded-For: headers
  1122. if it's a parseable public IP address; and stop adding extra quotes
  1123. to the resulting address.
  1124. o Major features:
  1125. - Weight directory requests by advertised bandwidth. Now we can
  1126. let servers enable write limiting but still allow most clients to
  1127. succeed at their directory requests. (We still ignore weights when
  1128. choosing a directory authority; I hope this is a feature.)
  1129. o Minor features:
  1130. - Create a new file ReleaseNotes which was the old ChangeLog. The
  1131. new ChangeLog file now includes the summaries for all development
  1132. versions too.
  1133. - Check for addresses with invalid characters at the exit as well
  1134. as at the client, and warn less verbosely when they fail. You can
  1135. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  1136. - Adapt a patch from goodell to let the contrib/exitlist script
  1137. take arguments rather than require direct editing.
  1138. - Inform the server operator when we decide not to advertise a
  1139. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  1140. was confusing Zax, so now we're hopefully more helpful.
  1141. - Bring us one step closer to being able to establish an encrypted
  1142. directory tunnel without knowing a descriptor first. Still not
  1143. ready yet. As part of the change, now assume we can use a
  1144. create_fast cell if we don't know anything about a router.
  1145. - Allow exit nodes to use nameservers running on ports other than 53.
  1146. - Servers now cache reverse DNS replies.
  1147. - Add an --ignore-missing-torrc command-line option so that we can
  1148. get the "use sensible defaults if the configuration file doesn't
  1149. exist" behavior even when specifying a torrc location on the command
  1150. line.
  1151. o Minor features (controller):
  1152. - Track reasons for OR connection failure; make these reasons
  1153. available via the controller interface. (Patch from Mike Perry.)
  1154. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  1155. can learn when clients are sending malformed hostnames to Tor.
  1156. - Clean up documentation for controller status events.
  1157. - Add a REMAP status to stream events to note that a stream's
  1158. address has changed because of a cached address or a MapAddress
  1159. directive.
  1160. Changes in version 0.1.2.6-alpha - 2007-01-09
  1161. o Major bugfixes:
  1162. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  1163. connection handles more than 4 gigs in either direction, we crash.
  1164. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  1165. advertised exit node, somebody might try to exit from us when
  1166. we're bootstrapping and before we've built our descriptor yet.
  1167. Refuse the connection rather than crashing.
  1168. o Minor bugfixes:
  1169. - Warn if we (as a server) find that we've resolved an address that we
  1170. weren't planning to resolve.
  1171. - Warn that using select() on any libevent version before 1.1 will be
  1172. unnecessarily slow (even for select()).
  1173. - Flush ERR-level controller status events just like we currently
  1174. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  1175. the controller from learning about current events.
  1176. o Minor features (more controller status events):
  1177. - Implement EXTERNAL_ADDRESS server status event so controllers can
  1178. learn when our address changes.
  1179. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  1180. can learn when directories reject our descriptor.
  1181. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  1182. can learn when a client application is speaking a non-socks protocol
  1183. to our SocksPort.
  1184. - Implement DANGEROUS_SOCKS client status event so controllers
  1185. can learn when a client application is leaking DNS addresses.
  1186. - Implement BUG general status event so controllers can learn when
  1187. Tor is unhappy about its internal invariants.
  1188. - Implement CLOCK_SKEW general status event so controllers can learn
  1189. when Tor thinks the system clock is set incorrectly.
  1190. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  1191. server status events so controllers can learn when their descriptors
  1192. are accepted by a directory.
  1193. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  1194. server status events so controllers can learn about Tor's progress in
  1195. deciding whether it's reachable from the outside.
  1196. - Implement BAD_LIBEVENT general status event so controllers can learn
  1197. when we have a version/method combination in libevent that needs to
  1198. be changed.
  1199. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  1200. and DNS_USELESS server status events so controllers can learn
  1201. about changes to DNS server status.
  1202. o Minor features (directory):
  1203. - Authorities no longer recommend exits as guards if this would shift
  1204. too much load to the exit nodes.
  1205. Changes in version 0.1.2.5-alpha - 2007-01-06
  1206. o Major features:
  1207. - Enable write limiting as well as read limiting. Now we sacrifice
  1208. capacity if we're pushing out lots of directory traffic, rather
  1209. than overrunning the user's intended bandwidth limits.
  1210. - Include TLS overhead when counting bandwidth usage; previously, we
  1211. would count only the bytes sent over TLS, but not the bytes used
  1212. to send them.
  1213. - Support running the Tor service with a torrc not in the same
  1214. directory as tor.exe and default to using the torrc located in
  1215. the %appdata%\Tor\ of the user who installed the service. Patch
  1216. from Matt Edman.
  1217. - Servers now check for the case when common DNS requests are going to
  1218. wildcarded addresses (i.e. all getting the same answer), and change
  1219. their exit policy to reject *:* if it's happening.
  1220. - Implement BEGIN_DIR cells, so we can connect to the directory
  1221. server via TLS to do encrypted directory requests rather than
  1222. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  1223. config options if you like.
  1224. o Minor features (config and docs):
  1225. - Start using the state file to store bandwidth accounting data:
  1226. the bw_accounting file is now obsolete. We'll keep generating it
  1227. for a while for people who are still using 0.1.2.4-alpha.
  1228. - Try to batch changes to the state file so that we do as few
  1229. disk writes as possible while still storing important things in
  1230. a timely fashion.
  1231. - The state file and the bw_accounting file get saved less often when
  1232. the AvoidDiskWrites config option is set.
  1233. - Make PIDFile work on Windows (untested).
  1234. - Add internal descriptions for a bunch of configuration options:
  1235. accessible via controller interface and in comments in saved
  1236. options files.
  1237. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  1238. NNTP by default, so this seems like a sensible addition.
  1239. - Clients now reject hostnames with invalid characters. This should
  1240. avoid some inadvertent info leaks. Add an option
  1241. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  1242. is running a private network with hosts called @, !, and #.
  1243. - Add a maintainer script to tell us which options are missing
  1244. documentation: "make check-docs".
  1245. - Add a new address-spec.txt document to describe our special-case
  1246. addresses: .exit, .onion, and .noconnnect.
  1247. o Minor features (DNS):
  1248. - Ongoing work on eventdns infrastructure: now it has dns server
  1249. and ipv6 support. One day Tor will make use of it.
  1250. - Add client-side caching for reverse DNS lookups.
  1251. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  1252. - When we change nameservers or IP addresses, reset and re-launch
  1253. our tests for DNS hijacking.
  1254. o Minor features (directory):
  1255. - Authorities now specify server versions in networkstatus. This adds
  1256. about 2% to the size of compressed networkstatus docs, and allows
  1257. clients to tell which servers support BEGIN_DIR and which don't.
  1258. The implementation is forward-compatible with a proposed future
  1259. protocol version scheme not tied to Tor versions.
  1260. - DirServer configuration lines now have an orport= option so
  1261. clients can open encrypted tunnels to the authorities without
  1262. having downloaded their descriptors yet. Enabled for moria1,
  1263. moria2, tor26, and lefkada now in the default configuration.
  1264. - Directory servers are more willing to send a 503 "busy" if they
  1265. are near their write limit, especially for v1 directory requests.
  1266. Now they can use their limited bandwidth for actual Tor traffic.
  1267. - Clients track responses with status 503 from dirservers. After a
  1268. dirserver has given us a 503, we try not to use it until an hour has
  1269. gone by, or until we have no dirservers that haven't given us a 503.
  1270. - When we get a 503 from a directory, and we're not a server, we don't
  1271. count the failure against the total number of failures allowed
  1272. for the thing we're trying to download.
  1273. - Report X-Your-Address-Is correctly from tunneled directory
  1274. connections; don't report X-Your-Address-Is when it's an internal
  1275. address; and never believe reported remote addresses when they're
  1276. internal.
  1277. - Protect against an unlikely DoS attack on directory servers.
  1278. - Add a BadDirectory flag to network status docs so that authorities
  1279. can (eventually) tell clients about caches they believe to be
  1280. broken.
  1281. o Minor features (controller):
  1282. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  1283. - Reimplement GETINFO so that info/names stays in sync with the
  1284. actual keys.
  1285. - Implement "GETINFO fingerprint".
  1286. - Implement "SETEVENTS GUARD" so controllers can get updates on
  1287. entry guard status as it changes.
  1288. o Minor features (clean up obsolete pieces):
  1289. - Remove some options that have been deprecated since at least
  1290. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  1291. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  1292. to set log options.
  1293. - We no longer look for identity and onion keys in "identity.key" and
  1294. "onion.key" -- these were replaced by secret_id_key and
  1295. secret_onion_key in 0.0.8pre1.
  1296. - We no longer require unrecognized directory entries to be
  1297. preceded by "opt".
  1298. o Major bugfixes (security):
  1299. - Stop sending the HttpProxyAuthenticator string to directory
  1300. servers when directory connections are tunnelled through Tor.
  1301. - Clients no longer store bandwidth history in the state file.
  1302. - Do not log introduction points for hidden services if SafeLogging
  1303. is set.
  1304. - When generating bandwidth history, round down to the nearest
  1305. 1k. When storing accounting data, round up to the nearest 1k.
  1306. - When we're running as a server, remember when we last rotated onion
  1307. keys, so that we will rotate keys once they're a week old even if
  1308. we never stay up for a week ourselves.
  1309. o Major bugfixes (other):
  1310. - Fix a longstanding bug in eventdns that prevented the count of
  1311. timed-out resolves from ever being reset. This bug caused us to
  1312. give up on a nameserver the third time it timed out, and try it
  1313. 10 seconds later... and to give up on it every time it timed out
  1314. after that.
  1315. - Take out the '5 second' timeout from the connection retry
  1316. schedule. Now the first connect attempt will wait a full 10
  1317. seconds before switching to a new circuit. Perhaps this will help
  1318. a lot. Based on observations from Mike Perry.
  1319. - Fix a bug on the Windows implementation of tor_mmap_file() that
  1320. would prevent the cached-routers file from ever loading. Reported
  1321. by John Kimble.
  1322. o Minor bugfixes:
  1323. - Fix an assert failure when a directory authority sets
  1324. AuthDirRejectUnlisted and then receives a descriptor from an
  1325. unlisted router. Reported by seeess.
  1326. - Avoid a double-free when parsing malformed DirServer lines.
  1327. - Fix a bug when a BSD-style PF socket is first used. Patch from
  1328. Fabian Keil.
  1329. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  1330. to resolve an address at a given exit node even when they ask for
  1331. it by name.
  1332. - Servers no longer ever list themselves in their "family" line,
  1333. even if configured to do so. This makes it easier to configure
  1334. family lists conveniently.
  1335. - When running as a server, don't fall back to 127.0.0.1 when no
  1336. nameservers are configured in /etc/resolv.conf; instead, make the
  1337. user fix resolv.conf or specify nameservers explicitly. (Resolves
  1338. bug 363.)
  1339. - Stop accepting certain malformed ports in configured exit policies.
  1340. - Don't re-write the fingerprint file every restart, unless it has
  1341. changed.
  1342. - Stop warning when a single nameserver fails: only warn when _all_ of
  1343. our nameservers have failed. Also, when we only have one nameserver,
  1344. raise the threshold for deciding that the nameserver is dead.
  1345. - Directory authorities now only decide that routers are reachable
  1346. if their identity keys are as expected.
  1347. - When the user uses bad syntax in the Log config line, stop
  1348. suggesting other bad syntax as a replacement.
  1349. - Correctly detect ipv6 DNS capability on OpenBSD.
  1350. o Minor bugfixes (controller):
  1351. - Report the circuit number correctly in STREAM CLOSED events. Bug
  1352. reported by Mike Perry.
  1353. - Do not report bizarre values for results of accounting GETINFOs
  1354. when the last second's write or read exceeds the allotted bandwidth.
  1355. - Report "unrecognized key" rather than an empty string when the
  1356. controller tries to fetch a networkstatus that doesn't exist.
  1357. Changes in version 0.1.1.26 - 2006-12-14
  1358. o Security bugfixes:
  1359. - Stop sending the HttpProxyAuthenticator string to directory
  1360. servers when directory connections are tunnelled through Tor.
  1361. - Clients no longer store bandwidth history in the state file.
  1362. - Do not log introduction points for hidden services if SafeLogging
  1363. is set.
  1364. o Minor bugfixes:
  1365. - Fix an assert failure when a directory authority sets
  1366. AuthDirRejectUnlisted and then receives a descriptor from an
  1367. unlisted router (reported by seeess).
  1368. Changes in version 0.1.2.4-alpha - 2006-12-03
  1369. o Major features:
  1370. - Add support for using natd; this allows FreeBSDs earlier than
  1371. 5.1.2 to have ipfw send connections through Tor without using
  1372. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  1373. o Minor features:
  1374. - Make all connections to addresses of the form ".noconnect"
  1375. immediately get closed. This lets application/controller combos
  1376. successfully test whether they're talking to the same Tor by
  1377. watching for STREAM events.
  1378. - Make cross.sh cross-compilation script work even when autogen.sh
  1379. hasn't been run. (Patch from Michael Mohr.)
  1380. - Statistics dumped by -USR2 now include a breakdown of public key
  1381. operations, for profiling.
  1382. o Major bugfixes:
  1383. - Fix a major leak when directory authorities parse their
  1384. approved-routers list, a minor memory leak when we fail to pick
  1385. an exit node, and a few rare leaks on errors.
  1386. - Handle TransPort connections even when the server sends data before
  1387. the client sends data. Previously, the connection would just hang
  1388. until the client sent data. (Patch from tup based on patch from
  1389. Zajcev Evgeny.)
  1390. - Avoid assert failure when our cached-routers file is empty on
  1391. startup.
  1392. o Minor bugfixes:
  1393. - Don't log spurious warnings when we see a circuit close reason we
  1394. don't recognize; it's probably just from a newer version of Tor.
  1395. - Have directory authorities allow larger amounts of drift in uptime
  1396. without replacing the server descriptor: previously, a server that
  1397. restarted every 30 minutes could have 48 "interesting" descriptors
  1398. per day.
  1399. - Start linking to the Tor specification and Tor reference manual
  1400. correctly in the Windows installer.
  1401. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  1402. Tor/Privoxy we also uninstall Vidalia.
  1403. - Resume building on Irix64, and fix a lot of warnings from its
  1404. MIPSpro C compiler.
  1405. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  1406. when we're running as a client.
  1407. Changes in version 0.1.1.25 - 2006-11-04
  1408. o Major bugfixes:
  1409. - When a client asks us to resolve (rather than connect to)
  1410. an address, and we have a cached answer, give them the cached
  1411. answer. Previously, we would give them no answer at all.
  1412. - We were building exactly the wrong circuits when we predict
  1413. hidden service requirements, meaning Tor would have to build all
  1414. its circuits on demand.
  1415. - If none of our live entry guards have a high uptime, but we
  1416. require a guard with a high uptime, try adding a new guard before
  1417. we give up on the requirement. This patch should make long-lived
  1418. connections more stable on average.
  1419. - When testing reachability of our DirPort, don't launch new
  1420. tests when there's already one in progress -- unreachable
  1421. servers were stacking up dozens of testing streams.
  1422. o Security bugfixes:
  1423. - When the user sends a NEWNYM signal, clear the client-side DNS
  1424. cache too. Otherwise we continue to act on previous information.
  1425. o Minor bugfixes:
  1426. - Avoid a memory corruption bug when creating a hash table for
  1427. the first time.
  1428. - Avoid possibility of controller-triggered crash when misusing
  1429. certain commands from a v0 controller on platforms that do not
  1430. handle printf("%s",NULL) gracefully.
  1431. - Avoid infinite loop on unexpected controller input.
  1432. - Don't log spurious warnings when we see a circuit close reason we
  1433. don't recognize; it's probably just from a newer version of Tor.
  1434. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  1435. Tor/Privoxy we also uninstall Vidalia.
  1436. Changes in version 0.1.2.3-alpha - 2006-10-29
  1437. o Minor features:
  1438. - Prepare for servers to publish descriptors less often: never
  1439. discard a descriptor simply for being too old until either it is
  1440. recommended by no authorities, or until we get a better one for
  1441. the same router. Make caches consider retaining old recommended
  1442. routers for even longer.
  1443. - If most authorities set a BadExit flag for a server, clients
  1444. don't think of it as a general-purpose exit. Clients only consider
  1445. authorities that advertise themselves as listing bad exits.
  1446. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  1447. headers for content, so that we can work better in the presence of
  1448. caching HTTP proxies.
  1449. - Allow authorities to list nodes as bad exits by fingerprint or by
  1450. address.
  1451. o Minor features, controller:
  1452. - Add a REASON field to CIRC events; for backward compatibility, this
  1453. field is sent only to controllers that have enabled the extended
  1454. event format. Also, add additional reason codes to explain why
  1455. a given circuit has been destroyed or truncated. (Patches from
  1456. Mike Perry)
  1457. - Add a REMOTE_REASON field to extended CIRC events to tell the
  1458. controller about why a remote OR told us to close a circuit.
  1459. - Stream events also now have REASON and REMOTE_REASON fields,
  1460. working much like those for circuit events.
  1461. - There's now a GETINFO ns/... field so that controllers can ask Tor
  1462. about the current status of a router.
  1463. - A new event type "NS" to inform a controller when our opinion of
  1464. a router's status has changed.
  1465. - Add a GETINFO events/names and GETINFO features/names so controllers
  1466. can tell which events and features are supported.
  1467. - A new CLEARDNSCACHE signal to allow controllers to clear the
  1468. client-side DNS cache without expiring circuits.
  1469. o Security bugfixes:
  1470. - When the user sends a NEWNYM signal, clear the client-side DNS
  1471. cache too. Otherwise we continue to act on previous information.
  1472. o Minor bugfixes:
  1473. - Avoid sending junk to controllers or segfaulting when a controller
  1474. uses EVENT_NEW_DESC with verbose nicknames.
  1475. - Stop triggering asserts if the controller tries to extend hidden
  1476. service circuits (reported by mwenge).
  1477. - Avoid infinite loop on unexpected controller input.
  1478. - When the controller does a "GETINFO network-status", tell it
  1479. about even those routers whose descriptors are very old, and use
  1480. long nicknames where appropriate.
  1481. - Change NT service functions to be loaded on demand. This lets us
  1482. build with MinGW without breaking Tor for Windows 98 users.
  1483. - Do DirPort reachability tests less often, since a single test
  1484. chews through many circuits before giving up.
  1485. - In the hidden service example in torrc.sample, stop recommending
  1486. esoteric and discouraged hidden service options.
  1487. - When stopping an NT service, wait up to 10 sec for it to actually
  1488. stop. (Patch from Matt Edman; resolves bug 295.)
  1489. - Fix handling of verbose nicknames with ORCONN controller events:
  1490. make them show up exactly when requested, rather than exactly when
  1491. not requested.
  1492. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  1493. printing a duplicate "$" in the keys we send (reported by mwenge).
  1494. - Correctly set maximum connection limit on Cygwin. (This time
  1495. for sure!)
  1496. - Try to detect Windows correctly when cross-compiling.
  1497. - Detect the size of the routers file correctly even if it is
  1498. corrupted (on systems without mmap) or not page-aligned (on systems
  1499. with mmap). This bug was harmless.
  1500. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  1501. to open a stream fails; now we do in more cases. This should
  1502. make clients able to find a good exit faster in some cases, since
  1503. unhandleable requests will now get an error rather than timing out.
  1504. - Resolve two memory leaks when rebuilding the on-disk router cache
  1505. (reported by fookoowa).
  1506. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  1507. and reported by some Centos users.
  1508. - Controller signals now work on non-Unix platforms that don't define
  1509. SIGUSR1 and SIGUSR2 the way we expect.
  1510. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  1511. values before failing, and always enables eventdns.
  1512. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  1513. Try to fix this in configure.in by checking for most functions
  1514. before we check for libevent.
  1515. Changes in version 0.1.2.2-alpha - 2006-10-07
  1516. o Major features:
  1517. - Make our async eventdns library on-by-default for Tor servers,
  1518. and plan to deprecate the separate dnsworker threads.
  1519. - Add server-side support for "reverse" DNS lookups (using PTR
  1520. records so clients can determine the canonical hostname for a given
  1521. IPv4 address). Only supported by servers using eventdns; servers
  1522. now announce in their descriptors whether they support eventdns.
  1523. - Specify and implement client-side SOCKS5 interface for reverse DNS
  1524. lookups (see doc/socks-extensions.txt).
  1525. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  1526. connect to directory servers through Tor. Previously, clients needed
  1527. to find Tor exits to make private connections to directory servers.
  1528. - Avoid choosing Exit nodes for entry or middle hops when the
  1529. total bandwidth available from non-Exit nodes is much higher than
  1530. the total bandwidth available from Exit nodes.
  1531. - Workaround for name servers (like Earthlink's) that hijack failing
  1532. DNS requests and replace the no-such-server answer with a "helpful"
  1533. redirect to an advertising-driven search portal. Also work around
  1534. DNS hijackers who "helpfully" decline to hijack known-invalid
  1535. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  1536. lets you turn it off.
  1537. - Send out a burst of long-range padding cells once we've established
  1538. that we're reachable. Spread them over 4 circuits, so hopefully
  1539. a few will be fast. This exercises our bandwidth and bootstraps
  1540. us into the directory more quickly.
  1541. o New/improved config options:
  1542. - Add new config option "ResolvConf" to let the server operator
  1543. choose an alternate resolve.conf file when using eventdns.
  1544. - Add an "EnforceDistinctSubnets" option to control our "exclude
  1545. servers on the same /16" behavior. It's still on by default; this
  1546. is mostly for people who want to operate private test networks with
  1547. all the machines on the same subnet.
  1548. - If one of our entry guards is on the ExcludeNodes list, or the
  1549. directory authorities don't think it's a good guard, treat it as
  1550. if it were unlisted: stop using it as a guard, and throw it off
  1551. the guards list if it stays that way for a long time.
  1552. - Allow directory authorities to be marked separately as authorities
  1553. for the v1 directory protocol, the v2 directory protocol, and
  1554. as hidden service directories, to make it easier to retire old
  1555. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  1556. to continue being hidden service authorities too.
  1557. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  1558. o Minor features, controller:
  1559. - Fix CIRC controller events so that controllers can learn the
  1560. identity digests of non-Named servers used in circuit paths.
  1561. - Let controllers ask for more useful identifiers for servers. Instead
  1562. of learning identity digests for un-Named servers and nicknames
  1563. for Named servers, the new identifiers include digest, nickname,
  1564. and indication of Named status. Off by default; see control-spec.txt
  1565. for more information.
  1566. - Add a "getinfo address" controller command so it can display Tor's
  1567. best guess to the user.
  1568. - New controller event to alert the controller when our server
  1569. descriptor has changed.
  1570. - Give more meaningful errors on controller authentication failure.
  1571. o Minor features, other:
  1572. - When asked to resolve a hostname, don't use non-exit servers unless
  1573. requested to do so. This allows servers with broken DNS to be
  1574. useful to the network.
  1575. - Divide eventdns log messages into warn and info messages.
  1576. - Reserve the nickname "Unnamed" for routers that can't pick
  1577. a hostname: any router can call itself Unnamed; directory
  1578. authorities will never allocate Unnamed to any particular router;
  1579. clients won't believe that any router is the canonical Unnamed.
  1580. - Only include function names in log messages for info/debug messages.
  1581. For notice/warn/err, the content of the message should be clear on
  1582. its own, and printing the function name only confuses users.
  1583. - Avoid some false positives during reachability testing: don't try
  1584. to test via a server that's on the same /24 as us.
  1585. - If we fail to build a circuit to an intended enclave, and it's
  1586. not mandatory that we use that enclave, stop wanting it.
  1587. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  1588. OpenBSD. (We had previously disabled threads on these platforms
  1589. because they didn't have working thread-safe resolver functions.)
  1590. o Major bugfixes, anonymity/security:
  1591. - If a client asked for a server by name, and there's a named server
  1592. in our network-status but we don't have its descriptor yet, we
  1593. could return an unnamed server instead.
  1594. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  1595. to be sent to a server's DNS resolver. This only affects NetBSD
  1596. and other platforms that do not bounds-check tolower().
  1597. - Reject (most) attempts to use Tor circuits with length one. (If
  1598. many people start using Tor as a one-hop proxy, exit nodes become
  1599. a more attractive target for compromise.)
  1600. - Just because your DirPort is open doesn't mean people should be
  1601. able to remotely teach you about hidden service descriptors. Now
  1602. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  1603. o Major bugfixes, other:
  1604. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  1605. - When a client asks the server to resolve (not connect to)
  1606. an address, and it has a cached answer, give them the cached answer.
  1607. Previously, the server would give them no answer at all.
  1608. - Allow really slow clients to not hang up five minutes into their
  1609. directory downloads (suggested by Adam J. Richter).
  1610. - We were building exactly the wrong circuits when we anticipated
  1611. hidden service requirements, meaning Tor would have to build all
  1612. its circuits on demand.
  1613. - Avoid crashing when we mmap a router cache file of size 0.
  1614. - When testing reachability of our DirPort, don't launch new
  1615. tests when there's already one in progress -- unreachable
  1616. servers were stacking up dozens of testing streams.
  1617. o Minor bugfixes, correctness:
  1618. - If we're a directory mirror and we ask for "all" network status
  1619. documents, we would discard status documents from authorities
  1620. we don't recognize.
  1621. - Avoid a memory corruption bug when creating a hash table for
  1622. the first time.
  1623. - Avoid controller-triggered crash when misusing certain commands
  1624. from a v0 controller on platforms that do not handle
  1625. printf("%s",NULL) gracefully.
  1626. - Don't crash when a controller sends a third argument to an
  1627. "extendcircuit" request.
  1628. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  1629. response; fix error code when "getinfo dir/status/" fails.
  1630. - Avoid crash when telling controller stream-status and a stream
  1631. is detached.
  1632. - Patch from Adam Langley to fix assert() in eventdns.c.
  1633. - Fix a debug log message in eventdns to say "X resolved to Y"
  1634. instead of "X resolved to X".
  1635. - Make eventdns give strings for DNS errors, not just error numbers.
  1636. - Track unreachable entry guards correctly: don't conflate
  1637. 'unreachable by us right now' with 'listed as down by the directory
  1638. authorities'. With the old code, if a guard was unreachable by
  1639. us but listed as running, it would clog our guard list forever.
  1640. - Behave correctly in case we ever have a network with more than
  1641. 2GB/s total advertised capacity.
  1642. - Make TrackExitHosts case-insensitive, and fix the behavior of
  1643. ".suffix" TrackExitHosts items to avoid matching in the middle of
  1644. an address.
  1645. - Finally fix the openssl warnings from newer gccs that believe that
  1646. ignoring a return value is okay, but casting a return value and
  1647. then ignoring it is a sign of madness.
  1648. - Prevent the contrib/exitlist script from printing the same
  1649. result more than once.
  1650. - Patch from Steve Hildrey: Generate network status correctly on
  1651. non-versioning dirservers.
  1652. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  1653. via Tor; otherwise you'll think you're the exit node's IP address.
  1654. o Minor bugfixes, performance:
  1655. - Two small performance improvements on parsing descriptors.
  1656. - Major performance improvement on inserting descriptors: change
  1657. algorithm from O(n^2) to O(n).
  1658. - Make the common memory allocation path faster on machines where
  1659. malloc(0) returns a pointer.
  1660. - Start remembering X-Your-Address-Is directory hints even if you're
  1661. a client, so you can become a server more smoothly.
  1662. - Avoid duplicate entries on MyFamily line in server descriptor.
  1663. o Packaging, features:
  1664. - Remove architecture from OS X builds. The official builds are
  1665. now universal binaries.
  1666. - The Debian package now uses --verify-config when (re)starting,
  1667. to distinguish configuration errors from other errors.
  1668. - Update RPMs to require libevent 1.1b.
  1669. o Packaging, bugfixes:
  1670. - Patches so Tor builds with MinGW on Windows.
  1671. - Patches so Tor might run on Cygwin again.
  1672. - Resume building on non-gcc compilers and ancient gcc. Resume
  1673. building with the -O0 compile flag. Resume building cleanly on
  1674. Debian woody.
  1675. - Run correctly on OS X platforms with case-sensitive filesystems.
  1676. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  1677. - Add autoconf checks so Tor can build on Solaris x86 again.
  1678. o Documentation
  1679. - Documented (and renamed) ServerDNSSearchDomains and
  1680. ServerDNSResolvConfFile options.
  1681. - Be clearer that the *ListenAddress directives can be repeated
  1682. multiple times.
  1683. Changes in version 0.1.1.24 - 2006-09-29
  1684. o Major bugfixes:
  1685. - Allow really slow clients to not hang up five minutes into their
  1686. directory downloads (suggested by Adam J. Richter).
  1687. - Fix major performance regression from 0.1.0.x: instead of checking
  1688. whether we have enough directory information every time we want to
  1689. do something, only check when the directory information has changed.
  1690. This should improve client CPU usage by 25-50%.
  1691. - Don't crash if, after a server has been running for a while,
  1692. it can't resolve its hostname.
  1693. o Minor bugfixes:
  1694. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  1695. - Don't crash when the controller receives a third argument to an
  1696. "extendcircuit" request.
  1697. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  1698. response; fix error code when "getinfo dir/status/" fails.
  1699. - Fix configure.in to not produce broken configure files with
  1700. more recent versions of autoconf. Thanks to Clint for his auto*
  1701. voodoo.
  1702. - Fix security bug on NetBSD that could allow someone to force
  1703. uninitialized RAM to be sent to a server's DNS resolver. This
  1704. only affects NetBSD and other platforms that do not bounds-check
  1705. tolower().
  1706. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  1707. methods: these are known to be buggy.
  1708. - If we're a directory mirror and we ask for "all" network status
  1709. documents, we would discard status documents from authorities
  1710. we don't recognize.
  1711. Changes in version 0.1.2.1-alpha - 2006-08-27
  1712. o Major features:
  1713. - Add "eventdns" async dns library from Adam Langley, tweaked to
  1714. build on OSX and Windows. Only enabled if you pass the
  1715. --enable-eventdns argument to configure.
  1716. - Allow servers with no hostname or IP address to learn their
  1717. IP address by asking the directory authorities. This code only
  1718. kicks in when you would normally have exited with a "no address"
  1719. error. Nothing's authenticated, so use with care.
  1720. - Rather than waiting a fixed amount of time between retrying
  1721. application connections, we wait only 5 seconds for the first,
  1722. 10 seconds for the second, and 15 seconds for each retry after
  1723. that. Hopefully this will improve the expected user experience.
  1724. - Patch from Tup to add support for transparent AP connections:
  1725. this basically bundles the functionality of trans-proxy-tor
  1726. into the Tor mainline. Now hosts with compliant pf/netfilter
  1727. implementations can redirect TCP connections straight to Tor
  1728. without diverting through SOCKS. Needs docs.
  1729. - Busy directory servers save lots of memory by spooling server
  1730. descriptors, v1 directories, and v2 networkstatus docs to buffers
  1731. as needed rather than en masse. Also mmap the cached-routers
  1732. files, so we don't need to keep the whole thing in memory too.
  1733. - Automatically avoid picking more than one node from the same
  1734. /16 network when constructing a circuit.
  1735. - Revise and clean up the torrc.sample that we ship with; add
  1736. a section for BandwidthRate and BandwidthBurst.
  1737. o Minor features:
  1738. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  1739. split connection_t into edge, or, dir, control, and base structs.
  1740. These will save quite a bit of memory on busy servers, and they'll
  1741. also help us track down bugs in the code and bugs in the spec.
  1742. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  1743. or later. Log when we are doing this, so we can diagnose it when
  1744. it fails. (Also, recommend libevent 1.1b for kqueue and
  1745. win32 methods; deprecate libevent 1.0b harder; make libevent
  1746. recommendation system saner.)
  1747. - Start being able to build universal binaries on OS X (thanks
  1748. to Phobos).
  1749. - Export the default exit policy via the control port, so controllers
  1750. don't need to guess what it is / will be later.
  1751. - Add a man page entry for ProtocolWarnings.
  1752. - Add TestVia config option to the man page.
  1753. - Remove even more protocol-related warnings from Tor server logs,
  1754. such as bad TLS handshakes and malformed begin cells.
  1755. - Stop fetching descriptors if you're not a dir mirror and you
  1756. haven't tried to establish any circuits lately. [This currently
  1757. causes some dangerous behavior, because when you start up again
  1758. you'll use your ancient server descriptors.]
  1759. - New DirPort behavior: if you have your dirport set, you download
  1760. descriptors aggressively like a directory mirror, whether or not
  1761. your ORPort is set.
  1762. - Get rid of the router_retry_connections notion. Now routers
  1763. no longer try to rebuild long-term connections to directory
  1764. authorities, and directory authorities no longer try to rebuild
  1765. long-term connections to all servers. We still don't hang up
  1766. connections in these two cases though -- we need to look at it
  1767. more carefully to avoid flapping, and we likely need to wait til
  1768. 0.1.1.x is obsolete.
  1769. - Drop compatibility with obsolete Tors that permit create cells
  1770. to have the wrong circ_id_type.
  1771. - Re-enable per-connection rate limiting. Get rid of the "OP
  1772. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  1773. separate global buckets that apply depending on what sort of conn
  1774. it is.
  1775. - Start publishing one minute or so after we find our ORPort
  1776. to be reachable. This will help reduce the number of descriptors
  1777. we have for ourselves floating around, since it's quite likely
  1778. other things (e.g. DirPort) will change during that minute too.
  1779. - Fork the v1 directory protocol into its own spec document,
  1780. and mark dir-spec.txt as the currently correct (v2) spec.
  1781. o Major bugfixes:
  1782. - When we find our DirPort to be reachable, publish a new descriptor
  1783. so we'll tell the world (reported by pnx).
  1784. - Publish a new descriptor after we hup/reload. This is important
  1785. if our config has changed such that we'll want to start advertising
  1786. our DirPort now, etc.
  1787. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  1788. - When we have a state file we cannot parse, tell the user and
  1789. move it aside. Now we avoid situations where the user starts
  1790. Tor in 1904, Tor writes a state file with that timestamp in it,
  1791. the user fixes her clock, and Tor refuses to start.
  1792. - Fix configure.in to not produce broken configure files with
  1793. more recent versions of autoconf. Thanks to Clint for his auto*
  1794. voodoo.
  1795. - "tor --verify-config" now exits with -1(255) or 0 depending on
  1796. whether the config options are bad or good.
  1797. - Resolve bug 321 when using dnsworkers: append a period to every
  1798. address we resolve at the exit node, so that we do not accidentally
  1799. pick up local addresses, and so that failing searches are retried
  1800. in the resolver search domains. (This is already solved for
  1801. eventdns.) (This breaks Blossom servers for now.)
  1802. - If we are using an exit enclave and we can't connect, e.g. because
  1803. its webserver is misconfigured to not listen on localhost, then
  1804. back off and try connecting from somewhere else before we fail.
  1805. o Minor bugfixes:
  1806. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  1807. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  1808. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  1809. when the IP address is mapped through MapAddress to a hostname.
  1810. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  1811. useless IPv6 DNS resolves.
  1812. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  1813. before we execute the signal, in case the signal shuts us down.
  1814. - Clean up AllowInvalidNodes man page entry.
  1815. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  1816. - Add more asserts to track down an assert error on a windows Tor
  1817. server with connection_add being called with socket == -1.
  1818. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  1819. - Fix misleading log messages: an entry guard that is "unlisted",
  1820. as well as not known to be "down" (because we've never heard
  1821. of it), is not therefore "up".
  1822. - Remove code to special-case "-cvs" ending, since it has not
  1823. actually mattered since 0.0.9.
  1824. - Make our socks5 handling more robust to broken socks clients:
  1825. throw out everything waiting on the buffer in between socks
  1826. handshake phases, since they can't possibly (so the theory
  1827. goes) have predicted what we plan to respond to them.
  1828. Changes in version 0.1.1.23 - 2006-07-30
  1829. o Major bugfixes:
  1830. - Fast Tor servers, especially exit nodes, were triggering asserts
  1831. due to a bug in handling the list of pending DNS resolves. Some
  1832. bugs still remain here; we're hunting them.
  1833. - Entry guards could crash clients by sending unexpected input.
  1834. - More fixes on reachability testing: if you find yourself reachable,
  1835. then don't ever make any client requests (so you stop predicting
  1836. circuits), then hup or have your clock jump, then later your IP
  1837. changes, you won't think circuits are working, so you won't try to
  1838. test reachability, so you won't publish.
  1839. o Minor bugfixes:
  1840. - Avoid a crash if the controller does a resetconf firewallports
  1841. and then a setconf fascistfirewall=1.
  1842. - Avoid an integer underflow when the dir authority decides whether
  1843. a router is stable: we might wrongly label it stable, and compute
  1844. a slightly wrong median stability, when a descriptor is published
  1845. later than now.
  1846. - Fix a place where we might trigger an assert if we can't build our
  1847. own server descriptor yet.
  1848. Changes in version 0.1.1.22 - 2006-07-05
  1849. o Major bugfixes:
  1850. - Fix a big bug that was causing servers to not find themselves
  1851. reachable if they changed IP addresses. Since only 0.1.1.22+
  1852. servers can do reachability testing correctly, now we automatically
  1853. make sure to test via one of these.
  1854. - Fix to allow clients and mirrors to learn directory info from
  1855. descriptor downloads that get cut off partway through.
  1856. - Directory authorities had a bug in deciding if a newly published
  1857. descriptor was novel enough to make everybody want a copy -- a few
  1858. servers seem to be publishing new descriptors many times a minute.
  1859. o Minor bugfixes:
  1860. - Fix a rare bug that was causing some servers to complain about
  1861. "closing wedged cpuworkers" and skip some circuit create requests.
  1862. - Make the Exit flag in directory status documents actually work.
  1863. Changes in version 0.1.1.21 - 2006-06-10
  1864. o Crash and assert fixes from 0.1.1.20:
  1865. - Fix a rare crash on Tor servers that have enabled hibernation.
  1866. - Fix a seg fault on startup for Tor networks that use only one
  1867. directory authority.
  1868. - Fix an assert from a race condition that occurs on Tor servers
  1869. while exiting, where various threads are trying to log that they're
  1870. exiting, and delete the logs, at the same time.
  1871. - Make our unit tests pass again on certain obscure platforms.
  1872. o Other fixes:
  1873. - Add support for building SUSE RPM packages.
  1874. - Speed up initial bootstrapping for clients: if we are making our
  1875. first ever connection to any entry guard, then don't mark it down
  1876. right after that.
  1877. - When only one Tor server in the network is labelled as a guard,
  1878. and we've already picked him, we would cycle endlessly picking him
  1879. again, being unhappy about it, etc. Now we specifically exclude
  1880. current guards when picking a new guard.
  1881. - Servers send create cells more reliably after the TLS connection
  1882. is established: we were sometimes forgetting to send half of them
  1883. when we had more than one pending.
  1884. - If we get a create cell that asks us to extend somewhere, but the
  1885. Tor server there doesn't match the expected digest, we now send
  1886. a destroy cell back, rather than silently doing nothing.
  1887. - Make options->RedirectExit work again.
  1888. - Make cookie authentication for the controller work again.
  1889. - Stop being picky about unusual characters in the arguments to
  1890. mapaddress. It's none of our business.
  1891. - Add a new config option "TestVia" that lets you specify preferred
  1892. middle hops to use for test circuits. Perhaps this will let me
  1893. debug the reachability problems better.
  1894. o Log / documentation fixes:
  1895. - If we're a server and some peer has a broken TLS certificate, don't
  1896. log about it unless ProtocolWarnings is set, i.e., we want to hear
  1897. about protocol violations by others.
  1898. - Fix spelling of VirtualAddrNetwork in man page.
  1899. - Add a better explanation at the top of the autogenerated torrc file
  1900. about what happened to our old torrc.
  1901. Changes in version 0.1.1.20 - 2006-05-23
  1902. o Bugfixes:
  1903. - Downgrade a log severity where servers complain that they're
  1904. invalid.
  1905. - Avoid a compile warning on FreeBSD.
  1906. - Remove string size limit on NEWDESC messages; solve bug 291.
  1907. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  1908. more thoroughly when we're running on windows.
  1909. Changes in version 0.1.1.19-rc - 2006-05-03
  1910. o Minor bugs:
  1911. - Regenerate our local descriptor if it's dirty and we try to use
  1912. it locally (e.g. if it changes during reachability detection).
  1913. - If we setconf our ORPort to 0, we continued to listen on the
  1914. old ORPort and receive connections.
  1915. - Avoid a second warning about machine/limits.h on Debian
  1916. GNU/kFreeBSD.
  1917. - Be willing to add our own routerinfo into the routerlist.
  1918. Now authorities will include themselves in their directories
  1919. and network-statuses.
  1920. - Stop trying to upload rendezvous descriptors to every
  1921. directory authority: only try the v1 authorities.
  1922. - Servers no longer complain when they think they're not
  1923. registered with the directory authorities. There were too many
  1924. false positives.
  1925. - Backport dist-rpm changes so rpms can be built without errors.
  1926. o Features:
  1927. - Implement an option, VirtualAddrMask, to set which addresses
  1928. get handed out in response to mapaddress requests. This works
  1929. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  1930. Changes in version 0.1.1.18-rc - 2006-04-10
  1931. o Major fixes:
  1932. - Work harder to download live network-statuses from all the
  1933. directory authorities we know about. Improve the threshold
  1934. decision logic so we're more robust to edge cases.
  1935. - When fetching rendezvous descriptors, we were willing to ask
  1936. v2 authorities too, which would always return 404.
  1937. o Minor fixes:
  1938. - Stop listing down or invalid nodes in the v1 directory. This will
  1939. reduce its bulk by about 1/3, and reduce load on directory
  1940. mirrors.
  1941. - When deciding whether a router is Fast or Guard-worthy, consider
  1942. his advertised BandwidthRate and not just the BandwidthCapacity.
  1943. - No longer ship INSTALL and README files -- they are useless now.
  1944. - Force rpmbuild to behave and honor target_cpu.
  1945. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  1946. - Start to include translated versions of the tor-doc-*.html
  1947. files, along with the screenshots. Still needs more work.
  1948. - Start sending back 512 and 451 errors if mapaddress fails,
  1949. rather than not sending anything back at all.
  1950. - When we fail to bind or listen on an incoming or outgoing
  1951. socket, we should close it before failing. otherwise we just
  1952. leak it. (thanks to weasel for finding.)
  1953. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  1954. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  1955. - Make NoPublish (even though deprecated) work again.
  1956. - Fix a minor security flaw where a versioning auth dirserver
  1957. could list a recommended version many times in a row to make
  1958. clients more convinced that it's recommended.
  1959. - Fix crash bug if there are two unregistered servers running
  1960. with the same nickname, one of them is down, and you ask for
  1961. them by nickname in your EntryNodes or ExitNodes. Also, try
  1962. to pick the one that's running rather than an arbitrary one.
  1963. - Fix an infinite loop we could hit if we go offline for too long.
  1964. - Complain when we hit WSAENOBUFS on recv() or write() too.
  1965. Perhaps this will help us hunt the bug.
  1966. - If you're not a versioning dirserver, don't put the string
  1967. "client-versions \nserver-versions \n" in your network-status.
  1968. - Lower the minimum required number of file descriptors to 1000,
  1969. so we can have some overhead for Valgrind on Linux, where the
  1970. default ulimit -n is 1024.
  1971. o New features:
  1972. - Add tor.dizum.com as the fifth authoritative directory server.
  1973. - Add a new config option FetchUselessDescriptors, off by default,
  1974. for when you plan to run "exitlist" on your client and you want
  1975. to know about even the non-running descriptors.
  1976. Changes in version 0.1.1.17-rc - 2006-03-28
  1977. o Major fixes:
  1978. - Clients and servers since 0.1.1.10-alpha have been expiring
  1979. connections whenever they are idle for 5 minutes and they *do*
  1980. have circuits on them. Oops. With this new version, clients will
  1981. discard their previous entry guard choices and avoid choosing
  1982. entry guards running these flawed versions.
  1983. - Fix memory leak when uncompressing concatenated zlib streams. This
  1984. was causing substantial leaks over time on Tor servers.
  1985. - The v1 directory was including servers as much as 48 hours old,
  1986. because that's how the new routerlist->routers works. Now only
  1987. include them if they're 20 hours old or less.
  1988. o Minor fixes:
  1989. - Resume building on irix64, netbsd 2.0, etc.
  1990. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  1991. "-Wall -g -O2".
  1992. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  1993. and it is confusing some users.
  1994. - Mirrors stop caching the v1 directory so often.
  1995. - Make the max number of old descriptors that a cache will hold
  1996. rise with the number of directory authorities, so we can scale.
  1997. - Change our win32 uname() hack to be more forgiving about what
  1998. win32 versions it thinks it's found.
  1999. o New features:
  2000. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  2001. server.
  2002. - When the controller's *setconf commands fail, collect an error
  2003. message in a string and hand it back to the controller.
  2004. - Make the v2 dir's "Fast" flag based on relative capacity, just
  2005. like "Stable" is based on median uptime. Name everything in the
  2006. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  2007. - Log server fingerprint on startup, so new server operators don't
  2008. have to go hunting around their filesystem for it.
  2009. - Return a robots.txt on our dirport to discourage google indexing.
  2010. - Let the controller ask for GETINFO dir/status/foo so it can ask
  2011. directly rather than connecting to the dir port. Only works when
  2012. dirport is set for now.
  2013. o New config options rather than constants in the code:
  2014. - SocksTimeout: How long do we let a socks connection wait
  2015. unattached before we fail it?
  2016. - CircuitBuildTimeout: Cull non-open circuits that were born
  2017. at least this many seconds ago.
  2018. - CircuitIdleTimeout: Cull open clean circuits that were born
  2019. at least this many seconds ago.
  2020. Changes in version 0.1.1.16-rc - 2006-03-18
  2021. o Bugfixes on 0.1.1.15-rc:
  2022. - Fix assert when the controller asks to attachstream a connect-wait
  2023. or resolve-wait stream.
  2024. - Now do address rewriting when the controller asks us to attach
  2025. to a particular circuit too. This will let Blossom specify
  2026. "moria2.exit" without having to learn what moria2's IP address is.
  2027. - Make the "tor --verify-config" command-line work again, so people
  2028. can automatically check if their torrc will parse.
  2029. - Authoritative dirservers no longer require an open connection from
  2030. a server to consider him "reachable". We need this change because
  2031. when we add new auth dirservers, old servers won't know not to
  2032. hang up on them.
  2033. - Let Tor build on Sun CC again.
  2034. - Fix an off-by-one buffer size in dirserv.c that magically never
  2035. hit our three authorities but broke sjmurdoch's own tor network.
  2036. - If we as a directory mirror don't know of any v1 directory
  2037. authorities, then don't try to cache any v1 directories.
  2038. - Stop warning about unknown servers in our family when they are
  2039. given as hex digests.
  2040. - Stop complaining as quickly to the server operator that he
  2041. hasn't registered his nickname/key binding.
  2042. - Various cleanups so we can add new V2 Auth Dirservers.
  2043. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  2044. reflect the updated flags in our v2 dir protocol.
  2045. - Resume allowing non-printable characters for exit streams (both
  2046. for connecting and for resolving). Now we tolerate applications
  2047. that don't follow the RFCs. But continue to block malformed names
  2048. at the socks side.
  2049. o Bugfixes on 0.1.0.x:
  2050. - Fix assert bug in close_logs(): when we close and delete logs,
  2051. remove them all from the global "logfiles" list.
  2052. - Fix minor integer overflow in calculating when we expect to use up
  2053. our bandwidth allocation before hibernating.
  2054. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  2055. there are multiple SSLs installed with different versions.
  2056. - When we try to be a server and Address is not explicitly set and
  2057. our hostname resolves to a private IP address, try to use an
  2058. interface address if it has a public address. Now Windows machines
  2059. that think of themselves as localhost can work by default.
  2060. o New features:
  2061. - Let the controller ask for GETINFO dir/server/foo so it can ask
  2062. directly rather than connecting to the dir port.
  2063. - Let the controller tell us about certain router descriptors
  2064. that it doesn't want Tor to use in circuits. Implement
  2065. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  2066. - New config option SafeSocks to reject all application connections
  2067. using unsafe socks protocols. Defaults to off.
  2068. Changes in version 0.1.1.15-rc - 2006-03-11
  2069. o Bugfixes and cleanups:
  2070. - When we're printing strings from the network, don't try to print
  2071. non-printable characters. This protects us against shell escape
  2072. sequence exploits, and also against attacks to fool humans into
  2073. misreading their logs.
  2074. - Fix a bug where Tor would fail to establish any connections if you
  2075. left it off for 24 hours and then started it: we were happy with
  2076. the obsolete network statuses, but they all referred to router
  2077. descriptors that were too old to fetch, so we ended up with no
  2078. valid router descriptors.
  2079. - Fix a seg fault in the controller's "getinfo orconn-status"
  2080. command while listing status on incoming handshaking connections.
  2081. Introduce a status name "NEW" for these connections.
  2082. - If we get a linelist or linelist_s config option from the torrc
  2083. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  2084. silently resetting it to its default.
  2085. - Don't abandon entry guards until they've been down or gone for
  2086. a whole month.
  2087. - Cleaner and quieter log messages.
  2088. o New features:
  2089. - New controller signal NEWNYM that makes new application requests
  2090. use clean circuits.
  2091. - Add a new circuit purpose 'controller' to let the controller ask
  2092. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  2093. controller command to let you specify the purpose if you're
  2094. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  2095. command to let you change a circuit's purpose after it's been
  2096. created.
  2097. - Accept "private:*" in routerdesc exit policies; not generated yet
  2098. because older Tors do not understand it.
  2099. - Add BSD-style contributed startup script "rc.subr" from Peter
  2100. Thoenen.
  2101. Changes in version 0.1.1.14-alpha - 2006-02-20
  2102. o Bugfixes on 0.1.1.x:
  2103. - Don't die if we ask for a stdout or stderr log (even implicitly)
  2104. and we're set to RunAsDaemon -- just warn.
  2105. - We still had a few bugs in the OR connection rotation code that
  2106. caused directory servers to slowly aggregate connections to other
  2107. fast Tor servers. This time for sure!
  2108. - Make log entries on Win32 include the name of the function again.
  2109. - We were treating a pair of exit policies if they were equal even
  2110. if one said accept and the other said reject -- causing us to
  2111. not always publish a new descriptor since we thought nothing
  2112. had changed.
  2113. - Retry pending server downloads as well as pending networkstatus
  2114. downloads when we unexpectedly get a socks request.
  2115. - We were ignoring the IS_FAST flag in the directory status,
  2116. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  2117. connections.
  2118. - If the controller's SAVECONF command fails (e.g. due to file
  2119. permissions), let the controller know that it failed.
  2120. o Features:
  2121. - If we're trying to be a Tor server and running Windows 95/98/ME
  2122. as a server, explain that we'll likely crash.
  2123. - When we're a server, a client asks for an old-style directory,
  2124. and our write bucket is empty, don't give it to him. This way
  2125. small servers can continue to serve the directory *sometimes*,
  2126. without getting overloaded.
  2127. - Compress exit policies even more -- look for duplicate lines
  2128. and remove them.
  2129. - Clients now honor the "guard" flag in the router status when
  2130. picking entry guards, rather than looking at is_fast or is_stable.
  2131. - Retain unrecognized lines in $DATADIR/state file, so that we can
  2132. be forward-compatible.
  2133. - Generate 18.0.0.0/8 address policy format in descs when we can;
  2134. warn when the mask is not reducible to a bit-prefix.
  2135. - Let the user set ControlListenAddress in the torrc. This can be
  2136. dangerous, but there are some cases (like a secured LAN) where it
  2137. makes sense.
  2138. - Split ReachableAddresses into ReachableDirAddresses and
  2139. ReachableORAddresses, so we can restrict Dir conns to port 80
  2140. and OR conns to port 443.
  2141. - Now we can target arch and OS in rpm builds (contributed by
  2142. Phobos). Also make the resulting dist-rpm filename match the
  2143. target arch.
  2144. - New config options to help controllers: FetchServerDescriptors
  2145. and FetchHidServDescriptors for whether to fetch server
  2146. info and hidserv info or let the controller do it, and
  2147. PublishServerDescriptor and PublishHidServDescriptors.
  2148. - Also let the controller set the __AllDirActionsPrivate config
  2149. option if you want all directory fetches/publishes to happen via
  2150. Tor (it assumes your controller bootstraps your circuits).
  2151. Changes in version 0.1.0.17 - 2006-02-17
  2152. o Crash bugfixes on 0.1.0.x:
  2153. - When servers with a non-zero DirPort came out of hibernation,
  2154. sometimes they would trigger an assert.
  2155. o Other important bugfixes:
  2156. - On platforms that don't have getrlimit (like Windows), we were
  2157. artificially constraining ourselves to a max of 1024
  2158. connections. Now just assume that we can handle as many as 15000
  2159. connections. Hopefully this won't cause other problems.
  2160. o Backported features:
  2161. - When we're a server, a client asks for an old-style directory,
  2162. and our write bucket is empty, don't give it to him. This way
  2163. small servers can continue to serve the directory *sometimes*,
  2164. without getting overloaded.
  2165. - Whenever you get a 503 in response to a directory fetch, try
  2166. once more. This will become important once servers start sending
  2167. 503's whenever they feel busy.
  2168. - Fetch a new directory every 120 minutes, not every 40 minutes.
  2169. Now that we have hundreds of thousands of users running the old
  2170. directory algorithm, it's starting to hurt a lot.
  2171. - Bump up the period for forcing a hidden service descriptor upload
  2172. from 20 minutes to 1 hour.
  2173. Changes in version 0.1.1.13-alpha - 2006-02-09
  2174. o Crashes in 0.1.1.x:
  2175. - When you tried to setconf ORPort via the controller, Tor would
  2176. crash. So people using TorCP to become a server were sad.
  2177. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  2178. servers. The problem appears to be something do with OpenSSL's
  2179. random number generation, or how we call it, or something. Let me
  2180. know if the crashes continue.
  2181. - Turn crypto hardware acceleration off by default, until we find
  2182. somebody smart who can test it for us. (It appears to produce
  2183. seg faults in at least some cases.)
  2184. - Fix a rare assert error when we've tried all intro points for
  2185. a hidden service and we try fetching the service descriptor again:
  2186. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  2187. o Major fixes:
  2188. - Fix a major load balance bug: we were round-robining in 16 KB
  2189. chunks, and servers with bandwidthrate of 20 KB, while downloading
  2190. a 600 KB directory, would starve their other connections. Now we
  2191. try to be a bit more fair.
  2192. - Dir authorities and mirrors were never expiring the newest
  2193. descriptor for each server, causing memory and directory bloat.
  2194. - Fix memory-bloating and connection-bloating bug on servers: We
  2195. were never closing any connection that had ever had a circuit on
  2196. it, because we were checking conn->n_circuits == 0, yet we had a
  2197. bug that let it go negative.
  2198. - Make Tor work using squid as your http proxy again -- squid
  2199. returns an error if you ask for a URL that's too long, and it uses
  2200. a really generic error message. Plus, many people are behind a
  2201. transparent squid so they don't even realize it.
  2202. - On platforms that don't have getrlimit (like Windows), we were
  2203. artificially constraining ourselves to a max of 1024
  2204. connections. Now just assume that we can handle as many as 15000
  2205. connections. Hopefully this won't cause other problems.
  2206. - Add a new config option ExitPolicyRejectPrivate which defaults to
  2207. 1. This means all exit policies will begin with rejecting private
  2208. addresses, unless the server operator explicitly turns it off.
  2209. o Major features:
  2210. - Clients no longer download descriptors for non-running
  2211. descriptors.
  2212. - Before we add new directory authorities, we should make it
  2213. clear that only v1 authorities should receive/publish hidden
  2214. service descriptors.
  2215. o Minor features:
  2216. - As soon as we've fetched some more directory info, immediately
  2217. try to download more server descriptors. This way we don't have
  2218. a 10 second pause during initial bootstrapping.
  2219. - Remove even more loud log messages that the server operator can't
  2220. do anything about.
  2221. - When we're running an obsolete or un-recommended version, make
  2222. the log message more clear about what the problem is and what
  2223. versions *are* still recommended.
  2224. - Provide a more useful warn message when our onion queue gets full:
  2225. the CPU is too slow or the exit policy is too liberal.
  2226. - Don't warn when we receive a 503 from a dirserver/cache -- this
  2227. will pave the way for them being able to refuse if they're busy.
  2228. - When we fail to bind a listener, try to provide a more useful
  2229. log message: e.g., "Is Tor already running?"
  2230. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  2231. Goldberg can prove things about our handshake protocol more
  2232. easily.
  2233. - MaxConn has been obsolete for a while now. Document the ConnLimit
  2234. config option, which is a *minimum* number of file descriptors
  2235. that must be available else Tor refuses to start.
  2236. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  2237. if you log to syslog and want something other than LOG_DAEMON.
  2238. - Make dirservers generate a separate "guard" flag to mean,
  2239. "would make a good entry guard". Make clients parse it and vote
  2240. on it. Not used by clients yet.
  2241. - Implement --with-libevent-dir option to ./configure. Also, improve
  2242. search techniques to find libevent, and use those for openssl too.
  2243. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  2244. - Only start testing reachability once we've established a
  2245. circuit. This will make startup on dirservers less noisy.
  2246. - Don't try to upload hidden service descriptors until we have
  2247. established a circuit.
  2248. - Fix the controller's "attachstream 0" command to treat conn like
  2249. it just connected, doing address remapping, handling .exit and
  2250. .onion idioms, and so on. Now we're more uniform in making sure
  2251. that the controller hears about new and closing connections.
  2252. Changes in version 0.1.1.12-alpha - 2006-01-11
  2253. o Bugfixes on 0.1.1.x:
  2254. - The fix to close duplicate server connections was closing all
  2255. Tor client connections if they didn't establish a circuit
  2256. quickly enough. Oops.
  2257. - Fix minor memory issue (double-free) that happened on exit.
  2258. o Bugfixes on 0.1.0.x:
  2259. - Tor didn't warn when it failed to open a log file.
  2260. Changes in version 0.1.1.11-alpha - 2006-01-10
  2261. o Crashes in 0.1.1.x:
  2262. - Include all the assert/crash fixes from 0.1.0.16.
  2263. - If you start Tor and then quit very quickly, there were some
  2264. races that tried to free things that weren't allocated yet.
  2265. - Fix a rare memory stomp if you're running hidden services.
  2266. - Fix segfault when specifying DirServer in config without nickname.
  2267. - Fix a seg fault when you finish connecting to a server but at
  2268. that moment you dump his server descriptor.
  2269. - Extendcircuit and Attachstream controller commands would
  2270. assert/crash if you don't give them enough arguments.
  2271. - Fix an assert error when we're out of space in the connection_list
  2272. and we try to post a hidden service descriptor (reported by weasel).
  2273. - If you specify a relative torrc path and you set RunAsDaemon in
  2274. your torrc, then it chdir()'s to the new directory. If you HUP,
  2275. it tries to load the new torrc location, fails, and exits.
  2276. The fix: no longer allow a relative path to torrc using -f.
  2277. o Major features:
  2278. - Implement "entry guards": automatically choose a handful of entry
  2279. nodes and stick with them for all circuits. Only pick new guards
  2280. when the ones you have are unsuitable, and if the old guards
  2281. become suitable again, switch back. This will increase security
  2282. dramatically against certain end-point attacks. The EntryNodes
  2283. config option now provides some hints about which entry guards you
  2284. want to use most; and StrictEntryNodes means to only use those.
  2285. - New directory logic: download by descriptor digest, not by
  2286. fingerprint. Caches try to download all listed digests from
  2287. authorities; clients try to download "best" digests from caches.
  2288. This avoids partitioning and isolating attacks better.
  2289. - Make the "stable" router flag in network-status be the median of
  2290. the uptimes of running valid servers, and make clients pay
  2291. attention to the network-status flags. Thus the cutoff adapts
  2292. to the stability of the network as a whole, making IRC, IM, etc
  2293. connections more reliable.
  2294. o Major fixes:
  2295. - Tor servers with dynamic IP addresses were needing to wait 18
  2296. hours before they could start doing reachability testing using
  2297. the new IP address and ports. This is because they were using
  2298. the internal descriptor to learn what to test, yet they were only
  2299. rebuilding the descriptor once they decided they were reachable.
  2300. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  2301. to download certain server descriptors, throw them away, and then
  2302. fetch them again after 30 minutes. Now mirrors throw away these
  2303. server descriptors so clients can't get them.
  2304. - We were leaving duplicate connections to other ORs open for a week,
  2305. rather than closing them once we detect a duplicate. This only
  2306. really affected authdirservers, but it affected them a lot.
  2307. - Spread the authdirservers' reachability testing over the entire
  2308. testing interval, so we don't try to do 500 TLS's at once every
  2309. 20 minutes.
  2310. o Minor fixes:
  2311. - If the network is down, and we try to connect to a conn because
  2312. we have a circuit in mind, and we timeout (30 seconds) because the
  2313. network never answers, we were expiring the circuit, but we weren't
  2314. obsoleting the connection or telling the entry_guards functions.
  2315. - Some Tor servers process billions of cells per day. These statistics
  2316. need to be uint64_t's.
  2317. - Check for integer overflows in more places, when adding elements
  2318. to smartlists. This could possibly prevent a buffer overflow
  2319. on malicious huge inputs. I don't see any, but I haven't looked
  2320. carefully.
  2321. - ReachableAddresses kept growing new "reject *:*" lines on every
  2322. setconf/reload.
  2323. - When you "setconf log" via the controller, it should remove all
  2324. logs. We were automatically adding back in a "log notice stdout".
  2325. - Newly bootstrapped Tor networks couldn't establish hidden service
  2326. circuits until they had nodes with high uptime. Be more tolerant.
  2327. - We were marking servers down when they could not answer every piece
  2328. of the directory request we sent them. This was far too harsh.
  2329. - Fix the torify (tsocks) config file to not use Tor for localhost
  2330. connections.
  2331. - Directory authorities now go to the proper authority when asking for
  2332. a networkstatus, even when they want a compressed one.
  2333. - Fix a harmless bug that was causing Tor servers to log
  2334. "Got an end because of misc error, but we're not an AP. Closing."
  2335. - Authorities were treating their own descriptor changes as cosmetic,
  2336. meaning the descriptor available in the network-status and the
  2337. descriptor that clients downloaded were different.
  2338. - The OS X installer was adding a symlink for tor_resolve but
  2339. the binary was called tor-resolve (reported by Thomas Hardly).
  2340. - Workaround a problem with some http proxies where they refuse GET
  2341. requests that specify "Content-Length: 0" (reported by Adrian).
  2342. - Fix wrong log message when you add a "HiddenServiceNodes" config
  2343. line without any HiddenServiceDir line (reported by Chris Thomas).
  2344. o Minor features:
  2345. - Write the TorVersion into the state file so we have a prayer of
  2346. keeping forward and backward compatibility.
  2347. - Revive the FascistFirewall config option rather than eliminating it:
  2348. now it's a synonym for ReachableAddresses *:80,*:443.
  2349. - Clients choose directory servers from the network status lists,
  2350. not from their internal list of router descriptors. Now they can
  2351. go to caches directly rather than needing to go to authorities
  2352. to bootstrap.
  2353. - Directory authorities ignore router descriptors that have only
  2354. cosmetic differences: do this for 0.1.0.x servers now too.
  2355. - Add a new flag to network-status indicating whether the server
  2356. can answer v2 directory requests too.
  2357. - Authdirs now stop whining so loudly about bad descriptors that
  2358. they fetch from other dirservers. So when there's a log complaint,
  2359. it's for sure from a freshly uploaded descriptor.
  2360. - Reduce memory requirements in our structs by changing the order
  2361. of fields.
  2362. - There used to be two ways to specify your listening ports in a
  2363. server descriptor: on the "router" line and with a separate "ports"
  2364. line. Remove support for the "ports" line.
  2365. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  2366. a panic button: if we get flooded with unusable servers we can
  2367. revert to only listing servers in the approved-routers file.
  2368. - Auth dir servers can now mark a fingerprint as "!reject" or
  2369. "!invalid" in the approved-routers file (as its nickname), to
  2370. refuse descriptors outright or include them but marked as invalid.
  2371. - Servers store bandwidth history across restarts/crashes.
  2372. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  2373. get a better idea of why their circuits failed. Not used yet.
  2374. - Directory mirrors now cache up to 16 unrecognized network-status
  2375. docs. Now we can add new authdirservers and they'll be cached too.
  2376. - When picking a random directory, prefer non-authorities if any
  2377. are known.
  2378. - New controller option "getinfo desc/all-recent" to fetch the
  2379. latest server descriptor for every router that Tor knows about.
  2380. Changes in version 0.1.0.16 - 2006-01-02
  2381. o Crash bugfixes on 0.1.0.x:
  2382. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  2383. corrupting the heap, losing FDs, or crashing when we need to resize
  2384. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  2385. - It turns out sparc64 platforms crash on unaligned memory access
  2386. too -- so detect and avoid this.
  2387. - Handle truncated compressed data correctly (by detecting it and
  2388. giving an error).
  2389. - Fix possible-but-unlikely free(NULL) in control.c.
  2390. - When we were closing connections, there was a rare case that
  2391. stomped on memory, triggering seg faults and asserts.
  2392. - Avoid potential infinite recursion when building a descriptor. (We
  2393. don't know that it ever happened, but better to fix it anyway.)
  2394. - We were neglecting to unlink marked circuits from soon-to-close OR
  2395. connections, which caused some rare scribbling on freed memory.
  2396. - Fix a memory stomping race bug when closing the joining point of two
  2397. rendezvous circuits.
  2398. - Fix an assert in time parsing found by Steven Murdoch.
  2399. o Other bugfixes on 0.1.0.x:
  2400. - When we're doing reachability testing, provide more useful log
  2401. messages so the operator knows what to expect.
  2402. - Do not check whether DirPort is reachable when we are suppressing
  2403. advertising it because of hibernation.
  2404. - When building with -static or on Solaris, we sometimes needed -ldl.
  2405. - When we're deciding whether a stream has enough circuits around
  2406. that can handle it, count the freshly dirty ones and not the ones
  2407. that are so dirty they won't be able to handle it.
  2408. - When we're expiring old circuits, we had a logic error that caused
  2409. us to close new rendezvous circuits rather than old ones.
  2410. - Give a more helpful log message when you try to change ORPort via
  2411. the controller: you should upgrade Tor if you want that to work.
  2412. - We were failing to parse Tor versions that start with "Tor ".
  2413. - Tolerate faulty streams better: when a stream fails for reason
  2414. exitpolicy, stop assuming that the router is lying about his exit
  2415. policy. When a stream fails for reason misc, allow it to retry just
  2416. as if it was resolvefailed. When a stream has failed three times,
  2417. reset its failure count so we can try again and get all three tries.
  2418. Changes in version 0.1.1.10-alpha - 2005-12-11
  2419. o Correctness bugfixes on 0.1.0.x:
  2420. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  2421. corrupting the heap, losing FDs, or crashing when we need to resize
  2422. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  2423. - Stop doing the complex voodoo overkill checking for insecure
  2424. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  2425. - When we were closing connections, there was a rare case that
  2426. stomped on memory, triggering seg faults and asserts.
  2427. - We were neglecting to unlink marked circuits from soon-to-close OR
  2428. connections, which caused some rare scribbling on freed memory.
  2429. - When we're deciding whether a stream has enough circuits around
  2430. that can handle it, count the freshly dirty ones and not the ones
  2431. that are so dirty they won't be able to handle it.
  2432. - Recover better from TCP connections to Tor servers that are
  2433. broken but don't tell you (it happens!); and rotate TLS
  2434. connections once a week.
  2435. - When we're expiring old circuits, we had a logic error that caused
  2436. us to close new rendezvous circuits rather than old ones.
  2437. - Fix a scary-looking but apparently harmless bug where circuits
  2438. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  2439. servers, and never switch to state CIRCUIT_STATE_OPEN.
  2440. - When building with -static or on Solaris, we sometimes needed to
  2441. build with -ldl.
  2442. - Give a useful message when people run Tor as the wrong user,
  2443. rather than telling them to start chowning random directories.
  2444. - We were failing to inform the controller about new .onion streams.
  2445. o Security bugfixes on 0.1.0.x:
  2446. - Refuse server descriptors if the fingerprint line doesn't match
  2447. the included identity key. Tor doesn't care, but other apps (and
  2448. humans) might actually be trusting the fingerprint line.
  2449. - We used to kill the circuit when we receive a relay command we
  2450. don't recognize. Now we just drop it.
  2451. - Start obeying our firewall options more rigorously:
  2452. . If we can't get to a dirserver directly, try going via Tor.
  2453. . Don't ever try to connect (as a client) to a place our
  2454. firewall options forbid.
  2455. . If we specify a proxy and also firewall options, obey the
  2456. firewall options even when we're using the proxy: some proxies
  2457. can only proxy to certain destinations.
  2458. - Fix a bug found by Lasse Overlier: when we were making internal
  2459. circuits (intended to be cannibalized later for rendezvous and
  2460. introduction circuits), we were picking them so that they had
  2461. useful exit nodes. There was no need for this, and it actually
  2462. aids some statistical attacks.
  2463. - Start treating internal circuits and exit circuits separately.
  2464. It's important to keep them separate because internal circuits
  2465. have their last hops picked like middle hops, rather than like
  2466. exit hops. So exiting on them will break the user's expectations.
  2467. o Bugfixes on 0.1.1.x:
  2468. - Take out the mis-feature where we tried to detect IP address
  2469. flapping for people with DynDNS, and chose not to upload a new
  2470. server descriptor sometimes.
  2471. - Try to be compatible with OpenSSL 0.9.6 again.
  2472. - Log fix: when the controller is logging about .onion addresses,
  2473. sometimes it didn't include the ".onion" part of the address.
  2474. - Don't try to modify options->DirServers internally -- if the
  2475. user didn't specify any, just add the default ones directly to
  2476. the trusted dirserver list. This fixes a bug where people running
  2477. controllers would use SETCONF on some totally unrelated config
  2478. option, and Tor would start yelling at them about changing their
  2479. DirServer lines.
  2480. - Let the controller's redirectstream command specify a port, in
  2481. case the controller wants to change that too.
  2482. - When we requested a pile of server descriptors, we sometimes
  2483. accidentally launched a duplicate request for the first one.
  2484. - Bugfix for trackhostexits: write down the fingerprint of the
  2485. chosen exit, not its nickname, because the chosen exit might not
  2486. be verified.
  2487. - When parsing foo.exit, if foo is unknown, and we are leaving
  2488. circuits unattached, set the chosen_exit field and leave the
  2489. address empty. This matters because controllers got confused
  2490. otherwise.
  2491. - Directory authorities no longer try to download server
  2492. descriptors that they know they will reject.
  2493. o Features and updates:
  2494. - Replace balanced trees with hash tables: this should make stuff
  2495. significantly faster.
  2496. - Resume using the AES counter-mode implementation that we ship,
  2497. rather than OpenSSL's. Ours is significantly faster.
  2498. - Many other CPU and memory improvements.
  2499. - Add a new config option FastFirstHopPK (on by default) so clients
  2500. do a trivial crypto handshake for their first hop, since TLS has
  2501. already taken care of confidentiality and authentication.
  2502. - Add a new config option TestSocks so people can see if their
  2503. applications are using socks4, socks4a, socks5-with-ip, or
  2504. socks5-with-hostname. This way they don't have to keep mucking
  2505. with tcpdump and wondering if something got cached somewhere.
  2506. - Warn when listening on a public address for socks. I suspect a
  2507. lot of people are setting themselves up as open socks proxies,
  2508. and they have no idea that jerks on the Internet are using them,
  2509. since they simply proxy the traffic into the Tor network.
  2510. - Add "private:*" as an alias in configuration for policies. Now
  2511. you can simplify your exit policy rather than needing to list
  2512. every single internal or nonroutable network space.
  2513. - Add a new controller event type that allows controllers to get
  2514. all server descriptors that were uploaded to a router in its role
  2515. as authoritative dirserver.
  2516. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  2517. tor-doc-server.html, and stylesheet.css in the tarball.
  2518. - Stop shipping tor-doc.html in the tarball.
  2519. Changes in version 0.1.1.9-alpha - 2005-11-15
  2520. o Usability improvements:
  2521. - Start calling it FooListenAddress rather than FooBindAddress,
  2522. since few of our users know what it means to bind an address
  2523. or port.
  2524. - Reduce clutter in server logs. We're going to try to make
  2525. them actually usable now. New config option ProtocolWarnings that
  2526. lets you hear about how _other Tors_ are breaking the protocol. Off
  2527. by default.
  2528. - Divide log messages into logging domains. Once we put some sort
  2529. of interface on this, it will let people looking at more verbose
  2530. log levels specify the topics they want to hear more about.
  2531. - Make directory servers return better http 404 error messages
  2532. instead of a generic "Servers unavailable".
  2533. - Check for even more Windows version flags when writing the platform
  2534. string in server descriptors, and note any we don't recognize.
  2535. - Clean up more of the OpenSSL memory when exiting, so we can detect
  2536. memory leaks better.
  2537. - Make directory authorities be non-versioning, non-naming by
  2538. default. Now we can add new directory servers without requiring
  2539. their operators to pay close attention.
  2540. - When logging via syslog, include the pid whenever we provide
  2541. a log entry. Suggested by Todd Fries.
  2542. o Performance improvements:
  2543. - Directory servers now silently throw away new descriptors that
  2544. haven't changed much if the timestamps are similar. We do this to
  2545. tolerate older Tor servers that upload a new descriptor every 15
  2546. minutes. (It seemed like a good idea at the time.)
  2547. - Inline bottleneck smartlist functions; use fast versions by default.
  2548. - Add a "Map from digest to void*" abstraction digestmap_t so we
  2549. can do less hex encoding/decoding. Use it in router_get_by_digest()
  2550. to resolve a performance bottleneck.
  2551. - Allow tor_gzip_uncompress to extract as much as possible from
  2552. truncated compressed data. Try to extract as many
  2553. descriptors as possible from truncated http responses (when
  2554. DIR_PURPOSE_FETCH_ROUTERDESC).
  2555. - Make circ->onionskin a pointer, not a static array. moria2 was using
  2556. 125000 circuit_t's after it had been up for a few weeks, which
  2557. translates to 20+ megs of wasted space.
  2558. - The private half of our EDH handshake keys are now chosen out
  2559. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  2560. o Security improvements:
  2561. - Start making directory caches retain old routerinfos, so soon
  2562. clients can start asking by digest of descriptor rather than by
  2563. fingerprint of server.
  2564. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  2565. to use egd (if present), openbsd weirdness (if present), vms/os2
  2566. weirdness (if we ever port there), and more in the future.
  2567. o Bugfixes on 0.1.0.x:
  2568. - Do round-robin writes of at most 16 kB per write. This might be
  2569. more fair on loaded Tor servers, and it might resolve our Windows
  2570. crash bug. It might also slow things down.
  2571. - Our TLS handshakes were generating a single public/private
  2572. keypair for the TLS context, rather than making a new one for
  2573. each new connections. Oops. (But we were still rotating them
  2574. periodically, so it's not so bad.)
  2575. - When we were cannibalizing a circuit with a particular exit
  2576. node in mind, we weren't checking to see if that exit node was
  2577. already present earlier in the circuit. Oops.
  2578. - When a Tor server's IP changes (e.g. from a dyndns address),
  2579. upload a new descriptor so clients will learn too.
  2580. - Really busy servers were keeping enough circuits open on stable
  2581. connections that they were wrapping around the circuit_id
  2582. space. (It's only two bytes.) This exposed a bug where we would
  2583. feel free to reuse a circuit_id even if it still exists but has
  2584. been marked for close. Try to fix this bug. Some bug remains.
  2585. - If we would close a stream early (e.g. it asks for a .exit that
  2586. we know would refuse it) but the LeaveStreamsUnattached config
  2587. option is set by the controller, then don't close it.
  2588. o Bugfixes on 0.1.1.8-alpha:
  2589. - Fix a big pile of memory leaks, some of them serious.
  2590. - Do not try to download a routerdesc if we would immediately reject
  2591. it as obsolete.
  2592. - Resume inserting a newline between all router descriptors when
  2593. generating (old style) signed directories, since our spec says
  2594. we do.
  2595. - When providing content-type application/octet-stream for
  2596. server descriptors using .z, we were leaving out the
  2597. content-encoding header. Oops. (Everything tolerated this just
  2598. fine, but that doesn't mean we need to be part of the problem.)
  2599. - Fix a potential seg fault in getconf and getinfo using version 1
  2600. of the controller protocol.
  2601. - Avoid crash: do not check whether DirPort is reachable when we
  2602. are suppressing it because of hibernation.
  2603. - Make --hash-password not crash on exit.
  2604. Changes in version 0.1.1.8-alpha - 2005-10-07
  2605. o New features (major):
  2606. - Clients don't download or use the directory anymore. Now they
  2607. download and use network-statuses from the trusted dirservers,
  2608. and fetch individual server descriptors as needed from mirrors.
  2609. See dir-spec.txt for all the gory details.
  2610. - Be more conservative about whether to advertise our DirPort.
  2611. The main change is to not advertise if we're running at capacity
  2612. and either a) we could hibernate or b) our capacity is low and
  2613. we're using a default DirPort.
  2614. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  2615. o New features (minor):
  2616. - Try to be smart about when to retry network-status and
  2617. server-descriptor fetches. Still needs some tuning.
  2618. - Stop parsing, storing, or using running-routers output (but
  2619. mirrors still cache and serve it).
  2620. - Consider a threshold of versioning dirservers (dirservers who have
  2621. an opinion about which Tor versions are still recommended) before
  2622. deciding whether to warn the user that he's obsolete.
  2623. - Dirservers can now reject/invalidate by key and IP, with the
  2624. config options "AuthDirInvalid" and "AuthDirReject". This is
  2625. useful since currently we automatically list servers as running
  2626. and usable even if we know they're jerks.
  2627. - Provide dire warnings to any users who set DirServer; move it out
  2628. of torrc.sample and into torrc.complete.
  2629. - Add MyFamily to torrc.sample in the server section.
  2630. - Add nicknames to the DirServer line, so we can refer to them
  2631. without requiring all our users to memorize their IP addresses.
  2632. - When we get an EOF or a timeout on a directory connection, note
  2633. how many bytes of serverdesc we are dropping. This will help
  2634. us determine whether it is smart to parse incomplete serverdesc
  2635. responses.
  2636. - Add a new function to "change pseudonyms" -- that is, to stop
  2637. using any currently-dirty circuits for new streams, so we don't
  2638. link new actions to old actions. Currently it's only called on
  2639. HUP (or SIGNAL RELOAD).
  2640. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  2641. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  2642. OpenSSL. Also, reseed our entropy every hour, not just at
  2643. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  2644. o Fixes on 0.1.1.7-alpha:
  2645. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  2646. version 0, so don't let version 0 controllers ask for it.
  2647. - If you requested something with too many newlines via the
  2648. v1 controller protocol, you could crash tor.
  2649. - Fix a number of memory leaks, including some pretty serious ones.
  2650. - Re-enable DirPort testing again, so Tor servers will be willing
  2651. to advertise their DirPort if it's reachable.
  2652. - On TLS handshake, only check the other router's nickname against
  2653. its expected nickname if is_named is set.
  2654. o Fixes forward-ported from 0.1.0.15:
  2655. - Don't crash when we don't have any spare file descriptors and we
  2656. try to spawn a dns or cpu worker.
  2657. - Make the numbers in read-history and write-history into uint64s,
  2658. so they don't overflow and publish negatives in the descriptor.
  2659. o Fixes on 0.1.0.x:
  2660. - For the OS X package's modified privoxy config file, comment
  2661. out the "logfile" line so we don't log everything passed
  2662. through privoxy.
  2663. - We were whining about using socks4 or socks5-with-local-lookup
  2664. even when it's an IP in the "virtual" range we designed exactly
  2665. for this case.
  2666. - We were leaking some memory every time the client changes IPs.
  2667. - Never call free() on tor_malloc()d memory. This will help us
  2668. use dmalloc to detect memory leaks.
  2669. - Check for named servers when looking them up by nickname;
  2670. warn when we'recalling a non-named server by its nickname;
  2671. don't warn twice about the same name.
  2672. - Try to list MyFamily elements by key, not by nickname, and warn
  2673. if we've not heard of the server.
  2674. - Make windows platform detection (uname equivalent) smarter.
  2675. - It turns out sparc64 doesn't like unaligned access either.
  2676. Changes in version 0.1.0.15 - 2005-09-23
  2677. o Bugfixes on 0.1.0.x:
  2678. - Reject ports 465 and 587 (spam targets) in default exit policy.
  2679. - Don't crash when we don't have any spare file descriptors and we
  2680. try to spawn a dns or cpu worker.
  2681. - Get rid of IgnoreVersion undocumented config option, and make us
  2682. only warn, never exit, when we're running an obsolete version.
  2683. - Don't try to print a null string when your server finds itself to
  2684. be unreachable and the Address config option is empty.
  2685. - Make the numbers in read-history and write-history into uint64s,
  2686. so they don't overflow and publish negatives in the descriptor.
  2687. - Fix a minor memory leak in smartlist_string_remove().
  2688. - We were only allowing ourselves to upload a server descriptor at
  2689. most every 20 minutes, even if it changed earlier than that.
  2690. - Clean up log entries that pointed to old URLs.
  2691. Changes in version 0.1.1.7-alpha - 2005-09-14
  2692. o Fixes on 0.1.1.6-alpha:
  2693. - Exit servers were crashing when people asked them to make a
  2694. connection to an address not in their exit policy.
  2695. - Looking up a non-existent stream for a v1 control connection would
  2696. cause a segfault.
  2697. - Fix a seg fault if we ask a dirserver for a descriptor by
  2698. fingerprint but he doesn't know about him.
  2699. - SETCONF was appending items to linelists, not clearing them.
  2700. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  2701. out and refuse the setconf if it would fail.
  2702. - Downgrade the dirserver log messages when whining about
  2703. unreachability.
  2704. o New features:
  2705. - Add Peter Palfrader's check-tor script to tor/contrib/
  2706. It lets you easily check whether a given server (referenced by
  2707. nickname) is reachable by you.
  2708. - Numerous changes to move towards client-side v2 directories. Not
  2709. enabled yet.
  2710. o Fixes on 0.1.0.x:
  2711. - If the user gave tor an odd number of command-line arguments,
  2712. we were silently ignoring the last one. Now we complain and fail.
  2713. [This wins the oldest-bug prize -- this bug has been present since
  2714. November 2002, as released in Tor 0.0.0.]
  2715. - Do not use unaligned memory access on alpha, mips, or mipsel.
  2716. It *works*, but is very slow, so we treat them as if it doesn't.
  2717. - Retry directory requests if we fail to get an answer we like
  2718. from a given dirserver (we were retrying before, but only if
  2719. we fail to connect).
  2720. - When writing the RecommendedVersions line, sort them first.
  2721. - When the client asked for a rendezvous port that the hidden
  2722. service didn't want to provide, we were sending an IP address
  2723. back along with the end cell. Fortunately, it was zero. But stop
  2724. that anyway.
  2725. - Correct "your server is reachable" log entries to indicate that
  2726. it was self-testing that told us so.
  2727. Changes in version 0.1.1.6-alpha - 2005-09-09
  2728. o Fixes on 0.1.1.5-alpha:
  2729. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  2730. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  2731. - Fix bug with tor_memmem finding a match at the end of the string.
  2732. - Make unit tests run without segfaulting.
  2733. - Resolve some solaris x86 compile warnings.
  2734. - Handle duplicate lines in approved-routers files without warning.
  2735. - Fix bug where as soon as a server refused any requests due to his
  2736. exit policy (e.g. when we ask for localhost and he tells us that's
  2737. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  2738. exit policy using him for any exits.
  2739. - Only do openssl hardware accelerator stuff if openssl version is
  2740. at least 0.9.7.
  2741. o New controller features/fixes:
  2742. - Add a "RESETCONF" command so you can set config options like
  2743. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  2744. a config option in the torrc with no value, then it clears it
  2745. entirely (rather than setting it to its default).
  2746. - Add a "GETINFO config-file" to tell us where torrc is.
  2747. - Avoid sending blank lines when GETINFO replies should be empty.
  2748. - Add a QUIT command for the controller (for using it manually).
  2749. - Fix a bug in SAVECONF that was adding default dirservers and
  2750. other redundant entries to the torrc file.
  2751. o Start on the new directory design:
  2752. - Generate, publish, cache, serve new network-status format.
  2753. - Publish individual descriptors (by fingerprint, by "all", and by
  2754. "tell me yours").
  2755. - Publish client and server recommended versions separately.
  2756. - Allow tor_gzip_uncompress() to handle multiple concatenated
  2757. compressed strings. Serve compressed groups of router
  2758. descriptors. The compression logic here could be more
  2759. memory-efficient.
  2760. - Distinguish v1 authorities (all currently trusted directories)
  2761. from v2 authorities (all trusted directories).
  2762. - Change DirServers config line to note which dirs are v1 authorities.
  2763. - Add configuration option "V1AuthoritativeDirectory 1" which
  2764. moria1, moria2, and tor26 should set.
  2765. - Remove option when getting directory cache to see whether they
  2766. support running-routers; they all do now. Replace it with one
  2767. to see whether caches support v2 stuff.
  2768. o New features:
  2769. - Dirservers now do their own external reachability testing of each
  2770. Tor server, and only list them as running if they've been found to
  2771. be reachable. We also send back warnings to the server's logs if
  2772. it uploads a descriptor that we already believe is unreachable.
  2773. - Implement exit enclaves: if we know an IP address for the
  2774. destination, and there's a running Tor server at that address
  2775. which allows exit to the destination, then extend the circuit to
  2776. that exit first. This provides end-to-end encryption and end-to-end
  2777. authentication. Also, if the user wants a .exit address or enclave,
  2778. use 4 hops rather than 3, and cannibalize a general circ for it
  2779. if you can.
  2780. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  2781. controller. Also, rotate dns and cpu workers if the controller
  2782. changes options that will affect them; and initialize the dns
  2783. worker cache tree whether or not we start out as a server.
  2784. - Only upload a new server descriptor when options change, 18
  2785. hours have passed, uptime is reset, or bandwidth changes a lot.
  2786. - Check [X-]Forwarded-For headers in HTTP requests when generating
  2787. log messages. This lets people run dirservers (and caches) behind
  2788. Apache but still know which IP addresses are causing warnings.
  2789. o Config option changes:
  2790. - Replace (Fascist)Firewall* config options with a new
  2791. ReachableAddresses option that understands address policies.
  2792. For example, "ReachableAddresses *:80,*:443"
  2793. - Get rid of IgnoreVersion undocumented config option, and make us
  2794. only warn, never exit, when we're running an obsolete version.
  2795. - Make MonthlyAccountingStart config option truly obsolete now.
  2796. o Fixes on 0.1.0.x:
  2797. - Reject ports 465 and 587 in the default exit policy, since
  2798. people have started using them for spam too.
  2799. - It turns out we couldn't bootstrap a network since we added
  2800. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  2801. has never gone down. Add an AssumeReachable config option to let
  2802. servers and dirservers bootstrap. When we're trying to build a
  2803. high-uptime or high-bandwidth circuit but there aren't enough
  2804. suitable servers, try being less picky rather than simply failing.
  2805. - Our logic to decide if the OR we connected to was the right guy
  2806. was brittle and maybe open to a mitm for unverified routers.
  2807. - We weren't cannibalizing circuits correctly for
  2808. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  2809. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  2810. build those from scratch. This should make hidden services faster.
  2811. - Predict required circuits better, with an eye toward making hidden
  2812. services faster on the service end.
  2813. - Retry streams if the exit node sends back a 'misc' failure. This
  2814. should result in fewer random failures. Also, after failing
  2815. from resolve failed or misc, reset the num failures, so we give
  2816. it a fair shake next time we try.
  2817. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  2818. - Reduce severity on logs about dns worker spawning and culling.
  2819. - When we're shutting down and we do something like try to post a
  2820. server descriptor or rendezvous descriptor, don't complain that
  2821. we seem to be unreachable. Of course we are, we're shutting down.
  2822. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  2823. We don't use them yet, but maybe one day our DNS resolver will be
  2824. able to discover them.
  2825. - Make ContactInfo mandatory for authoritative directory servers.
  2826. - Require server descriptors to list IPv4 addresses -- hostnames
  2827. are no longer allowed. This also fixes some potential security
  2828. problems with people providing hostnames as their address and then
  2829. preferentially resolving them to partition users.
  2830. - Change log line for unreachability to explicitly suggest /etc/hosts
  2831. as the culprit. Also make it clearer what IP address and ports we're
  2832. testing for reachability.
  2833. - Put quotes around user-supplied strings when logging so users are
  2834. more likely to realize if they add bad characters (like quotes)
  2835. to the torrc.
  2836. - Let auth dir servers start without specifying an Address config
  2837. option.
  2838. - Make unit tests (and other invocations that aren't the real Tor)
  2839. run without launching listeners, creating subdirectories, and so on.
  2840. Changes in version 0.1.1.5-alpha - 2005-08-08
  2841. o Bugfixes included in 0.1.0.14.
  2842. o Bugfixes on 0.1.0.x:
  2843. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  2844. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  2845. it would silently using ignore the 6668.
  2846. Changes in version 0.1.0.14 - 2005-08-08
  2847. o Bugfixes on 0.1.0.x:
  2848. - Fix the other half of the bug with crypto handshakes
  2849. (CVE-2005-2643).
  2850. - Fix an assert trigger if you send a 'signal term' via the
  2851. controller when it's listening for 'event info' messages.
  2852. Changes in version 0.1.1.4-alpha - 2005-08-04
  2853. o Bugfixes included in 0.1.0.13.
  2854. o Features:
  2855. - Improve tor_gettimeofday() granularity on windows.
  2856. - Make clients regenerate their keys when their IP address changes.
  2857. - Implement some more GETINFO goodness: expose helper nodes, config
  2858. options, getinfo keys.
  2859. Changes in version 0.1.0.13 - 2005-08-04
  2860. o Bugfixes on 0.1.0.x:
  2861. - Fix a critical bug in the security of our crypto handshakes.
  2862. - Fix a size_t underflow in smartlist_join_strings2() that made
  2863. it do bad things when you hand it an empty smartlist.
  2864. - Fix Windows installer to ship Tor license (thanks to Aphex for
  2865. pointing out this oversight) and put a link to the doc directory
  2866. in the start menu.
  2867. - Explicitly set no-unaligned-access for sparc: it turns out the
  2868. new gcc's let you compile broken code, but that doesn't make it
  2869. not-broken.
  2870. Changes in version 0.1.1.3-alpha - 2005-07-23
  2871. o Bugfixes on 0.1.1.2-alpha:
  2872. - Fix a bug in handling the controller's "post descriptor"
  2873. function.
  2874. - Fix several bugs in handling the controller's "extend circuit"
  2875. function.
  2876. - Fix a bug in handling the controller's "stream status" event.
  2877. - Fix an assert failure if we have a controller listening for
  2878. circuit events and we go offline.
  2879. - Re-allow hidden service descriptors to publish 0 intro points.
  2880. - Fix a crash when generating your hidden service descriptor if
  2881. you don't have enough intro points already.
  2882. o New features on 0.1.1.2-alpha:
  2883. - New controller function "getinfo accounting", to ask how
  2884. many bytes we've used in this time period.
  2885. - Experimental support for helper nodes: a lot of the risk from
  2886. a small static adversary comes because users pick new random
  2887. nodes every time they rebuild a circuit. Now users will try to
  2888. stick to the same small set of entry nodes if they can. Not
  2889. enabled by default yet.
  2890. o Bugfixes on 0.1.0.12:
  2891. - If you're an auth dir server, always publish your dirport,
  2892. even if you haven't yet found yourself to be reachable.
  2893. - Fix a size_t underflow in smartlist_join_strings2() that made
  2894. it do bad things when you hand it an empty smartlist.
  2895. Changes in version 0.1.0.12 - 2005-07-18
  2896. o New directory servers:
  2897. - tor26 has changed IP address.
  2898. o Bugfixes on 0.1.0.x:
  2899. - Fix a possible double-free in tor_gzip_uncompress().
  2900. - When --disable-threads is set, do not search for or link against
  2901. pthreads libraries.
  2902. - Don't trigger an assert if an authoritative directory server
  2903. claims its dirport is 0.
  2904. - Fix bug with removing Tor as an NT service: some people were
  2905. getting "The service did not return an error." Thanks to Matt
  2906. Edman for the fix.
  2907. Changes in version 0.1.1.2-alpha - 2005-07-15
  2908. o New directory servers:
  2909. - tor26 has changed IP address.
  2910. o Bugfixes on 0.1.0.x, crashes/leaks:
  2911. - Port the servers-not-obeying-their-exit-policies fix from
  2912. 0.1.0.11.
  2913. - Fix an fd leak in start_daemon().
  2914. - On Windows, you can't always reopen a port right after you've
  2915. closed it. So change retry_listeners() to only close and re-open
  2916. ports that have changed.
  2917. - Fix a possible double-free in tor_gzip_uncompress().
  2918. o Bugfixes on 0.1.0.x, usability:
  2919. - When tor_socketpair() fails in Windows, give a reasonable
  2920. Windows-style errno back.
  2921. - Let people type "tor --install" as well as "tor -install" when
  2922. they
  2923. want to make it an NT service.
  2924. - NT service patch from Matt Edman to improve error messages.
  2925. - When the controller asks for a config option with an abbreviated
  2926. name, give the full name in our response.
  2927. - Correct the man page entry on TrackHostExitsExpire.
  2928. - Looks like we were never delivering deflated (i.e. compressed)
  2929. running-routers lists, even when asked. Oops.
  2930. - When --disable-threads is set, do not search for or link against
  2931. pthreads libraries.
  2932. o Bugfixes on 0.1.1.x:
  2933. - Fix a seg fault with autodetecting which controller version is
  2934. being used.
  2935. o Features:
  2936. - New hidden service descriptor format: put a version in it, and
  2937. let people specify introduction/rendezvous points that aren't
  2938. in "the directory" (which is subjective anyway).
  2939. - Allow the DEBUG controller event to work again. Mark certain log
  2940. entries as "don't tell this to controllers", so we avoid cycles.
  2941. Changes in version 0.1.0.11 - 2005-06-30
  2942. o Bugfixes on 0.1.0.x:
  2943. - Fix major security bug: servers were disregarding their
  2944. exit policies if clients behaved unexpectedly.
  2945. - Make OS X init script check for missing argument, so we don't
  2946. confuse users who invoke it incorrectly.
  2947. - Fix a seg fault in "tor --hash-password foo".
  2948. - The MAPADDRESS control command was broken.
  2949. Changes in version 0.1.1.1-alpha - 2005-06-29
  2950. o Bugfixes:
  2951. - Make OS X init script check for missing argument, so we don't
  2952. confuse users who invoke it incorrectly.
  2953. - Fix a seg fault in "tor --hash-password foo".
  2954. - Fix a possible way to DoS dirservers.
  2955. - When we complain that your exit policy implicitly allows local or
  2956. private address spaces, name them explicitly so operators can
  2957. fix it.
  2958. - Make the log message less scary when all the dirservers are
  2959. temporarily unreachable.
  2960. - We were printing the number of idle dns workers incorrectly when
  2961. culling them.
  2962. o Features:
  2963. - Revised controller protocol (version 1) that uses ascii rather
  2964. than binary. Add supporting libraries in python and java so you
  2965. can use the controller from your applications without caring how
  2966. our protocol works.
  2967. - Spiffy new support for crypto hardware accelerators. Can somebody
  2968. test this?
  2969. Changes in version 0.0.9.10 - 2005-06-16
  2970. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  2971. - Refuse relay cells that claim to have a length larger than the
  2972. maximum allowed. This prevents a potential attack that could read
  2973. arbitrary memory (e.g. keys) from an exit server's process
  2974. (CVE-2005-2050).
  2975. Changes in version 0.1.0.10 - 2005-06-14
  2976. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  2977. libevent before 1.1a.
  2978. Changes in version 0.1.0.9-rc - 2005-06-09
  2979. o Bugfixes:
  2980. - Reset buf->highwater every time buf_shrink() is called, not just on
  2981. a successful shrink. This was causing significant memory bloat.
  2982. - Fix buffer overflow when checking hashed passwords.
  2983. - Security fix: if seeding the RNG on Win32 fails, quit.
  2984. - Allow seeding the RNG on Win32 even when you're not running as
  2985. Administrator.
  2986. - Disable threading on Solaris too. Something is wonky with it,
  2987. cpuworkers, and reentrant libs.
  2988. - Reenable the part of the code that tries to flush as soon as an
  2989. OR outbuf has a full TLS record available. Perhaps this will make
  2990. OR outbufs not grow as huge except in rare cases, thus saving lots
  2991. of CPU time plus memory.
  2992. - Reject malformed .onion addresses rather then passing them on as
  2993. normal web requests.
  2994. - Adapt patch from Adam Langley: fix possible memory leak in
  2995. tor_lookup_hostname().
  2996. - Initialize libevent later in the startup process, so the logs are
  2997. already established by the time we start logging libevent warns.
  2998. - Use correct errno on win32 if libevent fails.
  2999. - Check and warn about known-bad/slow libevent versions.
  3000. - Pay more attention to the ClientOnly config option.
  3001. - Have torctl.in/tor.sh.in check for location of su binary (needed
  3002. on FreeBSD)
  3003. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  3004. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  3005. HttpProxyAuthenticator
  3006. - Stop warning about sigpipes in the logs. We're going to
  3007. pretend that getting these occassionally is normal and fine.
  3008. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  3009. certain
  3010. installer screens; and don't put stuff into StartupItems unless
  3011. the user asks you to.
  3012. - Require servers that use the default dirservers to have public IP
  3013. addresses. We have too many servers that are configured with private
  3014. IPs and their admins never notice the log entries complaining that
  3015. their descriptors are being rejected.
  3016. - Add OSX uninstall instructions. An actual uninstall script will
  3017. come later.
  3018. Changes in version 0.1.0.8-rc - 2005-05-23
  3019. o Bugfixes:
  3020. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  3021. panics. Disable kqueue on all OS X Tors.
  3022. - Fix RPM: remove duplicate line accidentally added to the rpm
  3023. spec file.
  3024. - Disable threads on openbsd too, since its gethostaddr is not
  3025. reentrant either.
  3026. - Tolerate libevent 0.8 since it still works, even though it's
  3027. ancient.
  3028. - Enable building on Red Hat 9.0 again.
  3029. - Allow the middle hop of the testing circuit to be running any
  3030. version, now that most of them have the bugfix to let them connect
  3031. to unknown servers. This will allow reachability testing to work
  3032. even when 0.0.9.7-0.0.9.9 become obsolete.
  3033. - Handle relay cells with rh.length too large. This prevents
  3034. a potential attack that could read arbitrary memory (maybe even
  3035. keys) from the exit server's process.
  3036. - We screwed up the dirport reachability testing when we don't yet
  3037. have a cached version of the directory. Hopefully now fixed.
  3038. - Clean up router_load_single_router() (used by the controller),
  3039. so it doesn't seg fault on error.
  3040. - Fix a minor memory leak when somebody establishes an introduction
  3041. point at your Tor server.
  3042. - If a socks connection ends because read fails, don't warn that
  3043. you're not sending a socks reply back.
  3044. o Features:
  3045. - Add HttpProxyAuthenticator config option too, that works like
  3046. the HttpsProxyAuthenticator config option.
  3047. - Encode hashed controller passwords in hex instead of base64,
  3048. to make it easier to write controllers.
  3049. Changes in version 0.1.0.7-rc - 2005-05-17
  3050. o Bugfixes:
  3051. - Fix a bug in the OS X package installer that prevented it from
  3052. installing on Tiger.
  3053. - Fix a script bug in the OS X package installer that made it
  3054. complain during installation.
  3055. - Find libevent even if it's hiding in /usr/local/ and your
  3056. CFLAGS and LDFLAGS don't tell you to look there.
  3057. - Be able to link with libevent as a shared library (the default
  3058. after 1.0d), even if it's hiding in /usr/local/lib and even
  3059. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  3060. assuming you're running gcc. Otherwise fail and give a useful
  3061. error message.
  3062. - Fix a bug in the RPM packager: set home directory for _tor to
  3063. something more reasonable when first installing.
  3064. - Free a minor amount of memory that is still reachable on exit.
  3065. Changes in version 0.1.0.6-rc - 2005-05-14
  3066. o Bugfixes:
  3067. - Implement --disable-threads configure option. Disable threads on
  3068. netbsd by default, because it appears to have no reentrant resolver
  3069. functions.
  3070. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  3071. release (1.1) detects and disables kqueue if it's broken.
  3072. - Append default exit policy before checking for implicit internal
  3073. addresses. Now we don't log a bunch of complaints on startup
  3074. when using the default exit policy.
  3075. - Some people were putting "Address " in their torrc, and they had
  3076. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  3077. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  3078. LOCALSTATEDIR/tor instead.
  3079. - Fix fragmented-message bug in TorControl.py.
  3080. - Resolve a minor bug which would prevent unreachable dirports
  3081. from getting suppressed in the published descriptor.
  3082. - When the controller gave us a new descriptor, we weren't resolving
  3083. it immediately, so Tor would think its address was 0.0.0.0 until
  3084. we fetched a new directory.
  3085. - Fix an uppercase/lowercase case error in suppressing a bogus
  3086. libevent warning on some Linuxes.
  3087. o Features:
  3088. - Begin scrubbing sensitive strings from logs by default. Turn off
  3089. the config option SafeLogging if you need to do debugging.
  3090. - Switch to a new buffer management algorithm, which tries to avoid
  3091. reallocing and copying quite as much. In first tests it looks like
  3092. it uses *more* memory on average, but less cpu.
  3093. - First cut at support for "create-fast" cells. Clients can use
  3094. these when extending to their first hop, since the TLS already
  3095. provides forward secrecy and authentication. Not enabled on
  3096. clients yet.
  3097. - When dirservers refuse a router descriptor, we now log its
  3098. contactinfo, platform, and the poster's IP address.
  3099. - Call tor_free_all instead of connections_free_all after forking, to
  3100. save memory on systems that need to fork.
  3101. - Whine at you if you're a server and you don't set your contactinfo.
  3102. - Implement --verify-config command-line option to check if your torrc
  3103. is valid without actually launching Tor.
  3104. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  3105. rather than just rejecting it.
  3106. Changes in version 0.1.0.5-rc - 2005-04-27
  3107. o Bugfixes:
  3108. - Stop trying to print a null pointer if an OR conn fails because
  3109. we didn't like its cert.
  3110. o Features:
  3111. - Switch our internal buffers implementation to use a ring buffer,
  3112. to hopefully improve performance for fast servers a lot.
  3113. - Add HttpsProxyAuthenticator support (basic auth only), based
  3114. on patch from Adam Langley.
  3115. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  3116. the fast servers that have been joining lately.
  3117. - Give hidden service accesses extra time on the first attempt,
  3118. since 60 seconds is often only barely enough. This might improve
  3119. robustness more.
  3120. - Improve performance for dirservers: stop re-parsing the whole
  3121. directory every time you regenerate it.
  3122. - Add more debugging info to help us find the weird dns freebsd
  3123. pthreads bug; cleaner debug messages to help track future issues.
  3124. Changes in version 0.0.9.9 - 2005-04-23
  3125. o Bugfixes on 0.0.9.x:
  3126. - If unofficial Tor clients connect and send weird TLS certs, our
  3127. Tor server triggers an assert. This release contains a minimal
  3128. backport from the broader fix that we put into 0.1.0.4-rc.
  3129. Changes in version 0.1.0.4-rc - 2005-04-23
  3130. o Bugfixes:
  3131. - If unofficial Tor clients connect and send weird TLS certs, our
  3132. Tor server triggers an assert. Stop asserting, and start handling
  3133. TLS errors better in other situations too.
  3134. - When the controller asks us to tell it about all the debug-level
  3135. logs, it turns out we were generating debug-level logs while
  3136. telling it about them, which turns into a bad loop. Now keep
  3137. track of whether you're sending a debug log to the controller,
  3138. and don't log when you are.
  3139. - Fix the "postdescriptor" feature of the controller interface: on
  3140. non-complete success, only say "done" once.
  3141. o Features:
  3142. - Clients are now willing to load balance over up to 2mB, not 1mB,
  3143. of advertised bandwidth capacity.
  3144. - Add a NoPublish config option, so you can be a server (e.g. for
  3145. testing running Tor servers in other Tor networks) without
  3146. publishing your descriptor to the primary dirservers.
  3147. Changes in version 0.1.0.3-rc - 2005-04-08
  3148. o Improvements on 0.1.0.2-rc:
  3149. - Client now retries when streams end early for 'hibernating' or
  3150. 'resource limit' reasons, rather than failing them.
  3151. - More automated handling for dirserver operators:
  3152. - Automatically approve nodes running 0.1.0.2-rc or later,
  3153. now that the the reachability detection stuff is working.
  3154. - Now we allow two unverified servers with the same nickname
  3155. but different keys. But if a nickname is verified, only that
  3156. nickname+key are allowed.
  3157. - If you're an authdirserver connecting to an address:port,
  3158. and it's not the OR you were expecting, forget about that
  3159. descriptor. If he *was* the one you were expecting, then forget
  3160. about all other descriptors for that address:port.
  3161. - Allow servers to publish descriptors from 12 hours in the future.
  3162. Corollary: only whine about clock skew from the dirserver if
  3163. he's a trusted dirserver (since now even verified servers could
  3164. have quite wrong clocks).
  3165. - Adjust maximum skew and age for rendezvous descriptors: let skew
  3166. be 48 hours rather than 90 minutes.
  3167. - Efficiency improvements:
  3168. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  3169. it much faster to look up a circuit for each relay cell.
  3170. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  3171. since they're eating our cpu on exit nodes.
  3172. - Stop wasting time doing a case insensitive comparison for every
  3173. dns name every time we do any lookup. Canonicalize the names to
  3174. lowercase and be done with it.
  3175. - Start sending 'truncated' cells back rather than destroy cells,
  3176. if the circuit closes in front of you. This means we won't have
  3177. to abandon partially built circuits.
  3178. - Only warn once per nickname from add_nickname_list_to_smartlist
  3179. per failure, so an entrynode or exitnode choice that's down won't
  3180. yell so much.
  3181. - Put a note in the torrc about abuse potential with the default
  3182. exit policy.
  3183. - Revise control spec and implementation to allow all log messages to
  3184. be sent to controller with their severities intact (suggested by
  3185. Matt Edman). Update TorControl to handle new log event types.
  3186. - Provide better explanation messages when controller's POSTDESCRIPTOR
  3187. fails.
  3188. - Stop putting nodename in the Platform string in server descriptors.
  3189. It doesn't actually help, and it is confusing/upsetting some people.
  3190. o Bugfixes on 0.1.0.2-rc:
  3191. - We were printing the host mask wrong in exit policies in server
  3192. descriptors. This isn't a critical bug though, since we were still
  3193. obeying the exit policy internally.
  3194. - Fix Tor when compiled with libevent but without pthreads: move
  3195. connection_unregister() from _connection_free() to
  3196. connection_free().
  3197. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  3198. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  3199. when we look through the connection array, we'll find any of the
  3200. cpu/dnsworkers. This is no good.
  3201. o Bugfixes on 0.0.9.8:
  3202. - Fix possible bug on threading platforms (e.g. win32) which was
  3203. leaking a file descriptor whenever a cpuworker or dnsworker died.
  3204. - When using preferred entry or exit nodes, ignore whether the
  3205. circuit wants uptime or capacity. They asked for the nodes, they
  3206. get the nodes.
  3207. - chdir() to your datadirectory at the *end* of the daemonize process,
  3208. not the beginning. This was a problem because the first time you
  3209. run tor, if your datadir isn't there, and you have runasdaemon set
  3210. to 1, it will try to chdir to it before it tries to create it. Oops.
  3211. - Handle changed router status correctly when dirserver reloads
  3212. fingerprint file. We used to be dropping all unverified descriptors
  3213. right then. The bug was hidden because we would immediately
  3214. fetch a directory from another dirserver, which would include the
  3215. descriptors we just dropped.
  3216. - When we're connecting to an OR and he's got a different nickname/key
  3217. than we were expecting, only complain loudly if we're an OP or a
  3218. dirserver. Complaining loudly to the OR admins just confuses them.
  3219. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  3220. artificially capped at 500kB.
  3221. Changes in version 0.0.9.8 - 2005-04-07
  3222. o Bugfixes on 0.0.9.x:
  3223. - We have a bug that I haven't found yet. Sometimes, very rarely,
  3224. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  3225. thinks of itself as idle. This meant that no new circuits ever got
  3226. established. Here's a workaround to kill any cpuworker that's been
  3227. busy for more than 100 seconds.
  3228. Changes in version 0.1.0.2-rc - 2005-04-01
  3229. o Bugfixes on 0.1.0.1-rc:
  3230. - Fixes on reachability detection:
  3231. - Don't check for reachability while hibernating.
  3232. - If ORPort is reachable but DirPort isn't, still publish the
  3233. descriptor, but zero out DirPort until it's found reachable.
  3234. - When building testing circs for ORPort testing, use only
  3235. high-bandwidth nodes, so fewer circuits fail.
  3236. - Complain about unreachable ORPort separately from unreachable
  3237. DirPort, so the user knows what's going on.
  3238. - Make sure we only conclude ORPort reachability if we didn't
  3239. initiate the conn. Otherwise we could falsely conclude that
  3240. we're reachable just because we connected to the guy earlier
  3241. and he used that same pipe to extend to us.
  3242. - Authdirservers shouldn't do ORPort reachability detection,
  3243. since they're in clique mode, so it will be rare to find a
  3244. server not already connected to them.
  3245. - When building testing circuits, always pick middle hops running
  3246. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  3247. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  3248. obsolete.)
  3249. - When we decide we're reachable, actually publish our descriptor
  3250. right then.
  3251. - Fix bug in redirectstream in the controller.
  3252. - Fix the state descriptor strings so logs don't claim edge streams
  3253. are in a different state than they actually are.
  3254. - Use recent libevent features when possible (this only really affects
  3255. win32 and osx right now, because the new libevent with these
  3256. features hasn't been released yet). Add code to suppress spurious
  3257. libevent log msgs.
  3258. - Prevent possible segfault in connection_close_unattached_ap().
  3259. - Fix newlines on torrc in win32.
  3260. - Improve error msgs when tor-resolve fails.
  3261. o Improvements on 0.0.9.x:
  3262. - New experimental script tor/contrib/ExerciseServer.py (needs more
  3263. work) that uses the controller interface to build circuits and
  3264. fetch pages over them. This will help us bootstrap servers that
  3265. have lots of capacity but haven't noticed it yet.
  3266. - New experimental script tor/contrib/PathDemo.py (needs more work)
  3267. that uses the controller interface to let you choose whole paths
  3268. via addresses like
  3269. "<hostname>.<path,separated by dots>.<length of path>.path"
  3270. - When we've connected to an OR and handshaked but didn't like
  3271. the result, we were closing the conn without sending destroy
  3272. cells back for pending circuits. Now send those destroys.
  3273. Changes in version 0.0.9.7 - 2005-04-01
  3274. o Bugfixes on 0.0.9.x:
  3275. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  3276. - Compare identity to identity, not to nickname, when extending to
  3277. a router not already in the directory. This was preventing us from
  3278. extending to unknown routers. Oops.
  3279. - Make sure to create OS X Tor user in <500 range, so we aren't
  3280. creating actual system users.
  3281. - Note where connection-that-hasn't-sent-end was marked, and fix
  3282. a few really loud instances of this harmless bug (it's fixed more
  3283. in 0.1.0.x).
  3284. Changes in version 0.1.0.1-rc - 2005-03-28
  3285. o New features:
  3286. - Add reachability testing. Your Tor server will automatically try
  3287. to see if its ORPort and DirPort are reachable from the outside,
  3288. and it won't upload its descriptor until it decides they are.
  3289. - Handle unavailable hidden services better. Handle slow or busy
  3290. hidden services better.
  3291. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  3292. config option.
  3293. - New exit policy: accept most low-numbered ports, rather than
  3294. rejecting most low-numbered ports.
  3295. - More Tor controller support (still experimental). See
  3296. http://tor.eff.org/doc/control-spec.txt for all the new features,
  3297. including signals to emulate unix signals from any platform;
  3298. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  3299. closestream; closecircuit; etc.
  3300. - Make nt services work and start on startup on win32 (based on
  3301. patch by Matt Edman).
  3302. - Add a new AddressMap config directive to rewrite incoming socks
  3303. addresses. This lets you, for example, declare an implicit
  3304. required exit node for certain sites.
  3305. - Add a new TrackHostExits config directive to trigger addressmaps
  3306. for certain incoming socks addresses -- for sites that break when
  3307. your exit keeps changing (based on patch by Mike Perry).
  3308. - Redo the client-side dns cache so it's just an addressmap too.
  3309. - Notice when our IP changes, and reset stats/uptime/reachability.
  3310. - When an application is using socks5, give him the whole variety of
  3311. potential socks5 responses (connect refused, host unreachable, etc),
  3312. rather than just "success" or "failure".
  3313. - A more sane version numbering system. See
  3314. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  3315. - New contributed script "exitlist": a simple python script to
  3316. parse directories and find Tor nodes that exit to listed
  3317. addresses/ports.
  3318. - New contributed script "privoxy-tor-toggle" to toggle whether
  3319. Privoxy uses Tor. Seems to be configured for Debian by default.
  3320. - Report HTTP reasons to client when getting a response from directory
  3321. servers -- so you can actually know what went wrong.
  3322. - New config option MaxAdvertisedBandwidth which lets you advertise
  3323. a low bandwidthrate (to not attract as many circuits) while still
  3324. allowing a higher bandwidthrate in reality.
  3325. o Robustness/stability fixes:
  3326. - Make Tor use Niels Provos's libevent instead of its current
  3327. poll-but-sometimes-select mess. This will let us use faster async
  3328. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  3329. on Windows too.
  3330. - pthread support now too. This was forced because when we forked,
  3331. we ended up wasting a lot of duplicate ram over time. Also switch
  3332. to foo_r versions of some library calls to allow reentry and
  3333. threadsafeness.
  3334. - Better handling for heterogeneous / unreliable nodes:
  3335. - Annotate circuits w/ whether they aim to contain high uptime nodes
  3336. and/or high capacity nodes. When building circuits, choose
  3337. appropriate nodes.
  3338. - This means that every single node in an intro rend circuit,
  3339. not just the last one, will have a minimum uptime.
  3340. - New config option LongLivedPorts to indicate application streams
  3341. that will want high uptime circuits.
  3342. - Servers reset uptime when a dir fetch entirely fails. This
  3343. hopefully reflects stability of the server's network connectivity.
  3344. - If somebody starts his tor server in Jan 2004 and then fixes his
  3345. clock, don't make his published uptime be a year.
  3346. - Reset published uptime when you wake up from hibernation.
  3347. - Introduce a notion of 'internal' circs, which are chosen without
  3348. regard to the exit policy of the last hop. Intro and rendezvous
  3349. circs must be internal circs, to avoid leaking information. Resolve
  3350. and connect streams can use internal circs if they want.
  3351. - New circuit pooling algorithm: make sure to have enough circs around
  3352. to satisfy any predicted ports, and also make sure to have 2 internal
  3353. circs around if we've required internal circs lately (and with high
  3354. uptime if we've seen that lately too).
  3355. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  3356. which describes how often we retry making new circuits if current
  3357. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  3358. how long we're willing to make use of an already-dirty circuit.
  3359. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  3360. circ as necessary, if there are any completed ones lying around
  3361. when we try to launch one.
  3362. - Make hidden services try to establish a rendezvous for 30 seconds,
  3363. rather than for n (where n=3) attempts to build a circuit.
  3364. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  3365. "ShutdownWaitLength".
  3366. - Try to be more zealous about calling connection_edge_end when
  3367. things go bad with edge conns in connection.c.
  3368. - Revise tor-spec to add more/better stream end reasons.
  3369. - Revise all calls to connection_edge_end to avoid sending "misc",
  3370. and to take errno into account where possible.
  3371. o Bug fixes:
  3372. - Fix a race condition that can trigger an assert, when we have a
  3373. pending create cell and an OR connection fails right then.
  3374. - Fix several double-mark-for-close bugs, e.g. where we were finding
  3375. a conn for a cell even if that conn is already marked for close.
  3376. - Make sequence of log messages when starting on win32 with no config
  3377. file more reasonable.
  3378. - When choosing an exit node for a new non-internal circ, don't take
  3379. into account whether it'll be useful for any pending x.onion
  3380. addresses -- it won't.
  3381. - Turn addr_policy_compare from a tristate to a quadstate; this should
  3382. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  3383. for google.com" problem.
  3384. - Make "platform" string in descriptor more accurate for Win32 servers,
  3385. so it's not just "unknown platform".
  3386. - Fix an edge case in parsing config options (thanks weasel).
  3387. If they say "--" on the commandline, it's not an option.
  3388. - Reject odd-looking addresses at the client (e.g. addresses that
  3389. contain a colon), rather than having the server drop them because
  3390. they're malformed.
  3391. - tor-resolve requests were ignoring .exit if there was a working circuit
  3392. they could use instead.
  3393. - REUSEADDR on normal platforms means you can rebind to the port
  3394. right after somebody else has let it go. But REUSEADDR on win32
  3395. means to let you bind to the port _even when somebody else
  3396. already has it bound_! So, don't do that on Win32.
  3397. - Change version parsing logic: a version is "obsolete" if it is not
  3398. recommended and (1) there is a newer recommended version in the
  3399. same series, or (2) there are no recommended versions in the same
  3400. series, but there are some recommended versions in a newer series.
  3401. A version is "new" if it is newer than any recommended version in
  3402. the same series.
  3403. - Stop most cases of hanging up on a socks connection without sending
  3404. the socks reject.
  3405. o Helpful fixes:
  3406. - Require BandwidthRate to be at least 20kB/s for servers.
  3407. - When a dirserver causes you to give a warn, mention which dirserver
  3408. it was.
  3409. - New config option DirAllowPrivateAddresses for authdirservers.
  3410. Now by default they refuse router descriptors that have non-IP or
  3411. private-IP addresses.
  3412. - Stop publishing socksport in the directory, since it's not
  3413. actually meant to be public. For compatibility, publish a 0 there
  3414. for now.
  3415. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  3416. smart" value, that is low for servers and high for clients.
  3417. - If our clock jumps forward by 100 seconds or more, assume something
  3418. has gone wrong with our network and abandon all not-yet-used circs.
  3419. - Warn when exit policy implicitly allows local addresses.
  3420. - If we get an incredibly skewed timestamp from a dirserver mirror
  3421. that isn't a verified OR, don't warn -- it's probably him that's
  3422. wrong.
  3423. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  3424. cookies to disk and doesn't log each web request to disk. (Thanks
  3425. to Brett Carrington for pointing this out.)
  3426. - When a client asks us for a dir mirror and we don't have one,
  3427. launch an attempt to get a fresh one.
  3428. - If we're hibernating and we get a SIGINT, exit immediately.
  3429. - Add --with-dmalloc ./configure option, to track memory leaks.
  3430. - And try to free all memory on closing, so we can detect what
  3431. we're leaking.
  3432. - Cache local dns resolves correctly even when they're .exit
  3433. addresses.
  3434. - Give a better warning when some other server advertises an
  3435. ORPort that is actually an apache running ssl.
  3436. - Add "opt hibernating 1" to server descriptor to make it clearer
  3437. whether the server is hibernating.
  3438. Changes in version 0.0.9.6 - 2005-03-24
  3439. o Bugfixes on 0.0.9.x (crashes and asserts):
  3440. - Add new end stream reasons to maintainance branch. Fix bug where
  3441. reason (8) could trigger an assert. Prevent bug from recurring.
  3442. - Apparently win32 stat wants paths to not end with a slash.
  3443. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  3444. blowing away the circuit that conn->cpath_layer points to, then
  3445. checking to see if the circ is well-formed. Backport check to make
  3446. sure we dont use the cpath on a closed connection.
  3447. - Prevent circuit_resume_edge_reading_helper() from trying to package
  3448. inbufs for marked-for-close streams.
  3449. - Don't crash on hup if your options->address has become unresolvable.
  3450. - Some systems (like OS X) sometimes accept() a connection and tell
  3451. you the remote host is 0.0.0.0:0. If this happens, due to some
  3452. other mis-features, we get confused; so refuse the conn for now.
  3453. o Bugfixes on 0.0.9.x (other):
  3454. - Fix harmless but scary "Unrecognized content encoding" warn message.
  3455. - Add new stream error reason: TORPROTOCOL reason means "you are not
  3456. speaking a version of Tor I understand; say bye-bye to your stream."
  3457. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  3458. into the future, now that we are more tolerant of skew. This
  3459. resolves a bug where a Tor server would refuse to cache a directory
  3460. because all the directories it gets are too far in the future;
  3461. yet the Tor server never logs any complaints about clock skew.
  3462. - Mac packaging magic: make man pages useable, and do not overwrite
  3463. existing torrc files.
  3464. - Make OS X log happily to /var/log/tor/tor.log
  3465. Changes in version 0.0.9.5 - 2005-02-22
  3466. o Bugfixes on 0.0.9.x:
  3467. - Fix an assert race at exit nodes when resolve requests fail.
  3468. - Stop picking unverified dir mirrors--it only leads to misery.
  3469. - Patch from Matt Edman to make NT services work better. Service
  3470. support is still not compiled into the executable by default.
  3471. - Patch from Dmitri Bely so the Tor service runs better under
  3472. the win32 SYSTEM account.
  3473. - Make tor-resolve actually work (?) on Win32.
  3474. - Fix a sign bug when getrlimit claims to have 4+ billion
  3475. file descriptors available.
  3476. - Stop refusing to start when bandwidthburst == bandwidthrate.
  3477. - When create cells have been on the onion queue more than five
  3478. seconds, just send back a destroy and take them off the list.
  3479. Changes in version 0.0.9.4 - 2005-02-03
  3480. o Bugfixes on 0.0.9:
  3481. - Fix an assert bug that took down most of our servers: when
  3482. a server claims to have 1 GB of bandwidthburst, don't
  3483. freak out.
  3484. - Don't crash as badly if we have spawned the max allowed number
  3485. of dnsworkers, or we're out of file descriptors.
  3486. - Block more file-sharing ports in the default exit policy.
  3487. - MaxConn is now automatically set to the hard limit of max
  3488. file descriptors we're allowed (ulimit -n), minus a few for
  3489. logs, etc.
  3490. - Give a clearer message when servers need to raise their
  3491. ulimit -n when they start running out of file descriptors.
  3492. - SGI Compatibility patches from Jan Schaumann.
  3493. - Tolerate a corrupt cached directory better.
  3494. - When a dirserver hasn't approved your server, list which one.
  3495. - Go into soft hibernation after 95% of the bandwidth is used,
  3496. not 99%. This is especially important for daily hibernators who
  3497. have a small accounting max. Hopefully it will result in fewer
  3498. cut connections when the hard hibernation starts.
  3499. - Load-balance better when using servers that claim more than
  3500. 800kB/s of capacity.
  3501. - Make NT services work (experimental, only used if compiled in).
  3502. Changes in version 0.0.9.3 - 2005-01-21
  3503. o Bugfixes on 0.0.9:
  3504. - Backport the cpu use fixes from main branch, so busy servers won't
  3505. need as much processor time.
  3506. - Work better when we go offline and then come back, or when we
  3507. run Tor at boot before the network is up. We do this by
  3508. optimistically trying to fetch a new directory whenever an
  3509. application request comes in and we think we're offline -- the
  3510. human is hopefully a good measure of when the network is back.
  3511. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  3512. long as you keep using them; actually publish hidserv descriptors
  3513. shortly after they change, rather than waiting 20-40 minutes.
  3514. - Enable Mac startup script by default.
  3515. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  3516. - When you update AllowUnverifiedNodes or FirewallPorts via the
  3517. controller's setconf feature, we were always appending, never
  3518. resetting.
  3519. - When you update HiddenServiceDir via setconf, it was screwing up
  3520. the order of reading the lines, making it fail.
  3521. - Do not rewrite a cached directory back to the cache; otherwise we
  3522. will think it is recent and not fetch a newer one on startup.
  3523. - Workaround for webservers that lie about Content-Encoding: Tor
  3524. now tries to autodetect compressed directories and compression
  3525. itself. This lets us Proxypass dir fetches through apache.
  3526. Changes in version 0.0.9.2 - 2005-01-04
  3527. o Bugfixes on 0.0.9 (crashes and asserts):
  3528. - Fix an assert on startup when the disk is full and you're logging
  3529. to a file.
  3530. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  3531. style address, then we'd crash.
  3532. - Fix an assert trigger when the running-routers string we get from
  3533. a dirserver is broken.
  3534. - Make worker threads start and run on win32. Now win32 servers
  3535. may work better.
  3536. - Bandaid (not actually fix, but now it doesn't crash) an assert
  3537. where the dns worker dies mysteriously and the main Tor process
  3538. doesn't remember anything about the address it was resolving.
  3539. o Bugfixes on 0.0.9 (Win32):
  3540. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  3541. name out of the warning/assert messages.
  3542. - Fix a superficial "unhandled error on read" bug on win32.
  3543. - The win32 installer no longer requires a click-through for our
  3544. license, since our Free Software license grants rights but does not
  3545. take any away.
  3546. - Win32: When connecting to a dirserver fails, try another one
  3547. immediately. (This was already working for non-win32 Tors.)
  3548. - Stop trying to parse $HOME on win32 when hunting for default
  3549. DataDirectory.
  3550. - Make tor-resolve.c work on win32 by calling network_init().
  3551. o Bugfixes on 0.0.9 (other):
  3552. - Make 0.0.9.x build on Solaris again.
  3553. - Due to a fencepost error, we were blowing away the \n when reporting
  3554. confvalue items in the controller. So asking for multiple config
  3555. values at once couldn't work.
  3556. - When listing circuits that are pending on an opening OR connection,
  3557. if we're an OR we were listing circuits that *end* at us as
  3558. being pending on every listener, dns/cpu worker, etc. Stop that.
  3559. - Dirservers were failing to create 'running-routers' or 'directory'
  3560. strings if we had more than some threshold of routers. Fix them so
  3561. they can handle any number of routers.
  3562. - Fix a superficial "Duplicate mark for close" bug.
  3563. - Stop checking for clock skew for OR connections, even for servers.
  3564. - Fix a fencepost error that was chopping off the last letter of any
  3565. nickname that is the maximum allowed nickname length.
  3566. - Update URLs in log messages so they point to the new website.
  3567. - Fix a potential problem in mangling server private keys while
  3568. writing to disk (not triggered yet, as far as we know).
  3569. - Include the licenses for other free software we include in Tor,
  3570. now that we're shipping binary distributions more regularly.
  3571. Changes in version 0.0.9.1 - 2004-12-15
  3572. o Bugfixes on 0.0.9:
  3573. - Make hibernation actually work.
  3574. - Make HashedControlPassword config option work.
  3575. - When we're reporting event circuit status to a controller,
  3576. don't use the stream status code.
  3577. Changes in version 0.0.9 - 2004-12-12
  3578. o Cleanups:
  3579. - Clean up manpage and torrc.sample file.
  3580. - Clean up severities and text of log warnings.
  3581. o Mistakes:
  3582. - Make servers trigger an assert when they enter hibernation.
  3583. Changes in version 0.0.9rc7 - 2004-12-08
  3584. o Bugfixes on 0.0.9rc:
  3585. - Fix a stack-trashing crash when an exit node begins hibernating.
  3586. - Avoid looking at unallocated memory while considering which
  3587. ports we need to build circuits to cover.
  3588. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  3589. we shouldn't hold-open-until-flush if the eof arrived first.
  3590. - Fix a bug with init_cookie_authentication() in the controller.
  3591. - When recommending new-format log lines, if the upper bound is
  3592. LOG_ERR, leave it implicit.
  3593. o Bugfixes on 0.0.8.1:
  3594. - Fix a whole slew of memory leaks.
  3595. - Fix isspace() and friends so they still make Solaris happy
  3596. but also so they don't trigger asserts on win32.
  3597. - Fix parse_iso_time on platforms without strptime (eg win32).
  3598. - win32: tolerate extra "readable" events better.
  3599. - win32: when being multithreaded, leave parent fdarray open.
  3600. - Make unit tests work on win32.
  3601. Changes in version 0.0.9rc6 - 2004-12-06
  3602. o Bugfixes on 0.0.9pre:
  3603. - Clean up some more integer underflow opportunities (not exploitable
  3604. we think).
  3605. - While hibernating, hup should not regrow our listeners.
  3606. - Send an end to the streams we close when we hibernate, rather
  3607. than just chopping them off.
  3608. - React to eof immediately on non-open edge connections.
  3609. o Bugfixes on 0.0.8.1:
  3610. - Calculate timeout for waiting for a connected cell from the time
  3611. we sent the begin cell, not from the time the stream started. If
  3612. it took a long time to establish the circuit, we would time out
  3613. right after sending the begin cell.
  3614. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  3615. of * as always matching, so we were picking reject *:* nodes as
  3616. exit nodes too. Oops.
  3617. o Features:
  3618. - New circuit building strategy: keep a list of ports that we've
  3619. used in the past 6 hours, and always try to have 2 circuits open
  3620. or on the way that will handle each such port. Seed us with port
  3621. 80 so web users won't complain that Tor is "slow to start up".
  3622. - Make kill -USR1 dump more useful stats about circuits.
  3623. - When warning about retrying or giving up, print the address, so
  3624. the user knows which one it's talking about.
  3625. - If you haven't used a clean circuit in an hour, throw it away,
  3626. just to be on the safe side. (This means after 6 hours a totally
  3627. unused Tor client will have no circuits open.)
  3628. Changes in version 0.0.9rc5 - 2004-12-01
  3629. o Bugfixes on 0.0.8.1:
  3630. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  3631. - Let resolve conns retry/expire also, rather than sticking around
  3632. forever.
  3633. - If we are using select, make sure we stay within FD_SETSIZE.
  3634. o Bugfixes on 0.0.9pre:
  3635. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  3636. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  3637. finding it.
  3638. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  3639. instead. Impose minima and maxima for all *Period options; impose
  3640. even tighter maxima for fetching if we are a caching dirserver.
  3641. Clip rather than rejecting.
  3642. - Fetch cached running-routers from servers that serve it (that is,
  3643. authdirservers and servers running 0.0.9rc5-cvs or later.)
  3644. o Features:
  3645. - Accept *:706 (silc) in default exit policy.
  3646. - Implement new versioning format for post 0.1.
  3647. - Support "foo.nickname.exit" addresses, to let Alice request the
  3648. address "foo" as viewed by exit node "nickname". Based on a patch
  3649. by Geoff Goodell.
  3650. - Make tor --version --version dump the cvs Id of every file.
  3651. Changes in version 0.0.9rc4 - 2004-11-28
  3652. o Bugfixes on 0.0.8.1:
  3653. - Make windows sockets actually non-blocking (oops), and handle
  3654. win32 socket errors better.
  3655. o Bugfixes on 0.0.9rc1:
  3656. - Actually catch the -USR2 signal.
  3657. Changes in version 0.0.9rc3 - 2004-11-25
  3658. o Bugfixes on 0.0.8.1:
  3659. - Flush the log file descriptor after we print "Tor opening log file",
  3660. so we don't see those messages days later.
  3661. o Bugfixes on 0.0.9rc1:
  3662. - Make tor-resolve work again.
  3663. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  3664. - Fix an assert trigger for clients/servers handling resolves.
  3665. Changes in version 0.0.9rc2 - 2004-11-24
  3666. o Bugfixes on 0.0.9rc1:
  3667. - I broke socks5 support while fixing the eof bug.
  3668. - Allow unitless bandwidths and intervals; they default to bytes
  3669. and seconds.
  3670. - New servers don't start out hibernating; they are active until
  3671. they run out of bytes, so they have a better estimate of how
  3672. long it takes, and so their operators can know they're working.
  3673. Changes in version 0.0.9rc1 - 2004-11-23
  3674. o Bugfixes on 0.0.8.1:
  3675. - Finally fix a bug that's been plaguing us for a year:
  3676. With high load, circuit package window was reaching 0. Whenever
  3677. we got a circuit-level sendme, we were reading a lot on each
  3678. socket, but only writing out a bit. So we would eventually reach
  3679. eof. This would be noticed and acted on even when there were still
  3680. bytes sitting in the inbuf.
  3681. - When poll() is interrupted, we shouldn't believe the revents values.
  3682. o Bugfixes on 0.0.9pre6:
  3683. - Fix hibernate bug that caused pre6 to be broken.
  3684. - Don't keep rephist info for routers that haven't had activity for
  3685. 24 hours. (This matters now that clients have keys, since we track
  3686. them too.)
  3687. - Never call close_temp_logs while validating log options.
  3688. - Fix backslash-escaping on tor.sh.in and torctl.in.
  3689. o Features:
  3690. - Implement weekly/monthly/daily accounting: now you specify your
  3691. hibernation properties by
  3692. AccountingMax N bytes|KB|MB|GB|TB
  3693. AccountingStart day|week|month [day] HH:MM
  3694. Defaults to "month 1 0:00".
  3695. - Let bandwidth and interval config options be specified as 5 bytes,
  3696. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  3697. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  3698. get back to normal.)
  3699. - If your requested entry or exit node has advertised bandwidth 0,
  3700. pick it anyway.
  3701. - Be more greedy about filling up relay cells -- we try reading again
  3702. once we've processed the stuff we read, in case enough has arrived
  3703. to fill the last cell completely.
  3704. - Apply NT service patch from Osamu Fujino. Still needs more work.
  3705. Changes in version 0.0.9pre6 - 2004-11-15
  3706. o Bugfixes on 0.0.8.1:
  3707. - Fix assert failure on malformed socks4a requests.
  3708. - Use identity comparison, not nickname comparison, to choose which
  3709. half of circuit-ID-space each side gets to use. This is needed
  3710. because sometimes we think of a router as a nickname, and sometimes
  3711. as a hex ID, and we can't predict what the other side will do.
  3712. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  3713. write() call will fail and we handle it there.
  3714. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  3715. and smartlist_len, which are two major profiling offenders.
  3716. o Bugfixes on 0.0.9pre5:
  3717. - Fix a bug in read_all that was corrupting config files on windows.
  3718. - When we're raising the max number of open file descriptors to
  3719. 'unlimited', don't log that we just raised it to '-1'.
  3720. - Include event code with events, as required by control-spec.txt.
  3721. - Don't give a fingerprint when clients do --list-fingerprint:
  3722. it's misleading, because it will never be the same again.
  3723. - Stop using strlcpy in tor_strndup, since it was slowing us
  3724. down a lot.
  3725. - Remove warn on startup about missing cached-directory file.
  3726. - Make kill -USR1 work again.
  3727. - Hibernate if we start tor during the "wait for wakeup-time" phase
  3728. of an accounting interval. Log our hibernation plans better.
  3729. - Authoritative dirservers now also cache their directory, so they
  3730. have it on start-up.
  3731. o Features:
  3732. - Fetch running-routers; cache running-routers; compress
  3733. running-routers; serve compressed running-routers.z
  3734. - Add NSI installer script contributed by J Doe.
  3735. - Commit VC6 and VC7 workspace/project files.
  3736. - Commit a tor.spec for making RPM files, with help from jbash.
  3737. - Add contrib/torctl.in contributed by Glenn Fink.
  3738. - Implement the control-spec's SAVECONF command, to write your
  3739. configuration to torrc.
  3740. - Get cookie authentication for the controller closer to working.
  3741. - Include control-spec.txt in the tarball.
  3742. - When set_conf changes our server descriptor, upload a new copy.
  3743. But don't upload it too often if there are frequent changes.
  3744. - Document authentication config in man page, and document signals
  3745. we catch.
  3746. - Clean up confusing parts of man page and torrc.sample.
  3747. - Make expand_filename handle ~ and ~username.
  3748. - Use autoconf to enable largefile support where necessary. Use
  3749. ftello where available, since ftell can fail at 2GB.
  3750. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  3751. log more informatively.
  3752. - Give a slightly more useful output for "tor -h".
  3753. - Refuse application socks connections to port 0.
  3754. - Check clock skew for verified servers, but allow unverified
  3755. servers and clients to have any clock skew.
  3756. - Break DirFetchPostPeriod into:
  3757. - DirFetchPeriod for fetching full directory,
  3758. - StatusFetchPeriod for fetching running-routers,
  3759. - DirPostPeriod for posting server descriptor,
  3760. - RendPostPeriod for posting hidden service descriptors.
  3761. - Make sure the hidden service descriptors are at a random offset
  3762. from each other, to hinder linkability.
  3763. Changes in version 0.0.9pre5 - 2004-11-09
  3764. o Bugfixes on 0.0.9pre4:
  3765. - Fix a seg fault in unit tests (doesn't affect main program).
  3766. - Fix an assert bug where a hidden service provider would fail if
  3767. the first hop of his rendezvous circuit was down.
  3768. - Hidden service operators now correctly handle version 1 style
  3769. INTRODUCE1 cells (nobody generates them still, so not a critical
  3770. bug).
  3771. - If do_hup fails, actually notice.
  3772. - Handle more errnos from accept() without closing the listener.
  3773. Some OpenBSD machines were closing their listeners because
  3774. they ran out of file descriptors.
  3775. - Send resolve cells to exit routers that are running a new
  3776. enough version of the resolve code to work right.
  3777. - Better handling of winsock includes on non-MSV win32 compilers.
  3778. - Some people had wrapped their tor client/server in a script
  3779. that would restart it whenever it died. This did not play well
  3780. with our "shut down if your version is obsolete" code. Now people
  3781. don't fetch a new directory if their local cached version is
  3782. recent enough.
  3783. - Make our autogen.sh work on ksh as well as bash.
  3784. o Major Features:
  3785. - Hibernation: New config option "AccountingMaxKB" lets you
  3786. set how many KBytes per month you want to allow your server to
  3787. consume. Rather than spreading those bytes out evenly over the
  3788. month, we instead hibernate for some of the month and pop up
  3789. at a deterministic time, work until the bytes are consumed, then
  3790. hibernate again. Config option "MonthlyAccountingStart" lets you
  3791. specify which day of the month your billing cycle starts on.
  3792. - Control interface: a separate program can now talk to your
  3793. client/server over a socket, and get/set config options, receive
  3794. notifications of circuits and streams starting/finishing/dying,
  3795. bandwidth used, etc. The next step is to get some GUIs working.
  3796. Let us know if you want to help out. See doc/control-spec.txt .
  3797. - Ship a contrib/tor-control.py as an example script to interact
  3798. with the control port.
  3799. - "tor --hash-password zzyxz" will output a salted password for
  3800. use in authenticating to the control interface.
  3801. - New log format in config:
  3802. "Log minsev[-maxsev] stdout|stderr|syslog" or
  3803. "Log minsev[-maxsev] file /var/foo"
  3804. o Minor Features:
  3805. - DirPolicy config option, to let people reject incoming addresses
  3806. from their dirserver.
  3807. - "tor --list-fingerprint" will list your identity key fingerprint
  3808. and then exit.
  3809. - Add "pass" target for RedirectExit, to make it easier to break
  3810. out of a sequence of RedirectExit rules.
  3811. - Clients now generate a TLS cert too, in preparation for having
  3812. them act more like real nodes.
  3813. - Ship src/win32/ in the tarball, so people can use it to build.
  3814. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  3815. is broken.
  3816. - New "router-status" line in directory, to better bind each verified
  3817. nickname to its identity key.
  3818. - Deprecate unofficial config option abbreviations, and abbreviations
  3819. not on the command line.
  3820. - Add a pure-C tor-resolve implementation.
  3821. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  3822. 1024) file descriptors.
  3823. o Code security improvements, inspired by Ilja:
  3824. - Replace sprintf with snprintf. (I think they were all safe, but
  3825. hey.)
  3826. - Replace strcpy/strncpy with strlcpy in more places.
  3827. - Avoid strcat; use snprintf or strlcat instead.
  3828. - snprintf wrapper with consistent (though not C99) overflow behavior.
  3829. Changes in version 0.0.9pre4 - 2004-10-17
  3830. o Bugfixes on 0.0.9pre3:
  3831. - If the server doesn't specify an exit policy, use the real default
  3832. exit policy, not reject *:*.
  3833. - Ignore fascistfirewall when uploading/downloading hidden service
  3834. descriptors, since we go through Tor for those; and when using
  3835. an HttpProxy, since we assume it can reach them all.
  3836. - When looking for an authoritative dirserver, use only the ones
  3837. configured at boot. Don't bother looking in the directory.
  3838. - The rest of the fix for get_default_conf_file() on older win32.
  3839. - Make 'Routerfile' config option obsolete.
  3840. o Features:
  3841. - New 'MyFamily nick1,...' config option for a server to
  3842. specify other servers that shouldn't be used in the same circuit
  3843. with it. Only believed if nick1 also specifies us.
  3844. - New 'NodeFamily nick1,nick2,...' config option for a client to
  3845. specify nodes that it doesn't want to use in the same circuit.
  3846. - New 'Redirectexit pattern address:port' config option for a
  3847. server to redirect exit connections, e.g. to a local squid.
  3848. Changes in version 0.0.9pre3 - 2004-10-13
  3849. o Bugfixes on 0.0.8.1:
  3850. - Better torrc example lines for dirbindaddress and orbindaddress.
  3851. - Improved bounds checking on parsed ints (e.g. config options and
  3852. the ones we find in directories.)
  3853. - Better handling of size_t vs int, so we're more robust on 64
  3854. bit platforms.
  3855. - Fix the rest of the bug where a newly started OR would appear
  3856. as unverified even after we've added his fingerprint and hupped
  3857. the dirserver.
  3858. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  3859. close it without sending back an end. So 'connection refused'
  3860. would simply be ignored and the user would get no response.
  3861. o Bugfixes on 0.0.9pre2:
  3862. - Serving the cached-on-disk directory to people is bad. We now
  3863. provide no directory until we've fetched a fresh one.
  3864. - Workaround for bug on windows where cached-directories get crlf
  3865. corruption.
  3866. - Make get_default_conf_file() work on older windows too.
  3867. - If we write a *:* exit policy line in the descriptor, don't write
  3868. any more exit policy lines.
  3869. o Features:
  3870. - Use only 0.0.9pre1 and later servers for resolve cells.
  3871. - Make the dirservers file obsolete.
  3872. - Include a dir-signing-key token in directories to tell the
  3873. parsing entity which key is being used to sign.
  3874. - Remove the built-in bulky default dirservers string.
  3875. - New config option "Dirserver %s:%d [fingerprint]", which can be
  3876. repeated as many times as needed. If no dirservers specified,
  3877. default to moria1,moria2,tor26.
  3878. - Make moria2 advertise a dirport of 80, so people behind firewalls
  3879. will be able to get a directory.
  3880. - Http proxy support
  3881. - Dirservers translate requests for http://%s:%d/x to /x
  3882. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  3883. be routed through this host.
  3884. - Clients ask for /tor/x rather than /x for new enough dirservers.
  3885. This way we can one day coexist peacefully with apache.
  3886. - Clients specify a "Host: %s%d" http header, to be compatible
  3887. with more proxies, and so running squid on an exit node can work.
  3888. Changes in version 0.0.8.1 - 2004-10-13
  3889. o Bugfixes:
  3890. - Fix a seg fault that can be triggered remotely for Tor
  3891. clients/servers with an open dirport.
  3892. - Fix a rare assert trigger, where routerinfos for entries in
  3893. our cpath would expire while we're building the path.
  3894. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  3895. - Fix a rare seg fault for people running hidden services on
  3896. intermittent connections.
  3897. - Fix a bug in parsing opt keywords with objects.
  3898. - Fix a stale pointer assert bug when a stream detaches and
  3899. reattaches.
  3900. - Fix a string format vulnerability (probably not exploitable)
  3901. in reporting stats locally.
  3902. - Fix an assert trigger: sometimes launching circuits can fail
  3903. immediately, e.g. because too many circuits have failed recently.
  3904. - Fix a compile warning on 64 bit platforms.
  3905. Changes in version 0.0.9pre2 - 2004-10-03
  3906. o Bugfixes:
  3907. - Make fetching a cached directory work for 64-bit platforms too.
  3908. - Make zlib.h a required header, not an optional header.
  3909. Changes in version 0.0.9pre1 - 2004-10-01
  3910. o Bugfixes:
  3911. - Stop using separate defaults for no-config-file and
  3912. empty-config-file. Now you have to explicitly turn off SocksPort,
  3913. if you don't want it open.
  3914. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  3915. - Improve man page to mention more of the 0.0.8 features.
  3916. - Fix a rare seg fault for people running hidden services on
  3917. intermittent connections.
  3918. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  3919. happier.
  3920. - Fix more dns related bugs: send back resolve_failed and end cells
  3921. more reliably when the resolve fails, rather than closing the
  3922. circuit and then trying to send the cell. Also attach dummy resolve
  3923. connections to a circuit *before* calling dns_resolve(), to fix
  3924. a bug where cached answers would never be sent in RESOLVED cells.
  3925. - When we run out of disk space, or other log writing error, don't
  3926. crash. Just stop logging to that log and continue.
  3927. - We were starting to daemonize before we opened our logs, so if
  3928. there were any problems opening logs, we would complain to stderr,
  3929. which wouldn't work, and then mysteriously exit.
  3930. - Fix a rare bug where sometimes a verified OR would connect to us
  3931. before he'd uploaded his descriptor, which would cause us to
  3932. assign conn->nickname as though he's unverified. Now we look through
  3933. the fingerprint list to see if he's there.
  3934. - Fix a rare assert trigger, where routerinfos for entries in
  3935. our cpath would expire while we're building the path.
  3936. o Features:
  3937. - Clients can ask dirservers for /dir.z to get a compressed version
  3938. of the directory. Only works for servers running 0.0.9, of course.
  3939. - Make clients cache directories and use them to seed their router
  3940. lists at startup. This means clients have a datadir again.
  3941. - Configuration infrastructure support for warning on obsolete
  3942. options.
  3943. - Respond to content-encoding headers by trying to uncompress as
  3944. appropriate.
  3945. - Reply with a deflated directory when a client asks for "dir.z".
  3946. We could use allow-encodings instead, but allow-encodings isn't
  3947. specified in HTTP 1.0.
  3948. - Raise the max dns workers from 50 to 100.
  3949. - Discourage people from setting their dirfetchpostperiod more often
  3950. than once per minute.
  3951. - Protect dirservers from overzealous descriptor uploading -- wait
  3952. 10 seconds after directory gets dirty, before regenerating.
  3953. Changes in version 0.0.8 - 2004-08-25
  3954. o Port it to SunOS 5.9 / Athena
  3955. Changes in version 0.0.8rc2 - 2004-08-20
  3956. o Make it compile on cygwin again.
  3957. o When picking unverified routers, skip those with low uptime and/or
  3958. low bandwidth, depending on what properties you care about.
  3959. Changes in version 0.0.8rc1 - 2004-08-18
  3960. o Changes from 0.0.7.3:
  3961. - Bugfixes:
  3962. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  3963. don't put it into the client dns cache.
  3964. - If a begin failed due to exit policy, but we believe the IP address
  3965. should have been allowed, switch that router to exitpolicy reject *:*
  3966. until we get our next directory.
  3967. - Features:
  3968. - Clients choose nodes proportional to advertised bandwidth.
  3969. - Avoid using nodes with low uptime as introduction points.
  3970. - Handle servers with dynamic IP addresses: don't replace
  3971. options->Address with the resolved one at startup, and
  3972. detect our address right before we make a routerinfo each time.
  3973. - 'FascistFirewall' option to pick dirservers and ORs on specific
  3974. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  3975. which ports are open. (Defaults to 80,443)
  3976. - Be more aggressive about trying to make circuits when the network
  3977. has changed (e.g. when you unsuspend your laptop).
  3978. - Check for time skew on http headers; report date in response to
  3979. "GET /".
  3980. - If the entrynode config line has only one node, don't pick it as
  3981. an exitnode.
  3982. - Add strict{entry|exit}nodes config options. If set to 1, then
  3983. we refuse to build circuits that don't include the specified entry
  3984. or exit nodes.
  3985. - OutboundBindAddress config option, to bind to a specific
  3986. IP address for outgoing connect()s.
  3987. - End truncated log entries (e.g. directories) with "[truncated]".
  3988. o Patches to 0.0.8preX:
  3989. - Bugfixes:
  3990. - Patches to compile and run on win32 again (maybe)?
  3991. - Fix crash when looking for ~/.torrc with no $HOME set.
  3992. - Fix a race bug in the unit tests.
  3993. - Handle verified/unverified name collisions better when new
  3994. routerinfo's arrive in a directory.
  3995. - Sometimes routers were getting entered into the stats before
  3996. we'd assigned their identity_digest. Oops.
  3997. - Only pick and establish intro points after we've gotten a
  3998. directory.
  3999. - Features:
  4000. - AllowUnverifiedNodes config option to let circuits choose no-name
  4001. routers in entry,middle,exit,introduction,rendezvous positions.
  4002. Allow middle and rendezvous positions by default.
  4003. - Add a man page for tor-resolve.
  4004. Changes in version 0.0.7.3 - 2004-08-12
  4005. o Stop dnsworkers from triggering an assert failure when you
  4006. ask them to resolve the host "".
  4007. Changes in version 0.0.8pre3 - 2004-08-09
  4008. o Changes from 0.0.7.2:
  4009. - Allow multiple ORs with same nickname in routerlist -- now when
  4010. people give us one identity key for a nickname, then later
  4011. another, we don't constantly complain until the first expires.
  4012. - Remember used bandwidth (both in and out), and publish 15-minute
  4013. snapshots for the past day into our descriptor.
  4014. - You can now fetch $DIRURL/running-routers to get just the
  4015. running-routers line, not the whole descriptor list. (But
  4016. clients don't use this yet.)
  4017. - When people mistakenly use Tor as an http proxy, point them
  4018. at the tor-doc.html rather than the INSTALL.
  4019. - Remove our mostly unused -- and broken -- hex_encode()
  4020. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  4021. for pointing out this bug.)
  4022. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  4023. fewer problems with people using the wrong key.
  4024. - Change the default exit policy to reject the default edonkey,
  4025. kazaa, gnutella ports.
  4026. - Add replace_file() to util.[ch] to handle win32's rename().
  4027. o Changes from 0.0.8preX:
  4028. - Fix two bugs in saving onion keys to disk when rotating, so
  4029. hopefully we'll get fewer people using old onion keys.
  4030. - Fix an assert error that was making SocksPolicy not work.
  4031. - Be willing to expire routers that have an open dirport -- it's
  4032. just the authoritative dirservers we want to not forget.
  4033. - Reject tor-resolve requests for .onion addresses early, so we
  4034. don't build a whole rendezvous circuit and then fail.
  4035. - When you're warning a server that he's unverified, don't cry
  4036. wolf unpredictably.
  4037. - Fix a race condition: don't try to extend onto a connection
  4038. that's still handshaking.
  4039. - For servers in clique mode, require the conn to be open before
  4040. you'll choose it for your path.
  4041. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  4042. end relay cell, etc.
  4043. - Measure bandwidth capacity over the last 24 hours, not just 12
  4044. - Bugfix: authoritative dirservers were making and signing a new
  4045. directory for each client, rather than reusing the cached one.
  4046. Changes in version 0.0.8pre2 - 2004-08-04
  4047. o Changes from 0.0.7.2:
  4048. - Security fixes:
  4049. - Check directory signature _before_ you decide whether you're
  4050. you're running an obsolete version and should exit.
  4051. - Check directory signature _before_ you parse the running-routers
  4052. list to decide who's running or verified.
  4053. - Bugfixes and features:
  4054. - Check return value of fclose while writing to disk, so we don't
  4055. end up with broken files when servers run out of disk space.
  4056. - Log a warning if the user uses an unsafe socks variant, so people
  4057. are more likely to learn about privoxy or socat.
  4058. - Dirservers now include RFC1123-style dates in the HTTP headers,
  4059. which one day we will use to better detect clock skew.
  4060. o Changes from 0.0.8pre1:
  4061. - Make it compile without warnings again on win32.
  4062. - Log a warning if you're running an unverified server, to let you
  4063. know you might want to get it verified.
  4064. - Only pick a default nickname if you plan to be a server.
  4065. Changes in version 0.0.8pre1 - 2004-07-23
  4066. o Bugfixes:
  4067. - Made our unit tests compile again on OpenBSD 3.5, and tor
  4068. itself compile again on OpenBSD on a sparc64.
  4069. - We were neglecting milliseconds when logging on win32, so
  4070. everything appeared to happen at the beginning of each second.
  4071. o Protocol changes:
  4072. - 'Extend' relay cell payloads now include the digest of the
  4073. intended next hop's identity key. Now we can verify that we're
  4074. extending to the right router, and also extend to routers we
  4075. hadn't heard of before.
  4076. o Features:
  4077. - Tor nodes can now act as relays (with an advertised ORPort)
  4078. without being manually verified by the dirserver operators.
  4079. - Uploaded descriptors of unverified routers are now accepted
  4080. by the dirservers, and included in the directory.
  4081. - Verified routers are listed by nickname in the running-routers
  4082. list; unverified routers are listed as "$<fingerprint>".
  4083. - We now use hash-of-identity-key in most places rather than
  4084. nickname or addr:port, for improved security/flexibility.
  4085. - To avoid Sybil attacks, paths still use only verified servers.
  4086. But now we have a chance to play around with hybrid approaches.
  4087. - Nodes track bandwidth usage to estimate capacity (not used yet).
  4088. - ClientOnly option for nodes that never want to become servers.
  4089. - Directory caching.
  4090. - "AuthoritativeDir 1" option for the official dirservers.
  4091. - Now other nodes (clients and servers) will cache the latest
  4092. directory they've pulled down.
  4093. - They can enable their DirPort to serve it to others.
  4094. - Clients will pull down a directory from any node with an open
  4095. DirPort, and check the signature/timestamp correctly.
  4096. - Authoritative dirservers now fetch directories from other
  4097. authdirservers, to stay better synced.
  4098. - Running-routers list tells who's down also, along with noting
  4099. if they're verified (listed by nickname) or unverified (listed
  4100. by hash-of-key).
  4101. - Allow dirservers to serve running-router list separately.
  4102. This isn't used yet.
  4103. - ORs connect-on-demand to other ORs
  4104. - If you get an extend cell to an OR you're not connected to,
  4105. connect, handshake, and forward the create cell.
  4106. - The authoritative dirservers stay connected to everybody,
  4107. and everybody stays connected to 0.0.7 servers, but otherwise
  4108. clients/servers expire unused connections after 5 minutes.
  4109. - When servers get a sigint, they delay 30 seconds (refusing new
  4110. connections) then exit. A second sigint causes immediate exit.
  4111. - File and name management:
  4112. - Look for .torrc if no CONFDIR "torrc" is found.
  4113. - If no datadir is defined, then choose, make, and secure ~/.tor
  4114. as datadir.
  4115. - If torrc not found, exitpolicy reject *:*.
  4116. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  4117. - If no nickname is defined, derive default from hostname.
  4118. - Rename secret key files, e.g. identity.key -> secret_id_key,
  4119. to discourage people from mailing their identity key to tor-ops.
  4120. - Refuse to build a circuit before the directory has arrived --
  4121. it won't work anyway, since you won't know the right onion keys
  4122. to use.
  4123. - Try other dirservers immediately if the one you try is down. This
  4124. should tolerate down dirservers better now.
  4125. - Parse tor version numbers so we can do an is-newer-than check
  4126. rather than an is-in-the-list check.
  4127. - New socks command 'resolve', to let us shim gethostbyname()
  4128. locally.
  4129. - A 'tor_resolve' script to access the socks resolve functionality.
  4130. - A new socks-extensions.txt doc file to describe our
  4131. interpretation and extensions to the socks protocols.
  4132. - Add a ContactInfo option, which gets published in descriptor.
  4133. - Publish OR uptime in descriptor (and thus in directory) too.
  4134. - Write tor version at the top of each log file
  4135. - New docs in the tarball:
  4136. - tor-doc.html.
  4137. - Document that you should proxy your SSL traffic too.
  4138. Changes in version 0.0.7.2 - 2004-07-07
  4139. o A better fix for the 0.0.0.0 problem, that will hopefully
  4140. eliminate the remaining related assertion failures.
  4141. Changes in version 0.0.7.1 - 2004-07-04
  4142. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  4143. since internally we use 0.0.0.0 to signify "not yet resolved".
  4144. Changes in version 0.0.7 - 2004-06-07
  4145. o Updated the man page to reflect the new features.
  4146. Changes in version 0.0.7rc2 - 2004-06-06
  4147. o Changes from 0.0.7rc1:
  4148. - Make it build on Win32 again.
  4149. o Changes from 0.0.6.2:
  4150. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  4151. settings too.
  4152. Changes in version 0.0.7rc1 - 2004-06-02
  4153. o Bugfixes:
  4154. - On sighup, we were adding another log without removing the first
  4155. one. So log messages would get duplicated n times for n sighups.
  4156. - Several cases of using a connection after we'd freed it. The
  4157. problem was that connections that are pending resolve are in both
  4158. the pending_resolve tree, and also the circuit's resolving_streams
  4159. list. When you want to remove one, you must remove it from both.
  4160. - Fix a double-mark-for-close where an end cell arrived for a
  4161. resolving stream, and then the resolve failed.
  4162. - Check directory signatures based on name of signer, not on whom
  4163. we got the directory from. This will let us cache directories more
  4164. easily.
  4165. o Features:
  4166. - Crank up some of our constants to handle more users.
  4167. Changes in version 0.0.7pre1 - 2004-06-02
  4168. o Fixes for crashes and other obnoxious bugs:
  4169. - Fix an epipe bug: sometimes when directory connections failed
  4170. to connect, we would give them a chance to flush before closing
  4171. them.
  4172. - When we detached from a circuit because of resolvefailed, we
  4173. would immediately try the same circuit twice more, and then
  4174. give up on the resolve thinking we'd tried three different
  4175. exit nodes.
  4176. - Limit the number of intro circuits we'll attempt to build for a
  4177. hidden service per 15-minute period.
  4178. - Check recommended-software string *early*, before actually parsing
  4179. the directory. Thus we can detect an obsolete version and exit,
  4180. even if the new directory format doesn't parse.
  4181. o Fixes for security bugs:
  4182. - Remember which nodes are dirservers when you startup, and if a
  4183. random OR enables his dirport, don't automatically assume he's
  4184. a trusted dirserver.
  4185. o Other bugfixes:
  4186. - Directory connections were asking the wrong poll socket to
  4187. start writing, and not asking themselves to start writing.
  4188. - When we detached from a circuit because we sent a begin but
  4189. didn't get a connected, we would use it again the first time;
  4190. but after that we would correctly switch to a different one.
  4191. - Stop warning when the first onion decrypt attempt fails; they
  4192. will sometimes legitimately fail now that we rotate keys.
  4193. - Override unaligned-access-ok check when $host_cpu is ia64 or
  4194. arm. Apparently they allow it but the kernel whines.
  4195. - Dirservers try to reconnect periodically too, in case connections
  4196. have failed.
  4197. - Fix some memory leaks in directory servers.
  4198. - Allow backslash in Win32 filenames.
  4199. - Made Tor build complain-free on FreeBSD, hopefully without
  4200. breaking other BSD builds. We'll see.
  4201. o Features:
  4202. - Doxygen markup on all functions and global variables.
  4203. - Make directory functions update routerlist, not replace it. So
  4204. now directory disagreements are not so critical a problem.
  4205. - Remove the upper limit on number of descriptors in a dirserver's
  4206. directory (not that we were anywhere close).
  4207. - Allow multiple logfiles at different severity ranges.
  4208. - Allow *BindAddress to specify ":port" rather than setting *Port
  4209. separately. Allow multiple instances of each BindAddress config
  4210. option, so you can bind to multiple interfaces if you want.
  4211. - Allow multiple exit policy lines, which are processed in order.
  4212. Now we don't need that huge line with all the commas in it.
  4213. - Enable accept/reject policies on SOCKS connections, so you can bind
  4214. to 0.0.0.0 but still control who can use your OP.
  4215. Changes in version 0.0.6.2 - 2004-05-16
  4216. o Our integrity-checking digest was checking only the most recent cell,
  4217. not the previous cells like we'd thought.
  4218. Thanks to Stefan Mark for finding the flaw!
  4219. Changes in version 0.0.6.1 - 2004-05-06
  4220. o Fix two bugs in our AES counter-mode implementation (this affected
  4221. onion-level stream encryption, but not TLS-level). It turns
  4222. out we were doing something much more akin to a 16-character
  4223. polyalphabetic cipher. Oops.
  4224. Thanks to Stefan Mark for finding the flaw!
  4225. o Retire moria3 as a directory server, and add tor26 as a directory
  4226. server.
  4227. Changes in version 0.0.6 - 2004-05-02
  4228. [version bump only]
  4229. Changes in version 0.0.6rc4 - 2004-05-01
  4230. o Update the built-in dirservers list to use the new directory format
  4231. o Fix a rare seg fault: if a node offering a hidden service attempts
  4232. to build a circuit to Alice's rendezvous point and fails before it
  4233. reaches the last hop, it retries with a different circuit, but
  4234. then dies.
  4235. o Handle windows socket errors correctly.
  4236. Changes in version 0.0.6rc3 - 2004-04-28
  4237. o Don't expire non-general excess circuits (if we had enough
  4238. circuits open, we were expiring rendezvous circuits -- even
  4239. when they had a stream attached. oops.)
  4240. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  4241. o Better debugging for tls errors
  4242. o Some versions of openssl have an SSL_pending function that erroneously
  4243. returns bytes when there is a non-application record pending.
  4244. o Set Content-Type on the directory and hidserv descriptor.
  4245. o Remove IVs from cipher code, since AES-ctr has none.
  4246. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  4247. o We were using an array of length zero in a few places.
  4248. o win32's gethostbyname can't resolve an IP to an IP.
  4249. o win32's close can't close a socket.
  4250. Changes in version 0.0.6rc2 - 2004-04-26
  4251. o Fix a bug where we were closing tls connections intermittently.
  4252. It turns out openssl keeps its errors around -- so if an error
  4253. happens, and you don't ask about it, and then another openssl
  4254. operation happens and succeeds, and you ask if there was an error,
  4255. it tells you about the first error. Fun fun.
  4256. o Fix a bug that's been lurking since 27 may 03 (!)
  4257. When passing back a destroy cell, we would use the wrong circ id.
  4258. 'Mostly harmless', but still worth fixing.
  4259. o Since we don't support truncateds much, don't bother sending them;
  4260. just close the circ.
  4261. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  4262. o don't crash if a conn that sent a begin has suddenly lost its circuit
  4263. (this was quite rare).
  4264. Changes in version 0.0.6rc1 - 2004-04-25
  4265. o We now rotate link (tls context) keys and onion keys.
  4266. o CREATE cells now include oaep padding, so you can tell
  4267. if you decrypted them correctly.
  4268. o Add bandwidthburst to server descriptor.
  4269. o Directories now say which dirserver signed them.
  4270. o Use a tor_assert macro that logs failed assertions too.
  4271. Changes in version 0.0.6pre5 - 2004-04-18
  4272. o changes from 0.0.6pre4:
  4273. - make tor build on broken freebsd 5.2 installs
  4274. - fix a failed assert when you try an intro point, get a nack, and try
  4275. a second one and it works.
  4276. - when alice uses a port that the hidden service doesn't accept,
  4277. it now sends back an end cell (denied by exit policy). otherwise
  4278. alice would just have to wait to time out.
  4279. - fix another rare bug: when we had tried all the intro
  4280. points for a hidden service, we fetched the descriptor
  4281. again, but we left our introcirc thinking it had already
  4282. sent an intro, so it kept waiting for a response...
  4283. - bugfix: when you sleep your hidden-service laptop, as soon
  4284. as it wakes up it tries to upload a service descriptor, but
  4285. socketpair fails for some reason (localhost not up yet?).
  4286. now we simply give up on that upload, and we'll try again later.
  4287. i'd still like to find the bug though.
  4288. - if an intro circ waiting for an ack dies before getting one, then
  4289. count it as a nack
  4290. - we were reusing stale service descriptors and refetching usable
  4291. ones. oops.
  4292. Changes in version 0.0.6pre4 - 2004-04-14
  4293. o changes from 0.0.6pre3:
  4294. - when bob fails to connect to the rendezvous point, and his
  4295. circ didn't fail because of the rendezvous point itself, then
  4296. he retries a couple of times
  4297. - we expire introduction and rendezvous circs more thoroughly
  4298. (sometimes they were hanging around forever)
  4299. - we expire unattached rendezvous streams that have been around
  4300. too long (they were sticking around forever).
  4301. - fix a measly fencepost error that was crashing everybody with
  4302. a strict glibc.
  4303. Changes in version 0.0.6pre3 - 2004-04-14
  4304. o changes from 0.0.6pre2:
  4305. - make hup work again
  4306. - fix some memory leaks for dirservers
  4307. - allow more skew in rendezvous descriptor timestamps, to help
  4308. handle people like blanu who don't know what time it is
  4309. - normal circs are 3 hops, but some rend/intro circs are 4, if
  4310. the initiator doesn't get to choose the last hop
  4311. - send acks for introductions, so alice can know whether to try
  4312. again
  4313. - bob publishes intro points more correctly
  4314. o changes from 0.0.5:
  4315. - fix an assert trigger that's been plaguing us since the days
  4316. of 0.0.2prexx (thanks weasel!)
  4317. - retry stream correctly when we fail to connect because of
  4318. exit-policy-reject (should try another) or can't-resolve-address
  4319. (also should try another, because dns on random internet servers
  4320. is flaky).
  4321. - when we hup a dirserver and we've *removed* a server from the
  4322. approved-routers list, now we remove that server from the
  4323. in-memory directories too
  4324. Changes in version 0.0.6pre2 - 2004-04-08
  4325. o We fixed our base32 implementation. Now it works on all architectures.
  4326. Changes in version 0.0.6pre1 - 2004-04-08
  4327. o Features:
  4328. - Hidden services and rendezvous points are implemented. Go to
  4329. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  4330. hidden services. (This only works via a socks4a proxy such as
  4331. Privoxy, and currently it's quite slow.)
  4332. Changes in version 0.0.5 - 2004-03-30
  4333. [version bump only]
  4334. Changes in version 0.0.5rc3 - 2004-03-29
  4335. o Install torrc as torrc.sample -- we no longer clobber your
  4336. torrc. (Woo!)
  4337. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  4338. o Add in a 'notice' log level for things the operator should hear
  4339. but that aren't warnings
  4340. Changes in version 0.0.5rc2 - 2004-03-29
  4341. o Hold socks connection open until reply is flushed (if possible)
  4342. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  4343. the dns farm to do it.
  4344. o Fix c99 aliasing warnings in rephist.c
  4345. o Don't include server descriptors that are older than 24 hours in the
  4346. directory.
  4347. o Give socks 'reject' replies their whole 15s to attempt to flush,
  4348. rather than seeing the 60s timeout and assuming the flush had failed.
  4349. o Clean automake droppings from the cvs repository
  4350. Changes in version 0.0.5rc1 - 2004-03-28
  4351. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  4352. o Only build circuits after we've fetched the directory: clients were
  4353. using only the directory servers before they'd fetched a directory.
  4354. This also means longer startup time; so it goes.
  4355. o Fix an assert trigger where an OP would fail to handshake, and we'd
  4356. expect it to have a nickname.
  4357. o Work around a tsocks bug: do a socks reject when AP connection dies
  4358. early, else tsocks goes into an infinite loop.
  4359. Changes in version 0.0.4 - 2004-03-26
  4360. o When connecting to a dirserver or OR and the network is down,
  4361. we would crash.
  4362. Changes in version 0.0.3 - 2004-03-26
  4363. o Warn and fail if server chose a nickname with illegal characters
  4364. o Port to Solaris and Sparc:
  4365. - include missing header fcntl.h
  4366. - have autoconf find -lsocket -lnsl automatically
  4367. - deal with hardware word alignment
  4368. - make uname() work (solaris has a different return convention)
  4369. - switch from using signal() to sigaction()
  4370. o Preliminary work on reputation system:
  4371. - Keep statistics on success/fail of connect attempts; they're published
  4372. by kill -USR1 currently.
  4373. - Add a RunTesting option to try to learn link state by creating test
  4374. circuits, even when SocksPort is off.
  4375. - Remove unused open circuits when there are too many.
  4376. Changes in version 0.0.2 - 2004-03-19
  4377. - Include strlcpy and strlcat for safer string ops
  4378. - define INADDR_NONE so we compile (but still not run) on solaris
  4379. Changes in version 0.0.2pre27 - 2004-03-14
  4380. o Bugfixes:
  4381. - Allow internal tor networks (we were rejecting internal IPs,
  4382. now we allow them if they're set explicitly).
  4383. - And fix a few endian issues.
  4384. Changes in version 0.0.2pre26 - 2004-03-14
  4385. o New features:
  4386. - If a stream times out after 15s without a connected cell, don't
  4387. try that circuit again: try a new one.
  4388. - Retry streams at most 4 times. Then give up.
  4389. - When a dirserver gets a descriptor from an unknown router, it
  4390. logs its fingerprint (so the dirserver operator can choose to
  4391. accept it even without mail from the server operator).
  4392. - Inform unapproved servers when we reject their descriptors.
  4393. - Make tor build on Windows again. It works as a client, who knows
  4394. about as a server.
  4395. - Clearer instructions in the torrc for how to set up a server.
  4396. - Be more efficient about reading fd's when our global token bucket
  4397. (used for rate limiting) becomes empty.
  4398. o Bugfixes:
  4399. - Stop asserting that computers always go forward in time. It's
  4400. simply not true.
  4401. - When we sent a cell (e.g. destroy) and then marked an OR connection
  4402. expired, we might close it before finishing a flush if the other
  4403. side isn't reading right then.
  4404. - Don't allow dirservers to start if they haven't defined
  4405. RecommendedVersions
  4406. - We were caching transient dns failures. Oops.
  4407. - Prevent servers from publishing an internal IP as their address.
  4408. - Address a strcat vulnerability in circuit.c
  4409. Changes in version 0.0.2pre25 - 2004-03-04
  4410. o New features:
  4411. - Put the OR's IP in its router descriptor, not its fqdn. That way
  4412. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  4413. e.g. poblano.
  4414. o Bugfixes:
  4415. - If the user typed in an address that didn't resolve, the server
  4416. crashed.
  4417. Changes in version 0.0.2pre24 - 2004-03-03
  4418. o Bugfixes:
  4419. - Fix an assertion failure in dns.c, where we were trying to dequeue
  4420. a pending dns resolve even if it wasn't pending
  4421. - Fix a spurious socks5 warning about still trying to write after the
  4422. connection is finished.
  4423. - Hold certain marked_for_close connections open until they're finished
  4424. flushing, rather than losing bytes by closing them too early.
  4425. - Correctly report the reason for ending a stream
  4426. - Remove some duplicate calls to connection_mark_for_close
  4427. - Put switch_id and start_daemon earlier in the boot sequence, so it
  4428. will actually try to chdir() to options.DataDirectory
  4429. - Make 'make test' exit(1) if a test fails; fix some unit tests
  4430. - Make tor fail when you use a config option it doesn't know about,
  4431. rather than warn and continue.
  4432. - Make --version work
  4433. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  4434. Changes in version 0.0.2pre23 - 2004-02-29
  4435. o New features:
  4436. - Print a statement when the first circ is finished, so the user
  4437. knows it's working.
  4438. - If a relay cell is unrecognized at the end of the circuit,
  4439. send back a destroy. (So attacks to mutate cells are more
  4440. clearly thwarted.)
  4441. - New config option 'excludenodes' to avoid certain nodes for circuits.
  4442. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  4443. so you can collect coredumps there.
  4444. o Bugfixes:
  4445. - Fix a bug in tls flushing where sometimes data got wedged and
  4446. didn't flush until more data got sent. Hopefully this bug was
  4447. a big factor in the random delays we were seeing.
  4448. - Make 'connected' cells include the resolved IP, so the client
  4449. dns cache actually gets populated.
  4450. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  4451. - When we time-out on a stream and detach from the circuit, send an
  4452. end cell down it first.
  4453. - Only warn about an unknown router (in exitnodes, entrynodes,
  4454. excludenodes) after we've fetched a directory.
  4455. Changes in version 0.0.2pre22 - 2004-02-26
  4456. o New features:
  4457. - Servers publish less revealing uname information in descriptors.
  4458. - More memory tracking and assertions, to crash more usefully when
  4459. errors happen.
  4460. - If the default torrc isn't there, just use some default defaults.
  4461. Plus provide an internal dirservers file if they don't have one.
  4462. - When the user tries to use Tor as an http proxy, give them an http
  4463. 501 failure explaining that we're a socks proxy.
  4464. - Dump a new router.desc on hup, to help confused people who change
  4465. their exit policies and then wonder why router.desc doesn't reflect
  4466. it.
  4467. - Clean up the generic tor.sh init script that we ship with.
  4468. o Bugfixes:
  4469. - If the exit stream is pending on the resolve, and a destroy arrives,
  4470. then the stream wasn't getting removed from the pending list. I
  4471. think this was the one causing recent server crashes.
  4472. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  4473. - When it couldn't resolve any dirservers, it was useless from then on.
  4474. Now it reloads the RouterFile (or default dirservers) if it has no
  4475. dirservers.
  4476. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  4477. many users don't even *have* a /usr/local/sbin/.
  4478. Changes in version 0.0.2pre21 - 2004-02-18
  4479. o New features:
  4480. - There's a ChangeLog file that actually reflects the changelog.
  4481. - There's a 'torify' wrapper script, with an accompanying
  4482. tor-tsocks.conf, that simplifies the process of using tsocks for
  4483. tor. It even has a man page.
  4484. - The tor binary gets installed to sbin rather than bin now.
  4485. - Retry streams where the connected cell hasn't arrived in 15 seconds
  4486. - Clean up exit policy handling -- get the default out of the torrc,
  4487. so we can update it without forcing each server operator to fix
  4488. his/her torrc.
  4489. - Allow imaps and pop3s in default exit policy
  4490. o Bugfixes:
  4491. - Prevent picking middleman nodes as the last node in the circuit
  4492. Changes in version 0.0.2pre20 - 2004-01-30
  4493. o New features:
  4494. - We now have a deb package, and it's in debian unstable. Go to
  4495. it, apt-getters. :)
  4496. - I've split the TotalBandwidth option into BandwidthRate (how many
  4497. bytes per second you want to allow, long-term) and
  4498. BandwidthBurst (how many bytes you will allow at once before the cap
  4499. kicks in). This better token bucket approach lets you, say, set
  4500. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  4501. performance while not exceeding your monthly bandwidth quota.
  4502. - Push out a tls record's worth of data once you've got it, rather
  4503. than waiting until you've read everything waiting to be read. This
  4504. may improve performance by pipelining better. We'll see.
  4505. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  4506. from failed circuits (if they haven't been connected yet) and attach
  4507. to new ones.
  4508. - Expire old streams that haven't managed to connect. Some day we'll
  4509. have them reattach to new circuits instead.
  4510. o Bugfixes:
  4511. - Fix several memory leaks that were causing servers to become bloated
  4512. after a while.
  4513. - Fix a few very rare assert triggers. A few more remain.
  4514. - Setuid to User _before_ complaining about running as root.
  4515. Changes in version 0.0.2pre19 - 2004-01-07
  4516. o Bugfixes:
  4517. - Fix deadlock condition in dns farm. We were telling a child to die by
  4518. closing the parent's file descriptor to him. But newer children were
  4519. inheriting the open file descriptor from the parent, and since they
  4520. weren't closing it, the socket never closed, so the child never read
  4521. eof, so he never knew to exit. Similarly, dns workers were holding
  4522. open other sockets, leading to all sorts of chaos.
  4523. - New cleaner daemon() code for forking and backgrounding.
  4524. - If you log to a file, it now prints an entry at the top of the
  4525. logfile so you know it's working.
  4526. - The onionskin challenge length was 30 bytes longer than necessary.
  4527. - Started to patch up the spec so it's not quite so out of date.
  4528. Changes in version 0.0.2pre18 - 2004-01-02
  4529. o Bugfixes:
  4530. - Fix endian issues with the 'integrity' field in the relay header.
  4531. - Fix a potential bug where connections in state
  4532. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  4533. Changes in version 0.0.2pre17 - 2003-12-30
  4534. o Bugfixes:
  4535. - Made --debuglogfile (or any second log file, actually) work.
  4536. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  4537. adversary could force us into an infinite loop.
  4538. o Features:
  4539. - Each onionskin handshake now includes a hash of the computed key,
  4540. to prove the server's identity and help perfect forward secrecy.
  4541. - Changed cell size from 256 to 512 bytes (working toward compatibility
  4542. with MorphMix).
  4543. - Changed cell length to 2 bytes, and moved it to the relay header.
  4544. - Implemented end-to-end integrity checking for the payloads of
  4545. relay cells.
  4546. - Separated streamid from 'recognized' (otherwise circuits will get
  4547. messed up when we try to have streams exit from the middle). We
  4548. use the integrity-checking to confirm that a cell is addressed to
  4549. this hop.
  4550. - Randomize the initial circid and streamid values, so an adversary who
  4551. breaks into a node can't learn how many circuits or streams have
  4552. been made so far.
  4553. Changes in version 0.0.2pre16 - 2003-12-14
  4554. o Bugfixes:
  4555. - Fixed a bug that made HUP trigger an assert
  4556. - Fixed a bug where a circuit that immediately failed wasn't being
  4557. counted as a failed circuit in counting retries.
  4558. o Features:
  4559. - Now we close the circuit when we get a truncated cell: otherwise we're
  4560. open to an anonymity attack where a bad node in the path truncates
  4561. the circuit and then we open streams at him.
  4562. - Add port ranges to exit policies
  4563. - Add a conservative default exit policy
  4564. - Warn if you're running tor as root
  4565. - on HUP, retry OR connections and close/rebind listeners
  4566. - options.EntryNodes: try these nodes first when picking the first node
  4567. - options.ExitNodes: if your best choices happen to include any of
  4568. your preferred exit nodes, you choose among just those preferred
  4569. exit nodes.
  4570. - options.ExcludedNodes: nodes that are never picked in path building
  4571. Changes in version 0.0.2pre15 - 2003-12-03
  4572. o Robustness and bugfixes:
  4573. - Sometimes clients would cache incorrect DNS resolves, which would
  4574. really screw things up.
  4575. - An OP that goes offline would slowly leak all its sockets and stop
  4576. working.
  4577. - A wide variety of bugfixes in exit node selection, exit policy
  4578. handling, and processing pending streams when a new circuit is
  4579. established.
  4580. - Pick nodes for a path only from those the directory says are up
  4581. - Choose randomly from all running dirservers, not always the first one
  4582. - Increase allowed http header size for directory fetch.
  4583. - Stop writing to stderr (if we're daemonized it will be closed).
  4584. - Enable -g always, so cores will be more useful to me.
  4585. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  4586. o Documentation:
  4587. - Wrote a man page. It lists commonly used options.
  4588. o Configuration:
  4589. - Change default loglevel to warn.
  4590. - Make PidFile default to null rather than littering in your CWD.
  4591. - OnionRouter config option is now obsolete. Instead it just checks
  4592. ORPort>0.
  4593. - Moved to a single unified torrc file for both clients and servers.
  4594. Changes in version 0.0.2pre14 - 2003-11-29
  4595. o Robustness and bugfixes:
  4596. - Force the admin to make the DataDirectory himself
  4597. - to get ownership/permissions right
  4598. - so clients no longer make a DataDirectory and then never use it
  4599. - fix bug where a client who was offline for 45 minutes would never
  4600. pull down a directory again
  4601. - fix (or at least hide really well) the dns assert bug that was
  4602. causing server crashes
  4603. - warnings and improved robustness wrt clockskew for certs
  4604. - use the native daemon(3) to daemonize, when available
  4605. - exit if bind() fails
  4606. - exit if neither socksport nor orport is defined
  4607. - include our own tor_timegm (Win32 doesn't have its own)
  4608. - bugfix for win32 with lots of connections
  4609. - fix minor bias in PRNG
  4610. - make dirserver more robust to corrupt cached directory
  4611. o Documentation:
  4612. - Wrote the design document (woo)
  4613. o Circuit building and exit policies:
  4614. - Circuits no longer try to use nodes that the directory has told them
  4615. are down.
  4616. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  4617. bitcounts (18.0.0.0/8).
  4618. - Make AP connections standby for a circuit if no suitable circuit
  4619. exists, rather than failing
  4620. - Circuits choose exit node based on addr/port, exit policies, and
  4621. which AP connections are standing by
  4622. - Bump min pathlen from 2 to 3
  4623. - Relay end cells have a payload to describe why the stream ended.
  4624. - If the stream failed because of exit policy, try again with a new
  4625. circuit.
  4626. - Clients have a dns cache to remember resolved addresses.
  4627. - Notice more quickly when we have no working circuits
  4628. o Configuration:
  4629. - APPort is now called SocksPort
  4630. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  4631. where to bind
  4632. - RecommendedVersions is now a config variable rather than
  4633. hardcoded (for dirservers)
  4634. - Reloads config on HUP
  4635. - Usage info on -h or --help
  4636. - If you set User and Group config vars, it'll setu/gid to them.
  4637. Changes in version 0.0.2pre13 - 2003-10-19
  4638. o General stability:
  4639. - SSL_write no longer fails when it returns WANTWRITE and the number
  4640. of bytes in the buf has changed by the next SSL_write call.
  4641. - Fix segfault fetching directory when network is down
  4642. - Fix a variety of minor memory leaks
  4643. - Dirservers reload the fingerprints file on HUP, so I don't have
  4644. to take down the network when I approve a new router
  4645. - Default server config file has explicit Address line to specify fqdn
  4646. o Buffers:
  4647. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  4648. - Make listener connections not ever alloc bufs
  4649. o Autoconf improvements:
  4650. - don't clobber an external CFLAGS in ./configure
  4651. - Make install now works
  4652. - create var/lib/tor on make install
  4653. - autocreate a tor.sh initscript to help distribs
  4654. - autocreate the torrc and sample-server-torrc with correct paths
  4655. o Log files and Daemonizing now work:
  4656. - If --DebugLogFile is specified, log to it at -l debug
  4657. - If --LogFile is specified, use it instead of commandline
  4658. - If --RunAsDaemon is set, tor forks and backgrounds on startup