From a5f6cb908c32dcf8c7efbde2702b70ccd36e82f0 Mon Sep 17 00:00:00 2001 From: Nick Mathewson Date: Mon, 26 Aug 2013 11:30:09 -0400 Subject: [PATCH 01/15] Increase POLICY_BUF_LEN to 72 to accomodate IPv6 exit policy items. Fixes bug 9596; bugfix on 0.2.4.7-alpha. --- changes/bug9596 | 4 ++++ src/or/policies.h | 7 ++++--- 2 files changed, 8 insertions(+), 3 deletions(-) create mode 100644 changes/bug9596 diff --git a/changes/bug9596 b/changes/bug9596 new file mode 100644 index 000000000..b3d138ecd --- /dev/null +++ b/changes/bug9596 @@ -0,0 +1,4 @@ + o Minor bugfixes: + - Correctly log long IPv6 exit policy, instead of truncating them + or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha. + diff --git a/src/or/policies.h b/src/or/policies.h index c0e7a9efc..facbbb6b5 100644 --- a/src/or/policies.h +++ b/src/or/policies.h @@ -12,10 +12,11 @@ #ifndef TOR_POLICIES_H #define TOR_POLICIES_H -/* (length of "accept 255.255.255.255/255.255.255.255:65535-65535\n" plus a - * NUL.) +/* (length of + * "accept6 [ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff]/128:65535-65535\n" + * plus a terminating NUL, rounded up to a nice number.) */ -#define POLICY_BUF_LEN 52 +#define POLICY_BUF_LEN 72 int firewall_is_fascist_or(void); int fascist_firewall_allows_address_or(const tor_addr_t *addr, uint16_t port); From dece40fd7729934bc32906e94d3e5e746c01f970 Mon Sep 17 00:00:00 2001 From: Nick Mathewson Date: Wed, 18 Sep 2013 10:26:32 -0400 Subject: [PATCH 02/15] Fix an assert when disabling ORPort with accounting disabled. The problem was that the server_identity_key_is_set() function could return true under conditions where we don't really have an identity key -- specifically, where we used to have one, but we stopped being a server. This is a fix for 6979; bugfix on 0.2.2.18-alpha where we added that assertion to get_server_identity_key(). --- changes/bug6979 | 4 ++++ src/or/router.c | 2 +- 2 files changed, 5 insertions(+), 1 deletion(-) create mode 100644 changes/bug6979 diff --git a/changes/bug6979 b/changes/bug6979 new file mode 100644 index 000000000..55572ecba --- /dev/null +++ b/changes/bug6979 @@ -0,0 +1,4 @@ + o Minor bugfixes: + - Fix an assertion failure that would occur when disabling the + ORPort setting on a running Tor process while accounting was + enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha. diff --git a/src/or/router.c b/src/or/router.c index 1ace8e249..a3459aec7 100644 --- a/src/or/router.c +++ b/src/or/router.c @@ -177,7 +177,7 @@ get_server_identity_key(void) int server_identity_key_is_set(void) { - return server_identitykey != NULL; + return server_mode(get_options()) && server_identitykey != NULL; } /** Set the current client identity key to k. From 7dbf66713f22b5e04a36d300307a4df7e375e76b Mon Sep 17 00:00:00 2001 From: Nick Mathewson Date: Thu, 19 Sep 2013 12:22:49 -0400 Subject: [PATCH 03/15] When freeing a cert_list_t, avoid memory leak. We were freeing these on exit, but when we added the dl_status_map field to them in fddb814f, we forgot to arrange for it to be freed. I've moved the cert_list_free() code into its own function, and added an appropriate dsmap_free() call. Fixes bug 9644; bugfix on 0.2.4.13-alpha. --- changes/bug9644 | 4 ++++ src/or/routerlist.c | 29 ++++++++++++++++++++++------- 2 files changed, 26 insertions(+), 7 deletions(-) create mode 100644 changes/bug9644 diff --git a/changes/bug9644 b/changes/bug9644 new file mode 100644 index 000000000..51c58a5ff --- /dev/null +++ b/changes/bug9644 @@ -0,0 +1,4 @@ + o Minor bugfixes: + - Fix a small memory leak on exit. (We weren't freeing directory + authority certificate download statuses.) Fixes bug 9644; bugfix + on 0.2.4.13-alpha. diff --git a/src/or/routerlist.c b/src/or/routerlist.c index c2220f4ca..c28de24b6 100644 --- a/src/or/routerlist.c +++ b/src/or/routerlist.c @@ -241,6 +241,27 @@ get_cert_list(const char *id_digest) return cl; } +/** Release all space held by a cert_list_t */ +static void +cert_list_free(cert_list_t *cl) +{ + if (!cl) + return; + + SMARTLIST_FOREACH(cl->certs, authority_cert_t *, cert, + authority_cert_free(cert)); + smartlist_free(cl->certs); + dsmap_free(cl->dl_status_map, tor_free_); + tor_free(cl); +} + +/** Wrapper for cert_list_free so we can pass it to digestmap_free */ +static void +cert_list_free_(void *cl) +{ + cert_list_free(cl); +} + /** Reload the cached v3 key certificates from the cached-certs file in * the data directory. Return 0 on success, -1 on failure. */ int @@ -3324,13 +3345,7 @@ routerlist_free_all(void) smartlist_free(fallback_dir_servers); trusted_dir_servers = fallback_dir_servers = NULL; if (trusted_dir_certs) { - DIGESTMAP_FOREACH(trusted_dir_certs, key, cert_list_t *, cl) { - SMARTLIST_FOREACH(cl->certs, authority_cert_t *, cert, - authority_cert_free(cert)); - smartlist_free(cl->certs); - tor_free(cl); - } DIGESTMAP_FOREACH_END; - digestmap_free(trusted_dir_certs, NULL); + digestmap_free(trusted_dir_certs, cert_list_free_); trusted_dir_certs = NULL; } } From 557f3329575cd6d1a2dd36fa8fb9cf0ac0b3f721 Mon Sep 17 00:00:00 2001 From: Nick Mathewson Date: Wed, 2 Oct 2013 21:42:24 -0400 Subject: [PATCH 04/15] Fix a bug in our bug 9776 fix. By calling circuit_n_chan_done() unconditionally on close, we were closing pending connections that might not have been pending quite for the connection we were closing. Fix for bug 9880. Thanks to skruffy for finding this and explaining it patiently until we understood. --- changes/bug9880 | 8 ++++++++ src/or/channel.c | 7 ++++++- src/or/channel.h | 3 +++ 3 files changed, 17 insertions(+), 1 deletion(-) create mode 100644 changes/bug9880 diff --git a/changes/bug9880 b/changes/bug9880 new file mode 100644 index 000000000..a7dda8f82 --- /dev/null +++ b/changes/bug9880 @@ -0,0 +1,8 @@ + o Minor bugfixes: + + - When closing a channel that has already been open, do not close + pending circuits that were waiting to connect to the same relay. + Fixes bug 9880; bugfix on 0.2.5.1-alpha. Thanks to skruffy for + finding this bug. (Bug was merged to 0.2.4 branch but not released + in any 0.2.4 version) + diff --git a/src/or/channel.c b/src/or/channel.c index 1fb39b88c..1270eace7 100644 --- a/src/or/channel.c +++ b/src/or/channel.c @@ -743,6 +743,9 @@ channel_init(channel_t *chan) /* Timestamp it */ channel_timestamp_created(chan); + + /* It hasn't been open yet. */ + chan->has_been_open = 0; } /** @@ -1294,7 +1297,8 @@ channel_closed(channel_t *chan) /* Inform any pending (not attached) circs that they should * give up. */ - circuit_n_chan_done(chan, 0); + if (! chan->has_been_open) + circuit_n_chan_done(chan, 0); /* Now close all the attached circuits on it. */ circuit_unlink_all_from_channel(chan, END_CIRC_REASON_CHANNEL_CLOSED); @@ -1935,6 +1939,7 @@ channel_change_state(channel_t *chan, channel_state_t to_state) /* Tell circuits if we opened and stuff */ if (to_state == CHANNEL_STATE_OPEN) { channel_do_open_actions(chan); + chan->has_been_open = 1; /* Check for queued cells to process */ if (! TOR_SIMPLEQ_EMPTY(&chan->incoming_queue)) diff --git a/src/or/channel.h b/src/or/channel.h index 0933ec8d3..2dca81705 100644 --- a/src/or/channel.h +++ b/src/or/channel.h @@ -46,6 +46,9 @@ struct channel_s { /* Should we expect to see this channel in the channel lists? */ unsigned char registered:1; + /** has this channel ever been open? */ + unsigned int has_been_open:1; + /** Why did we close? */ enum { From 17bcfb2604ba3c20a78cdcc78f169b4db6927d25 Mon Sep 17 00:00:00 2001 From: Nick Mathewson Date: Tue, 8 Oct 2013 11:13:21 -0400 Subject: [PATCH 05/15] Raise buffer size, fix checks for format_exit_helper_status. This is probably not an exploitable bug, since you would need to have errno be a large negative value in the unix pluggable-transport launcher case. Still, best avoided. Fixes bug 9928; bugfix on 0.2.3.18-rc. --- changes/bug9928 | 5 +++++ src/common/util.c | 10 +++++----- 2 files changed, 10 insertions(+), 5 deletions(-) create mode 100644 changes/bug9928 diff --git a/changes/bug9928 b/changes/bug9928 new file mode 100644 index 000000000..e19bcf463 --- /dev/null +++ b/changes/bug9928 @@ -0,0 +1,5 @@ + o Minor bugfixes: + - Avoid an off-by-one error when checking buffer boundaries when + formatting the exit status of a pluggable transport helper. + This is probably not an exploitable bug, but better safe than + sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. diff --git a/src/common/util.c b/src/common/util.c index 6fb597a3a..5b0dbcd07 100644 --- a/src/common/util.c +++ b/src/common/util.c @@ -3256,10 +3256,10 @@ format_hex_number_for_helper_exit_status(unsigned int x, char *buf, * hex_errno. Called between fork and _exit, so must be signal-handler * safe. * - * hex_errno must have at least HEX_ERRNO_SIZE bytes available. + * hex_errno must have at least HEX_ERRNO_SIZE+1 bytes available. * * The format of hex_errno is: "CHILD_STATE/ERRNO\n", left-padded - * with spaces. Note that there is no trailing \0. CHILD_STATE indicates where + * with spaces. CHILD_STATE indicates where * in the processs of starting the child process did the failure occur (see * CHILD_STATE_* macros for definition), and SAVED_ERRNO is the value of * errno when the failure occurred. @@ -3338,8 +3338,8 @@ format_helper_exit_status(unsigned char child_state, int saved_errno, left -= written; cur += written; - /* Check that we have enough space left for a newline */ - if (left <= 0) + /* Check that we have enough space left for a newline and a NUL */ + if (left <= 1) goto err; /* Emit the newline and NUL */ @@ -3594,7 +3594,7 @@ tor_spawn_background(const char *const filename, const char **argv, this is used for printing out the error message */ unsigned char child_state = CHILD_STATE_INIT; - char hex_errno[HEX_ERRNO_SIZE]; + char hex_errno[HEX_ERRNO_SIZE + 1]; static int max_fd = -1; From c7c24785ee1b846c608ae4691df7d10476885b66 Mon Sep 17 00:00:00 2001 From: Nick Mathewson Date: Tue, 8 Oct 2013 11:31:08 -0400 Subject: [PATCH 06/15] Generate bootstrapping status messages for microdescs too Fix for 9927. --- changes/bug9927 | 4 ++++ src/or/directory.c | 2 ++ src/or/relay.c | 1 + 3 files changed, 7 insertions(+) create mode 100644 changes/bug9927 diff --git a/changes/bug9927 b/changes/bug9927 new file mode 100644 index 000000000..e66280c3c --- /dev/null +++ b/changes/bug9927 @@ -0,0 +1,4 @@ + o Minor features: + - Generate bootstrapping status update events correctly for fetching + microdescriptors. Fixes bug 9927. + diff --git a/src/or/directory.c b/src/or/directory.c index b4381ac0d..3752367c4 100644 --- a/src/or/directory.c +++ b/src/or/directory.c @@ -2111,6 +2111,8 @@ connection_dir_client_reached_eof(dir_connection_t *conn) /* Mark remaining ones as failed. */ dir_microdesc_download_failed(which, status_code); } + control_event_bootstrap(BOOTSTRAP_STATUS_LOADING_DESCRIPTORS, + count_loading_descriptors_progress()); SMARTLIST_FOREACH(which, char *, cp, tor_free(cp)); smartlist_free(which); smartlist_free(mds); diff --git a/src/or/relay.c b/src/or/relay.c index 3138c5e8d..29dc36194 100644 --- a/src/or/relay.c +++ b/src/or/relay.c @@ -1103,6 +1103,7 @@ connection_edge_process_relay_cell_not_open( control_event_bootstrap(BOOTSTRAP_STATUS_LOADING_STATUS, 0); break; case DIR_PURPOSE_FETCH_SERVERDESC: + case DIR_PURPOSE_FETCH_MICRODESC: control_event_bootstrap(BOOTSTRAP_STATUS_LOADING_DESCRIPTORS, count_loading_descriptors_progress()); break; From bfe56e05b08b940d432be9af824b969522eedc98 Mon Sep 17 00:00:00 2001 From: Nick Mathewson Date: Tue, 8 Oct 2013 12:06:06 -0400 Subject: [PATCH 07/15] Give credit to bug reporter for 9928 --- changes/bug9928 | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/changes/bug9928 b/changes/bug9928 index e19bcf463..b72cea3d8 100644 --- a/changes/bug9928 +++ b/changes/bug9928 @@ -2,4 +2,5 @@ - Avoid an off-by-one error when checking buffer boundaries when formatting the exit status of a pluggable transport helper. This is probably not an exploitable bug, but better safe than - sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. + sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by + Pedro Ribeiro. From 2c270136a439c9cc4aae55d49b3037b1accab344 Mon Sep 17 00:00:00 2001 From: Peter Palfrader Date: Wed, 2 Oct 2013 22:27:27 +0200 Subject: [PATCH 08/15] Anchors for options (re#9866) --- doc/tor.1.txt | 544 +++++++++++++++++++++++++------------------------- 1 file changed, 272 insertions(+), 272 deletions(-) diff --git a/doc/tor.1.txt b/doc/tor.1.txt index ff760d41a..b20627546 100644 --- a/doc/tor.1.txt +++ b/doc/tor.1.txt @@ -32,47 +32,47 @@ difficulty tracking the source of the stream. COMMAND-LINE OPTIONS -------------------- -**-h**, **-help**:: +[[opt-h]] **-h**, **-help**:: Display a short help message and exit. -**-f** __FILE__:: +[[opt-f]] **-f** __FILE__:: Specify a new configuration file to contain further Tor configuration options. (Default: $HOME/.torrc, or @CONFDIR@/torrc if that file is not found) -**--defaults-torrc** __FILE__:: +[[opt-defaults-torrc]] **--defaults-torrc** __FILE__:: Specify a file in which to find default values for Tor options. The contents of this file are overridden by those in the regular configuration file, and by those on the command line. (Default: @CONFDIR@/torrc-defaults.) -**--hash-password**:: +[[opt-hash-password]] **--hash-password**:: Generates a hashed password for control port access. -**--list-fingerprint**:: +[[opt-list-fingerprint]] **--list-fingerprint**:: Generate your keys and output your nickname and fingerprint. -**--verify-config**:: +[[opt-verify-config]] **--verify-config**:: Verify the configuration file is valid. -**--service install** [**--options** __command-line options__]:: +[[opt-serviceinstall]] **--service install** [**--options** __command-line options__]:: Install an instance of Tor as a Windows service, with the provided command-line options. Current instructions can be found at https://trac.torproject.org/projects/tor/wiki/doc/TorFAQ#HowdoIrunmyTorrelayasanNTservice -**--service** **remove**|**start**|**stop**:: +[[opt-service]] **--service** **remove**|**start**|**stop**:: Remove, start, or stop a configured Tor Windows service. -**--nt-service**:: +[[opt-nt-service]] **--nt-service**:: Used internally to implement a Windows service. -**--list-torrc-options**:: +[[opt-list-torrc-options]] **--list-torrc-options**:: List all valid options. -**--version**:: +[[opt-version]] **--version**:: Display Tor version and exit. -**--quiet**|**--hush**:: +[[opt-quiet]] **--quiet**|**--hush**:: Override the default console log. By default, Tor starts out logging messages at level "notice" and higher to the console. It stops doing so after it parses its configuration, if the configuration tells it to log @@ -124,47 +124,47 @@ option name with a forward slash. GENERAL OPTIONS --------------- -**BandwidthRate** __N__ **bytes**|**KBytes**|**MBytes**|**GBytes**:: +[[BandwidthRate]] **BandwidthRate** __N__ **bytes**|**KBytes**|**MBytes**|**GBytes**:: A token bucket limits the average incoming bandwidth usage on this node to the specified number of bytes per second, and the average outgoing bandwidth usage to that same value. If you want to run a relay in the public network, this needs to be _at the very least_ 30 KBytes (that is, 30720 bytes). (Default: 1 GByte) -**BandwidthBurst** __N__ **bytes**|**KBytes**|**MBytes**|**GBytes**:: +[[BandwidthBurst]] **BandwidthBurst** __N__ **bytes**|**KBytes**|**MBytes**|**GBytes**:: Limit the maximum token bucket size (also known as the burst) to the given number of bytes in each direction. (Default: 1 GByte) -**MaxAdvertisedBandwidth** __N__ **bytes**|**KBytes**|**MBytes**|**GBytes**:: +[[MaxAdvertisedBandwidth]] **MaxAdvertisedBandwidth** __N__ **bytes**|**KBytes**|**MBytes**|**GBytes**:: If set, we will not advertise more than this amount of bandwidth for our BandwidthRate. Server operators who want to reduce the number of clients who ask to build circuits through them (since this is proportional to advertised bandwidth rate) can thus reduce the CPU demands on their server without impacting network performance. -**RelayBandwidthRate** __N__ **bytes**|**KBytes**|**MBytes**|**GBytes**:: +[[RelayBandwidthRate]] **RelayBandwidthRate** __N__ **bytes**|**KBytes**|**MBytes**|**GBytes**:: If not 0, a separate token bucket limits the average incoming bandwidth usage for \_relayed traffic_ on this node to the specified number of bytes per second, and the average outgoing bandwidth usage to that same value. Relayed traffic currently is calculated to include answers to directory requests, but that may change in future versions. (Default: 0) -**RelayBandwidthBurst** __N__ **bytes**|**KBytes**|**MBytes**|**GBytes**:: +[[RelayBandwidthBurst]] **RelayBandwidthBurst** __N__ **bytes**|**KBytes**|**MBytes**|**GBytes**:: If not 0, limit the maximum token bucket size (also known as the burst) for \_relayed traffic_ to the given number of bytes in each direction. (Default: 0) -**PerConnBWRate** __N__ **bytes**|**KBytes**|**MBytes**|**GBytes**:: +[[PerConnBWRate]] **PerConnBWRate** __N__ **bytes**|**KBytes**|**MBytes**|**GBytes**:: If set, do separate rate limiting for each connection from a non-relay. You should never need to change this value, since a network-wide value is published in the consensus and your relay will use that value. (Default: 0) -**PerConnBWBurst** __N__ **bytes**|**KBytes**|**MBytes**|**GBytes**:: +[[PerConnBWBurst]] **PerConnBWBurst** __N__ **bytes**|**KBytes**|**MBytes**|**GBytes**:: If set, do separate rate limiting for each connection from a non-relay. You should never need to change this value, since a network-wide value is published in the consensus and your relay will use that value. (Default: 0) -**ClientTransportPlugin** __transport__ socks4|socks5 __IP__:__PORT__:: +[[ClientTransportPlugin]] **ClientTransportPlugin** __transport__ socks4|socks5 __IP__:__PORT__:: **ClientTransportPlugin** __transport__ exec __path-to-binary__ [options]:: In its first form, when set along with a corresponding Bridge line, the Tor client forwards its traffic to a SOCKS-speaking proxy on "IP:PORT". It's the @@ -176,17 +176,17 @@ GENERAL OPTIONS forwards its traffic to it. It's the duty of that proxy to properly forward the traffic to the bridge. -**ServerTransportPlugin** __transport__ exec __path-to-binary__ [options]:: +[[ServerTransportPlugin]] **ServerTransportPlugin** __transport__ exec __path-to-binary__ [options]:: The Tor relay launches the pluggable transport proxy in __path-to-binary__ using __options__ as its command-line options, and expects to receive proxied client traffic from it. -**ServerTransportListenAddr** __transport__ __IP__:__PORT__:: +[[ServerTransportListenAddr]] **ServerTransportListenAddr** __transport__ __IP__:__PORT__:: When this option is set, Tor will suggest __IP__:__PORT__ as the listening address of any pluggable transport proxy that tries to launch __transport__. -**ConnLimit** __NUM__:: +[[ConnLimit]] **ConnLimit** __NUM__:: The minimum number of file descriptors that must be available to the Tor process before it will start. Tor will ask the OS for as many file descriptors as the OS will allow (you can find this by "ulimit -H -n"). @@ -195,13 +195,13 @@ GENERAL OPTIONS You probably don't need to adjust this. It has no effect on Windows since that platform lacks getrlimit(). (Default: 1000) -**DisableNetwork** **0**|**1**:: +[[DisableNetwork]] **DisableNetwork** **0**|**1**:: When this option is set, we don't listen for or accept any connections other than controller connections, and we don't make any outbound connections. Controllers sometimes use this option to avoid using the network until Tor is fully configured. (Default: 0) -**ConstrainedSockets** **0**|**1**:: +[[ConstrainedSockets]] **ConstrainedSockets** **0**|**1**:: If set, Tor will tell the kernel to attempt to shrink the buffers for all sockets to the size specified in **ConstrainedSockSize**. This is useful for virtual servers and other environments where system level TCP buffers may @@ -222,12 +222,12 @@ GENERAL OPTIONS the TCP stream and will reduce throughput in proportion to round trip time on long paths. (Default: 0) -**ConstrainedSockSize** __N__ **bytes**|**KBytes**:: +[[ConstrainedSockSize]] **ConstrainedSockSize** __N__ **bytes**|**KBytes**:: When **ConstrainedSockets** is enabled the receive and transmit buffers for all sockets will be set to this limit. Must be a value between 2048 and 262144, in 1024 byte increments. Default of 8192 is recommended. -**ControlPort** __PORT__|**auto**:: +[[ControlPort]] **ControlPort** __PORT__|**auto**:: If set, Tor will accept connections on this port and allow those connections to control the Tor process using the Tor Control Protocol (described in control-spec.txt). Note: unless you also specify one or @@ -238,7 +238,7 @@ GENERAL OPTIONS option is required for many Tor controllers; most use the value of 9051. Set it to "auto" to have Tor pick a port for you. (Default: 0) -**ControlListenAddress** __IP__[:__PORT__]:: +[[ControlListenAddress]] **ControlListenAddress** __IP__[:__PORT__]:: Bind the controller listener to this address. If you specify a port, bind to this port rather than the one specified in ControlPort. We strongly recommend that you leave this alone unless you know what you're doing, @@ -246,58 +246,58 @@ GENERAL OPTIONS dangerous. This directive can be specified multiple times to bind to multiple addresses/ports. (Default: 127.0.0.1) -**ControlSocket** __Path__:: +[[ControlSocket]] **ControlSocket** __Path__:: Like ControlPort, but listens on a Unix domain socket, rather than a TCP socket. (Unix and Unix-like systems only.) -**ControlSocketsGroupWritable** **0**|**1**:: +[[ControlSocketsGroupWritable]] **ControlSocketsGroupWritable** **0**|**1**:: If this option is set to 0, don't allow the filesystem group to read and write unix sockets (e.g. ControlSocket). If the option is set to 1, make the control socket readable and writable by the default GID. (Default: 0) -**HashedControlPassword** __hashed_password__:: +[[HashedControlPassword]] **HashedControlPassword** __hashed_password__:: Allow connections on the control port if they present the password whose one-way hash is __hashed_password__. You can compute the hash of a password by running "tor --hash-password __password__". You can provide several acceptable passwords by using more than one HashedControlPassword line. -**CookieAuthentication** **0**|**1**:: +[[CookieAuthentication]] **CookieAuthentication** **0**|**1**:: If this option is set to 1, allow connections on the control port when the connecting process knows the contents of a file named "control_auth_cookie", which Tor will create in its data directory. This authentication method should only be used on systems with good filesystem security. (Default: 0) -**CookieAuthFile** __Path__:: +[[CookieAuthFile]] **CookieAuthFile** __Path__:: If set, this option overrides the default location and file name for Tor's cookie file. (See CookieAuthentication above.) -**CookieAuthFileGroupReadable** **0**|**1**|__Groupname__:: +[[CookieAuthFileGroupReadable]] **CookieAuthFileGroupReadable** **0**|**1**|__Groupname__:: If this option is set to 0, don't allow the filesystem group to read the cookie file. If the option is set to 1, make the cookie file readable by the default GID. [Making the file readable by other groups is not yet implemented; let us know if you need this for some reason.] (Default: 0) -**ControlPortWriteToFile** __Path__:: +[[ControlPortWriteToFile]] **ControlPortWriteToFile** __Path__:: If set, Tor writes the address and port of any control port it opens to this address. Usable by controllers to learn the actual control port when ControlPort is set to "auto". -**ControlPortFileGroupReadable** **0**|**1**:: +[[ControlPortFileGroupReadable]] **ControlPortFileGroupReadable** **0**|**1**:: If this option is set to 0, don't allow the filesystem group to read the control port file. If the option is set to 1, make the control port file readable by the default GID. (Default: 0) -**DataDirectory** __DIR__:: +[[DataDirectory]] **DataDirectory** __DIR__:: Store working data in DIR (Default: @LOCALSTATEDIR@/lib/tor) -**FallbackDir** __address__:__port__ orport=__port__ id=__fingerprint__ [weight=__num__]:: +[[FallbackDir]] **FallbackDir** __address__:__port__ orport=__port__ id=__fingerprint__ [weight=__num__]:: When we're unable to connect to any directory cache for directory info (usually because we don't know about any yet) we try a FallbackDir. By default, the directory authorities are also FallbackDirs. -**DirAuthority** [__nickname__] [**flags**] __address__:__port__ __fingerprint__:: +[[DirAuthority]] **DirAuthority** [__nickname__] [**flags**] __address__:__port__ __fingerprint__:: Use a nonstandard authoritative directory server at the provided address and port, with the specified key fingerprint. This option can be repeated many times, for multiple authoritative directory servers. Flags are @@ -322,23 +322,23 @@ GENERAL OPTIONS distinguishable from other users, because you won't believe the same authorities they do. -**DirAuthorityFallbackRate** __NUM__:: +[[DirAuthorityFallbackRate]] **DirAuthorityFallbackRate** __NUM__:: When configured to use both directory authorities and fallback directories, the directory authorities also work as fallbacks. They are chosen with their regular weights, multiplied by this number, which should be 1.0 or less. (Default: 1.0) -**DynamicDHGroups** **0**|**1**:: +[[DynamicDHGroups]] **DynamicDHGroups** **0**|**1**:: If this option is set to 1, when running as a server, generate our own Diffie-Hellman group instead of using the one from Apache's mod_ssl. This option may help circumvent censorship based on static Diffie-Hellman parameters. (Default: 0) -**AlternateDirAuthority** [__nickname__] [**flags**] __address__:__port__ __fingerprint__ + +[[AlternateDirAuthority]] **AlternateDirAuthority** [__nickname__] [**flags**] __address__:__port__ __fingerprint__ + -**AlternateHSAuthority** [__nickname__] [**flags**] __address__:__port__ __fingerprint__ + +[[AlternateHSAuthority]] **AlternateHSAuthority** [__nickname__] [**flags**] __address__:__port__ __fingerprint__ + -**AlternateBridgeAuthority** [__nickname__] [**flags**] __address__:__port__ __ fingerprint__:: +[[AlternateBridgeAuthority]] **AlternateBridgeAuthority** [__nickname__] [**flags**] __address__:__port__ __ fingerprint__:: These options behave as DirAuthority, but they replace fewer of the default directory authorities. Using AlternateDirAuthority replaces the default Tor directory authorities, but @@ -348,7 +348,7 @@ GENERAL OPTIONS AlternateBridgeAuthority replaces the default bridge authority, but leaves the directory and hidden service authorities alone. -**DisableAllSwap** **0**|**1**:: +[[DisableAllSwap]] **DisableAllSwap** **0**|**1**:: If set to 1, Tor will attempt to lock all current and future memory pages, so that memory cannot be paged out. Windows, OS X and Solaris are currently not supported. We believe that this feature works on modern Gnu/Linux @@ -356,7 +356,7 @@ GENERAL OPTIONS option requires that you start your Tor as root, and you should use the **User** option to properly reduce Tor's privileges. (Default: 0) -**DisableDebuggerAttachment** **0**|**1**:: +[[DisableDebuggerAttachment]] **DisableDebuggerAttachment** **0**|**1**:: If set to 1, Tor will attempt to prevent basic debugging attachment attempts by other processes. This may also keep Tor from generating core files if it crashes. It has no impact for users who wish to attach if they @@ -371,81 +371,81 @@ GENERAL OPTIONS this to 0 for the duration of your debugging. Normal users should leave it on. Disabling this option while Tor is running is prohibited. (Default: 1) -**FetchDirInfoEarly** **0**|**1**:: +[[FetchDirInfoEarly]] **FetchDirInfoEarly** **0**|**1**:: If set to 1, Tor will always fetch directory information like other directory caches, even if you don't meet the normal criteria for fetching early. Normal users should leave it off. (Default: 0) -**FetchDirInfoExtraEarly** **0**|**1**:: +[[FetchDirInfoExtraEarly]] **FetchDirInfoExtraEarly** **0**|**1**:: If set to 1, Tor will fetch directory information before other directory caches. It will attempt to download directory information closer to the start of the consensus period. Normal users should leave it off. (Default: 0) -**FetchHidServDescriptors** **0**|**1**:: +[[FetchHidServDescriptors]] **FetchHidServDescriptors** **0**|**1**:: If set to 0, Tor will never fetch any hidden service descriptors from the rendezvous directories. This option is only useful if you're using a Tor controller that handles hidden service fetches for you. (Default: 1) -**FetchServerDescriptors** **0**|**1**:: +[[FetchServerDescriptors]] **FetchServerDescriptors** **0**|**1**:: If set to 0, Tor will never fetch any network status summaries or server descriptors from the directory servers. This option is only useful if you're using a Tor controller that handles directory fetches for you. (Default: 1) -**FetchUselessDescriptors** **0**|**1**:: +[[FetchUselessDescriptors]] **FetchUselessDescriptors** **0**|**1**:: If set to 1, Tor will fetch every non-obsolete descriptor from the authorities that it hears about. Otherwise, it will avoid fetching useless descriptors, for example for routers that are not running. This option is useful if you're using the contributed "exitlist" script to enumerate Tor nodes that exit to certain addresses. (Default: 0) -**HTTPProxy** __host__[:__port__]:: +[[HTTPProxy]] **HTTPProxy** __host__[:__port__]:: Tor will make all its directory requests through this host:port (or host:80 if port is not specified), rather than connecting directly to any directory servers. -**HTTPProxyAuthenticator** __username:password__:: +[[HTTPProxyAuthenticator]] **HTTPProxyAuthenticator** __username:password__:: If defined, Tor will use this username:password for Basic HTTP proxy authentication, as in RFC 2617. This is currently the only form of HTTP proxy authentication that Tor supports; feel free to submit a patch if you want it to support others. -**HTTPSProxy** __host__[:__port__]:: +[[HTTPSProxy]] **HTTPSProxy** __host__[:__port__]:: Tor will make all its OR (SSL) connections through this host:port (or host:443 if port is not specified), via HTTP CONNECT rather than connecting directly to servers. You may want to set **FascistFirewall** to restrict the set of ports you might try to connect to, if your HTTPS proxy only allows connecting to certain ports. -**HTTPSProxyAuthenticator** __username:password__:: +[[HTTPSProxyAuthenticator]] **HTTPSProxyAuthenticator** __username:password__:: If defined, Tor will use this username:password for Basic HTTPS proxy authentication, as in RFC 2617. This is currently the only form of HTTPS proxy authentication that Tor supports; feel free to submit a patch if you want it to support others. -**Socks4Proxy** __host__[:__port__]:: +[[Socks4Proxy]] **Socks4Proxy** __host__[:__port__]:: Tor will make all OR connections through the SOCKS 4 proxy at host:port (or host:1080 if port is not specified). -**Socks5Proxy** __host__[:__port__]:: +[[Socks5Proxy]] **Socks5Proxy** __host__[:__port__]:: Tor will make all OR connections through the SOCKS 5 proxy at host:port (or host:1080 if port is not specified). -**Socks5ProxyUsername** __username__ + +[[Socks5ProxyUsername]] **Socks5ProxyUsername** __username__ + -**Socks5ProxyPassword** __password__:: +[[Socks5ProxyPassword]] **Socks5ProxyPassword** __password__:: If defined, authenticate to the SOCKS 5 server using username and password in accordance to RFC 1929. Both username and password must be between 1 and 255 characters. -**KeepalivePeriod** __NUM__:: +[[KeepalivePeriod]] **KeepalivePeriod** __NUM__:: To keep firewalls from expiring connections, send a padding keepalive cell every NUM seconds on open connections that are in use. If the connection has no open circuits, it will instead be closed after NUM seconds of idleness. (Default: 5 minutes) -**Log** __minSeverity__[-__maxSeverity__] **stderr**|**stdout**|**syslog**:: +[[Log]] **Log** __minSeverity__[-__maxSeverity__] **stderr**|**stdout**|**syslog**:: Send all messages between __minSeverity__ and __maxSeverity__ to the standard output stream, the standard error stream, or to the system log. (The "syslog" value is only supported on Unix.) Recognized severity levels are @@ -483,12 +483,12 @@ GENERAL OPTIONS messages from domains other than networking and memory management, and all messages of severity notice or higher. -**LogMessageDomains** **0**|**1**:: +[[LogMessageDomains]] **LogMessageDomains** **0**|**1**:: If 1, Tor includes message domains with each log message. Every log message currently has at least one domain; most currently have exactly one. This doesn't affect controller log messages. (Default: 0) -**OutboundBindAddress** __IP__:: +[[OutboundBindAddress]] **OutboundBindAddress** __IP__:: Make all outbound connections originate from the IP address specified. This is only useful when you have multiple network interfaces, and you want all of Tor's outgoing connections to use a single one. This option may @@ -496,21 +496,21 @@ GENERAL OPTIONS This setting will be ignored for connections to the loopback addresses (127.0.0.0/8 and ::1). -**PidFile** __FILE__:: +[[PidFile]] **PidFile** __FILE__:: On startup, write our PID to FILE. On clean shutdown, remove FILE. -**ProtocolWarnings** **0**|**1**:: +[[ProtocolWarnings]] **ProtocolWarnings** **0**|**1**:: If 1, Tor will log with severity \'warn' various cases of other parties not following the Tor specification. Otherwise, they are logged with severity \'info'. (Default: 0) -**RunAsDaemon** **0**|**1**:: +[[RunAsDaemon]] **RunAsDaemon** **0**|**1**:: If 1, Tor forks and daemonizes to the background. This option has no effect on Windows; instead you should use the --service command-line option. (Default: 0) -**LogTimeGranularity** __NUM__:: +[[LogTimeGranularity]] **LogTimeGranularity** __NUM__:: Set the resolution of timestamps in Tor's logs to NUM milliseconds. NUM must be positive and either a divisor or a multiple of 1 second. Note that this option only controls the granularity written by Tor to @@ -518,7 +518,7 @@ GENERAL OPTIONS messages to affect times logged by a controller, times attached to syslog messages, or the mtime fields on log files. (Default: 1 second) -**SafeLogging** **0**|**1**|**relay**:: +[[SafeLogging]] **SafeLogging** **0**|**1**|**relay**:: Tor can scrub potentially sensitive strings from log messages (e.g. addresses) by replacing them with the string [scrubbed]. This way logs can still be useful, but they don't leave behind personally identifying @@ -529,37 +529,37 @@ GENERAL OPTIONS relay, all log messages generated when acting as a relay are sanitized, but all messages generated when acting as a client are not. (Default: 1) -**User** __UID__:: +[[User]] **User** __UID__:: On startup, setuid to this user and setgid to their primary group. -**HardwareAccel** **0**|**1**:: +[[HardwareAccel]] **HardwareAccel** **0**|**1**:: If non-zero, try to use built-in (static) crypto hardware acceleration when available. (Default: 0) -**AccelName** __NAME__:: +[[AccelName]] **AccelName** __NAME__:: When using OpenSSL hardware crypto acceleration attempt to load the dynamic engine of this name. This must be used for any dynamic hardware engine. Names can be verified with the openssl engine command. -**AccelDir** __DIR__:: +[[AccelDir]] **AccelDir** __DIR__:: Specify this option if using dynamic hardware acceleration and the engine implementation library resides somewhere other than the OpenSSL default. -**AvoidDiskWrites** **0**|**1**:: +[[AvoidDiskWrites]] **AvoidDiskWrites** **0**|**1**:: If non-zero, try to write to disk less frequently than we would otherwise. This is useful when running on flash memory or other media that support only a limited number of writes. (Default: 0) -**TunnelDirConns** **0**|**1**:: +[[TunnelDirConns]] **TunnelDirConns** **0**|**1**:: If non-zero, when a directory server we contact supports it, we will build a one-hop circuit and make an encrypted connection via its ORPort. (Default: 1) -**PreferTunneledDirConns** **0**|**1**:: +[[PreferTunneledDirConns]] **PreferTunneledDirConns** **0**|**1**:: If non-zero, we will avoid directory servers that don't support tunneled directory connections, when possible. (Default: 1) -**CircuitPriorityHalflife** __NUM1__:: +[[CircuitPriorityHalflife]] **CircuitPriorityHalflife** __NUM1__:: If this value is set, we override the default algorithm for choosing which circuit's cell to deliver or relay next. When the value is 0, we round-robin between the active circuits on a connection, delivering one @@ -571,19 +571,19 @@ GENERAL OPTIONS networkstatus. This is an advanced option; you generally shouldn't have to mess with it. (Default: not set) -**DisableIOCP** **0**|**1**:: +[[DisableIOCP]] **DisableIOCP** **0**|**1**:: If Tor was built to use the Libevent's "bufferevents" networking code and you're running on Windows, setting this option to 1 will tell Libevent not to use the Windows IOCP networking API. (Default: 1) -**UserspaceIOCPBuffers** **0**|**1**:: +[[UserspaceIOCPBuffers]] **UserspaceIOCPBuffers** **0**|**1**:: If IOCP is enabled (see DisableIOCP above), setting this option to 1 will tell Tor to disable kernel-space TCP buffers, in order to avoid needless copy operations and try not to run out of non-paged RAM. This feature is experimental; don't use it yet unless you're eager to help tracking down bugs. (Default: 0) -**_UseFilteringSSLBufferevents** **0**|**1**:: +[[_UseFilteringSSLBufferevents]] **_UseFilteringSSLBufferevents** **0**|**1**:: Tells Tor to do its SSL communication using a chain of bufferevents: one for SSL and one for networking. This option has no effect if bufferevents are disabled (in which case it can't turn on), or @@ -591,7 +591,7 @@ GENERAL OPTIONS option is useful for debugging only; most users shouldn't touch it. (Default: 0) -**CountPrivateBandwidth** **0**|**1**:: +[[CountPrivateBandwidth]] **CountPrivateBandwidth** **0**|**1**:: If this option is set, then Tor's rate-limiting applies not only to remote connections, but also to connections to private addresses like 127.0.0.1 or 10.0.0.1. This is mostly useful for debugging @@ -601,16 +601,16 @@ CLIENT OPTIONS -------------- The following options are useful only for clients (that is, if -**SocksPort**, **TransPort**, **DNSPort**, or **NATDPort** is non-zero): +[[SocksPort]] **SocksPort**, **TransPort**, **DNSPort**, or **NATDPort** is non-zero): -**AllowInvalidNodes** **entry**|**exit**|**middle**|**introduction**|**rendezvous**|**...**:: +[[AllowInvalidNodes]] **AllowInvalidNodes** **entry**|**exit**|**middle**|**introduction**|**rendezvous**|**...**:: If some Tor servers are obviously not working right, the directory authorities can manually mark them as invalid, meaning that it's not recommended you use them for entry or exit positions in your circuits. You can opt to use them in some circuit positions, though. The default is "middle,rendezvous", and other choices are not advised. -**ExcludeSingleHopRelays** **0**|**1**:: +[[ExcludeSingleHopRelays]] **ExcludeSingleHopRelays** **0**|**1**:: This option controls whether circuits built by Tor will include relays with the AllowSingleHopExits flag set to true. If ExcludeSingleHopRelays is set to 0, these relays will be included. Note that these relays might be at @@ -619,7 +619,7 @@ The following options are useful only for clients (that is, if so using these relays might make your client stand out. (Default: 1) -**Bridge** [__transport__] __IP__:__ORPort__ [__fingerprint__]:: +[[Bridge]] **Bridge** [__transport__] __IP__:__ORPort__ [__fingerprint__]:: When set along with UseBridges, instructs Tor to use the relay at "IP:ORPort" as a "bridge" relaying into the Tor network. If "fingerprint" is provided (using the same format as for DirServer), we will verify that @@ -631,10 +631,10 @@ The following options are useful only for clients (that is, if line, we use that pluggable transports proxy to transfer data to the bridge. -**LearnCircuitBuildTimeout** **0**|**1**:: +[[LearnCircuitBuildTimeout]] **LearnCircuitBuildTimeout** **0**|**1**:: If 0, CircuitBuildTimeout adaptive learning is disabled. (Default: 1) -**CircuitBuildTimeout** __NUM__:: +[[CircuitBuildTimeout]] **CircuitBuildTimeout** __NUM__:: Try for at most NUM seconds when building circuits. If the circuit isn't open in that time, give up on it. If LearnCircuitBuildTimeout is 1, this @@ -642,7 +642,7 @@ The following options are useful only for clients (that is, if LearnCircuitBuildTimeout is 0, this value is the only value used. (Default: 60 seconds) -**CircuitIdleTimeout** __NUM__:: +[[CircuitIdleTimeout]] **CircuitIdleTimeout** __NUM__:: If we have kept a clean (never used) circuit around for NUM seconds, then close it. This way when the Tor client is entirely idle, it can expire all of its circuits, and then expire its TLS connections. Also, if we end up @@ -650,13 +650,13 @@ The following options are useful only for clients (that is, if receiving, it won't forever take up a slot in the circuit list. (Default: 1 hour) -**CircuitStreamTimeout** __NUM__:: +[[CircuitStreamTimeout]] **CircuitStreamTimeout** __NUM__:: If non-zero, this option overrides our internal timeout schedule for how many seconds until we detach a stream from a circuit and try a new circuit. If your network is particularly slow, you might want to set this to a number like 60. (Default: 0) -**ClientOnly** **0**|**1**:: +[[ClientOnly]] **ClientOnly** **0**|**1**:: If set to 1, Tor will under no circumstances run as a relay or serve directory requests. This config option is mostly meaningless: we added it back when we were considering having Tor clients auto-promote @@ -664,7 +664,7 @@ The following options are useful only for clients (that is, if current behavior is simply that Tor is a client unless ORPort or DirPort are configured. (Default: 0) -**ExcludeNodes** __node__,__node__,__...__:: +[[ExcludeNodes]] **ExcludeNodes** __node__,__node__,__...__:: A list of identity fingerprints, nicknames, country codes and address patterns of nodes to avoid when building a circuit. (Example: @@ -687,14 +687,14 @@ The following options are useful only for clients (that is, if no GeoIPFile can be loaded. See also the GeoIPExcludeUnknown option below. -**ExcludeExitNodes** __node__,__node__,__...__:: +[[ExcludeExitNodes]] **ExcludeExitNodes** __node__,__node__,__...__:: A list of identity fingerprints, nicknames, country codes and address patterns of nodes to never use when picking an exit node---that is, a node that delivers traffic for you outside the Tor network. Note that any node listed in ExcludeNodes is automatically considered to be part of this list too. See also the caveats on the "ExitNodes" option below. -**GeoIPExcludeUnknown** **0**|**1**|**auto**:: +[[GeoIPExcludeUnknown]] **GeoIPExcludeUnknown** **0**|**1**|**auto**:: If this option is set to 'auto', then whenever any country code is set in ExcludeNodes or ExcludeExitNodes, all nodes with unknown country (\{??} and possibly \{A1}) are treated as excluded as well. If this option is set to @@ -702,7 +702,7 @@ The following options are useful only for clients (that is, if and ExcludeExitNodes. This option has no effect when a GeoIP file isn't configured or can't be found. (Default: auto) -**ExitNodes** __node__,__node__,__...__:: +[[ExitNodes]] **ExitNodes** __node__,__node__,__...__:: A list of identity fingerprints, nicknames, country codes and address patterns of nodes to use as exit node---that is, a node that delivers traffic for you outside the Tor network. + @@ -725,7 +725,7 @@ The following options are useful only for clients (that is, if The .exit address notation, if enabled via AllowDotExit, overrides this option. -**EntryNodes** __node__,__node__,__...__:: +[[EntryNodes]] **EntryNodes** __node__,__node__,__...__:: A list of identity fingerprints, nicknames, and country codes of nodes to use for the first hop in your normal circuits. Normal circuits include all @@ -736,7 +736,7 @@ The following options are useful only for clients (that is, if The ExcludeNodes option overrides this option: any node listed in both EntryNodes and ExcludeNodes is treated as excluded. -**StrictNodes** **0**|**1**:: +[[StrictNodes]] **StrictNodes** **0**|**1**:: If StrictNodes is set to 1, Tor will treat the ExcludeNodes option as a requirement to follow for all the circuits you generate, even if doing so will break functionality for you. If StrictNodes is set to 0, Tor will @@ -748,7 +748,7 @@ The following options are useful only for clients (that is, if request, upload directory information, or download directory information. (Default: 0) -**FascistFirewall** **0**|**1**:: +[[FascistFirewall]] **FascistFirewall** **0**|**1**:: If 1, Tor will only create outgoing connections to ORs running on ports that your firewall allows (defaults to 80 and 443; see **FirewallPorts**). This will allow you to run Tor as a client behind a firewall with @@ -756,12 +756,12 @@ The following options are useful only for clients (that is, if a firewall. If you prefer more fine-grained control, use ReachableAddresses instead. -**FirewallPorts** __PORTS__:: +[[FirewallPorts]] **FirewallPorts** __PORTS__:: A list of ports that your firewall allows you to connect to. Only used when **FascistFirewall** is set. This option is deprecated; use ReachableAddresses instead. (Default: 80, 443) -**ReachableAddresses** __ADDR__[/__MASK__][:__PORT__]...:: +[[ReachableAddresses]] **ReachableAddresses** __ADDR__[/__MASK__][:__PORT__]...:: A comma-separated list of IP addresses and ports that your firewall allows you to connect to. The format is as for the addresses in ExitPolicy, except that "accept" is understood unless "reject" is explicitly provided. For @@ -770,14 +770,14 @@ The following options are useful only for clients (that is, if 99, rejects port 80 connections to net 18, and accepts connections to port 80 otherwise. (Default: \'accept \*:*'.) -**ReachableDirAddresses** __ADDR__[/__MASK__][:__PORT__]...:: +[[ReachableDirAddresses]] **ReachableDirAddresses** __ADDR__[/__MASK__][:__PORT__]...:: Like **ReachableAddresses**, a list of addresses and ports. Tor will obey these restrictions when fetching directory information, using standard HTTP GET requests. If not set explicitly then the value of **ReachableAddresses** is used. If **HTTPProxy** is set then these connections will go through that proxy. -**ReachableORAddresses** __ADDR__[/__MASK__][:__PORT__]...:: +[[ReachableORAddresses]] **ReachableORAddresses** __ADDR__[/__MASK__][:__PORT__]...:: Like **ReachableAddresses**, a list of addresses and ports. Tor will obey these restrictions when connecting to Onion Routers, using TLS/SSL. If not set explicitly then the value of **ReachableAddresses** is used. If @@ -790,7 +790,7 @@ The following options are useful only for clients (that is, if and some limit HTTP GET requests (which Tor uses for fetching directory information) to port 80. -**HidServAuth** __onion-address__ __auth-cookie__ [__service-name__]:: +[[HidServAuth]] **HidServAuth** __onion-address__ __auth-cookie__ [__service-name__]:: Client authorization for a hidden service. Valid onion addresses contain 16 characters in a-z2-7 plus ".onion", and valid auth cookies contain 22 characters in A-Za-z0-9+/. The service name is only used for internal @@ -800,7 +800,7 @@ The following options are useful only for clients (that is, if services can be configured to require authorization using the **HiddenServiceAuthorizeClient** option. -**CloseHSClientCircuitsImmediatelyOnTimeout** **0**|**1**:: +[[CloseHSClientCircuitsImmediatelyOnTimeout]] **CloseHSClientCircuitsImmediatelyOnTimeout** **0**|**1**:: If 1, Tor will close unfinished hidden service client circuits which have not moved closer to connecting to their destination hidden service when their internal state has not changed for the @@ -810,7 +810,7 @@ The following options are useful only for clients (that is, if another set of introduction and rendezvous circuits for the same destination hidden service will be launched. (Default: 0) -**CloseHSServiceRendCircuitsImmediatelyOnTimeout** **0**|**1**:: +[[CloseHSServiceRendCircuitsImmediatelyOnTimeout]] **CloseHSServiceRendCircuitsImmediatelyOnTimeout** **0**|**1**:: If 1, Tor will close unfinished hidden-service-side rendezvous circuits after the current circuit-build timeout. Otherwise, such circuits will be left open, in the hope that they will finish @@ -818,7 +818,7 @@ The following options are useful only for clients (that is, if rendezvous circuit for the same destination client will be launched. (Default: 0) -**LongLivedPorts** __PORTS__:: +[[LongLivedPorts]] **LongLivedPorts** __PORTS__:: A list of ports for services that tend to have long-running connections (e.g. chat and interactive shells). Circuits for streams that use these ports will contain only high-uptime nodes, to reduce the chance that a node @@ -827,7 +827,7 @@ The following options are useful only for clients (that is, if services whose virtual port is in this list. (Default: 21, 22, 706, 1863, 5050, 5190, 5222, 5223, 6523, 6667, 6697, 8300) -**MapAddress** __address__ __newaddress__:: +[[MapAddress]] **MapAddress** __address__ __newaddress__:: When a request for address arrives to Tor, it will transform to newaddress before processing it. For example, if you always want connections to www.example.com to exit via __torserver__ (where __torserver__ is the @@ -867,22 +867,22 @@ The following options are useful only for clients (that is, if 4. Using a wildcard to match only part of a string (as in *ample.com) is also invalid. -**NewCircuitPeriod** __NUM__:: +[[NewCircuitPeriod]] **NewCircuitPeriod** __NUM__:: Every NUM seconds consider whether to build a new circuit. (Default: 30 seconds) -**MaxCircuitDirtiness** __NUM__:: +[[MaxCircuitDirtiness]] **MaxCircuitDirtiness** __NUM__:: Feel free to reuse a circuit that was first used at most NUM seconds ago, but never attach a new stream to a circuit that is too old. For hidden services, this applies to the __last__ time a circuit was used, not the first. (Default: 10 minutes) -**MaxClientCircuitsPending** __NUM__:: +[[MaxClientCircuitsPending]] **MaxClientCircuitsPending** __NUM__:: Do not allow more than NUM circuits to be pending at a time for handling client streams. A circuit is pending if we have begun constructing it, but it has not yet been completely constructed. (Default: 32) -**NodeFamily** __node__,__node__,__...__:: +[[NodeFamily]] **NodeFamily** __node__,__node__,__...__:: The Tor servers, defined by their identity fingerprints or nicknames, constitute a "family" of similar or co-administered servers, so never use any two of them in the same circuit. Defining a NodeFamily is only needed @@ -890,12 +890,12 @@ The following options are useful only for clients (that is, if can be used multiple times. In addition to nodes, you can also list IP address and ranges and country codes in {curly braces}. -**EnforceDistinctSubnets** **0**|**1**:: +[[EnforceDistinctSubnets]] **EnforceDistinctSubnets** **0**|**1**:: If 1, Tor will not put two servers whose IP addresses are "too close" on the same circuit. Currently, two addresses are "too close" if they lie in the same /16 range. (Default: 1) -**SOCKSPort** \['address':]__port__|**auto** [_flags_] [_isolation flags_]:: +[[SOCKSPort]] **SOCKSPort** \['address':]__port__|**auto** [_flags_] [_isolation flags_]:: Open this port to listen for connections from SOCKS-speaking applications. Set this to 0 if you don't want to allow application connections via SOCKS. Set it to "auto" to have Tor pick a port for @@ -983,7 +983,7 @@ The following options are useful only for clients (that is, if authentication" when IsolateSOCKSAuth is disabled, or when this option is set. -**SOCKSListenAddress** __IP__[:__PORT__]:: +[[SOCKSListenAddress]] **SOCKSListenAddress** __IP__[:__PORT__]:: Bind to this address to listen for connections from Socks-speaking applications. (Default: 127.0.0.1) You can also specify a port (e.g. 192.168.0.1:9100). This directive can be specified multiple times to bind @@ -993,24 +993,24 @@ The following options are useful only for clients (that is, if compatibility, SOCKSListenAddress is only allowed when SOCKSPort is just a port number.) -**SocksPolicy** __policy__,__policy__,__...__:: +[[SocksPolicy]] **SocksPolicy** __policy__,__policy__,__...__:: Set an entrance policy for this server, to limit who can connect to the SocksPort and DNSPort ports. The policies have the same form as exit policies below. -**SocksTimeout** __NUM__:: +[[SocksTimeout]] **SocksTimeout** __NUM__:: Let a socks connection wait NUM seconds handshaking, and NUM seconds unattached waiting for an appropriate circuit, before we fail it. (Default: 2 minutes) -**TokenBucketRefillInterval** __NUM__ [**msec**|**second**]:: +[[TokenBucketRefillInterval]] **TokenBucketRefillInterval** __NUM__ [**msec**|**second**]:: Set the refill interval of Tor's token bucket to NUM milliseconds. NUM must be between 1 and 1000, inclusive. Note that the configured bandwidth limits are still expressed in bytes per second: this option only affects the frequency with which Tor checks to see whether previously exhausted connections may read again. (Default: 100 msec) -**TrackHostExits** __host__,__.domain__,__...__:: +[[TrackHostExits]] **TrackHostExits** __host__,__.domain__,__...__:: For each value in the comma separated list, Tor will track recent connections to hosts that match this value and attempt to reuse the same exit node for each. If the value is prepended with a \'.\', it is treated as @@ -1022,28 +1022,28 @@ The following options are useful only for clients (that is, if user. However, most people who would wish to observe this will observe it through cookies or other protocol-specific means anyhow. -**TrackHostExitsExpire** __NUM__:: +[[TrackHostExitsExpire]] **TrackHostExitsExpire** __NUM__:: Since exit servers go up and down, it is desirable to expire the association between host and exit server after NUM seconds. The default is 1800 seconds (30 minutes). -**UpdateBridgesFromAuthority** **0**|**1**:: +[[UpdateBridgesFromAuthority]] **UpdateBridgesFromAuthority** **0**|**1**:: When set (along with UseBridges), Tor will try to fetch bridge descriptors from the configured bridge authorities when feasible. It will fall back to a direct request if the authority responds with a 404. (Default: 0) -**UseBridges** **0**|**1**:: +[[UseBridges]] **UseBridges** **0**|**1**:: When set, Tor will fetch descriptors for each bridge listed in the "Bridge" config lines, and use these relays as both entry guards and directory guards. (Default: 0) -**UseEntryGuards** **0**|**1**:: +[[UseEntryGuards]] **UseEntryGuards** **0**|**1**:: If this option is set to 1, we pick a few long-term entry servers, and try to stick with them. This is desirable because constantly changing servers increases the odds that an adversary who owns some servers will observe a fraction of your paths. (Default: 1) -**UseEntryGuardsAsDirectoryGuards** **0**|**1**:: +[[UseEntryGuardsAsDirectoryGuards]] **UseEntryGuardsAsDirectoryGuards** **0**|**1**:: If this option is set to 1, and UseEntryGuards is also set to 1, we try to use our entry guards as directory guards, and failing that, pick more nodes to act as our directory guards. @@ -1052,44 +1052,44 @@ The following options are useful only for clients (that is, if download any non-default directory material. It doesn't currently do anything when we lack a live consensus. (Default: 1) -**NumEntryGuards** __NUM__:: +[[NumEntryGuards]] **NumEntryGuards** __NUM__:: If UseEntryGuards is set to 1, we will try to pick a total of NUM routers as long-term entries for our circuits. (Default: 3) -**NumDirectoryGuards** __NUM__:: +[[NumDirectoryGuards]] **NumDirectoryGuards** __NUM__:: If UseEntryGuardsAsDirectoryGuards is enabled, we try to make sure we have at least NUM routers to use as directory guards. If this option is set to 0, use the value from NumEntryGuards. (Default: 0) -**GuardLifetime** __N__ **days**|**weeks**|**months**:: +[[GuardLifetime]] **GuardLifetime** __N__ **days**|**weeks**|**months**:: If nonzero, and UseEntryGuards is set, minimum time to keep a guard before picking a new one. If zero, we use the GuardLifetime parameter from the consensus directory. No value here may be less than 1 month or greater than 5 years; out-of-range values are clamped. (Default: 0) -**SafeSocks** **0**|**1**:: +[[SafeSocks]] **SafeSocks** **0**|**1**:: When this option is enabled, Tor will reject application connections that use unsafe variants of the socks protocol -- ones that only provide an IP address, meaning the application is doing a DNS resolve first. Specifically, these are socks4 and socks5 when not doing remote DNS. (Default: 0) -**TestSocks** **0**|**1**:: +[[TestSocks]] **TestSocks** **0**|**1**:: When this option is enabled, Tor will make a notice-level log entry for each connection to the Socks port indicating whether the request used a safe socks protocol or an unsafe one (see above entry on SafeSocks). This helps to determine whether an application using Tor is possibly leaking DNS requests. (Default: 0) -**WarnUnsafeSocks** **0**|**1**:: +[[WarnUnsafeSocks]] **WarnUnsafeSocks** **0**|**1**:: When this option is enabled, Tor will warn whenever a request is received that only contains an IP address instead of a hostname. Allowing applications to do DNS resolves themselves is usually a bad idea and can leak your location to attackers. (Default: 1) -**VirtualAddrNetworkIPv4** __Address__/__bits__ + +[[VirtualAddrNetworkIPv4]] **VirtualAddrNetworkIPv4** __Address__/__bits__ + -**VirtualAddrNetworkIPv6** [__Address__]/__bits__:: +[[VirtualAddrNetworkIPv6]] **VirtualAddrNetworkIPv6** [__Address__]/__bits__:: When Tor needs to assign a virtual (unused) address because of a MAPADDRESS command from the controller or the AutomapHostsOnResolve feature, Tor picks an unassigned address from this range. (Defaults: @@ -1103,19 +1103,19 @@ The following options are useful only for clients (that is, if interface. For local use, no change to the default VirtualAddrNetwork setting is needed. -**AllowNonRFC953Hostnames** **0**|**1**:: +[[AllowNonRFC953Hostnames]] **AllowNonRFC953Hostnames** **0**|**1**:: When this option is disabled, Tor blocks hostnames containing illegal characters (like @ and :) rather than sending them to an exit node to be resolved. This helps trap accidental attempts to resolve URLs and so on. (Default: 0) -**AllowDotExit** **0**|**1**:: +[[AllowDotExit]] **AllowDotExit** **0**|**1**:: If enabled, we convert "www.google.com.foo.exit" addresses on the SocksPort/TransPort/NATDPort into "www.google.com" addresses that exit from the node "foo". Disabled by default since attacking websites and exit relays can use it to manipulate your path selection. (Default: 0) -**FastFirstHopPK** **0**|**1**:: +[[FastFirstHopPK]] **FastFirstHopPK** **0**|**1**:: When this option is disabled, Tor uses the public key step for the first hop of creating circuits. Skipping it is generally safe since we have already used TLS to authenticate the relay and to establish forward-secure @@ -1125,7 +1125,7 @@ The following options are useful only for clients (that is, if operating as a relay, and it will never use the public key step if it doesn't yet know the onion key of the first hop. (Default: 1) -**TransPort** \['address':]__port__|**auto** [_isolation flags_]:: +[[TransPort]] **TransPort** \['address':]__port__|**auto** [_isolation flags_]:: Open this port to listen for transparent proxy connections. Set this to 0 if you don't want to allow transparent proxy connections. Set the port to "auto" to have Tor pick a port for you. This directive can be @@ -1138,7 +1138,7 @@ The following options are useful only for clients (that is, if default setting. You'll also want to set the TransListenAddress option for the network you'd like to proxy. (Default: 0) -**TransListenAddress** __IP__[:__PORT__]:: +[[TransListenAddress]] **TransListenAddress** __IP__[:__PORT__]:: Bind to this address to listen for transparent proxy connections. (Default: 127.0.0.1). This is useful for exporting a transparent proxy server to an entire network. (DEPRECATED: As of 0.2.3.x-alpha, you can @@ -1147,7 +1147,7 @@ The following options are useful only for clients (that is, if compatibility, TransListenAddress is only allowed when TransPort is just a port number.) -**NATDPort** \['address':]__port__|**auto** [_isolation flags_]:: +[[NATDPort]] **NATDPort** \['address':]__port__|**auto** [_isolation flags_]:: Open this port to listen for connections from old versions of ipfw (as included in old versions of FreeBSD, etc) using the NATD protocol. Use 0 if you don't want to allow NATD connections. Set the port @@ -1157,25 +1157,25 @@ The following options are useful only for clients (that is, if + This option is only for people who cannot use TransPort. (Default: 0) -**NATDListenAddress** __IP__[:__PORT__]:: +[[NATDListenAddress]] **NATDListenAddress** __IP__[:__PORT__]:: Bind to this address to listen for NATD connections. (DEPRECATED: As of 0.2.3.x-alpha, you can now use multiple NATDPort entries, and provide addresses for NATDPort entries, so NATDListenAddress no longer has a purpose. For backward compatibility, NATDListenAddress is only allowed when NATDPort is just a port number.) -**AutomapHostsOnResolve** **0**|**1**:: +[[AutomapHostsOnResolve]] **AutomapHostsOnResolve** **0**|**1**:: When this option is enabled, and we get a request to resolve an address that ends with one of the suffixes in **AutomapHostsSuffixes**, we map an unused virtual address to that address, and return the new virtual address. This is handy for making ".onion" addresses work with applications that resolve an address and then connect to it. (Default: 0) -**AutomapHostsSuffixes** __SUFFIX__,__SUFFIX__,__...__:: +[[AutomapHostsSuffixes]] **AutomapHostsSuffixes** __SUFFIX__,__SUFFIX__,__...__:: A comma-separated list of suffixes to use with **AutomapHostsOnResolve**. The "." suffix is equivalent to "all addresses." (Default: .exit,.onion). -**DNSPort** \['address':]__port__|**auto** [_isolation flags_]:: +[[DNSPort]] **DNSPort** \['address':]__port__|**auto** [_isolation flags_]:: If non-zero, open this port to listen for UDP DNS requests, and resolve them anonymously. This port only handles A, AAAA, and PTR requests---it doesn't handle arbitrary DNS request types. Set the port to "auto" to @@ -1184,47 +1184,47 @@ The following options are useful only for clients (that is, if addresses/ports. See SOCKSPort for an explanation of isolation flags. (Default: 0) -**DNSListenAddress** __IP__[:__PORT__]:: +[[DNSListenAddress]] **DNSListenAddress** __IP__[:__PORT__]:: Bind to this address to listen for DNS connections. (DEPRECATED: As of 0.2.3.x-alpha, you can now use multiple DNSPort entries, and provide addresses for DNSPort entries, so DNSListenAddress no longer has a purpose. For backward compatibility, DNSListenAddress is only allowed when DNSPort is just a port number.) -**ClientDNSRejectInternalAddresses** **0**|**1**:: +[[ClientDNSRejectInternalAddresses]] **ClientDNSRejectInternalAddresses** **0**|**1**:: If true, Tor does not believe any anonymously retrieved DNS answer that tells it that an address resolves to an internal address (like 127.0.0.1 or 192.168.0.1). This option prevents certain browser-based attacks; don't turn it off unless you know what you're doing. (Default: 1) -**ClientRejectInternalAddresses** **0**|**1**:: +[[ClientRejectInternalAddresses]] **ClientRejectInternalAddresses** **0**|**1**:: If true, Tor does not try to fulfill requests to connect to an internal address (like 127.0.0.1 or 192.168.0.1) __unless a exit node is specifically requested__ (for example, via a .exit hostname, or a controller request). (Default: 1) -**DownloadExtraInfo** **0**|**1**:: +[[DownloadExtraInfo]] **DownloadExtraInfo** **0**|**1**:: If true, Tor downloads and caches "extra-info" documents. These documents contain information about servers other than the information in their regular router descriptors. Tor does not use this information for anything itself; to save bandwidth, leave this option turned off. (Default: 0) -**WarnPlaintextPorts** __port__,__port__,__...__:: +[[WarnPlaintextPorts]] **WarnPlaintextPorts** __port__,__port__,__...__:: Tells Tor to issue a warnings whenever the user tries to make an anonymous connection to one of these ports. This option is designed to alert users to services that risk sending passwords in the clear. (Default: 23,109,110,143) -**RejectPlaintextPorts** __port__,__port__,__...__:: +[[RejectPlaintextPorts]] **RejectPlaintextPorts** __port__,__port__,__...__:: Like WarnPlaintextPorts, but instead of warning about risky port uses, Tor will instead refuse to make the connection. (Default: None) -**AllowSingleHopCircuits** **0**|**1**:: +[[AllowSingleHopCircuits]] **AllowSingleHopCircuits** **0**|**1**:: When this option is set, the attached Tor controller can use relays that have the **AllowSingleHopExits** option turned on to build one-hop Tor connections. (Default: 0) -**OptimisticData** **0**|**1**|**auto**:: +[[OptimisticData]] **OptimisticData** **0**|**1**|**auto**:: When this option is set, and Tor is using an exit node that supports the feature, it will try optimistically to send data to the exit node without waiting for the exit node to report whether the connection @@ -1233,7 +1233,7 @@ The following options are useful only for clients (that is, if Tor will look at the UseOptimisticData parameter in the networkstatus. (Default: auto) -**Tor2webMode** **0**|**1**:: +[[Tor2webMode]] **Tor2webMode** **0**|**1**:: When this option is set, Tor connects to hidden services **non-anonymously**. This option also disables client connections to non-hidden-service hostnames through Tor. It **must only** be used when @@ -1241,7 +1241,7 @@ The following options are useful only for clients (that is, if To enable this option the compile time flag --enable-tor2webmode must be specified. (Default: 0) -**UseMicrodescriptors** **0**|**1**|**auto**:: +[[UseMicrodescriptors]] **UseMicrodescriptors** **0**|**1**|**auto**:: Microdescriptors are a smaller version of the information that Tor needs in order to build its circuits. Using microdescriptors makes Tor clients download less directory information, thus saving bandwidth. Directory @@ -1250,7 +1250,7 @@ The following options are useful only for clients (that is, if "auto" (recommended) then it is on for all clients that do not set FetchUselessDescriptors. (Default: auto) -**UseNTorHandshake** **0**|**1**|**auto**:: +[[UseNTorHandshake]] **UseNTorHandshake** **0**|**1**|**auto**:: The "ntor" circuit-creation handshake is faster and (we think) more secure than the original ("TAP") circuit handshake, but starting to use it too early might make your client stand out. If this option is 0, your @@ -1260,17 +1260,17 @@ The following options are useful only for clients (that is, if will use the ntor handshake once enough directory authorities recommend it. (Default: auto) -**PathBiasCircThreshold** __NUM__ + +[[PathBiasCircThreshold]] **PathBiasCircThreshold** __NUM__ + -**PathBiasNoticeRate** __NUM__ + +[[PathBiasNoticeRate]] **PathBiasNoticeRate** __NUM__ + -**PathBiasWarnRate** __NUM__ + +[[PathBiasWarnRate]] **PathBiasWarnRate** __NUM__ + -**PathBiasExtremeRate** __NUM__ + +[[PathBiasExtremeRate]] **PathBiasExtremeRate** __NUM__ + -**PathBiasDropGuards** __NUM__ + +[[PathBiasDropGuards]] **PathBiasDropGuards** __NUM__ + -**PathBiasScaleThreshold** __NUM__:: +[[PathBiasScaleThreshold]] **PathBiasScaleThreshold** __NUM__:: These options override the default behavior of Tor's (**currently experimental**) path bias detection algorithm. To try to find broken or misbehaving guard nodes, Tor looks for nodes where more than a certain @@ -1292,13 +1292,13 @@ The following options are useful only for clients (that is, if If no defaults are available there, these options default to 150, .70, .50, .30, 0, and 300 respectively. -**PathBiasUseThreshold** __NUM__ + +[[PathBiasUseThreshold]] **PathBiasUseThreshold** __NUM__ + -**PathBiasNoticeUseRate** __NUM__ + +[[PathBiasNoticeUseRate]] **PathBiasNoticeUseRate** __NUM__ + -**PathBiasExtremeUseRate** __NUM__ + +[[PathBiasExtremeUseRate]] **PathBiasExtremeUseRate** __NUM__ + -**PathBiasScaleUseThreshold** __NUM__:: +[[PathBiasScaleUseThreshold]] **PathBiasScaleUseThreshold** __NUM__:: Similar to the above options, these options override the default behavior of Tor's (**currently experimental**) path use bias detection algorithm. + @@ -1314,19 +1314,19 @@ The following options are useful only for clients (that is, if If no defaults are available there, these options default to 20, .80, .60, and 100, respectively. -**ClientUseIPv6** **0**|**1**:: +[[ClientUseIPv6]] **ClientUseIPv6** **0**|**1**:: If this option is set to 1, Tor might connect to entry nodes over IPv6. Note that clients configured with an IPv6 address in a **Bridge** line will try connecting over IPv6 even if **ClientUseIPv6** is set to 0. (Default: 0) -**ClientPreferIPv6ORPort** **0**|**1**:: +[[ClientPreferIPv6ORPort]] **ClientPreferIPv6ORPort** **0**|**1**:: If this option is set to 1, Tor prefers an OR port with an IPv6 address over one with IPv4 if a given entry node has both. Other things may influence the choice. This option breaks a tie to the favor of IPv6. (Default: 0) -**PathsNeededToBuildCircuits** __NUM__:: +[[PathsNeededToBuildCircuits]] **PathsNeededToBuildCircuits** __NUM__:: Tor clients don't build circuits for user traffic until they know about enough of the network so that they could potentially construct enough of the possible paths through the network. If this option @@ -1338,7 +1338,7 @@ The following options are useful only for clients (that is, if Tor will use a default value chosen by the directory authorities. (Default: -1.) -**Support022HiddenServices** **0**|**1**|**auto**:: +[[Support022HiddenServices]] **Support022HiddenServices** **0**|**1**|**auto**:: Tor hidden services running versions before 0.2.3.x required clients to send timestamps, which can potentially be used to distinguish clients whose view of the current time is skewed. If this option is set to 0, we @@ -1354,7 +1354,7 @@ SERVER OPTIONS The following options are useful only for servers (that is, if ORPort is non-zero): -**Address** __address__:: +[[Address]] **Address** __address__:: The IP address or fully qualified domain name of this server (e.g. moria.mit.edu). You can leave this unset, and Tor will guess your IP address. This IP address is the one used to tell clients and other @@ -1362,32 +1362,32 @@ is non-zero): Tor client binds to. To bind to a different address, use the *ListenAddress and OutboundBindAddress options. -**AllowSingleHopExits** **0**|**1**:: +[[AllowSingleHopExits]] **AllowSingleHopExits** **0**|**1**:: This option controls whether clients can use this server as a single hop proxy. If set to 1, clients can use this server as an exit even if it is the only hop in the circuit. Note that most clients will refuse to use servers that set this option, since most clients have ExcludeSingleHopRelays set. (Default: 0) -**AssumeReachable** **0**|**1**:: +[[AssumeReachable]] **AssumeReachable** **0**|**1**:: This option is used when bootstrapping a new Tor network. If set to 1, don't do self-reachability testing; just upload your server descriptor immediately. If **AuthoritativeDirectory** is also set, this option instructs the dirserver to bypass remote reachability testing too and list all connected servers as running. -**BridgeRelay** **0**|**1**:: +[[BridgeRelay]] **BridgeRelay** **0**|**1**:: Sets the relay to act as a "bridge" with respect to relaying connections from bridge users to the Tor network. It mainly causes Tor to publish a server descriptor to the bridge database, rather than publishing a relay descriptor to the public directory authorities. -**ContactInfo** __email_address__:: +[[ContactInfo]] **ContactInfo** __email_address__:: Administrative contact information for server. This line might get picked up by spam harvesters, so you may want to obscure the fact that it's an email address. -**ExitPolicy** __policy__,__policy__,__...__:: +[[ExitPolicy]] **ExitPolicy** __policy__,__policy__,__...__:: Set an exit policy for this server. Each policy is of the form "**accept**|**reject** __ADDR__[/__MASK__][:__PORT__]". If /__MASK__ is omitted then this policy just applies to the host given. Instead of giving @@ -1432,20 +1432,20 @@ is non-zero): reject *:6881-6999 accept *:* -**ExitPolicyRejectPrivate** **0**|**1**:: +[[ExitPolicyRejectPrivate]] **ExitPolicyRejectPrivate** **0**|**1**:: Reject all private (local) networks, along with your own public IP address, at the beginning of your exit policy. See above entry on ExitPolicy. (Default: 1) -**IPv6Exit** **0**|**1**:: +[[IPv6Exit]] **IPv6Exit** **0**|**1**:: If set, and we are an exit node, allow clients to use us for IPv6 traffic. (Default: 0) -**MaxOnionQueueDelay** __NUM__ [**msec**|**second**]:: +[[MaxOnionQueueDelay]] **MaxOnionQueueDelay** __NUM__ [**msec**|**second**]:: If we have more onionskins queued for processing than we can process in this amount of time, reject new ones. (Default: 1750 msec) -**MyFamily** __node__,__node__,__...__:: +[[MyFamily]] **MyFamily** __node__,__node__,__...__:: Declare that this Tor server is controlled or administered by a group or organization identical or similar to that of the other servers, defined by their identity fingerprints or nicknames. When two servers both declare @@ -1457,16 +1457,16 @@ is non-zero): When listing a node, it's better to list it by fingerprint than by nickname: fingerprints are more reliable. -**Nickname** __name__:: +[[Nickname]] **Nickname** __name__:: Set the server's nickname to \'name'. Nicknames must be between 1 and 19 characters inclusive, and must contain only the characters [a-zA-Z0-9]. -**NumCPUs** __num__:: +[[NumCPUs]] **NumCPUs** __num__:: How many processes to use at once for decrypting onionskins and other parallelizable operations. If this is set to 0, Tor will try to detect how many CPUs you have, defaulting to 1 if it can't tell. (Default: 0) -**ORPort** \['address':]__PORT__|**auto** [_flags_]:: +[[ORPort]] **ORPort** \['address':]__PORT__|**auto** [_flags_]:: Advertise this port to listen for connections from Tor clients and servers. This option is required to be a Tor server. Set it to "auto" to have Tor pick a port for you. Set it to 0 to not @@ -1493,7 +1493,7 @@ is non-zero): For obvious reasons, NoAdvertise and NoListen are mutually exclusive, and IPv4Only and IPv6Only are mutually exclusive. -**ORListenAddress** __IP__[:__PORT__]:: +[[ORListenAddress]] **ORListenAddress** __IP__[:__PORT__]:: Bind to this IP address to listen for connections from Tor clients and servers. If you specify a port, bind to this port rather than the one specified in ORPort. (Default: 0.0.0.0) This directive can be specified @@ -1502,19 +1502,19 @@ is non-zero): This option is deprecated; you can get the same behavior with ORPort now that it supports NoAdvertise and explicit addresses. -**PortForwarding** **0**|**1**:: +[[PortForwarding]] **PortForwarding** **0**|**1**:: Attempt to automatically forward the DirPort and ORPort on a NAT router connecting this Tor server to the Internet. If set, Tor will try both NAT-PMP (common on Apple routers) and UPnP (common on routers from other manufacturers). (Default: 0) -**PortForwardingHelper** __filename__|__pathname__:: +[[PortForwardingHelper]] **PortForwardingHelper** __filename__|__pathname__:: If PortForwarding is set, use this executable to configure the forwarding. If set to a filename, the system path will be searched for the executable. If set to a path, only the specified path will be executed. (Default: tor-fw-helper) -**PublishServerDescriptor** **0**|**1**|**v1**|**v2**|**v3**|**bridge**,**...**:: +[[PublishServerDescriptor]] **PublishServerDescriptor** **0**|**1**|**v1**|**v2**|**v3**|**bridge**,**...**:: This option specifies which descriptors Tor will publish when acting as a relay. You can choose multiple arguments, separated by commas. @@ -1527,24 +1527,24 @@ is non-zero): which means "if running as a server, publish the appropriate descriptors to the authorities". -**ShutdownWaitLength** __NUM__:: +[[ShutdownWaitLength]] **ShutdownWaitLength** __NUM__:: When we get a SIGINT and we're a server, we begin shutting down: we close listeners and start refusing new circuits. After **NUM** seconds, we exit. If we get a second SIGINT, we exit immediately. (Default: 30 seconds) -**SSLKeyLifetime** __N__ **minutes**|**hours**|**days**|**weeks**:: +[[SSLKeyLifetime]] **SSLKeyLifetime** __N__ **minutes**|**hours**|**days**|**weeks**:: When creating a link certificate for our outermost SSL handshake, set its lifetime to this amount of time. If set to 0, Tor will choose some reasonable random defaults. (Default: 0) -**HeartbeatPeriod** __N__ **minutes**|**hours**|**days**|**weeks**:: +[[HeartbeatPeriod]] **HeartbeatPeriod** __N__ **minutes**|**hours**|**days**|**weeks**:: Log a heartbeat message every **HeartbeatPeriod** seconds. This is a log level __notice__ message, designed to let you know your Tor server is still alive and doing useful things. Settings this to 0 will disable the heartbeat. (Default: 6 hours) -**AccountingMax** __N__ **bytes**|**KBytes**|**MBytes**|**GBytes**|**TBytes**:: +[[AccountingMax]] **AccountingMax** __N__ **bytes**|**KBytes**|**MBytes**|**GBytes**|**TBytes**:: Never send more than the specified number of bytes in a given accounting period, or receive more than that number in the period. For example, with AccountingMax set to 1 GByte, a server could send 900 MBytes and @@ -1559,7 +1559,7 @@ is non-zero): collection of fast servers that are up some of the time, which is more useful than a set of slow servers that are always "available". -**AccountingStart** **day**|**week**|**month** [__day__] __HH:MM__:: +[[AccountingStart]] **AccountingStart** **day**|**week**|**month** [__day__] __HH:MM__:: Specify how long accounting periods last. If **month** is given, each accounting period runs from the time __HH:MM__ on the __dayth__ day of one month to the same day and time of the next. (The day must be between 1 and @@ -1570,61 +1570,61 @@ is non-zero): the next day. All times are local, and given in 24-hour time. (Default: "month 1 0:00") -**RefuseUnknownExits** **0**|**1**|**auto**:: +[[RefuseUnknownExits]] **RefuseUnknownExits** **0**|**1**|**auto**:: Prevent nodes that don't appear in the consensus from exiting using this relay. If the option is 1, we always block exit attempts from such nodes; if it's 0, we never do, and if the option is "auto", then we do whatever the authorities suggest in the consensus (and block if the consensus is quiet on the issue). (Default: auto) -**ServerDNSResolvConfFile** __filename__:: +[[ServerDNSResolvConfFile]] **ServerDNSResolvConfFile** __filename__:: Overrides the default DNS configuration with the configuration in __filename__. The file format is the same as the standard Unix "**resolv.conf**" file (7). This option, like all other ServerDNS options, only affects name lookups that your server does on behalf of clients. (Defaults to use the system DNS configuration.) -**ServerDNSAllowBrokenConfig** **0**|**1**:: +[[ServerDNSAllowBrokenConfig]] **ServerDNSAllowBrokenConfig** **0**|**1**:: If this option is false, Tor exits immediately if there are problems parsing the system DNS configuration or connecting to nameservers. Otherwise, Tor continues to periodically retry the system nameservers until it eventually succeeds. (Default: 1) -**ServerDNSSearchDomains** **0**|**1**:: +[[ServerDNSSearchDomains]] **ServerDNSSearchDomains** **0**|**1**:: If set to 1, then we will search for addresses in the local search domain. For example, if this system is configured to believe it is in "example.com", and a client tries to connect to "www", the client will be connected to "www.example.com". This option only affects name lookups that your server does on behalf of clients. (Default: 0) -**ServerDNSDetectHijacking** **0**|**1**:: +[[ServerDNSDetectHijacking]] **ServerDNSDetectHijacking** **0**|**1**:: When this option is set to 1, we will test periodically to determine whether our local nameservers have been configured to hijack failing DNS requests (usually to an advertising site). If they are, we will attempt to correct this. This option only affects name lookups that your server does on behalf of clients. (Default: 1) -**ServerDNSTestAddresses** __address__,__address__,__...__:: +[[ServerDNSTestAddresses]] **ServerDNSTestAddresses** __address__,__address__,__...__:: When we're detecting DNS hijacking, make sure that these __valid__ addresses aren't getting redirected. If they are, then our DNS is completely useless, and we'll reset our exit policy to "reject *:*". This option only affects name lookups that your server does on behalf of clients. (Default: "www.google.com, www.mit.edu, www.yahoo.com, www.slashdot.org") -**ServerDNSAllowNonRFC953Hostnames** **0**|**1**:: +[[ServerDNSAllowNonRFC953Hostnames]] **ServerDNSAllowNonRFC953Hostnames** **0**|**1**:: When this option is disabled, Tor does not try to resolve hostnames containing illegal characters (like @ and :) rather than sending them to an exit node to be resolved. This helps trap accidental attempts to resolve URLs and so on. This option only affects name lookups that your server does on behalf of clients. (Default: 0) -**BridgeRecordUsageByCountry** **0**|**1**:: +[[BridgeRecordUsageByCountry]] **BridgeRecordUsageByCountry** **0**|**1**:: When this option is enabled and BridgeRelay is also enabled, and we have GeoIP data, Tor keeps a keep a per-country count of how many client addresses have contacted it so that it can help the bridge authority guess which countries have blocked access to it. (Default: 1) -**ServerDNSRandomizeCase** **0**|**1**:: +[[ServerDNSRandomizeCase]] **ServerDNSRandomizeCase** **0**|**1**:: When this option is set, Tor sets the case of each character randomly in outgoing DNS requests, and makes sure that the case matches in DNS replies. This so-called "0x20 hack" helps resist some types of DNS poisoning attack. @@ -1632,50 +1632,50 @@ is non-zero): 0x20-Bit Encoding". This option only affects name lookups that your server does on behalf of clients. (Default: 1) -**GeoIPFile** __filename__:: +[[GeoIPFile]] **GeoIPFile** __filename__:: A filename containing IPv4 GeoIP data, for use with by-country statistics. -**GeoIPv6File** __filename__:: +[[GeoIPv6File]] **GeoIPv6File** __filename__:: A filename containing IPv6 GeoIP data, for use with by-country statistics. -**TLSECGroup** **P224**|**P256**:: +[[TLSECGroup]] **TLSECGroup** **P224**|**P256**:: What EC group should we try to use for incoming TLS connections? P224 is faster, but makes us stand out more. Has no effect if we're a client, or if our OpenSSL version lacks support for ECDHE. (Default: P224 for public servers; P256 for bridges.) -**CellStatistics** **0**|**1**:: +[[CellStatistics]] **CellStatistics** **0**|**1**:: When this option is enabled, Tor writes statistics on the mean time that cells spend in circuit queues to disk every 24 hours. (Default: 0) -**DirReqStatistics** **0**|**1**:: +[[DirReqStatistics]] **DirReqStatistics** **0**|**1**:: When this option is enabled, a Tor directory writes statistics on the number and response time of network status requests to disk every 24 hours. (Default: 1) -**EntryStatistics** **0**|**1**:: +[[EntryStatistics]] **EntryStatistics** **0**|**1**:: When this option is enabled, Tor writes statistics on the number of directly connecting clients to disk every 24 hours. (Default: 0) -**ExitPortStatistics** **0**|**1**:: +[[ExitPortStatistics]] **ExitPortStatistics** **0**|**1**:: When this option is enabled, Tor writes statistics on the number of relayed bytes and opened stream per exit port to disk every 24 hours. (Default: 0) -**ConnDirectionStatistics** **0**|**1**:: +[[ConnDirectionStatistics]] **ConnDirectionStatistics** **0**|**1**:: When this option is enabled, Tor writes statistics on the bidirectional use of connections to disk every 24 hours. (Default: 0) -**ExtraInfoStatistics** **0**|**1**:: +[[ExtraInfoStatistics]] **ExtraInfoStatistics** **0**|**1**:: When this option is enabled, Tor includes previously gathered statistics in its extra-info documents that it uploads to the directory authorities. (Default: 1) -**ExtendAllowPrivateAddresses** **0**|**1**:: +[[ExtendAllowPrivateAddresses]] **ExtendAllowPrivateAddresses** **0**|**1**:: When this option is enabled, Tor routers allow EXTEND request to localhost, RFC1918 addresses, and so on. This can create security issues; you should probably leave it off. (Default: 0) -**MaxMemInCellQueues** __N__ **bytes**|**KB**|**MB**|**GB**:: +[[MaxMemInCellQueues]] **MaxMemInCellQueues** __N__ **bytes**|**KB**|**MB**|**GB**:: This option configures a threshold above which Tor will assume that it needs to stop queueing cells because it's about to run out of memory. If it hits this threshold, it will begin killing circuits until it @@ -1690,7 +1690,7 @@ DIRECTORY SERVER OPTIONS The following options are useful only for directory servers (that is, if DirPort is non-zero): -**AuthoritativeDirectory** **0**|**1**:: +[[AuthoritativeDirectory]] **AuthoritativeDirectory** **0**|**1**:: When this option is set to 1, Tor operates as an authoritative directory server. Instead of caching the directory, it generates its own list of good servers, signs it, and sends that to the clients. Unless the clients @@ -1698,37 +1698,37 @@ if DirPort is non-zero): to set this option. Please coordinate with the other admins at tor-ops@torproject.org if you think you should be a directory. -**DirPortFrontPage** __FILENAME__:: +[[DirPortFrontPage]] **DirPortFrontPage** __FILENAME__:: When this option is set, it takes an HTML file and publishes it as "/" on the DirPort. Now relay operators can provide a disclaimer without needing to set up a separate webserver. There's a sample disclaimer in contrib/tor-exit-notice.html. -**V1AuthoritativeDirectory** **0**|**1**:: +[[V1AuthoritativeDirectory]] **V1AuthoritativeDirectory** **0**|**1**:: When this option is set in addition to **AuthoritativeDirectory**, Tor generates version 1 directory and running-routers documents (for legacy Tor clients up to 0.1.0.x). -**V2AuthoritativeDirectory** **0**|**1**:: +[[V2AuthoritativeDirectory]] **V2AuthoritativeDirectory** **0**|**1**:: When this option is set in addition to **AuthoritativeDirectory**, Tor generates version 2 network statuses and serves descriptors, etc as described in doc/spec/dir-spec-v2.txt (for Tor clients and servers running 0.1.1.x and 0.1.2.x). -**V3AuthoritativeDirectory** **0**|**1**:: +[[V3AuthoritativeDirectory]] **V3AuthoritativeDirectory** **0**|**1**:: When this option is set in addition to **AuthoritativeDirectory**, Tor generates version 3 network statuses and serves descriptors, etc as described in doc/spec/dir-spec.txt (for Tor clients and servers running at least 0.2.0.x). -**VersioningAuthoritativeDirectory** **0**|**1**:: +[[VersioningAuthoritativeDirectory]] **VersioningAuthoritativeDirectory** **0**|**1**:: When this option is set to 1, Tor adds information on which versions of Tor are still believed safe for use to the published directory. Each version 1 authority is automatically a versioning authority; version 2 authorities provide this service optionally. See **RecommendedVersions**, **RecommendedClientVersions**, and **RecommendedServerVersions**. -**NamingAuthoritativeDirectory** **0**|**1**:: +[[NamingAuthoritativeDirectory]] **NamingAuthoritativeDirectory** **0**|**1**:: When this option is set to 1, then the server advertises that it has opinions about nickname-to-fingerprint bindings. It will include these opinions in its published network-status pages, by listing servers with @@ -1737,33 +1737,33 @@ if DirPort is non-zero): accept or publish descriptors that contradict a registered binding. See **approved-routers** in the **FILES** section below. -**HSAuthoritativeDir** **0**|**1**:: +[[HSAuthoritativeDir]] **HSAuthoritativeDir** **0**|**1**:: When this option is set in addition to **AuthoritativeDirectory**, Tor also accepts and serves v0 hidden service descriptors, which are produced and used by Tor 0.2.1.x and older. (Default: 0) -**HidServDirectoryV2** **0**|**1**:: +[[HidServDirectoryV2]] **HidServDirectoryV2** **0**|**1**:: When this option is set, Tor accepts and serves v2 hidden service descriptors. Setting DirPort is not required for this, because clients connect via the ORPort by default. (Default: 1) -**BridgeAuthoritativeDir** **0**|**1**:: +[[BridgeAuthoritativeDir]] **BridgeAuthoritativeDir** **0**|**1**:: When this option is set in addition to **AuthoritativeDirectory**, Tor accepts and serves router descriptors, but it caches and serves the main networkstatus documents rather than generating its own. (Default: 0) -**MinUptimeHidServDirectoryV2** __N__ **seconds**|**minutes**|**hours**|**days**|**weeks**:: +[[MinUptimeHidServDirectoryV2]] **MinUptimeHidServDirectoryV2** __N__ **seconds**|**minutes**|**hours**|**days**|**weeks**:: Minimum uptime of a v2 hidden service directory to be accepted as such by authoritative directories. (Default: 25 hours) -**DirPort** \['address':]__PORT__|**auto** [_flags_]:: +[[DirPort]] **DirPort** \['address':]__PORT__|**auto** [_flags_]:: If this option is nonzero, advertise the directory service on this port. Set it to "auto" to have Tor pick a port for you. This option can occur more than once. (Default: 0) + The same flags are supported here as are supported by ORPort. -**DirListenAddress** __IP__[:__PORT__]:: +[[DirListenAddress]] **DirListenAddress** __IP__[:__PORT__]:: Bind the directory service to this address. If you specify a port, bind to this port rather than the one specified in DirPort. (Default: 0.0.0.0) This directive can be specified multiple times to bind to multiple @@ -1772,11 +1772,11 @@ if DirPort is non-zero): This option is deprecated; you can get the same behavior with DirPort now that it supports NoAdvertise and explicit addresses. -**DirPolicy** __policy__,__policy__,__...__:: +[[DirPolicy]] **DirPolicy** __policy__,__policy__,__...__:: Set an entrance policy for this server, to limit who can connect to the directory ports. The policies have the same form as exit policies above. -**FetchV2Networkstatus** **0**|**1**:: +[[FetchV2Networkstatus]] **FetchV2Networkstatus** **0**|**1**:: If set, we try to fetch the (obsolete, unused) version 2 network status consensus documents from the directory authorities. No currently supported Tor version uses them. (Default: 0) @@ -1785,108 +1785,108 @@ if DirPort is non-zero): DIRECTORY AUTHORITY SERVER OPTIONS ---------------------------------- -**RecommendedVersions** __STRING__:: +[[RecommendedVersions]] **RecommendedVersions** __STRING__:: STRING is a comma-separated list of Tor versions currently believed to be safe. The list is included in each directory, and nodes which pull down the directory learn whether they need to upgrade. This option can appear multiple times: the values from multiple lines are spliced together. When this is set then **VersioningAuthoritativeDirectory** should be set too. -**RecommendedClientVersions** __STRING__:: +[[RecommendedClientVersions]] **RecommendedClientVersions** __STRING__:: STRING is a comma-separated list of Tor versions currently believed to be safe for clients to use. This information is included in version 2 directories. If this is not set then the value of **RecommendedVersions** is used. When this is set then **VersioningAuthoritativeDirectory** should be set too. -**RecommendedServerVersions** __STRING__:: +[[RecommendedServerVersions]] **RecommendedServerVersions** __STRING__:: STRING is a comma-separated list of Tor versions currently believed to be safe for servers to use. This information is included in version 2 directories. If this is not set then the value of **RecommendedVersions** is used. When this is set then **VersioningAuthoritativeDirectory** should be set too. -**ConsensusParams** __STRING__:: +[[ConsensusParams]] **ConsensusParams** __STRING__:: STRING is a space-separated list of key=value pairs that Tor will include in the "params" line of its networkstatus vote. -**DirAllowPrivateAddresses** **0**|**1**:: +[[DirAllowPrivateAddresses]] **DirAllowPrivateAddresses** **0**|**1**:: If set to 1, Tor will accept router descriptors with arbitrary "Address" elements. Otherwise, if the address is not an IP address or is a private IP address, it will reject the router descriptor. (Default: 0) -**AuthDirBadDir** __AddressPattern...__:: +[[AuthDirBadDir]] **AuthDirBadDir** __AddressPattern...__:: Authoritative directories only. A set of address patterns for servers that will be listed as bad directories in any network status document this authority publishes, if **AuthDirListBadDirs** is set. -**AuthDirBadExit** __AddressPattern...__:: +[[AuthDirBadExit]] **AuthDirBadExit** __AddressPattern...__:: Authoritative directories only. A set of address patterns for servers that will be listed as bad exits in any network status document this authority publishes, if **AuthDirListBadExits** is set. -**AuthDirInvalid** __AddressPattern...__:: +[[AuthDirInvalid]] **AuthDirInvalid** __AddressPattern...__:: Authoritative directories only. A set of address patterns for servers that will never be listed as "valid" in any network status document that this authority publishes. -**AuthDirReject** __AddressPattern__...:: +[[AuthDirReject]] **AuthDirReject** __AddressPattern__...:: Authoritative directories only. A set of address patterns for servers that will never be listed at all in any network status document that this authority publishes, or accepted as an OR address in any descriptor submitted for publication by this authority. -**AuthDirBadDirCCs** __CC__,... + +[[AuthDirBadDirCCs]] **AuthDirBadDirCCs** __CC__,... + -**AuthDirBadExitCCs** __CC__,... + +[[AuthDirBadExitCCs]] **AuthDirBadExitCCs** __CC__,... + -**AuthDirInvalidCCs** __CC__,... + +[[AuthDirInvalidCCs]] **AuthDirInvalidCCs** __CC__,... + -**AuthDirRejectCCs** __CC__,...:: +[[AuthDirRejectCCs]] **AuthDirRejectCCs** __CC__,...:: Authoritative directories only. These options contain a comma-separated list of country codes such that any server in one of those country codes will be marked as a bad directory/bad exit/invalid for use, or rejected entirely. -**AuthDirListBadDirs** **0**|**1**:: +[[AuthDirListBadDirs]] **AuthDirListBadDirs** **0**|**1**:: Authoritative directories only. If set to 1, this directory has some opinion about which nodes are unsuitable as directory caches. (Do not set this to 1 unless you plan to list non-functioning directories as bad; otherwise, you are effectively voting in favor of every declared directory.) -**AuthDirListBadExits** **0**|**1**:: +[[AuthDirListBadExits]] **AuthDirListBadExits** **0**|**1**:: Authoritative directories only. If set to 1, this directory has some opinion about which nodes are unsuitable as exit nodes. (Do not set this to 1 unless you plan to list non-functioning exits as bad; otherwise, you are effectively voting in favor of every declared exit as an exit.) -**AuthDirRejectUnlisted** **0**|**1**:: +[[AuthDirRejectUnlisted]] **AuthDirRejectUnlisted** **0**|**1**:: Authoritative directories only. If set to 1, the directory server rejects all uploaded server descriptors that aren't explicitly listed in the fingerprints file. This acts as a "panic button" if we get hit with a Sybil attack. (Default: 0) -**AuthDirMaxServersPerAddr** __NUM__:: +[[AuthDirMaxServersPerAddr]] **AuthDirMaxServersPerAddr** __NUM__:: Authoritative directories only. The maximum number of servers that we will list as acceptable on a single IP address. Set this to "0" for "no limit". (Default: 2) -**AuthDirMaxServersPerAuthAddr** __NUM__:: +[[AuthDirMaxServersPerAuthAddr]] **AuthDirMaxServersPerAuthAddr** __NUM__:: Authoritative directories only. Like AuthDirMaxServersPerAddr, but applies to addresses shared with directory authorities. (Default: 5) -**AuthDirFastGuarantee** __N__ **bytes**|**KBytes**|**MBytes**|**GBytes**:: +[[AuthDirFastGuarantee]] **AuthDirFastGuarantee** __N__ **bytes**|**KBytes**|**MBytes**|**GBytes**:: Authoritative directories only. If non-zero, always vote the Fast flag for any relay advertising this amount of capacity or more. (Default: 100 KBytes) -**AuthDirGuardBWGuarantee** __N__ **bytes**|**KBytes**|**MBytes**|**GBytes**:: +[[AuthDirGuardBWGuarantee]] **AuthDirGuardBWGuarantee** __N__ **bytes**|**KBytes**|**MBytes**|**GBytes**:: Authoritative directories only. If non-zero, this advertised capacity or more is always sufficient to satisfy the bandwidth requirement for the Guard flag. (Default: 250 KBytes) -**BridgePassword** __Password__:: +[[BridgePassword]] **BridgePassword** __Password__:: If set, contains an HTTP authenticator that tells a bridge authority to serve all requested bridge information. Used by the (only partially implemented) "bridge community" design, where a community of bridge @@ -1894,26 +1894,26 @@ DIRECTORY AUTHORITY SERVER OPTIONS and their target user audience can periodically fetch the list of available community bridges to stay up-to-date. (Default: not set) -**V3AuthVotingInterval** __N__ **minutes**|**hours**:: +[[V3AuthVotingInterval]] **V3AuthVotingInterval** __N__ **minutes**|**hours**:: V3 authoritative directories only. Configures the server's preferred voting interval. Note that voting will __actually__ happen at an interval chosen by consensus from all the authorities' preferred intervals. This time SHOULD divide evenly into a day. (Default: 1 hour) -**V3AuthVoteDelay** __N__ **minutes**|**hours**:: +[[V3AuthVoteDelay]] **V3AuthVoteDelay** __N__ **minutes**|**hours**:: V3 authoritative directories only. Configures the server's preferred delay between publishing its vote and assuming it has all the votes from all the other authorities. Note that the actual time used is not the server's preferred time, but the consensus of all preferences. (Default: 5 minutes) -**V3AuthDistDelay** __N__ **minutes**|**hours**:: +[[V3AuthDistDelay]] **V3AuthDistDelay** __N__ **minutes**|**hours**:: V3 authoritative directories only. Configures the server's preferred delay between publishing its consensus and signature and assuming it has all the signatures from all the other authorities. Note that the actual time used is not the server's preferred time, but the consensus of all preferences. (Default: 5 minutes) -**V3AuthNIntervalsValid** __NUM__:: +[[V3AuthNIntervalsValid]] **V3AuthNIntervalsValid** __NUM__:: V3 authoritative directories only. Configures the number of VotingIntervals for which each consensus should be valid for. Choosing high numbers increases network partitioning risks; choosing low numbers increases @@ -1921,28 +1921,28 @@ DIRECTORY AUTHORITY SERVER OPTIONS server's preferred number, but the consensus of all preferences. Must be at least 2. (Default: 3) -**V3BandwidthsFile** __FILENAME__:: +[[V3BandwidthsFile]] **V3BandwidthsFile** __FILENAME__:: V3 authoritative directories only. Configures the location of the bandwidth-authority generated file storing information on relays' measured bandwidth capacities. (Default: unset) -**V3AuthUseLegacyKey** **0**|**1**:: +[[V3AuthUseLegacyKey]] **V3AuthUseLegacyKey** **0**|**1**:: If set, the directory authority will sign consensuses not only with its own signing key, but also with a "legacy" key and certificate with a different identity. This feature is used to migrate directory authority keys in the event of a compromise. (Default: 0) -**RephistTrackTime** __N__ **seconds**|**minutes**|**hours**|**days**|**weeks**:: +[[RephistTrackTime]] **RephistTrackTime** __N__ **seconds**|**minutes**|**hours**|**days**|**weeks**:: Tells an authority, or other node tracking node reliability and history, that fine-grained information about nodes can be discarded when it hasn't changed for a given amount of time. (Default: 24 hours) -**VoteOnHidServDirectoriesV2** **0**|**1**:: +[[VoteOnHidServDirectoriesV2]] **VoteOnHidServDirectoriesV2** **0**|**1**:: When this option is set in addition to **AuthoritativeDirectory**, Tor votes on whether to accept relays as hidden service directories. (Default: 1) -**AuthDirHasIPv6Connectivity** **0**|**1**:: +[[AuthDirHasIPv6Connectivity]] **AuthDirHasIPv6Connectivity** **0**|**1**:: Authoritative directories only. When set to 0, OR ports with an IPv6 address are being accepted without reachability testing. When set to 1, IPv6 OR ports are being tested just like IPv4 OR @@ -1953,12 +1953,12 @@ HIDDEN SERVICE OPTIONS The following options are used to configure a hidden service. -**HiddenServiceDir** __DIRECTORY__:: +[[HiddenServiceDir]] **HiddenServiceDir** __DIRECTORY__:: Store data files for a hidden service in DIRECTORY. Every hidden service must have a separate directory. You may use this option multiple times to specify multiple services. DIRECTORY must be an existing directory. -**HiddenServicePort** __VIRTPORT__ [__TARGET__]:: +[[HiddenServicePort]] **HiddenServicePort** __VIRTPORT__ [__TARGET__]:: Configure a virtual port VIRTPORT for a hidden service. You may use this option multiple times; each time applies to the service using the most recent hiddenservicedir. By default, this option maps the virtual port to @@ -1968,17 +1968,17 @@ The following options are used to configure a hidden service. connects to that VIRTPORT, one of the TARGETs from those lines will be chosen at random. -**PublishHidServDescriptors** **0**|**1**:: +[[PublishHidServDescriptors]] **PublishHidServDescriptors** **0**|**1**:: If set to 0, Tor will run any hidden services you configure, but it won't advertise them to the rendezvous directory. This option is only useful if you're using a Tor controller that handles hidserv publishing for you. (Default: 1) -**HiddenServiceVersion** __version__,__version__,__...__:: +[[HiddenServiceVersion]] **HiddenServiceVersion** __version__,__version__,__...__:: A list of rendezvous service descriptor versions to publish for the hidden service. Currently, only version 2 is supported. (Default: 2) -**HiddenServiceAuthorizeClient** __auth-type__ __client-name__,__client-name__,__...__:: +[[HiddenServiceAuthorizeClient]] **HiddenServiceAuthorizeClient** __auth-type__ __client-name__,__client-name__,__...__:: If configured, the hidden service is accessible for authorized clients only. The auth-type can either be \'basic' for a general-purpose authorization protocol or \'stealth' for a less scalable protocol that also @@ -1990,7 +1990,7 @@ The following options are used to configure a hidden service. found in the hostname file. Clients need to put this authorization data in their configuration file using **HidServAuth**. -**RendPostPeriod** __N__ **seconds**|**minutes**|**hours**|**days**|**weeks**:: +[[RendPostPeriod]] **RendPostPeriod** __N__ **seconds**|**minutes**|**hours**|**days**|**weeks**:: Every time the specified period elapses, Tor uploads any rendezvous service descriptors to the directory servers. This information is also uploaded whenever it changes. (Default: 1 hour) @@ -2000,7 +2000,7 @@ TESTING NETWORK OPTIONS The following options are used for running a testing Tor network. -**TestingTorNetwork** **0**|**1**:: +[[TestingTorNetwork]] **TestingTorNetwork** **0**|**1**:: If set to 1, Tor adjusts default values of the configuration options below, so that it is easier to set up a testing Tor network. May only be set if non-default set of DirServers is set. Cannot be unset while Tor is running. @@ -2027,32 +2027,32 @@ The following options are used for running a testing Tor network. TestingAuthDirTimeToLearnReachability 0 minutes TestingEstimatedDescriptorPropagationTime 0 minutes -**TestingV3AuthInitialVotingInterval** __N__ **minutes**|**hours**:: +[[TestingV3AuthInitialVotingInterval]] **TestingV3AuthInitialVotingInterval** __N__ **minutes**|**hours**:: Like V3AuthVotingInterval, but for initial voting interval before the first consensus has been created. Changing this requires that **TestingTorNetwork** is set. (Default: 30 minutes) -**TestingV3AuthInitialVoteDelay** __N__ **minutes**|**hours**:: +[[TestingV3AuthInitialVoteDelay]] **TestingV3AuthInitialVoteDelay** __N__ **minutes**|**hours**:: Like V3AuthVoteDelay, but for initial voting interval before the first consensus has been created. Changing this requires that **TestingTorNetwork** is set. (Default: 5 minutes) -**TestingV3AuthInitialDistDelay** __N__ **minutes**|**hours**:: +[[TestingV3AuthInitialDistDelay]] **TestingV3AuthInitialDistDelay** __N__ **minutes**|**hours**:: Like V3AuthDistDelay, but for initial voting interval before the first consensus has been created. Changing this requires that **TestingTorNetwork** is set. (Default: 5 minutes) -**TestingAuthDirTimeToLearnReachability** __N__ **minutes**|**hours**:: +[[TestingAuthDirTimeToLearnReachability]] **TestingAuthDirTimeToLearnReachability** __N__ **minutes**|**hours**:: After starting as an authority, do not make claims about whether routers are Running until this much time has passed. Changing this requires that **TestingTorNetwork** is set. (Default: 30 minutes) -**TestingEstimatedDescriptorPropagationTime** __N__ **minutes**|**hours**:: +[[TestingEstimatedDescriptorPropagationTime]] **TestingEstimatedDescriptorPropagationTime** __N__ **minutes**|**hours**:: Clients try downloading router descriptors from directory caches after this time. Changing this requires that **TestingTorNetwork** is set. (Default: 10 minutes) -**TestingMinFastFlagThreshold** __N__ **bytes**|**KBytes**|**MBytes**|**GBytes**:: +[[TestingMinFastFlagThreshold]] **TestingMinFastFlagThreshold** __N__ **bytes**|**KBytes**|**MBytes**|**GBytes**:: Minimum value for the Fast flag. Overrides the ordinary minimum taken from the consensus when TestingTorNetwork is set. (Default: 0.) @@ -2062,33 +2062,33 @@ SIGNALS Tor catches the following signals: -**SIGTERM**:: +[[SIGTERM]] **SIGTERM**:: Tor will catch this, clean up and sync to disk if necessary, and exit. -**SIGINT**:: +[[SIGINT]] **SIGINT**:: Tor clients behave as with SIGTERM; but Tor servers will do a controlled slow shutdown, closing listeners and waiting 30 seconds before exiting. (The delay can be configured with the ShutdownWaitLength config option.) -**SIGHUP**:: +[[SIGHUP]] **SIGHUP**:: The signal instructs Tor to reload its configuration (including closing and reopening logs), and kill and restart its helper processes if applicable. -**SIGUSR1**:: +[[SIGUSR1]] **SIGUSR1**:: Log statistics about current connections, past connections, and throughput. -**SIGUSR2**:: +[[SIGUSR2]] **SIGUSR2**:: Switch all logs to loglevel debug. You can go back to the old loglevels by sending a SIGHUP. -**SIGCHLD**:: +[[SIGCHLD]] **SIGCHLD**:: Tor receives this signal when one of its helper processes has exited, so it can clean up. -**SIGPIPE**:: +[[SIGPIPE]] **SIGPIPE**:: Tor catches this signal and ignores it. -**SIGXFSZ**:: +[[SIGXFSZ]] **SIGXFSZ**:: If this signal exists on your platform, Tor catches and ignores it. FILES From fa1034cd999f19a50e6183dac6c65b3acaefe856 Mon Sep 17 00:00:00 2001 From: Nick Mathewson Date: Mon, 7 Oct 2013 11:32:06 -0400 Subject: [PATCH 09/15] Changes file for 9866 --- changes/ticket9866 | 3 +++ 1 file changed, 3 insertions(+) create mode 100644 changes/ticket9866 diff --git a/changes/ticket9866 b/changes/ticket9866 new file mode 100644 index 000000000..6cbb1110d --- /dev/null +++ b/changes/ticket9866 @@ -0,0 +1,3 @@ + o Documentation: + - Add anchors to the manpage so we can link to the documentation for + specific options. Resolves ticket 9866. From b8abadedd3cb7ac3d140becf23d0a624e6405749 Mon Sep 17 00:00:00 2001 From: Nick Mathewson Date: Tue, 8 Oct 2013 16:46:29 -0400 Subject: [PATCH 10/15] When examining interfaces to find an address, discard non-up ones. Patch from "hantwister" on trac. Fixes bug #9904; bugfix on 0.2.3.11-alpha. --- changes/bug9904 | 4 ++++ src/common/address.c | 2 ++ 2 files changed, 6 insertions(+) create mode 100644 changes/bug9904 diff --git a/changes/bug9904 b/changes/bug9904 new file mode 100644 index 000000000..eec4144cc --- /dev/null +++ b/changes/bug9904 @@ -0,0 +1,4 @@ + o Minor bugfixes: + - When examining list of network interfaces to find our address, do + not consider non-running or disabled network interfaces. Fixes bug + 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister". diff --git a/src/common/address.c b/src/common/address.c index 227b4fbae..14a7b6bc9 100644 --- a/src/common/address.c +++ b/src/common/address.c @@ -1187,6 +1187,8 @@ get_interface_addresses_raw(int severity) result = smartlist_new(); for (i = ifa; i; i = i->ifa_next) { tor_addr_t tmp; + if ((i->ifa_flags & (IFF_UP | IFF_RUNNING)) != (IFF_UP | IFF_RUNNING)) + continue; if (!i->ifa_addr) continue; if (i->ifa_addr->sa_family != AF_INET && From 66a04a6ac334775dc396025e0c15fa49eca138a7 Mon Sep 17 00:00:00 2001 From: Karsten Loesing Date: Wed, 9 Oct 2013 12:01:45 +0200 Subject: [PATCH 11/15] Clarify who learns about ContactInfo. Explicitly include bridges, and note that we archive and publish all descriptors. (We are not yet publishing ContactInfo lines contained in bridge descriptors, but maybe we'll want to do that soon, so let's err on the side of caution here.) Related to #9854. --- doc/tor.1.txt | 10 +++++++--- src/config/torrc.sample.in | 9 ++++++--- 2 files changed, 13 insertions(+), 6 deletions(-) diff --git a/doc/tor.1.txt b/doc/tor.1.txt index b20627546..0e7f088c9 100644 --- a/doc/tor.1.txt +++ b/doc/tor.1.txt @@ -1383,9 +1383,13 @@ is non-zero): descriptor to the public directory authorities. [[ContactInfo]] **ContactInfo** __email_address__:: - Administrative contact information for server. This line might get picked - up by spam harvesters, so you may want to obscure the fact that it's an - email address. + Administrative contact information for this relay or bridge. This line + can be used to contact you if your relay or bridge is misconfigured or + something else goes wrong. Note that we archive and publish all + descriptors containing these lines and that Google indexes them, so + spammers might also collect them. You may want to obscure the fact + that it's an email address and/or generate a new address for this + purpose. [[ExitPolicy]] **ExitPolicy** __policy__,__policy__,__...__:: Set an exit policy for this server. Each policy is of the form diff --git a/src/config/torrc.sample.in b/src/config/torrc.sample.in index c667efc5c..78013c2f1 100644 --- a/src/config/torrc.sample.in +++ b/src/config/torrc.sample.in @@ -120,9 +120,12 @@ ## is per month) #AccountingStart month 3 15:00 -## Contact info to be published in the directory, so we can contact you -## if your relay is misconfigured or something else goes wrong. Google -## indexes this, so spammers might also collect it. +## Administrative contact information for this relay or bridge. This line +## can be used to contact you if your relay or bridge is misconfigured or +## something else goes wrong. Note that we archive and publish all +## descriptors containing these lines and that Google indexes them, so +## spammers might also collect them. You may want to obscure the fact that +## it's an email address and/or generate a new address for this purpose. #ContactInfo Random Person ## You might also include your PGP or GPG fingerprint if you have one: #ContactInfo 0xFFFFFFFF Random Person From 270dcc9131668c914c8a59e615c786ca2f4fb334 Mon Sep 17 00:00:00 2001 From: Nick Mathewson Date: Wed, 9 Oct 2013 09:43:54 -0400 Subject: [PATCH 12/15] Changes file for 9854 --- changes/9854 | 3 +++ 1 file changed, 3 insertions(+) create mode 100644 changes/9854 diff --git a/changes/9854 b/changes/9854 new file mode 100644 index 000000000..30105cb73 --- /dev/null +++ b/changes/9854 @@ -0,0 +1,3 @@ + o Documentation fixes: + - Clarify the usage and risks of ContactInfo. Resolves ticket 9854. + From 73a0bb16b9b750be9a51470ff57ee654787836d9 Mon Sep 17 00:00:00 2001 From: Nick Mathewson Date: Wed, 9 Oct 2013 12:02:53 -0400 Subject: [PATCH 13/15] Partially revert "Clarify who learns about ContactInfo." This reverts the torrc.sample.in changes from commit 66a04a6ac334775dc396025e0c15fa49eca138a7. We're going to not make this change in 0.2.4, since changing torrc.sample.in makes all the debian users do some pointless busywork. see tor-dev discusion of 9 Oct 2013. --- src/config/torrc.sample.in | 9 +++------ 1 file changed, 3 insertions(+), 6 deletions(-) diff --git a/src/config/torrc.sample.in b/src/config/torrc.sample.in index 78013c2f1..c667efc5c 100644 --- a/src/config/torrc.sample.in +++ b/src/config/torrc.sample.in @@ -120,12 +120,9 @@ ## is per month) #AccountingStart month 3 15:00 -## Administrative contact information for this relay or bridge. This line -## can be used to contact you if your relay or bridge is misconfigured or -## something else goes wrong. Note that we archive and publish all -## descriptors containing these lines and that Google indexes them, so -## spammers might also collect them. You may want to obscure the fact that -## it's an email address and/or generate a new address for this purpose. +## Contact info to be published in the directory, so we can contact you +## if your relay is misconfigured or something else goes wrong. Google +## indexes this, so spammers might also collect it. #ContactInfo Random Person ## You might also include your PGP or GPG fingerprint if you have one: #ContactInfo 0xFFFFFFFF Random Person From 004a9c6dd11ba71f310b750f00d5ed403faceb5a Mon Sep 17 00:00:00 2001 From: Nick Mathewson Date: Thu, 10 Oct 2013 11:15:35 -0400 Subject: [PATCH 14/15] Fix unit test for format_helper_exit_status Fix format_helper_exit_status to allow full HEX_ERRNO_SIZE answers, *and* increase the buffer length again. --- src/common/util.c | 4 ++-- src/test/test_util.c | 1 + 2 files changed, 3 insertions(+), 2 deletions(-) diff --git a/src/common/util.c b/src/common/util.c index 5b0dbcd07..b16afa13e 100644 --- a/src/common/util.c +++ b/src/common/util.c @@ -3294,7 +3294,7 @@ format_helper_exit_status(unsigned char child_state, int saved_errno, * Count how many chars of space we have left, and keep a pointer into the * current point in the buffer. */ - left = HEX_ERRNO_SIZE; + left = HEX_ERRNO_SIZE+1; cur = hex_errno; /* Emit child_state */ @@ -3594,7 +3594,7 @@ tor_spawn_background(const char *const filename, const char **argv, this is used for printing out the error message */ unsigned char child_state = CHILD_STATE_INIT; - char hex_errno[HEX_ERRNO_SIZE + 1]; + char hex_errno[HEX_ERRNO_SIZE + 2]; /* + 1 should be sufficient actually */ static int max_fd = -1; diff --git a/src/test/test_util.c b/src/test/test_util.c index 4f9eb73e0..6c72247e9 100644 --- a/src/test/test_util.c +++ b/src/test/test_util.c @@ -2169,6 +2169,7 @@ test_util_exit_status(void *ptr) n = format_helper_exit_status(0xFF, -0x80000000, hex_errno); test_streq("FF/-80000000\n", hex_errno); test_eq(n, strlen(hex_errno)); + test_eq(n, HEX_ERRNO_SIZE); clear_hex_errno(hex_errno); n = format_helper_exit_status(0x7F, 0, hex_errno); From eb5d75e96afed76b968cb87365ba6e54cac35b2e Mon Sep 17 00:00:00 2001 From: Roger Dingledine Date: Thu, 10 Oct 2013 21:17:19 -0400 Subject: [PATCH 15/15] rewrite history to improve two changelog entries --- ChangeLog | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/ChangeLog b/ChangeLog index cd7f691e6..e08f3c1c1 100644 --- a/ChangeLog +++ b/ChangeLog @@ -308,8 +308,7 @@ Changes in version 0.2.4.7-alpha - 2012-12-24 network connection drastically changes. Should help with bug 3443. o Major features (IPv6): - - Tor now has (alpha) support for exiting to IPv6 addresses. To - enable it as an exit node, make sure that you have IPv6 + - Relays can now exit to IPv6 addresses: make sure that you have IPv6 connectivity, then set the IPv6Exit flag to 1. Also make sure your exit policy reads as you would like: the address * applies to all address families, whereas *4 is IPv4 address only, and *6 is IPv6 @@ -779,7 +778,7 @@ Changes in version 0.2.4.3-alpha - 2012-09-22 than it ran through the part of the loop before it had made its choice. Addresses ticket 6538. - Disable the use of Guard nodes when in Tor2WebMode. Guard usage - by tor2web clients allows hidden services to identity tor2web + by tor2web clients allows hidden services to identify tor2web clients through their repeated selection of the same rendezvous and introduction point circuit endpoints (their guards). Resolves ticket 6888.