Perguntas Mais Frequentes

O Tor Browser evita que as pessoas saibam quais são os sites da Web que visita. Algumas entidades, tais como o seu 'Fornecedor de Serviço de Internet' (ISP), poderá ver que está a utilizar o Tor, mas eles não sabem ao que está a aceder.

De um modo geral, é impossível ter um anonimato perfeito, mesmo com o Tor. Embora existam algumas coisas que pode praticar para melhorar o seu anonimato enquanto usa o Tor e em modo offline.

Use Tor Browser and software specifically configured for Tor

O Tor não protege todo o seu tráfego na Internet. O Tor protege apenas as aplicações que estão configurados corretamente para enviar o seu tráfego de Internet através do Tor.

Navegação na internet

Partilha de ficheiro:

Control what information you provide through web forms

If you visit a website using Tor Browser, they don't know who you are or your true location. Unfortunately many sites ask for more personal information than they need through web forms. If you sign in to that website, they still don't know your location but they know who you are. Further, if you provide: name, email, address, phone number, or any other personal information, you are no longer anonymous to that website. The best defense is to be vigilant and extremely cautious when filling out web forms.

Don't torrent over Tor

Torrent file-sharing applications have been observed to ignore proxy settings and make direct connections even when they are told to use Tor. Even if your torrent application connects only through Tor, you will often send out your real IP address in the tracker GET request, because that's how torrents work. Not only do you deanonymize your torrent traffic and your other simultaneous Tor web traffic this way, you also slow down the entire Tor network for everyone else.

Don't enable or install browser plugins

O Tor Browser vai bloquear plugins como o Flash, RealPlayer, Quicktime e outros: eles podem ser manipulados de modo a revelar o seu endereço de IP. Similarly, we do not recommend installing additional addons or plugins into Tor Browser, as these may bypass Tor or otherwise harm your anonymity and privacy.

Use HTTPS versions of websites

Tor will encrypt your traffic to and within the Tor network, but the encryption of your traffic to the final destination website depends on that website. To help ensure private encryption to websites, Tor Browser includes HTTPS-Only Mode to force the use of HTTPS encryption with websites that support it. However, you should still watch the browser URL bar to ensure that websites you provide sensitive information to display a padlock or onion icon in the address bar, include https:// in the URL, and display the proper expected name for the website. Also see EFF's interactive graphic explaining how Tor and HTTPS relate.

Don't open documents downloaded through Tor while online

Tor Browser will warn you before automatically opening documents that are handled by external applications. DO NOT IGNORE THIS WARNING. Deveria ter muito cuidado ao transferir documentos via Tor (especialmente ficheiros DOC e PDF, a menos que utilize o visualizador de PDF incorporado no Tor Browser), pois esses documentos podem conter recursos da Internet que serão transferidos fora do Tor pela aplicação que os abre. This will reveal your non-Tor IP address. If you must work with files downloaded via Tor, we strongly recommend either using a disconnected computer, or using dangerzone to create safe PDF files that you can open. Under no circumstances is it safe to use BitTorrent and Tor together, however.

Use bridges and/or find company

Tor tries to prevent attackers from learning what destination websites you connect to. However, by default, it does not prevent somebody watching your Internet traffic from learning that you're using Tor. If this matters to you, you can reduce this risk by configuring Tor to use a bridge rather than connecting directly to the Tor network. Ultimately the best protection is a social approach: the more Tor users there are near you and the more diverse their interests, the less dangerous it will be that you are one of them. Convince other people to use Tor, too!

Be smart and learn more. Understand what Tor does and does not offer. This list of pitfalls isn't complete, and we need your help identifying and documenting all the issues.

Tor Browser is currently available on Windows, Linux, macOS, and Android.

On Android, The Guardian Project also provides the Orbot app to route other apps on your Android device over the Tor network.

There is no official version of Tor Browser for iOS yet, as explained in this blog post. Our best available recommendation is Onion Browser.

Nós desencorajamos fortemente a instalação de novos extras no Tor Browser, pois estes podem comprometer a sua privacidade e a sua segurança.

Instalar novos extras pode afetar o Tor Browser de forma imprevista e potencialmente tornar a impressão digital do seu Tor Browser única. Se a sua cópia do Tor Browser tiver uma impressão digital única, a sua atividade de navegação pode deixar de ser anónima e monitorizada mesmo que esteja a utilizar o Tor Browser.

Each browser's settings and features create what is called a "browser fingerprint". A maioria dos browsers cria inadvertidamente uma impressão digital para cada utilizador que pode ser seguida pela internet. O Tor Browser é desenhado especificamente para ter uma impressão digital praticamente idêntica (não somos perfeitos!) em todos os seus utilizadores. This means each Tor Browser user looks like many other Tor Browser users, making it difficult to track any individual user.

Há uma boa probabilidade que um novo add-on aument a superfície de ataque do Tor Browser. Isto pode permitir que dados sensíveis sejam divulgados ou que alguém infete o Tor Browser. O add-on pode ainda ser desenhado maliciosamente para o espiar.

Tor Browser already comes installed with one add-on — NoScript — and adding anything else could deanonymize you.

Quer ler mais sobre impressões digitais do browser? Aqui tem um artigo no The Tor Blog sobre isso.

Em termos gerais, nós não recomendamos a utilização de uma VPN com o Tor a menos que seja um utilizador avançado que saiba como configurar ambos de um modo que não comprometa a sua privacidade.

You can find more detailed information about Tor + VPN at our wiki.

O Tor Browser pode certamente ajudar as pessoas a acederem ao seu site da Web em locais onde o acesso está bloqueado. Na maioria dos casos, transferir simplesmente o Tor Browser e depois utilizá-lo para navegar até ao site da Web bloqueado irá permitir o acesso. Em locais onde há censura, nós temos várias opções disponíveis para a contornar, incluindo transportes ligáveis.

For more information, please see the Tor Browser User Manual section on censorship circumvention.

Sure! We have a list of organizations that run Tor relays that are happy to turn your donations into better speed and anonymity for the Tor network.

These organizations are not the same as The Tor Project, Inc, but we consider that a good thing. Elas são administradas por boas pessoas que fazem parte da comunidade Tor.

Note that there can be a tradeoff here between anonymity and performance. The Tor network's anonymity comes in part from diversity, so if you are in a position to run your own relay, you will be improving Tor's anonymity more than by donating. At the same time though, economies of scale for bandwidth mean that combining many small donations into several larger relays is more efficient at improving network performance. Improving anonymity and improving performance are both worthwhile goals, so however you can help is great!

Sobre o Tor

As mentioned above, it is possible for an observer who can view both you and either the destination website or your Tor exit node to correlate timings of your traffic as it enters the Tor network and also as it exits. Tor does not defend against such a threat model.

In a more limited sense, note that if a censor or law enforcement agency has the ability to obtain specific observation of parts of the network, it is possible for them to verify a suspicion that you talk regularly to your friend by observing traffic at both ends and correlating the timing of only that traffic. Again, this is only useful to verify that parties already suspected of communicating with one another are doing so. In most countries, the suspicion required to obtain a warrant already carries more weight than timing correlation would provide.

Furthermore, since Tor reuses circuits for multiple TCP connections, it is possible to associate non anonymous and anonymous traffic at a given exit node, so be careful about what applications you run concurrently over Tor. Perhaps even run separate Tor clients for these applications.

Internet communication is based on a store-and-forward model that can be understood in analogy to postal mail: Data is transmitted in blocks called IP datagrams or packets. Every packet includes a source IP address (of the sender) and a destination IP address (of the receiver), just as ordinary letters contain postal addresses of sender and receiver. The way from sender to receiver involves multiple hops of routers, where each router inspects the destination IP address and forwards the packet closer to its destination. Thus, every router between sender and receiver learns that the sender is communicating with the receiver. In particular, your local ISP is in the position to build a complete profile of your Internet usage. In addition, every server in the Internet that can see any of the packets can profile your behavior.

The aim of Tor is to improve your privacy by sending your traffic through a series of proxies. Your communication is encrypted in multiple layers and routed via multiple hops through the Tor network to the final receiver. More details on this process can be found in this visualization. Note that all your local ISP can observe now is that you are communicating with Tor nodes. Similarly, servers in the Internet just see that they are being contacted by Tor nodes.

Generally speaking, Tor aims to solve three privacy problems:

First, Tor prevents websites and other services from learning your location, which they can use to build databases about your habits and interests. With Tor, your Internet connections don't give you away by default -- now you can have the ability to choose, for each connection, how much information to reveal.

Second, Tor prevents people watching your traffic locally (such as your ISP or someone with access to your home wifi or router) from learning what information you're fetching and where you're fetching it from. It also stops them from deciding what you're allowed to learn and publish -- if you can get to any part of the Tor network, you can reach any site on the Internet.

Third, Tor routes your connection through more than one Tor relay so no single relay can learn what you're up to. Because these relays are run by different individuals or organizations, distributing trust provides more security than the old one hop proxy approach.

Note, however, that there are situations where Tor fails to solve these privacy problems entirely: see the entry below on remaining attacks.

O nome "Tor" pode se referir a vários componentes diferentes.

O Tor é um programa que pode executar no seu computador e que o ajuda a manter-se seguro na Internet. Protege-o retransmitindo as suas comunicações numa rede distribuída de retransmissores mantida por pessoas voluntárias em todo o mundo: evita que alguém que esteja a observar a sua conexão com a Internet, conheça os sites que visita e evita que os sites que visita saibam a sua localização física. Este conjunto de retransmissores voluntários é chamado de Tor network.

A forma como a maioria das pessoas utilizam o Tor é com o Tor Browser que é uma versão do Firefox que corrige muitos problemas de privacidade. Pode ler mais sobre o Tor na nossa página sobre.

O Tor Project é uma organização sem fins lucrativos que mantem e desenvolve o software Tor.

O Tor é uma rede de encaminhamento "onion". Quando estávamos a começar o novo design da próxima geração e a implementação de encaminhamento "onion" em 2001-2002, dizíamos às pessoas que estávamos a trabalhar em encaminhamento "onion", e eles respondiam com "Fixe. Qual deles?" Mesmo se encaminhamento "onion" se tornou num termo comum, o Tor nasceu do onion routing project desenvolvido pelo Naval Research Lab.

(Também tem um significado fino em Alemão e Turco.)

Nota: mesmo que originalmente viesse de um acrónimo, Tor não é escrito como "TOR". Apenas a primeira letra é maiúscula. Na verdade, nós conseguimos reconhecer pessoas que não leram nada do nosso site (ou em vez disso, aprenderam tudo o que sabem sobre o tor através de artigos de jornal) pelo facto que o escrevem incorretamente.

Não, não o faz. Você precisa de um programa separado que perceba a sua aplicação e o protocolo e que saiba como limpar ou dar um "scrub" aos dados que envia. O Tor Browser tenta manter os dados ao nível da aplicação, como o "user-agent", uniforme em todos os utilizadores. O Tor Browser não pode, no entanto, fazer nada em relação ao texto que você escreva em formulários.

Um provedor de proxy normal cria um servidor em algum sítio na internet e deixa-o usá-lo para retransmitir o seu tráfego. Isto cria uma arquitetura simples e fácil de manter. Todos os utilizadores entram e saem pelo mesmo servidor. O provedor pode cobrar pelo uso do proxy ou financiar os seus custos através de publicidade no servidor. Na sua configuração mais simples, não tem de instalar nada. Apenas tem de apontar o seu browser ao servidor de proxy deles. Provedores de proxy simples são boas soluções se não quiser proteções para a sua privacidade e anonimidade online e confia que estes não fazem coisas más. Alguns provedores de proxy simples usam SSL para proteger a sua conexão com eles, o que o protege contra escutas não autorizadas locais, como aquelas num café com internet gratuita.

Provedores de proxy simples também criam um único ponto de quebra. O provedor sabe quem você é e o que faz na Internet. Eles vêem o seu tráfego ao atravessar pelos seus servidores. Em alguns casos, eles podem até ver o seu tráfego encriptado enquanto retransmitem-no para o seu site de banking ou para lojas de ecommerce. Tem de confiar que o provedor não está a ver o seu tráfego, injetando a publicidade deles na sua corrente de tráfego ou a gravar os seus detalhes pessoais.

O Tor passa o tráfego através de pelo menos 3 servidores diferentes antes de enviar para o destino. Visto que há uma camada separada de encriptação para cada um dos 3 retransmissores, alguém que esteja a ver a sua conexão à Internet não pode modificar ou ler o que está a enviar para a Tor network. O seu tráfego é encriptado entre o cliente Tor (no seu computador) e onde aparecer algures no mundo.

O primeiro servidor não vê quem eu sou?

Possivelmente: Um primeiro servidor malicioso dos três servidores pode ver tráfego Tor encriptado a vir do seu computador. Mesmo assim, não sabe quem você é nem o que está a fazer sobre o Tor. Apenas vê "Este endereço IP está a usar o Tor". Você continua protegido deste node perceber tanto quem você é como onde é que vai na Internet.

O terceiro servidor não pode ver o meu tráfego?

Possivelmente: Um terceiro servidor malicioso dos três servidores pode ver o tráfego que você enviou para o Tor. Não saberá quem enviou este tráfego. Se estiver a usar encriptação (como HTTPS), apenas saberá o destino. See this visualization of Tor and HTTPS to understand how Tor and HTTPS interact.

Sim.

O software Tor é um software livre. Isto significa que nós damos-lhe os direitos para redistribuir o software Tor, modificado ou não, de maneira paga ou gratuita. Não precisa de nos pedir por permissão específica.

Contudo, se quiser redistribuir o ''software'' Tor, deve seguir a nossa LICENÇA. Essencialmente, isto significa que tem de incluir o nosso ficheiro LICENSE com qualquer parte do software Tor que esteja a distribuir.

Contudo, a maioria das pessoas que nos coloca esta questão não quer distribuir apenas o ''software'' Tor. They want to distribute Tor Browser. This includes Firefox Extended Support Release and the NoScript extension. Irá precisar de seguir a licença desses programas também. Ambas as extenções para Firefox são distribuídas sob a GNU General Public License, enquanto que o Firefox ESR é lançado sob a Mozilla Public License. A maneira mais simples to obedecer às suas licenças é incluir o código-fonte destes programas em tudo onde incluir os mesmos.

Além disso, também deve ter o cuidado de não confundir os seus leitores sobre o que o Tor é, quem o faz e que propriedades é que providencia (e que não providencia). Consulte as nossas Perguntas Mais Frequentes sobre a marca registada para detalhes.

Existem vários programas adicionais que podem ser usados com o Tor, mas nós não estudámos os problemas de anonimidade ao nível da aplicação em todos bem para poder recomendar uma configuração segura. A nossa wiki tem uma lista mantida pela comunidade de instruções para "Torifying" programas específicos. Adicione a esta lista e ajude-nos a mantê-la correta!

A maioria das pessoas usa o Tor Browser, que inclui tudo o que precisa para navegar a web com segurança usando o Tor. Using Tor with other browsers is dangerous and not recommended.

Não há absolutamente qualquer backdoor no Tor.

We know some smart lawyers who say that it is unlikely that anybody will try to make us add one in our jurisdiction (United States). Se eles nos pedirem, nós vamos disputar, e (os advogados dizem) que provavelmente ganhar.

Nós nunca vamos por uma backdoor no Tor. Achamos que por uma backdoor no Tor iria ser tremendamente irresponsável para os nossos utilizadores, e um mau precedente para software de segurança em geral. Se puséssemos uma backdoor de maneira deliberada no nosso software de segurança, iria arruinar a nossa reputação profissional. Nunca ninguém iria acreditar no nosso software - com boa razão!

Mas com isso dito, há ainda bastantes tipos de ataques que podem ser tentados. Alguém pode tentar imitar-nos, ou entrar dentro dos nossos computadores, ou algo parecido O Tor é de código aberto, e deveria verificar sempre a fonte (ou pelo menos as diferenças desde o último lançamento) por coisas suspeitas. Se nós (ou os nossos distribuidores do Tor) não vos damos o código-fonte, é um forte sinal que algo esteja a ocorrer. You should also check the PGP signatures on the releases, to make sure nobody messed with the distribution sites.

Além disso, podem haver bugs acidentais no Tor que podem afetar a sua anonimidade. Periodicamente, nós encontramos e corrigimos bugs relacionados com anonimidade, portanto assegure-se que mantem as suas versões dos Tor atualizadas.

Tor (like all current practical low-latency anonymity designs) fails when the attacker can see both ends of the communications channel. For example, suppose the attacker controls or watches the Tor relay you choose to enter the network, and also controls or watches the website you visit. In this case, the research community knows no practical low-latency design that can reliably stop the attacker from correlating volume and timing information on the two sides.

So, what should we do? Suppose the attacker controls, or can observe, C relays. Suppose there are N relays total. If you select new entry and exit relays each time you use the network, the attacker will be able to correlate all traffic you send with probability around (c/n)2. But profiling is, for most users, as bad as being traced all the time: they want to do something often without an attacker noticing, and the attacker noticing once is as bad as the attacker noticing more often. Thus, choosing many random entries and exits gives the user no chance of escaping profiling by this kind of attacker.

The solution is "entry guards": each Tor client selects a few relays at random to use as entry points, and uses only those relays for their first hop. If those relays are not controlled or observed, the attacker can't win, ever, and the user is secure. If those relays are observed or controlled by the attacker, the attacker sees a larger fraction of the user's traffic - but still the user is no more profiled than before. Thus, the user has some chance (on the order of (n-c)/n) of avoiding profiling, whereas they had none before.

You can read more at An Analysis of the Degradation of Anonymous Protocols, Defending Anonymous Communication Against Passive Logging Attacks, and especially Locating Hidden Servers.

Restricting your entry nodes may also help against attackers who want to run a few Tor nodes and easily enumerate all of the Tor user IP addresses. (Even though they can't learn what destinations the users are talking to, they still might be able to do bad things with just a list of users.) However, that feature won't really become useful until we move to a "directory guard" design as well.

Tor uses a variety of different keys, with three goals in mind: 1) encryption to ensure privacy of data within the Tor network, 2) authentication so clients know they're talking to the relays they meant to talk to, and 3) signatures to make sure all clients know the same set of relays.

Encryption: first, all connections in Tor use TLS link encryption, so observers can't look inside to see which circuit a given cell is intended for. Further, the Tor client establishes an ephemeral encryption key with each relay in the circuit; these extra layers of encryption mean that only the exit relay can read the cells. Both sides discard the circuit key when the circuit ends, so logging traffic and then breaking into the relay to discover the key won't work.

Authentication: Every Tor relay has a public decryption key called the "onion key". Each relay rotates its onion key every four weeks. When the Tor client establishes circuits, at each step it demands that the Tor relay prove knowledge of its onion key. That way the first node in the path can't just spoof the rest of the path. Because the Tor client chooses the path, it can make sure to get Tor's "distributed trust" property: no single relay in the path can know about both the client and what the client is doing.

Coordination: How do clients know what the relays are, and how do they know that they have the right keys for them? Each relay has a long-term public signing key called the "identity key". Each directory authority additionally has a "directory signing key". The directory authorities provide a signed list of all the known relays, and in that list are a set of certificates from each relay (self-signed by their identity key) specifying their keys, locations, exit policies, and so on. So unless the adversary can control a majority of the directory authorities (as of 2022 there are 8 directory authorities), they can't trick the Tor client into using other Tor relays.

How do clients know what the directory authorities are?

The Tor software comes with a built-in list of location and public key for each directory authority. So the only way to trick users into using a fake Tor network is to give them a specially modified version of the software.

How do users know they've got the right software?

When we distribute the source code or a package, we digitally sign it with GNU Privacy Guard. See the instructions on how to check Tor Browser's signature.

In order to be certain that it's really signed by us, you need to have met us in person and gotten a copy of our GPG key fingerprint, or you need to know somebody who has. If you're concerned about an attack on this level, we recommend you get involved with the security community and start meeting people.

Tor will reuse the same circuit for new TCP streams for 10 minutes, as long as the circuit is working fine. (If the circuit fails, Tor will switch to a new circuit immediately.)

But note that a single TCP stream (e.g. a long IRC connection) will stay on the same circuit forever. We don't rotate individual streams from one circuit to the next. Otherwise, an adversary with a partial view of the network would be given many chances over time to link you to your destination, rather than just one chance.

Tor Browser

A assinatura digital é um processo que assegura que um certo pacote foi gerado pelos seus programadores e que não foi manipulado. Below we explain why it is important and how to verify that the Tor Browser you download is the one we have created and has not been modified by some attacker.

Each file on our download page is accompanied by a file labelled "signature" with the same name as the package and the extension ".asc". These .asc files are OpenPGP signatures. Estes permitem-lhe verificar se o ficheiro que transferiu é exatamente igual ao que nós queríamos que tivesse. This will vary by web browser, but generally you can download this file by right-clicking the "signature" link and selecting the "save file as" option.

Por exemplo, tor-browser-windows-x86_64-portable-13.0.1.exe é acompanhado pelo tor-browser-windows-x86_64-portable-13.0.1.exe.asc. These are example file names and will not exactly match the file names that you download.

Agora nós vamos mostrar-lhe como pode verificar a assinatura digital do ficheiro transferido em vários sistemas operativos. Por favor, note que a assinatura tem a mesma data em que o pacote foi assinado. Por isso, de cada vez que um novo ficheiro é enviado, é gerada uma nova assinatura com uma data diferente. Desde que tenha verificado a assinatura, não deve preocupar-se que estas datas não sejam iguais.

Instalação de GnuPG

Antes de mais, tem de instalar o GnuPG antes de poder verificar as assinaturas.

Para os utilizadores do Windows:

Se usar Windows, descarregue o Gpg4win e corra o seu instalador.

Para poder verificar a assinatura, terá de digitar uns comandos na linha de comandos do Windows, cmd.exe.

Para os utilizadores de macOS:

If you are using macOS, you can install GPGTools.

Para poder verificar a assinatura, terá de digitar uns comandos no Terminal (sob "Applications").

Para os utilizadores de GNU/Linux:

Se estiver a usar GNU/Linux, então provavelmente já tem o GnuPG no seu sistema, visto que a maioria das distribuições GNU/Linux vêm com o GnuPG pré-instalado.

Para poder verificar a assinatura, terá de digitar uns comandos numa janela do terminal. Como o fazer vai variar consoante a sua distribuição.

Obtendo a chave dos desenvolvedores do Tor

A equipa do Tor Browser assina os lançamentos do Tor Browser. Importe a chave de assinatura dos 'Programadores' do Tor Browser (0xEF6E286DDA85EA2A4BA7DE684E2C6E8793298290):

gpg --auto-key-locate nodefault,wkd --locate-keys torbrowser@torproject.org

Isto deve mostrar-lhe algo como:

gpg: key 4E2C6E8793298290: public key "Tor Browser Developers (signing key) <torbrowser@torproject.org>" imported
gpg: Número total processados: 1
gpg:               imported: 1
pub   rsa4096 2014-12-15 [C] [expires: 2025-07-21]
      EF6E286DDA85EA2A4BA7DE684E2C6E8793298290
uid           [ desconhecido] Tor Browser - Programadores (chave de assinatura) <torbrowser@torproject.org>
sub   rsa4096 2018-05-26 [S] [expires: 2020-12-19]

If you get an error message, something has gone wrong and you cannot continue until you've figured out why this didn't work. You might be able to import the key using the Workaround (using a public key) section instead.

After importing the key, you can save it to a file (identifying it by its fingerprint here):

gpg --output ./tor.keyring --export 0xEF6E286DDA85EA2A4BA7DE684E2C6E8793298290

This command results in the key being saved to a file found at the path ./tor.keyring, i.e. in the current directory. If ./tor.keyring doesn't exist after running this command, something has gone wrong and you cannot continue until you've figured out why this didn't work.

Verificação da assinatura

Para verificar a assinatura do pacote que transferiu, terá de transferir o ficheiro de assinatura ".asc" correspondente, bem como o próprio ficheiro instalador, e verificá-lo com um comando que solicita GnuPGP para verificar o ficheiro que transferiu.

Os exemplos abaixo assumem que descarregou estes dois ficheiros para a sua pasta de Downloads. Note that these commands use example file names and yours will be different: you will need to replace the example file names with exact names of the files you have downloaded.

For Windows users (change x86_64 to i686 if you have the 32-bit package):

gpgv --keyring .\tor.keyring Downloads\tor-browser-windows-x86_64-portable-13.0.1.exe.asc Downloads\tor-browser-windows-x86_64-portable-13.0.1.exe

Para os utilizadores de macOS:

gpgv --keyring ./tor.keyring ~/Downloads/tor-browser-macos-13.0.1.dmg.asc ~/Downloads/tor-browser-macos-13.0.1.dmg

For GNU/Linux users (change x86_64 to i686 if you have the 32-bit package):

gpgv --keyring ./tor.keyring ~/Downloads/tor-browser-linux-x86_64-13.0.1.tar.xz.asc ~/Downloads/tor-browser-linux-x86_64-13.0.1.tar.xz

The result of the command should contain:

gpgv: Good signature from "Tor Browser Developers (signing key) <torbrowser@torproject.org>"

If you get error messages containing 'No such file or directory', either something went wrong with one of the previous steps, or you forgot that these commands use example file names and yours will be a little different.

Refreshing the PGP key

Run the following command to refresh the Tor Browser Developers signing key in your local keyring from the keyserver. This will also fetch the new subkeys.

gpg --refresh-keys EF6E286DDA85EA2A4BA7DE684E2C6E8793298290

Contornar (utilização de uma chave pública)

Se encontrar erros que não consegue arranjar, esteja à vontade para descarregar e usar esta chave pública. Em alternativa, pode usar o comando seguinte:

curl -s https://openpgpkey.torproject.org/.well-known/openpgpkey/torproject.org/hu/kounek7zrdx745qydx6p59t9mqjpuhdf |gpg --import -

Tor Browser Developers key is also available on keys.openpgp.org and can be downloaded from https://keys.openpgp.org/vks/v1/by-fingerprint/EF6E286DDA85EA2A4BA7DE684E2C6E8793298290. If you're using MacOS or GNU/Linux, the key can also be fetched by running the following command:

gpg --keyserver keys.openpgp.org --search-keys EF6E286DDA85EA2A4BA7DE684E2C6E8793298290

Também pode saber mais sobre o GnuPG.

O ficheiro que transferiu e executou solicita-lhe um destino. Se não se lembrar de qual era este destino, é mais provável que seja a pasta de "Transferências" ou "Área de Trabalho".

A definição predefinida no instalador do Windows também cria um atalho para si, na sua Área de Trabalho, mas é importante lembrar-se que pode ter desmarcado acidentalmente a opção para criar um atalho.

Se o não consegue encontrar em nenhuma dessas pastas, transfira-o novamente e fique atento à janela que lhe solicita para escolher uma diretoria para o transferir. Escolha uma diretoria que irá lembrar-se facilmente, e assim que a transferência terminar, deverá ver uma pasta "Tor Browser" lá.

Sempre que nós lançamos uma versão estável do Tor Browser, nós publicamos um artigo de blogue que detalha as suas novas funcionalidades e problemas conhecidos. If you started having issues with your Tor Browser after an update, check out blog.torproject.org for a post on the most recent stable Tor Browser to see if your issue is listed. If your issue is not listed there, please check first Tor Browser's issue tracker and create a GitLab issue about what you're experiencing.

We want everyone to be able to enjoy Tor Browser in their own language. Tor Browser is now available in multiple languages, and we are working to add more.

Our current list of supported languages is:

Language
العربية (ar)
Català (ca)
česky (cs)
Dansk (da)
Deutsch (de)
Ελληνικά (el)
English (en)
Español (es)
ﻑﺍﺮﺴﯾ (fa)
Suomi (fi)
Français (fr)
Gaeilge (ga-IE)
עברית (he)
Magyar nyelv (hu)
Indonesia (id)
Islenska (is)
Italiano (it)
日本語 (ja)
ქართული (ka)
한국어 (ko)
lietuvių kalba (lt)
македонски (mk)
ﺐﻫﺎﺳ ﻡﻼﻳﻭ (ms)
မြမစ (my)
Norsk Bokmål (nb-NO)
Nederlands (nl)
Polszczyzna (pl)
Português Brasil(pt-BR)
Română (ro)
Русский (ru)
Shqip (sq)
Svenska (sv-SE)
ภาษาไทย (th)
Türkçe (tr)
Український (uk)
Tiếng Việt (vi)
简体中文 (zh-CN)
正體字 (zh-TW)

Want to help us translate? Become a Tor translator!

Também pode ajudar-nos a testar os seguintes idiomas que serão lançados, instalando e testando os lançamentos Alfa do Tor Browser.

No, Tor Browser is an open source software and it is free. Any browser forcing you to pay and is claiming to be Tor Browser is fake. To make sure you are downloading the right Tor Browser visit our download page. After downloading, you can make sure that you have the official version of Tor Browser by verifying the signature. If you are not able to access our website, then visit censorship section to get information about alternate way of downloading Tor Browser.

If you have paid for a fake app claiming to be Tor Browser, you can try to request a refund from the Apple or Play Store, or you can contact your bank to report a fraudulent transaction. We cannot refund you for a purchase made to another company.

You can report fake Tor Browsers on frontdesk@torproject.org

Tor Browser is currently available on Windows, Linux, macOS, and Android.

On Android, The Guardian Project also provides the Orbot app to route other apps on your Android device over the Tor network.

There is no official version of Tor Browser for iOS yet, as explained in this blog post. Our best available recommendation is Onion Browser.

Infelizmente, nós ainda não temos uma versão do Tor Browser para o Chrome OS. Poderia executar o Tor Browser para Android no Chrome OS. Note que ao usar Tor Mobile no Chrome OS, irá ver as versões de dispositivos móveis dos ''sites'' da Web (não de PC). No entanto, como não examinamos a app no Chrome OS, não sabemos se todas as características de privacidade do Tor Browser para Android vão funcionar bem.

Desculpe, mas atualmente não há suporte oficial para a execução do Tor Browser nos sistemas *BSD, There is something called the TorBSD project, but their Tor Browser is not officially supported.

Ao utilizar o Tor Browser pode, às vezes, ser mais lento que os outros navegadores. A rede Tor tem mais de um milhão de utilizadores diariamente e mais de 6000 retransmissores. Para reencaminhar todo esse tráfego, a carga em cada servidor às vezes pode provocar latência. E, por design, o seu tráfego está a saltar através de servidores de voluntários em várias partes do mundo, logo alguns engarrafamentos e latência da rede estará sempre presente. Você pode ajudar a melhorar a velocidade da rede correndo o seu próprio retransmissor ou incentivando outros a fazer isso. For the much more in-depth answer, see Roger's blog post on the topic and Tor's Open Research Topics: 2018 edition about Network Performance. You can also checkout our recent blog post Tor Network Defense Against Ongoing Attacks, which discusses the Denial of Service (DoS) attacks on the Tor Network. Furthermore, we have introduced a Proof-of-Work Defense for Onion Services to help mitigate some of these attacks. Dito isso, o Tor é muito mais rápido do que costumava ser e você pode não perceber qualquer mudança na velocidade de outros navegadores.

While the names may imply otherwise, 'Incognito mode' and 'private tabs' do not make you anonymous on the Internet. They erase all the information on your machine relating to the browsing session after they are closed, but have no measures in place to hide your activity or digital fingerprint online. This means that an observer can collect your traffic just as easily as any regular browser.

Tor Browser offers all the amnesic features of private tabs while also hiding the source IP, browsing habits and details about a device that can be used to fingerprint activity across the web, allowing for a truly private browsing session that's fully obfuscated from end-to-end.

For more information regarding the limitations of Incognito mode and private tabs, see Mozilla's article on Common Myths about Private Browsing.

Há métodos para definir o Tor Browser como o seu navegador padrão, mas esses métodos podem não funcionar sempre ou em todos os sistemas operativos. Tor Browser works hard to isolate itself from the rest of your system, and the steps for making it the default browser are unreliable. This means sometimes a website would load in Tor Browser, and sometimes it would load in another browser. This type of behavior can be dangerous and break anonymity.

Recomendamos vivamente que não se utilize a rede Tor com outros navegadores que não sejam o Tor Browser. Se aceder à rede Tor com outros navegadores, pode torná-lo vulnerável sem as proteções de privacidade do Tor Browser.

Com certeza que pode utilizar outro navegador enquanto está a utilizar o Tor Browser. No entanto, deveria saber que as propriedades de privacidade do Tor Browser não estarão presentes no outro navegador. Cuidado ao mudar alternadamente entre o Tor Browser e um navegador menos seguro, porque pode acidentalmente utilizar este último navegador para algo que pretendia fazer com o Tor Browser.

Se executar o Tor Browser ao mesmo tempo que outro navegador, isso não afetará o desempenho ou as propriedades de privacidade do Tor.

However, be aware that when using Tor and another browser at the same time, your Tor activity could be linked to your non-Tor (real) IP from the other browser, simply by moving your mouse from one browser into the other.

Or you may simply forget and accidentally use that non-private browser to do something that you intended to do in Tor Browser instead.

Apenas o tráfego do Tor Browser será encaminhado através da rede Tor. Qualquer outro programa no seu sistema (incluindo outros navegadores) não encaminharão as suas conexões pela rede Tor e, portanto, estas não serão protegidas. É necessário configurá-los individualmente para utilizar o Tor. If you need to be sure that all traffic will go through the Tor network, take a look at the Tails live operating system which you can start on almost any computer from a USB stick or a DVD.

Nós não recomendados a execução de várias instâncias do Tor Browser, o que poderá não funcionar como o esperado em muitas plataformas.

O Tor Browser é criado utilizando o Firefox ESR, por isso poderão ocorrer erros relacionados com o Firefox. Por favor, certifique-se que nenhuma outra instância do Tor Browser está em execução, e que extraiu o Tor Browser para um local em que o seu utilizador tem as permissões corretas. If you are running an anti-virus, please see My antivirus/malware protection is blocking me from accessing Tor Browser, it is common for anti-virus/anti-malware software to cause this type of issue.

O Tor Browser é uma versão modificada do Firefox, especialmente projetado para ser utilizado com o Tor. A lot of work has been put into making Tor Browser, including the use of extra patches to enhance privacy and security. Enquanto é tecnicamente possível usar o Tor com outros navegadores, você pode expor-se a ataques potenciais ou ao vazamento de informações, por isso desencorajamos vivamente a fazê-lo. Aprenda mais sobre o design do Tor Browser.

Bookmarks in Tor Browser for Desktop can be exported, imported, backed up, restored as well as imported from another browser. The instructions are similar on Windows, macOS and Linux. In order to manage your bookmarks in Tor Browser, go to:

  • Hamburger menu >> Bookmarks >> Manage bookmarks (below the menu)
  • From the toolbar on the Library window, click on the option to 'Import and Backup'.

If you wish to export bookmarks

  • Choose Export Bookmarks to HTML
  • In the Export Bookmarks File window that opens, choose a location to save the file, which is named bookmarks.html by default. The desktop is usually a good spot, but any place that is easy to remember will work.
  • Click the Save button. The Export Bookmarks File window will close.
  • Close the Library window.

Your bookmarks are now successfully exported from Tor Browser. The bookmarks HTML file you saved is now ready to be imported into another web browser.

If you wish to import bookmarks

  • Choose Import Bookmarks from HTML
  • Within the Import Bookmarks File window that opens, navigate to the bookmarks HTML file you are importing and select the file.
  • Click the Open button. The Import Bookmarks File window will close.
  • Close the Library window.

The bookmarks in the selected HTML file will be added to your Tor Browser within the Bookmarks Menu directory.

If you wish to backup

  • Choose Backup
  • A new window opens and you have to choose the location to save the file. The file has a .json extension.

If you wish to restore

  • Choose Restore and then select the bookmark file you wish to restore.
  • Click okay to the pop up box that appears and hurray, you just restored your backup bookmark.

Import bookmarks from another browser

Bookmarks can be transferred from Firefox to Tor Browser. There are two ways to export and import bookmarks in Firefox: HTML file or JSON file. After exporting the data from the browser, follow the above steps to import the bookmark file into your Tor Browser.

Note: Currently, on Tor Browser for Android, there is no good way to export and import bookmarks. Bug #31617

When you have Tor Browser open, you can navigate to the hamburger menu ("≡"), then click on "Settings", and finally on "Connection" in the side bar. No final da página, à beira de "Ver os logs do Tor", clique no botão "Ver logs...". Deverá ver uma opção para copiar o log, que poderá depois colar num editor de texto ou num cliente de email.

Em alternativa, no GNU/Linux, para ver os registos diretamente no terminal, navegue até ao diretório do Navegador Tor e inicie o Navegador Tor a partir da linha de comandos, executando:

./start-tor-browser.desktop --verbose

or to save the logs to a file (default: tor-browser.log)

./start-tor-browser.desktop --log [file]

O Tor Browser no seu modo padrão começa com uma janela de conteúdo arredondada a um múltiplo de 200px por 100x para prevenir a recolha das dimensões do ecrã. A estratégia aqui é por todos os users em "baldes" diferentes para tornar mais difícil identificá-los um a um. Isso funciona até que os utilizadores começem a redimensionar as janelas (por exemplo maximizando-as ou ao entrarem em modo fullscreen). Tor Browser ships with a fingerprinting defense for those scenarios as well, which is called Letterboxing, a technique developed by Mozilla and presented in 2019. Funciona através da adição de margens brancas à janela do browser de modo a que a mesma esteja o mais próxima possível do tamanho desejado mantendo que os utilizadores estejam nalguns "baldes" de tamanho de ecrã para prevenir a identificação um a um com a ajuda das dimensões do ecrã.

Em palavras mais simples, esta técnica faz grupos de utilizadores de alguns tamanhos de ecrã tornando mais difícil a identificação um a um com base no tamanho do ecrã, visto que muitos terão o mesmo tamanho de ecrã.

letterboxing

O Tor Browser pode certamente ajudar as pessoas a acederem ao seu site da Web em locais onde o acesso está bloqueado. Na maioria dos casos, transferir simplesmente o Tor Browser e depois utilizá-lo para navegar até ao site da Web bloqueado irá permitir o acesso. Em locais onde há censura, nós temos várias opções disponíveis para a contornar, incluindo transportes ligáveis.

For more information, please see the Tor Browser User Manual section on censorship circumvention.

Algumas vezes os sites bloqueiam os utilizadores do Tor porque eles não conseguem determinar a diferença entre um utilizador Tor e um robô/ programa automatizado. O método com mais sucesso que até agora os utilizadores tiveram com os sites a desbloquearem os utilizadores do Tor é eles contactarem os administradores dos sites diretamente. Algo como o seguinte poderá resolver o problema:

"Olá! Tentei aceder ao seu site xyz.com com o Tor Browser e descobri que vocês não permitem que os utilizadores do Tor Browser não acedam ao vosso site. Peço que reconsiderem essa decisão. O Tor é utilizado por pessoas em todo o mundo que querem proteger a sua privacidade e impedir a censura. Ao bloquear utilizadores do Tor, está também a bloquear as pessoas em países repressivos que querem utilizar uma Internet livre, assim como jornalistas e investigadores que querem proteger-se a eles mesmos contra informadores, ativistas e pessoas comuns que querem ter o poder de decidirem quanto à monitorização de terceiros. Por favor tome uma posição forte a favor da privacidade digital e liberdade na internet, e permita que os utilizadores do Tor acedam ao vosso site. Obrigado."

No caso de sites da Web bancários, e outros sensíveis, é também comum o bloqueio com base na origem geográfica (se um banco sabe que acede normalmente aos seus serviços de um país, e de repente está a ligar de uma retransmissão de saída do outro lado do mundo, a sua conta poderá ser bloqueada ou suspensa).

If you are unable to connect to an onion service, please see I cannot reach X.onion!.

O Tor Browser muitas vezes faz com que a sua ligação pareça que está a aceder de uma parte totalmente diferente do mundo. Alguns sites, como de bancos ou de fornecedores de email, podem interpretar isso como um sinal que a sua conta foi comprometida e bloqueá-lo por segurança.

A única maneira para resolver isto é seguir o procedimento recomendado pelo site para a recuperação de conta, ou contactar os operadores e explicar a situação.

Pode estar apto a evitar este cenário se o seu fornecedor oferecer autenticação de 2 fatores, que é uma opção mais segura que a reputação baseada em IP. Contacte o seu fornecedor e pergunte-lhes se eles fornecem autenticação de 2 fatores.

Às vezes, sites pesados em JavaScript podem ter problemas funcionais no Tor Browser. The simplest fix is to click on the Security icon (the small gray shield at the top-right of the screen), then click "Change..." Defina a sua segurança para "Padrão".

Most antivirus or malware protection allows the user to "allowlist" certain processes that would otherwise be blocked. Please open your antivirus or malware protection software and look in the settings for an "allowlist" or something similar. Next, include the following processes:

  • Para Windows
    • firefox.exe
    • tor.exe
    • lyrebird.exe (se utilizar pontes)
    • snowflake-client.exe
  • Para macOS
    • TorBrowser
    • tor.real
    • lyrebird (se utilizar pontes)
    • snowflake-client

Finalmente, reinicie o Tor Browser Isto deveria corrigir os problemas que está a ter. Por favor, note que alguns clientes de antivírus, tal como Kaspersky, também podem bloquear o Tor no nível da firewall.

Alguns antivirus vão mostrar avisos de malware e/ou de vulnerabilidade quando o Tor Browser for lançado. If you downloaded Tor Browser from our main website or used GetTor, and verified it, these are false positives and you have nothing to worry about. Alguns antivirus consideram que ficheiros que não foram vistos por muitos utilizadores são suspeitos. To make sure that the Tor program you download is the one we have created and has not been modified by some attacker, you can verify Tor Browser's signature. You may also want to permit certain processes to prevent antiviruses from blocking access to Tor Browser.

If your internet connection might be blocking the Tor network, you can try using bridges. Some bridges are built in to Tor Browser and require only a few steps to enable them. Para usar um transporte plugável, clique em "Configurar conexão" quando iniciar o Navegador Tor pela primeira vez. Na secção "Pontes", localize a opção "Escolher uma das pontes integradas no Navegador Tor" e clique na opção "Selecionar uma ponte integrada)". From the menu, select whichever pluggable transport you'd like to use.

Depois de ter selecionado o transporte conectável, desloque-se para cima e clique em "Ligar" para guardar as suas definições.

Or, if you have Tor Browser running, click on "Settings" in the hamburger menu (≡) and then on "Connection" in the sidebar. Na secção "Pontes", localize a opção "Escolher uma das pontes integradas no Navegador Tor" e clique na opção "Selecionar uma ponte integrada)". Choose whichever pluggable transport you'd like to use from the menu. Your settings will automatically be saved once you close the tab.

Se precisar de outras pontes, pode obtê-las no nosso site Bridges. Para mais informação sobre as pontes, consulte o Manual do Tor Browser.

Um dos problemas mais comuns a causar erros de conexão no Tor Browser é um relógio de sistema incorreto. Por favor, certifique-se que o relógio e fuso horário do seu sistema estão corretamente configurados. If this doesn't fix the problem, see the Troubleshooting page on the Tor Browser manual.

Sometimes, after you've used Gmail over Tor, Google presents a pop-up notification that your account may have been compromised. The notification window lists a series of IP addresses and locations throughout the world recently used to access your account.

In general, this is a false alarm: Google saw a bunch of logins from different places, as a result of running the service via Tor, and decided it was a good idea to confirm the account was being accessed by its rightful owner.

Even though this may be a byproduct of using the service via Tor, that doesn't mean you can entirely ignore the warning. It is probably a false positive, but it might not be since it is possible for someone to hijack your Google cookie.

Cookie hijacking is possible by either physical access to your computer or by watching your network traffic. In theory, only physical access should compromise your system because Gmail and similar services should only send the cookie over an SSL link. In practice, alas, it's way more complex than that.

And if somebody did steal your Google cookie, they might end up logging in from unusual places (though of course they also might not). So the summary is that since you're using Tor Browser, this security measure that Google uses isn't so useful for you, because it's full of false positives. You'll have to use other approaches, like seeing if anything looks weird on the account, or looking at the timestamps for recent logins and wondering if you actually logged in at those times.

More recently, Gmail users can turn on 2-Step Verification on their accounts to add an extra layer of security.

Este é um problema conhecido e intermitente; Isto não significa que o Google considere o Tor um ''spyware''.

When you use Tor, you are sending queries through exit relays that are also shared by thousands of other users. Tor users typically see this message when many Tor users are querying Google in a short period of time. Google interprets the high volume of traffic from a single IP address (the exit relay you happened to pick) as somebody trying to "crawl" their website, so it slows down traffic from that IP address for a short time.

You can try 'New Circuit for this Site' to access the website from a different IP address.

An alternate explanation is that Google tries to detect certain kinds of spyware or viruses that send distinctive queries to Google Search. It notes the IP addresses from which those queries are received (not realizing that they are Tor exit relays), and tries to warn any connections coming from those IP addresses that recent queries indicate an infection.

To our knowledge, Google is not doing anything intentionally specifically to deter or block Tor use. The error message about an infected machine should clear up again after a short time.

Unfortunately, some websites deliver Captchas to Tor users, and we are not able to remove Captchas from websites. The best thing to do in these cases is to contact the website owners, and inform them that their Captchas are preventing users such as yourself from using their services.

Google uses "geolocation" to determine where in the world you are, so it can give you a personalized experience. This includes using the language it thinks you prefer, and it also includes giving you different results on your queries.

If you really want to see Google in English you can click the link that provides that. But we consider this a feature with Tor, not a bug --- the Internet is not flat, and it in fact does look different depending on where you are. This feature reminds people of this fact.

Note that Google search URLs take name/value pairs as arguments and one of those names is "hl". If you set "hl" to "en" then Google will return search results in English regardless of what Google server you have been sent to. The changed link might look like this:

https://encrypted.google.com/search?q=online%20anonymity&hl=en

Another method is to simply use your country code for accessing Google. This can be google.be, google.de, google.us and so on.

Quando utilizar o Tor Browser, ninguém pode ver os sites da Web que visita. No entanto, o seu fornecedor de serviços ou administradores da rede podem conseguir saber que está a conectar à rede Tor, apesar de não conseguirem saber o que está a fazer para lá da rede.

O Tor Browser evita que as pessoas saibam quais são os sites da Web que visita. Algumas entidades, tais como o seu 'Fornecedor de Serviço de Internet' (ISP), poderá ver que está a utilizar o Tor, mas eles não sabem ao que está a aceder.

O DuckDuckGo é o motor de pesquisa predefinido no Tor Browser. O DuckDuckGo não monitoriza os seus utilizadores nem armazena quaisquer dados sobre as pesquisas do utilizador. Saiba mais sobre a política de privacidade do DuckDuckGo.

Com o lançamento do Tor Browser 6.0.6, nós mudamos para o motor de pesquisa principal para DuckDuckGo. Já há algum tempo que o Disconnect, que foi usado no passado pelo Tor Browser, não tem tido acesso aos resultados do motor de busca do Google. Visto que o Disconnect é mais um agregador de motores de pesquisa, que permite que os utilizadores escolham entre diferentes fornecedores de pesquisa, este recorre em último caso a resultados do Bing que eram basicamente inaceitáveis em termos de qualidade. DuckDuckGo does not log, collect or share the user's personal information or their search history, and therefore is best positioned to protect your privacy. Most other search engines store your searches along with other information such as the timestamp, your IP address, and your account information if you are logged in.

O Tor Browser tem dois modos para alterar o seu circuito de retransmissão - "Nova Identidade" e "Novo Circuito Tor para este Site". Both options are located in the hamburger menu ("≡"). You can also access the New Circuit option inside the site information menu in the URL bar, and the New Identity option by clicking the small sparky broom icon at the top-right of the screen.

Nova identidade

Esta opção é útil se quiser prevenir que a atividade posterior do seu navegador sejam associadas com o que estava a fazer anteriormente.

Ao selecioná-lo irá fechar todos os seus separadores e janelas, limpar toda a informação privada, tais como cookies e histórico de navegação, e utilizar os novos circuitos do Tor para todas as ligações.

O Tor Browser irá avisá-lo que toda atividade e transferências serão interrompidas, e assim tenha em conta antes de clicar em "Nova Identidade".

Menu do Tor Browser

New Tor Circuit for this Site

Essa opção é útil se o retransmissor de saída que está a usar não conseguir ligar ao site que pediu, ou não está a carregá-lo corretamente. Selecionando isso irá fazer como que o separador atualmente ativo ou a janela seja recarregado num novo circuito Tor.

Os outros separadores e janelas abertas do mesmo site da Web irão utilizar o novo circuito assim que forem recarregados.

Esta opção não limpa qualquer informação privada ou desassocia a sua atividade, nem afeta as suas ligação atuais para outros sites da Web.

Novo Circuito para este Site

Executar o Tor Browser não o faz agir como um retransmissor na rede. Isto significa que o seu computador não será utilizado para encaminhar o tráfego para os outros. Se quiser ser tornar num retransmissor, por favor veja o nosso Guia de Roteamento Tor.

Esse é um comportamento normal do Tor. O primeiro retransmissor no seu circuito é chamado de "guarda de entrada" ou simplesmente "guarda". Este é um retransmissor rápido e estável que ocupa o primeiro lugar no seu circuito durante 2 a 3 meses, para o proteger contra um ataque que pode quebrar o anonimato. O restante do seu circuito altera com cada novo site da Web que visita, e é o conjunto destes retransmissores que fornecem as proteções de privacidade total do Tor. Para obter mais informação sobre como funcionam os retransmissores de proteção, consulte este artigo de blogue e este estudo sobre esse tipo de retransmissor.

No Tor Browser, cada novo domínio recebe o seu próprio circuito. Design e Implementação do Tor Browser document further explains the thinking behind this design.

Modificar o modo como o Tor cria os seus circuitos é fortemente desencorajado. Você terá a melhor segurança que o Tor pode oferecer caso permita que ele se encarregue da seleção do roteamento; as tentativas de passar por cima dos nodos de entrada ou de saída podem prejudicar seu anonimato. Caso o resultado desejado seja, simplesmente, o acesso a recursos disponíveis em apenas um país específico, avalie a possibilidade de usar uma VPN em vez do Tor. Por favor, observe que as VPNs não dispõem dos mesmos recursos de privacidade do Tor, mas podem ajudar você a superar problemas de limites e bloqueios a geolocalizações.

WARNING: Do NOT follow random advice instructing you to edit your torrc! Doing so can allow an attacker to compromise your security and anonymity through malicious configuration of your torrc.

Tor uses a text file called torrc that contains configuration instructions for how Tor should behave. The default configuration should work fine for most Tor users (hence the warning above.)

To find your Tor Browser torrc, follow the instructions for your operating system below.

On Windows or Linux:

  • The torrc is in the Tor Browser Data directory at Browser/TorBrowser/Data/Tor inside your Tor Browser directory.

No macOS:

  • The torrc is in the Tor Browser Data directory at ~/Library/Application Support/TorBrowser-Data/Tor.
  • Note que a pasta Livraria está escondida nas novas versões do macOS. Para navegar até esta pasta no Finder, selecione "Ir até à pasta..." no menu "Ir".
  • Em seguida, escreva ~/Library/Application Support/ na janela e clique em Ir.

Close Tor Browser before you edit your torrc, otherwise Tor Browser may erase your modifications. Some options will have no effect as Tor Browser overrides them with command line options when it starts Tor.

Have a look at the sample torrc file for hints on common configurations. For other configuration options you can use, see the Tor manual page. Remember, all lines beginning with # in torrc are treated as comments and have no effect on Tor's configuration.

Nós desencorajamos fortemente a instalação de novos extras no Tor Browser, pois estes podem comprometer a sua privacidade e a sua segurança.

Instalar novos extras pode afetar o Tor Browser de forma imprevista e potencialmente tornar a impressão digital do seu Tor Browser única. Se a sua cópia do Tor Browser tiver uma impressão digital única, a sua atividade de navegação pode deixar de ser anónima e monitorizada mesmo que esteja a utilizar o Tor Browser.

Each browser's settings and features create what is called a "browser fingerprint". A maioria dos browsers cria inadvertidamente uma impressão digital para cada utilizador que pode ser seguida pela internet. O Tor Browser é desenhado especificamente para ter uma impressão digital praticamente idêntica (não somos perfeitos!) em todos os seus utilizadores. This means each Tor Browser user looks like many other Tor Browser users, making it difficult to track any individual user.

Há uma boa probabilidade que um novo add-on aument a superfície de ataque do Tor Browser. Isto pode permitir que dados sensíveis sejam divulgados ou que alguém infete o Tor Browser. O add-on pode ainda ser desenhado maliciosamente para o espiar.

Tor Browser already comes installed with one add-on — NoScript — and adding anything else could deanonymize you.

Quer ler mais sobre impressões digitais do browser? Aqui tem um artigo no The Tor Blog sobre isso.

O Flash está desabilitado no Tor Browser e nós recomendamos que você não o habilite. Nós não pensamos que é seguro utilizar o Flash em qualquer navegador — é um programa muito inseguro que pode comprometer facilmente a sua privacidade ou afetá-lo com malware. Felizmente, a maioria dos websites, dispostivos e demais navegadores estão se afastando do uso do Flash.

If you're using Tor Browser, you can set your proxy's address, port, and authentication information in the Connection Settings.

If you're using Tor another way, you can set the proxy information in your torrc file. Check out the HTTPSProxy config option in the manual page. If your proxy requires authentication, see the HTTPSProxyAuthenticator option. Example with authentication:

  HTTPSProxy 10.0.0.1:8080
  HTTPSProxyAuthenticator myusername:mypass

We only support Basic auth currently, but if you need NTLM authentication, you may find this post in the archives useful.

For using a SOCKS proxy, see the Socks4Proxy, Socks5Proxy, and related torrc options in the manual page. Using a SOCKS 5 proxy with authentication might look like this:

  Socks5Proxy 10.0.0.1:1080
  Socks5ProxyUsername myuser
  Socks5ProxyPassword mypass

If your proxies only allow you to connect to certain ports, look at the entry on Firewalled clients for how to restrict what ports your Tor will try to access.

Por favor, consulte as Perguntas Mais Frequentes de HTTPS Everywhere. If you believe this is a Tor Browser for Android issue, please report it on our issue tracker.

Since Tor Browser 11.5, HTTPS-Only Mode is enabled by default for desktop, and HTTPS Everywhere is no longer bundled with Tor Browser.

By default, your Tor client only listens for applications that connect from localhost. Connections from other computers are refused. If you want to torify applications on different computers than the Tor client, you should edit your torrc to define SocksListenAddress 0.0.0.0 and then restart (or hup) Tor. If you want to get more advanced, you can configure your Tor client on a firewall to bind to your internal IP but not your external IP.

Yes. Tor can be configured as a client or a relay on another machine, and allow other machines to be able to connect to it for anonymity. This is most useful in an environment where many computers want a gateway of anonymity to the rest of the world. However, be forewarned that with this configuration, anyone within your private network (existing between you and the Tor client/relay) can see what traffic you are sending in clear text. The anonymity doesn't start until you get to the Tor relay. Because of this, if you are the controller of your domain and you know everything's locked down, you will be OK, but this configuration may not be suitable for large private networks where security is key all around.

Configuration is simple, editing your torrc file's SocksListenAddress according to the following examples:

SocksListenAddress 127.0.0.1
SocksListenAddress 192.168.x.x:9100
SocksListenAddress 0.0.0.0:9100

You can state multiple listen addresses, in the case that you are part of several networks or subnets.

SocksListenAddress 192.168.x.x:9100 #eth0
SocksListenAddress 10.x.x.x:9100 #eth1

After this, your clients on their respective networks/subnets would specify a socks proxy with the address and port you specified SocksListenAddress to be. Please note that the SocksPort configuration option gives the port ONLY for localhost (127.0.0.1). When setting up your SocksListenAddress(es), you need to give the port with the address, as shown above. If you are interested in forcing all outgoing data through the central Tor client/relay, instead of the server only being an optional proxy, you may find the program iptables (for *nix) useful.

Nós configuramos o NoScript para permitir JavaScript por predefinição no Tor Browser porque muitos sites da Web não irão funcionar com o JavaScript desativado. A maioria dos utilizadores desistiria do Tor totalmente se desativássemos o JavaScript por padrão, pois isso causaria muitos problemas para eles. Queremos tornar o Tor Browser o mais seguro possível e, ao mesmo tempo, torná-lo utilizável para a maioria das pessoas. Por isso, por enquanto, significa deixar o JavaScript ativado por padrão.

Para utilizadores que desejam ter o JavaScript desativado em todos os sites HTTP por padrão, recomendamos alterar a opção "Nível de Segurança" no seu browser. This can be done by navigating the Security icon (the small gray shield at the top-right of the screen), then clicking on "Change...". The "Standard" level allows JavaScript, the "Safer" level blocks JavaScript on HTTP sites and the "Safest" level blocks JavaScript altogether.

It is often important to know what version of Tor Browser you are using, to help you troubleshoot a problem or just to know if Tor Browser is up to date. This is important information to share when raising a support ticket.

Tor Browser Desktop

  • When you have Tor Browser running, click on "Settings" in the hamburger menu (≡).
  • Scroll down to the "Tor Browser Updates" section where the version number is listed.

Tor Browser for Android

From the app

  • When you have Tor Browser for Android running, tap on 'Settings'.
  • Scroll to the bottom of the page.
  • Tap on 'About Tor Browser'.
  • The version number should be listed on this page.

From Android menu

  • Navigate to Android's Settings.
  • Tap on 'Apps' to open the list of apps installed on your device.
  • Find 'Tor Browser' from the list of apps.
  • Tap on 'Tor Browser'.
  • Scroll down to the very bottom of the page where the version number will be listed.

Tor Mobile

There is currently no supported method for running Tor Browser on older Windows Phones but in case of the newer Microsoft-branded/promoted phones, same steps as in Tor Browser for Android can be followed.

The Guardian Project maintains Orbot (and other privacy applications) on Android. More info can be found on the Guardian Project's website.

We recommend iOS apps Onion Browser and Orbot for a secure connection to Tor. Onion Browser and Orbot are open source, use Tor routing, and are developed by someone who works closely with the Tor Project. Contudo, a Apple exige que os navegadores no iOS usem algo chamado de Webkit, que impede que o Onion Browser tenha as mesmas proteções de privacidade que o Tor Browser.

Saiba mais sobre o Onion Browser. Download Onion Browser and Orbot from the App Store.

While both Tor Browser for Android and Orbot are great, they serve different purposes. Tor Browser for Android is like the desktop Tor Browser, but on your mobile device. It is a one stop browser that uses the Tor network and tries to be as anonymous as possible. Orbot on the other hand is a proxy that will enable you to send the data from your other applications (E-Mail clients, instant messaging apps, etc.) through the Tor network; a version of Orbot is also inside of Tor Browser for Android, and is what enables it to connect to the Tor network. That version, however, does not enable you to send other apps outside of Tor Browser for Android through it. Depending on how you want to use the Tor network, either one or both of these could be a great option.

Sim, está disponível uma versão do Tor Browser especificamente para Android. Tudo o que precisa é instalar o Tor Browser para Android para executar o Tor no seu dispositivo Android.

The Guardian Project provides the app Orbot which can be used to route other apps on your Android device over the Tor network, however only Tor Browser for Android is needed to browse the web with Tor.

A ligar ao Tor

Um dos problemas mais comuns a causar erros de conexão no Tor Browser é um relógio de sistema incorreto. Por favor, certifique-se que o relógio e fuso horário do seu sistema estão corretamente configurados. If this doesn't fix the problem, see the Troubleshooting page on the Tor Browser manual.

Se tiver problemas de ligação, pode aparecer uma mensagem de erro e pode selecionar a opção "copiar o registo do Tor para a área de transferência". E depois cole esse registo do Tor num ficheiro de texto ou documento similar.

If you don't see this option and you have Tor Browser open, you can navigate to the hamburger menu ("≡"), then click on "Settings", and finally on "Connection" in the side bar. No final da página, à beira de "Ver os logs do Tor", clique no botão "Ver logs...".

Em alternativa, no GNU/Linux, para ver os registos diretamente no terminal, navegue até ao diretório do Navegador Tor e inicie o Navegador Tor a partir da linha de comandos, executando:

./start-tor-browser.desktop --verbose

or to save the logs to a file (default: tor-browser.log)

./start-tor-browser.desktop --log [file]

Deve ver um destes erros comuns nos registos (procure pelas seguintes linhas no seu registo do Tor):

Common log error #1: Proxy connection failure

2017-10-29 09:23:40.800 [NOTICE] Opening Socks listener on 127.0.0.1:9150
2017-10-29 09:23:47.900 [NOTICE] Bootstrapped 5%: Connecting to directory server
2017-10-29 09:23:47.900 [NOTICE] Bootstrapped 10%: Finishing handshake with directory server
2017-10-29 09:24:08.900 [WARN] Proxy Client: unable to connect to xx..xxx..xxx.xx:xxxxx ("general SOCKS server failure")

Se vê linhas como estas no seu registo do Tor, isso significa que não está a conseguir conectar a um proxy SOCKS. Se for necessário um proxy SOCKS para configurar a sua rede, então certifique-se que introduziu os dados do proxy corretamente. Se unão foi necessário um proxy SOCKS ou não tem certeza se precisa, por favor tente conectar à rede Tor sem um proxy SOCKS.

Common log error #2: Can't reach guard relays

11/1/2017 21:11:43 PM.500 [NOTICE] Opening Socks listener on 127.0.0.1:9150
11/1/2017 21:11:44 PM.300 [NOTICE] Bootstrapped 80%: Connecting to the Tor network
11/1/2017 21:11:44 PM.300 [WARN] Failed to find node for hop 0 of our path. Discarding this circuit.
11/1/2017 21:11:44 PM.500 [NOTICE] Bootstrapped 85%: Finishing handshake with first hop
11/1/2017 21:11:45 PM.300 [WARN] Failed to find node for hop 0 of our path. Discarding this circuit.

Se vê linhas como estas no seu registo do Tor, isso significa que o seu Tor não conseguiu conectar-se ao primeiro nó no circuito Tor. Isto poderia significar que está numa rede que é censurada.

Por favor, tente ligar com pontes, e isso deverá resolver o problema.

Common log error #3: Failed to complete TLS handshake

13-11-17 19:52:24.300 [NOTICE] Bootstrapped 10%: Finishing handshake with directory server 
13-11-17 19:53:49.300 [WARN] Problem bootstrapping. Stuck at 10%: Finishing handshake with directory server. (DONE; DONE; count 10; recommendation warn; host [host] at xxx.xxx.xxx.xx:xxx) 
13-11-17 19:53:49.300 [WARN] 10 connections have failed: 
13-11-17 19:53:49.300 [WARN]  9 connections died in state handshaking (TLS) with SSL state SSLv2/v3 read server hello A in HANDSHAKE 
13-11-17 19:53:49.300 [WARN]  1 connections died in state connect()ing with SSL state (No SSL object)

Se vê linhas como estas no seu registo do Tor, isso significa que o seu Tor não conseguiu fazer o handshake TLS com as autoridades de diretórios. Se utilizar pontes poderá resolver este problema.

Common log error #4: Clock skew

19.11.2017 00:04:47.400 [NOTICE] Opening Socks listener on 127.0.0.1:9150 
19.11.2017 00:04:48.000 [NOTICE] Bootstrapped 5%: Connecting to directory server 
19.11.2017 00:04:48.200 [NOTICE] Bootstrapped 10%: Finishing handshake with directory server 
19.11.2017 00:04:48.800 [WARN] Received NETINFO cell with skewed time (OR:xxx.xx.x.xx:xxxx): It seems that our clock is behind by 1 days, 0 hours, 1 minutes, or that theirs is ahead. Tor requires an accurate clock to work: please check your time, timezone, and date settings.

Se vir linhas como estas no seu registo do Tor, isto significa que o relógio do seu sistema operativo está incorreto. Certifique-se que o relógio do sistema está correto, incluindo o fuso horário. Após isso reinicie o Tor.

Proxy server errors can occur for a variety of reasons. You may try one or more of the following activities in case you encounter this error:

  • If you have an antivirus, it may be interfering with the Tor service. Disable the antivirus and restart the browser.
  • You should not move the Tor Browser folder from its original location to a different location. If you did this, revert the change.
  • You should also check the port that you are connecting with. Try a different port from the one currently in use, such as 9050 or 9150.
  • When all else fails, reinstall the browser. This time, make sure to install Tor Browser in a new directory, not over a previously installed browser.

If the error persists, please get in touch with us.

If you cannot reach the onion service you desire, make sure that you have entered the 56-character onion address correctly; even a small mistake will stop Tor Browser from being able to reach the site. Se ainda não conseguir ligar-se ao serviço "onion", por favor, tente novamente mais tarde. Pode haver um problema de conexão temporário ou os operadores do site podem tê-lo alterado para que ele ficasse offline sem aviso.

You can also ensure that you're able to access other onion services by connecting to DuckDuckGo's onion service.

Censura

If you can't download Tor Browser through our website, you can get a copy of Tor Browser delivered to you via GetTor. GetTor é um serviço que responde automaticamente às mensagens com hiperligações para a versão mais recente do Tor Browser, alojado em diversas localizações que são menos propensas a censuras, tais como Dropbox, Google Drive e GitHub. You can request via email or Telegram bot https://t.me/gettor_bot. You can also download Tor Browser from https://tor.eff.org or from https://tor.calyxinstitute.org/.

Envie uma mensagem para gettor@torproject.org In the body of the mail, write the name of your operating system (such as Windows, macOS, or Linux). GetTor will respond with an email containing links from which you can download Tor Browser, the cryptographic signature (needed for verifying the download), the fingerprint of the key used to make the signature, and the package's checksum. Pode ser-lhe dado a escolher entre um programa em "32-bit" ou "64-bit": isto depende do computador que está a utilizar; consulte a documentação do seu computador para saber mais sobre isso.

If you suspect that your government or Internet Service Provider (ISP) has implemented some form of Internet censorship or filtering, you can test whether the Tor network is being blocked by using OONI Probe. OONI Probe is a free and open source application developed by the Open Observatory of Network Interference (OONI). It is designed to test and measure which websites, messaging apps, and circumvention tools may be blocked.

Before you run these measurement tests, please carefully read OONI's security recommendations and risk assessment. As any other testing tool, please be aware of false positive tests with OONI.

To check if Tor is blocked, you can install OONI Probe on your mobile device or on your desktop, and run the "Circumvention Test". An OONI Tor Test can serve as an indication of a potential block of the Tor network, but a thorough analysis by our developers is crucial for a conclusive evaluation.

O Tor Browser pode certamente ajudar as pessoas a acederem ao seu site da Web em locais onde o acesso está bloqueado. Na maioria dos casos, transferir simplesmente o Tor Browser e depois utilizá-lo para navegar até ao site da Web bloqueado irá permitir o acesso. Em locais onde há censura, nós temos várias opções disponíveis para a contornar, incluindo transportes ligáveis.

For more information, please see the Tor Browser User Manual section on censorship circumvention.

Se tiver problemas de ligação, pode aparecer uma mensagem de erro e pode selecionar a opção "copiar o registo do Tor para a área de transferência". E depois cole esse registo do Tor num ficheiro de texto ou documento similar.

If you don't see this option and you have Tor Browser open, you can navigate to the hamburger menu ("≡"), then click on "Settings", and finally on "Connection" in the side bar. No final da página, à beira de "Ver os logs do Tor", clique no botão "Ver logs...".

Em alternativa, no GNU/Linux, para ver os registos diretamente no terminal, navegue até ao diretório do Navegador Tor e inicie o Navegador Tor a partir da linha de comandos, executando:

./start-tor-browser.desktop --verbose

or to save the logs to a file (default: tor-browser.log)

./start-tor-browser.desktop --log [file]

Deve ver um destes erros comuns nos registos (procure pelas seguintes linhas no seu registo do Tor):

Common log error #1: Proxy connection failure

2017-10-29 09:23:40.800 [NOTICE] Opening Socks listener on 127.0.0.1:9150
2017-10-29 09:23:47.900 [NOTICE] Bootstrapped 5%: Connecting to directory server
2017-10-29 09:23:47.900 [NOTICE] Bootstrapped 10%: Finishing handshake with directory server
2017-10-29 09:24:08.900 [WARN] Proxy Client: unable to connect to xx..xxx..xxx.xx:xxxxx ("general SOCKS server failure")

Se vê linhas como estas no seu registo do Tor, isso significa que não está a conseguir conectar a um proxy SOCKS. Se for necessário um proxy SOCKS para configurar a sua rede, então certifique-se que introduziu os dados do proxy corretamente. Se unão foi necessário um proxy SOCKS ou não tem certeza se precisa, por favor tente conectar à rede Tor sem um proxy SOCKS.

Common log error #2: Can't reach guard relays

11/1/2017 21:11:43 PM.500 [NOTICE] Opening Socks listener on 127.0.0.1:9150
11/1/2017 21:11:44 PM.300 [NOTICE] Bootstrapped 80%: Connecting to the Tor network
11/1/2017 21:11:44 PM.300 [WARN] Failed to find node for hop 0 of our path. Discarding this circuit.
11/1/2017 21:11:44 PM.500 [NOTICE] Bootstrapped 85%: Finishing handshake with first hop
11/1/2017 21:11:45 PM.300 [WARN] Failed to find node for hop 0 of our path. Discarding this circuit.

Se vê linhas como estas no seu registo do Tor, isso significa que o seu Tor não conseguiu conectar-se ao primeiro nó no circuito Tor. Isto poderia significar que está numa rede que é censurada.

Por favor, tente ligar com pontes, e isso deverá resolver o problema.

Common log error #3: Failed to complete TLS handshake

13-11-17 19:52:24.300 [NOTICE] Bootstrapped 10%: Finishing handshake with directory server 
13-11-17 19:53:49.300 [WARN] Problem bootstrapping. Stuck at 10%: Finishing handshake with directory server. (DONE; DONE; count 10; recommendation warn; host [host] at xxx.xxx.xxx.xx:xxx) 
13-11-17 19:53:49.300 [WARN] 10 connections have failed: 
13-11-17 19:53:49.300 [WARN]  9 connections died in state handshaking (TLS) with SSL state SSLv2/v3 read server hello A in HANDSHAKE 
13-11-17 19:53:49.300 [WARN]  1 connections died in state connect()ing with SSL state (No SSL object)

Se vê linhas como estas no seu registo do Tor, isso significa que o seu Tor não conseguiu fazer o handshake TLS com as autoridades de diretórios. Se utilizar pontes poderá resolver este problema.

Common log error #4: Clock skew

19.11.2017 00:04:47.400 [NOTICE] Opening Socks listener on 127.0.0.1:9150 
19.11.2017 00:04:48.000 [NOTICE] Bootstrapped 5%: Connecting to directory server 
19.11.2017 00:04:48.200 [NOTICE] Bootstrapped 10%: Finishing handshake with directory server 
19.11.2017 00:04:48.800 [WARN] Received NETINFO cell with skewed time (OR:xxx.xx.x.xx:xxxx): It seems that our clock is behind by 1 days, 0 hours, 1 minutes, or that theirs is ahead. Tor requires an accurate clock to work: please check your time, timezone, and date settings.

Se vir linhas como estas no seu registo do Tor, isto significa que o relógio do seu sistema operativo está incorreto. Certifique-se que o relógio do sistema está correto, incluindo o fuso horário. Após isso reinicie o Tor.

Os retransmissores de ponte são retransmissores Tor que não estão listados no diretório Tor público.

Isso quer dizer que os fornecedores de Internet e os governos que tentam bloquear os acessos à rede Tor não podem simplesmente bloquear todas as pontes Tor. As pontes são úteis para os utilizadores do Tor que estejam em regimes repressivos e para pessoas que queiram uma segurança extra porque estão preocupados que alguém saiba que estão a contactar um endereço IP público de um retransmissor Tor.

Uma ponte é apenas um retransmissor normal com uma configuração ligeiramente diferente. See How do I run a bridge for instructions.

Vários países, incluindo China e Irão, encontraram meios para detetar e bloquear ligações às pontes Tor. Obfsproxy bridges address this by adding another layer of obfuscation. A configuração de uma ponte obfsproxy requer a instalação de pacotes de software e configurações adicionais. See our page on pluggable transports for more info.

Snowflake is a pluggable transport available in Tor Browser to defeat internet censorship. Like a Tor bridge, a user can access the open internet when even regular Tor connections are censored. To use Snowflake is as easy as to switch to a new bridge configuration in Tor Browser.

This system is composed of three components: volunteers running Snowflake proxies, Tor users that want to connect to the internet, and a broker, that delivers snowflake proxies to users.

Volunteers willing to help users on censored networks can help by spinning short-lived proxies on their regular browsers. Check, how can I use Snowflake?

Snowflake uses the highly effective domain fronting technique to make a connection to one of the thousands of snowflake proxies run by volunteers. These proxies are lightweight, ephemeral, and easy to run, allowing us to scale Snowflake more easily than previous techniques.

For censored users, if your Snowflake proxy gets blocked, the broker will find a new proxy for you, automatically.

If you're interested in the technical details and specification, see the Snowflake Technical Overview and the project page. For other discussions about Snowflake, please visit the Tor Forum and follow up the Snowflake tag.

Snowflake is available in Tor Browser stable for all platforms: Windows, macOS, GNU/Linux, and Android. You can also use Snowflake with Onion Browser on iOS.

If you're running Tor Browser for desktop for the first time, you can click on 'Configure Connection' on the start-up screen. Na secção "Pontes", localize a opção "Escolher uma das pontes integradas no Navegador Tor" e clique na opção "Selecionar uma ponte integrada)". From the menu, select 'Snowflake'. Once you've selected Snowflake, scroll up and click 'Connect' to save your settings.

From within the browser, you can click on the hamburger menu ("≡"), then go to 'Settings' and go to 'Connection'. Alternatively, you can also type about:preferences#connection in the URL bar. Na secção "Pontes", localize a opção "Escolher uma das pontes integradas no Navegador Tor" e clique na opção "Selecionar uma ponte integrada)". From the menu, select 'Snowflake'.

If your internet access is not censored, you should consider installing the Snowflake extension to help users in censored networks. When you run Snowflake on your regular browser, you will proxy traffic between censored users and an entry node in the Tor network, and that's all.

Due to censorship of VPN servers in some countries, we kindly ask you to not run a snowflake proxy while connected to a VPN.

Add-on

Firstly make sure you have WebRTC enabled. Then you can install this extension for Firefox or the extension for Chrome which will let you become a Snowflake proxy. It can also inform you about how many people you have helped in the last 24 hours.

Web page

In a browser where WebRTC is enabled: If you don't want to add Snowflake to your browser, you can go to https://snowflake.torproject.org/embed and toggle the button to opt in to being a proxy. You shouldn't close that page if you want to remain a Snowflake proxy.

If your internet connection might be blocking the Tor network, you can try using bridges. Some bridges are built in to Tor Browser and require only a few steps to enable them. Para usar um transporte plugável, clique em "Configurar conexão" quando iniciar o Navegador Tor pela primeira vez. Na secção "Pontes", localize a opção "Escolher uma das pontes integradas no Navegador Tor" e clique na opção "Selecionar uma ponte integrada)". From the menu, select whichever pluggable transport you'd like to use.

Depois de ter selecionado o transporte conectável, desloque-se para cima e clique em "Ligar" para guardar as suas definições.

Or, if you have Tor Browser running, click on "Settings" in the hamburger menu (≡) and then on "Connection" in the sidebar. Na secção "Pontes", localize a opção "Escolher uma das pontes integradas no Navegador Tor" e clique na opção "Selecionar uma ponte integrada)". Choose whichever pluggable transport you'd like to use from the menu. Your settings will automatically be saved once you close the tab.

Se precisar de outras pontes, pode obtê-las no nosso site Bridges. Para mais informação sobre as pontes, consulte o Manual do Tor Browser.

Users in China need to take a few steps to circumvent the Great Firewall and connect to the Tor network.

To get an updated version of Tor Browser, try the Telegram bot first: https://t.me/gettor_bot. If that doesn't work, you can send an email to gettor@torproject.org with the subject "windows", "macos", or "linux" for the respective operating system.

After the installation, Tor Browser will try to connect to the Tor network. If Tor is blocked in your location, Connection Assist will try to automatically connect using a bridge or Snowflake. But if that doesn't work, the second step will be to obtain a bridge that works in China.

There are three options to unblock Tor in China:

  1. Snowflake: uses ephemeral proxies to connect to the Tor network. It's available in Tor Browser and other Tor powered apps like Orbot. You can select Snowflake from Tor Browser's built-in bridge menu.
  2. Private and unlisted obfs4 bridges: contact our Telegram Bot @GetBridgesBot and type /bridges. Ou envie uma mensagem de correio eletrónico para frontdesk@torproject.orgcom a frase "private bridge cn" no assunto da mensagem. If you are tech-savvy, you can run your own obfs4 bridge from outside China. Remember that bridges distributed by BridgeDB, and built-in obfs4 bridges bundled in Tor Browser most likely won't work.
  3. meek-azure: makes it look like you are browsing a Microsoft website instead of using Tor. However, because it has a bandwidth limitation, this option will be quite slow. You can select meek-azure from Tor Browser's built-in bridges dropdown.

If one of these options above is not working, check your Tor logs and try another option.

If you need help, you can also get support on Telegram https://t.me/TorProjectSupportBot and Signal.

Find up-to-date instructions on how to circumvent censorship and connect to Tor from Russia on our forum guide: Tor blocked in Russia - how to circumvent censorship.

If you need help, contact us via Telegram, WhatsApp, Signal, or by email frontdesk@torproject.org. For censorship circumvention instructions, use "private bridge ru" as the subject line of your email.

Algumas vezes os sites bloqueiam os utilizadores do Tor porque eles não conseguem determinar a diferença entre um utilizador Tor e um robô/ programa automatizado. O método com mais sucesso que até agora os utilizadores tiveram com os sites a desbloquearem os utilizadores do Tor é eles contactarem os administradores dos sites diretamente. Algo como o seguinte poderá resolver o problema:

"Olá! Tentei aceder ao seu site xyz.com com o Tor Browser e descobri que vocês não permitem que os utilizadores do Tor Browser não acedam ao vosso site. Peço que reconsiderem essa decisão. O Tor é utilizado por pessoas em todo o mundo que querem proteger a sua privacidade e impedir a censura. Ao bloquear utilizadores do Tor, está também a bloquear as pessoas em países repressivos que querem utilizar uma Internet livre, assim como jornalistas e investigadores que querem proteger-se a eles mesmos contra informadores, ativistas e pessoas comuns que querem ter o poder de decidirem quanto à monitorização de terceiros. Por favor tome uma posição forte a favor da privacidade digital e liberdade na internet, e permita que os utilizadores do Tor acedam ao vosso site. Obrigado."

No caso de sites da Web bancários, e outros sensíveis, é também comum o bloqueio com base na origem geográfica (se um banco sabe que acede normalmente aos seus serviços de um país, e de repente está a ligar de uma retransmissão de saída do outro lado do mundo, a sua conta poderá ser bloqueada ou suspensa).

If you are unable to connect to an onion service, please see I cannot reach X.onion!.

HTTPS

O Tor impede que terceiros vejam que sites visita. No entanto, o envio de informações não criptografadas pela Internet utilizando HTTP ainda podem ser intercetadas por operadores de retransmissores de saída ou alguém observando o tráfego entre o seu retransmissor de saída e o seu site de destino final. Se o site que está a aceder utiliza HTTPS, então o tráfego que deixa o seu retransmissor de saída será criptografado e não estará visível a terceiros.

A seguinte visualização mostra que tipos de informações são visíveis para espiões com e sem o Tor Browser e a criptografia HTTPS:

  • Clique no botão "Tor" para ver os dados que são visíveis a observadores quando utiliza o Tor. Este botão ficará verde para indicar que o Tor está ativo.
  • Clique no botão "HTTPS" para ver os dados que são visíveis a observadores quando utiliza HTTPS. Esse botão ficará verde para indicar que o HTTPS está ativo.
  • Quando os dois botões estiverem verdes, verá os dados que são visíveis a observadores quando estiver a usar ambas as ferramentas.
  • Quando os dois botões estiverem na cor cinza, verá os dados visíveis a observadores quando não utiliza nenhuma das duas ferramentas.



DADOS POTENCIALMENTE VISÍVEIS
Site.com
O site a ser visitado.
utilizador / palavra-passe
Nome de utilizador e palavra-passe utilizados para autenticação.
dados
Os dados a serem transmitidos.
localização
Local de rede do computador utilizado para visitar o site (o endereço IP público).
Tor
Se o Tor está a ser ou não utilizado.

Relay Operators

When an exit is misconfigured or malicious it's assigned the BadExit flag. This tells Tor to avoid exiting through that relay. In effect, relays with this flag become non-exits. If you got this flag then we either discovered a problem or suspicious activity when routing traffic through your exit and weren't able to contact you. Please reach out to the bad-relays team so we can sort out the issue.

Since it's now a guard, clients are using it less in other positions, but not many clients have rotated their existing guards out to use it as a guard yet. Read more details in this blog post or in Changing of the Guards: A Framework for Understanding and Improving Entry Guard Selection in Tor.

Yes, you do get better anonymity against some attacks.

The simplest example is an attacker who owns a small number of Tor relays. They will see a connection from you, but they won't be able to know whether the connection originated at your computer or was relayed from somebody else.

There are some cases where it doesn't seem to help: if an attacker can watch all of your incoming and outgoing traffic, then it's easy for them to learn which connections were relayed and which started at you. (In this case they still don't know your destinations unless they are watching them too, but you're no better off than if you were an ordinary client.)

There are also some downsides to running a Tor relay. First, while we only have a few hundred relays, the fact that you're running one might signal to an attacker that you place a high value on your anonymity. Second, there are some more esoteric attacks that are not as well-understood or well-tested that involve making use of the knowledge that you're running a relay -- for example, an attacker may be able to "observe" whether you're sending traffic even if they can't actually watch your network, by relaying traffic through your Tor relay and noticing changes in traffic timing.

It is an open research question whether the benefits outweigh the risks. A lot of that depends on the attacks you are most worried about. For most users, we think it's a smart move.

The accounting options in the torrc file allow you to specify the maximum amount of bytes your relay uses for a time period.

    AccountingStart day week month [day] HH:MM

This specifies when the accounting should reset. For instance, to setup a total amount of bytes served for a week (that resets every Wednesday at 10:00am), you would use:

    AccountingStart week 3 10:00
    AccountingMax 500 GBytes

This specifies the maximum amount of data your relay will send during an accounting period, and the maximum amount of data your relay will receive during an accounting period. When the accounting period resets (from AccountingStart), then the counters for AccountingMax are reset to 0.

Example: Let's say you want to allow 50 GB of traffic every day in each direction and the accounting should reset at noon each day:

    AccountingStart day 12:00
    AccountingMax 50 GBytes

Note that your relay won't wake up exactly at the beginning of each accounting period. It will keep track of how quickly it used its quota in the last period, and choose a random point in the new interval to wake up. This way we avoid having hundreds of relays working at the beginning of each month but none still up by the end.

If you have only a small amount of bandwidth to donate compared to your connection speed, we recommend you use daily accounting, so you don't end up using your entire monthly quota in the first day. Just divide your monthly amount by 30. You might also consider rate limiting to spread your usefulness over more of the day: if you want to offer X GB in each direction, you could set your RelayBandwidthRate to 20*X KBytes. For example, if you have 50 GB to offer each way, you might set your RelayBandwidthRate to 1000 KBytes: this way your relay will always be useful for at least half of each day.

    AccountingStart day 0:00
    AccountingMax 50 GBytes
    RelayBandwidthRate 1000 KBytes
    RelayBandwidthBurst 5000 KBytes # allow higher bursts but maintain average

We aim to make setting up a Tor relay easy and convenient:

  • It's fine if the relay goes offline sometimes. The directories notice this quickly and stop advertising the relay. Just try to make sure it's not too often, since connections using the relay when it disconnects will break.
  • Each Tor relay has an exit policy that specifies what sort of outbound connections are allowed or refused from that relay. If you are uncomfortable allowing people to exit from your relay, you can set it up to only allow connections to other Tor relays.
  • Your relay will passively estimate and advertise its recent bandwidth capacity, so high-bandwidth relays will attract more users than low-bandwidth ones. Therefore, having low-bandwidth relays is useful too.

BridgeDB implements six mechanisms to distribute bridges: HTTPS, Moat, Email, Telegram, Settings and Reserved. Bridge operators can check which mechanism their bridge is using, on the Relay Search. Enter the bridge's <HASHED FINGERPRINT> in the form and click "Search".

Operators can also choose which distribution method their bridge uses. To change the method, modify the BridgeDistribution setting in the torrc file to one of these: https, moat, email, telegram, settings, lox, none, any. You can find a description of each distributor in the rdsys distributors documentation.

Read more on the Bridges post-install guide.

Não. Se as forças de segurança estiverem interessadas no tráfego do seu retransmissor de saída, é possível que apreendam posteriormente o seu computador. Por essa razão, é melhor não executar um retransmissor de saída na sua habitação ou utilizando a ligação à Internet da sua residência (através de uma VPN por exemplo).

Em vez disso, considere executar um retransmissor de saída numas instalações de organizações que apoiam ferramentas como o Tor. Tenha um endereço de IP separado do seu retransmissor de saída, e não encaminhe o seu próprio tráfego através dele. Obviamente, deve evitar manter qualquer informação sensível ou pessoal no computador que aloja o retransmissor de saída.

There are two options you can add to your torrc file:

BandwidthRate is the maximum long-term bandwidth allowed (bytes per second). For example, you might want to choose "BandwidthRate 10 MBytes" for 10 megabytes per second (a fast connection), or "BandwidthRate 500 KBytes" for 500 kilobytes per second (a decent cable connection). The minimum BandwidthRate setting is 75 kilobytes per second.

BandwidthBurst is a pool of bytes used to fulfill requests during short periods of traffic above BandwidthRate but still keeps the average over a long period to BandwidthRate. A low Rate but a high Burst enforces a long-term average while still allowing more traffic during peak times if the average hasn't been reached lately. For example, if you choose "BandwidthBurst 500 KBytes" and also use that for your BandwidthRate, then you will never use more than 500 kilobytes per second; but if you choose a higher BandwidthBurst (like 5 MBytes), it will allow more bytes through until the pool is empty.

If you have an asymmetric connection (upload less than download) such as a cable modem, you should set BandwidthRate to less than your smaller bandwidth (Usually that's the upload bandwidth). Otherwise, you could drop many packets during periods of maximum bandwidth usage - you may need to experiment with which values make your connection comfortable. Then set BandwidthBurst to the same as BandwidthRate.

Linux-based Tor nodes have another option at their disposal: they can prioritize Tor traffic below other traffic on their machine, so that their own personal traffic is not impacted by Tor load. A script to do this can be found in the Tor source distribution's contrib directory.

Additionally, there are hibernation options where you can tell Tor to only serve a certain amount of bandwidth per time period (such as 100 GB per month). These are covered in the hibernation entry.

Note that BandwidthRate and BandwidthBurst are in Bytes, not Bits.

Why Relay Load Varies

Tor manages bandwidth across the entire network. It does a reasonable job for most relays. But Tor's goals are different to protocols like BitTorrent. Tor wants low-latency web pages, which requires fast connections with headroom. BitTorrent wants bulk downloads, which requires using all the bandwidth.

We're working on a new bandwidth scanner, which is easier to understand and maintain. It will have diagnostics for relays that don't get measured, and relays that have low measurements.

Why does Tor need bandwidth scanners?

Most providers tell you the maximum speed of your local connection. But Tor has users all over the world, and our users connect to one or two Guard relays at random. So we need to know how well each relay can connect to the entire world.

So even if all relay operators set their advertised bandwidth to their local connection speed, we would still need bandwidth authorities to balance the load between different parts of the Internet.

What is a normal relay load?

It's normal for most relays to be loaded at 30%-80% of their capacity. This is good for clients: an overloaded relay has high latency. (We want enough relays to so that each relay is loaded at 10%. Then Tor would be almost as fast as the wider Internet).

Sometimes, a relay is slow because its processor is slow or its connections are limited. Other times, it is the network that is slow: the relay has bad peering to most other tor relays, or is a long distance away.

Finding Out what is Limiting a Relay

Lots of things can slow down a relay. Here's how to track them down.

System Limits

  • Check RAM, CPU, and socket/file descriptor usage on your relay

Tor logs some of these when it starts. Others can be viewed using top or similar tools.

Provider Limits

  • Check the Internet peering (bandwidth, latency) from your relay's provider to other relays. Relays transiting via Comcast have been slow at times. Relays outside North America and Western Europe are usually slower.

Tor Network Limits

Relay bandwidth can be limited by a relay's own observed bandwidth, or by the directory authorities' measured bandwidth. Here's how to find out which measurement is limiting your relay:

  • Check each of the votes for your relay on consensus-health (large page), and check the median. If your relay is not marked Running by some directory authorities:
    • Does it have the wrong IPv4 or IPv6 address?
    • Is its IPv4 or IPv6 address unreachable from some networks?
    • Are there more than 2 relays on its IPv4 address?

Otherwise, check your relay's observed bandwidth and bandwidth rate (limit). Look up your relay on Metrics. Then mouse over the bandwidth heading to see the observed bandwidth and relay bandwidth rate.

Here is some more detail and some examples: Drop in consensus weight and Rampup speed of Exit relay.

How to fix it

The smallest of these figures is limiting the bandwidth allocated to the relay.

  • If it's the bandwidth rate, increase the BandwidthRate/Burst or RelayBandwidthRate/Burst in your torrc.
  • If it's the observed bandwidth, your relay won't ask for more bandwidth until it sees itself getting faster. You need to work out why it is slow.
  • If it's the median measured bandwidth, your relay looks slow from a majority of bandwidth authorities. You need to work out why they measure it slow.

Doing Your Own Relay Measurements

If your relay thinks it is slow, or the bandwidth authorities think it is slow, you can test the bandwidth yourself:

  • Run a test using tor to see how fast tor can get on your network

    For this, you need to configure a tor client to use use your relay as entry. If your relay has only Guard flag, set EntryNodes with your relay fingerprint in torrc. If your relay doesn't have Guard flag or it has Guard and Exit flags, you can't set your relay as an entry node (see https://gitlab.torproject.org/tpo/core/tor/-/issues/22204), but you can set it as your bridge, even if it is not a bridge. To set your relay as a bridge, add to your torrc:

    Bridge <ip>:<port>
    UseBridge 1
    

    Then download a large file using your SocksPort as a socks proxy. For this, you can use curl, eg:

    curl https://target/path --proxy socks5h://<user>:<password>@127.0.0.1:<socks-port>
    

    Using different user/password guarantees different circuits. You can use $RANDOM.

    That will give you some idea of how much traffic your relay can sustain.

    Alternatively, you can run relay_bw to test your relay using 2 hops circuits, in a similar way as sbws does.

  • Run a test using tor and chutney to find out how fast tor can get on your CPU. Keep increasing the data volume until the bandwidth stops increasing.

Tor guesses its IP address by asking the computer for its hostname, and then resolving that hostname. Often people have old entries in their /etc/hosts file that point to old IP addresses.

If that doesn't fix it, you should use the "Address" config option to specify the IP address you want it to pick. If your computer is behind a NAT and it only has an internal IP address, see the following Support entry on dynamic IP addresses.

Also, if you have many addresses, you might also want to set "OutboundBindAddress" so external connections come from the IP you intend to present to the world.

In simple words, it works like this:

  • There is a primary ed25519 identity secret key file named "ed25519_master_id_secret_key". This is the most important one, so make sure you keep a backup in a secure place - the file is sensitive and should be protected. Tor could encrypt it for you if you generate it manually and enter a password when asked.
  • A medium term signing key named "ed25519_signing_secret_key" is generated for Tor to use. Also, a certificate is generated named "ed25519_signing_cert" which is signed by the primary identity secret key and confirms that the medium term signing key is valid for a certain period of time. The default validity is 30 days, but this can be customized by setting "SigningKeyLifetime N days|weeks|months" in torrc.
  • There is also a primary public key named "ed25519_master_id_public_key", which is the actual identity of the relay advertised in the network. This one is not sensitive and can be easily computed from "ed5519_master_id_secret_key".

Tor will only need access to the medium term signing key and certificate as long as they are valid, so the primary identity secret key can be kept outside DataDirectory/keys, on a storage media or a different computer. You'll have to manually renew the medium term signing key and certificate before they expire otherwise the Tor process on the relay will exit upon expiration.

This feature is optional, you don't need to use it unless you want to. If you want your relay to run unattended for longer time without having to manually do the medium term signing key renewal on regular basis, best to leave the primary identity secret key in DataDirectory/keys, just make a backup in case you'll need to reinstall it. If you want to use this feature, you can consult our more detailed guide on the topic.

All outgoing connections must be allowed, so that each relay can communicate with every other relay.

In many jurisdictions, Tor relay operators are legally protected by the same common carrier regulations that prevent internet service providers from being held liable for third-party content that passes through their network. Exit relays that filter some traffic would likely forfeit those protections.

Tor promotes free network access without interference. Exit relays must not filter the traffic that passes through them to the internet. Exit relays found to be filtering traffic will get the BadExit flag once detected.

You can run a relay in Windows following this tutorials:

You should only run a Windows relay if you can run it 24/7. If you are unable to guarantee that, Snowflake is a better way to contribute your resources to the Tor network.

  • The exit relay is the most needed relay type but it also comes with the highest legal exposure and risk (and you should NOT run them from your home).
  • If you are looking to run a relay with minimal effort, fast guard relays are also very useful
  • Followed by bridges.

Ótimo. Se deseja executar vários retransmissores para doar mais à rede, nós estamos contentes com isso. But please don't run more than a few dozen on the same network, since part of the goal of the Tor network is dispersal and diversity.

If you do decide to run more than one relay, please set the "MyFamily" config option in the torrc of each relay, listing all the relays (comma-separated) that are under your control:

MyFamily $fingerprint1,$fingerprint2,$fingerprint3

where each fingerprint is the 40 character identity fingerprint (without spaces).

That way, Tor clients will know to avoid using more than one of your relays in a single circuit. You should set MyFamily if you have administrative control of the computers or of their network, even if they're not all in the same geographic location.

Tor can handle relays with dynamic IP addresses just fine. Just leave the "Address" line in your torrc blank, and Tor will guess.

You're right, for the most part a byte into your Tor relay means a byte out, and vice versa. But there are a few exceptions:

If you open your DirPort, then Tor clients will ask you for a copy of the directory. The request they make (an HTTP GET) is quite small, and the response is sometimes quite large. This probably accounts for most of the difference between your "write" byte count and your "read" byte count.

Another minor exception shows up when you operate as an exit node, and you read a few bytes from an exit connection (for example, an instant messaging or ssh connection) and wrap it up into an entire 512 byte cell for transport through the Tor network.

If you're using Debian or Ubuntu especially, please use the Tor Project's repository, so you can easily receive updates. In addition, using the package provides other conveniences:

  • Your ulimit -n gets set to a high number, so Tor can keep open all the connections it needs.
  • The package creates and uses a separate user, so you don't need to run Tor as your own user.
  • The package includes an init script so Tor runs at boot.
  • Tor can bind to low-numbered ports, then drop privileges.

On relay search we show an amber dot next to the relay nickname when it is overloaded. This means that one or many of the following load metrics have been triggered:

Note that if a relay reaches an overloaded state we show it for 72 hours after the relay has recovered.

If you notice that your relay is overloaded please:

  1. Check https://status.torproject.org/ for any known issues in the "Tor network" category.

  2. Consider tuning sysctl for your system for network, memory and CPU load.

  3. Consider enabling MetricsPort to understand what is happening.

Tuning sysctl for network, memory and CPU load

TCP port exhaustion

If you are experiencing TCP port exhaustion consider expanding your local port range. You can do that with

# sysctl -w net.ipv4.ip_local_port_range="15000 64000"

ou

# echo 15000 64000 > /proc/sys/net/ipv4/ip_local_port_range

Keep in mind that tuning sysctl as described is not permanent and will be lost upon restart. You need to add the configuration to /etc/sysctl.conf or to a file in /etc/sysctl.d/ to make it permanent.

MetricsPort

To understand the well-being of Tor relays and the Tor network it is vital to provide and have access to relay metrics. Relay overload information has been added to relay descriptors since 0.4.6+ but it was not until Tor >= 0.4.7.1-alpha that an interface to the underlying relay metrics was available: the metrics port.

Enabling MetricsPort

Tor provides access to the metrics port via a torrc configuration option called MetricsPort.

It's important to understand that exposing the tor MetricsPort publicly is dangerous for the Tor network users, which is why that port is not enabled by default and its access has to be governed by an access policy. Please take extra precaution and care when opening this port, and close it when you are done debugging.

Let's assume you are the only user on a server that runs a Tor relay. You can enable the metrics port adding this to your torrc file:

MetricsPort 127.0.0.1:9035
MetricsPortPolicy accept 127.0.0.1

And then you will be able to easily retrieve the metrics with:

# curl http://127.0.0.1:9035/metrics

which are by default in a Prometheus format.

Note: every user on that server will be able to access those relay metrics in the example above. In general, set a very strict access policy with MetricsPortPolicy and consider using your operating systems firewall features for defense in depth.

For a more detailed explanation about MetricsPort and MetricsPortPolicy see tor's man page.

MetricsPort output

Here is an example of what output enabling MetricsPort will produce (we omitted any congestion control related metrics as we still need to stabilize that interface):

# HELP tor_relay_connections Total number of opened connections
# TYPE tor_relay_connections gauge
tor_relay_connections{type="OR listener",direction="initiated",state="opened",family="ipv4"} 0
tor_relay_connections{type="OR listener",direction="initiated",state="opened",family="ipv6"} 0
tor_relay_connections{type="OR listener",direction="received",state="opened",family="ipv4"} 0
tor_relay_connections{type="OR listener",direction="received",state="opened",family="ipv6"} 0
tor_relay_connections{type="OR",direction="initiated",state="opened",family="ipv4"} 0
tor_relay_connections{type="OR",direction="initiated",state="opened",family="ipv6"} 0
tor_relay_connections{type="OR",direction="received",state="opened",family="ipv4"} 0
tor_relay_connections{type="OR",direction="received",state="opened",family="ipv6"} 0
tor_relay_connections{type="Exit",direction="initiated",state="opened",family="ipv4"} 0
tor_relay_connections{type="Exit",direction="initiated",state="opened",family="ipv6"} 0
tor_relay_connections{type="Exit",direction="received",state="opened",family="ipv4"} 0
tor_relay_connections{type="Exit",direction="received",state="opened",family="ipv6"} 0
tor_relay_connections{type="Socks listener",direction="initiated",state="opened",family="ipv4"} 0
tor_relay_connections{type="Socks listener",direction="initiated",state="opened",family="ipv6"} 0
tor_relay_connections{type="Socks listener",direction="received",state="opened",family="ipv4"} 0
tor_relay_connections{type="Socks listener",direction="received",state="opened",family="ipv6"} 0
tor_relay_connections{type="Socks",direction="initiated",state="opened",family="ipv4"} 0
tor_relay_connections{type="Socks",direction="initiated",state="opened",family="ipv6"} 0
tor_relay_connections{type="Socks",direction="received",state="opened",family="ipv4"} 0
tor_relay_connections{type="Socks",direction="received",state="opened",family="ipv6"} 0
tor_relay_connections{type="Directory listener",direction="initiated",state="opened",family="ipv4"} 0
tor_relay_connections{type="Directory listener",direction="initiated",state="opened",family="ipv6"} 0
tor_relay_connections{type="Directory listener",direction="received",state="opened",family="ipv4"} 0
tor_relay_connections{type="Directory listener",direction="received",state="opened",family="ipv6"} 0
tor_relay_connections{type="Directory",direction="initiated",state="opened",family="ipv4"} 0
tor_relay_connections{type="Directory",direction="initiated",state="opened",family="ipv6"} 0
tor_relay_connections{type="Directory",direction="received",state="opened",family="ipv4"} 0
tor_relay_connections{type="Directory",direction="received",state="opened",family="ipv6"} 0
tor_relay_connections{type="Control listener",direction="initiated",state="opened",family="ipv4"} 0
tor_relay_connections{type="Control listener",direction="initiated",state="opened",family="ipv6"} 0
tor_relay_connections{type="Control listener",direction="received",state="opened",family="ipv4"} 0
tor_relay_connections{type="Control listener",direction="received",state="opened",family="ipv6"} 0
tor_relay_connections{type="Control",direction="initiated",state="opened",family="ipv4"} 0
tor_relay_connections{type="Control",direction="initiated",state="opened",family="ipv6"} 0
tor_relay_connections{type="Control",direction="received",state="opened",family="ipv4"} 0
tor_relay_connections{type="Control",direction="received",state="opened",family="ipv6"} 0
tor_relay_connections{type="Transparent pf/netfilter listener",direction="initiated",state="opened",family="ipv4"} 0
tor_relay_connections{type="Transparent pf/netfilter listener",direction="initiated",state="opened",family="ipv6"} 0
tor_relay_connections{type="Transparent pf/netfilter listener",direction="received",state="opened",family="ipv4"} 0
tor_relay_connections{type="Transparent pf/netfilter listener",direction="received",state="opened",family="ipv6"} 0
tor_relay_connections{type="Transparent natd listener",direction="initiated",state="opened",family="ipv4"} 0
tor_relay_connections{type="Transparent natd listener",direction="initiated",state="opened",family="ipv6"} 0
tor_relay_connections{type="Transparent natd listener",direction="received",state="opened",family="ipv4"} 0
tor_relay_connections{type="Transparent natd listener",direction="received",state="opened",family="ipv6"} 0
tor_relay_connections{type="DNS listener",direction="initiated",state="opened",family="ipv4"} 0
tor_relay_connections{type="DNS listener",direction="initiated",state="opened",family="ipv6"} 0
tor_relay_connections{type="DNS listener",direction="received",state="opened",family="ipv4"} 0
tor_relay_connections{type="DNS listener",direction="received",state="opened",family="ipv6"} 0
tor_relay_connections{type="Extended OR",direction="initiated",state="opened",family="ipv4"} 0
tor_relay_connections{type="Extended OR",direction="initiated",state="opened",family="ipv6"} 0
tor_relay_connections{type="Extended OR",direction="received",state="opened",family="ipv4"} 0
tor_relay_connections{type="Extended OR",direction="received",state="opened",family="ipv6"} 0
tor_relay_connections{type="Extended OR listener",direction="initiated",state="opened",family="ipv4"} 0
tor_relay_connections{type="Extended OR listener",direction="initiated",state="opened",family="ipv6"} 0
tor_relay_connections{type="Extended OR listener",direction="received",state="opened",family="ipv4"} 0
tor_relay_connections{type="Extended OR listener",direction="received",state="opened",family="ipv6"} 0
tor_relay_connections{type="HTTP tunnel listener",direction="initiated",state="opened",family="ipv4"} 0
tor_relay_connections{type="HTTP tunnel listener",direction="initiated",state="opened",family="ipv6"} 0
tor_relay_connections{type="HTTP tunnel listener",direction="received",state="opened",family="ipv4"} 0
tor_relay_connections{type="HTTP tunnel listener",direction="received",state="opened",family="ipv6"} 0
tor_relay_connections{type="Metrics listener",direction="initiated",state="opened",family="ipv4"} 0
tor_relay_connections{type="Metrics listener",direction="initiated",state="opened",family="ipv6"} 0
tor_relay_connections{type="Metrics listener",direction="received",state="opened",family="ipv4"} 0
tor_relay_connections{type="Metrics listener",direction="received",state="opened",family="ipv6"} 0
tor_relay_connections{type="Metrics",direction="initiated",state="opened",family="ipv4"} 0
tor_relay_connections{type="Metrics",direction="initiated",state="opened",family="ipv6"} 0
tor_relay_connections{type="Metrics",direction="received",state="opened",family="ipv4"} 0
tor_relay_connections{type="Metrics",direction="received",state="opened",family="ipv6"} 0
# HELP tor_relay_connections_total Total number of created/rejected connections
# TYPE tor_relay_connections_total counter
tor_relay_connections_total{type="OR listener",direction="initiated",state="created",family="ipv4"} 0
tor_relay_connections_total{type="OR listener",direction="initiated",state="created",family="ipv6"} 0
tor_relay_connections_total{type="OR listener",direction="received",state="created",family="ipv4"} 0
tor_relay_connections_total{type="OR listener",direction="received",state="created",family="ipv6"} 0
tor_relay_connections_total{type="OR listener",direction="received",state="rejected",family="ipv4"} 0
tor_relay_connections_total{type="OR listener",direction="received",state="rejected",family="ipv6"} 0
tor_relay_connections_total{type="OR",direction="initiated",state="created",family="ipv4"} 0
tor_relay_connections_total{type="OR",direction="initiated",state="created",family="ipv6"} 0
tor_relay_connections_total{type="OR",direction="received",state="created",family="ipv4"} 0
tor_relay_connections_total{type="OR",direction="received",state="created",family="ipv6"} 0
tor_relay_connections_total{type="OR",direction="received",state="rejected",family="ipv4"} 0
tor_relay_connections_total{type="OR",direction="received",state="rejected",family="ipv6"} 0
tor_relay_connections_total{type="Exit",direction="initiated",state="created",family="ipv4"} 0
tor_relay_connections_total{type="Exit",direction="initiated",state="created",family="ipv6"} 0
tor_relay_connections_total{type="Exit",direction="received",state="created",family="ipv4"} 0
tor_relay_connections_total{type="Exit",direction="received",state="created",family="ipv6"} 0
tor_relay_connections_total{type="Exit",direction="received",state="rejected",family="ipv4"} 0
tor_relay_connections_total{type="Exit",direction="received",state="rejected",family="ipv6"} 0
tor_relay_connections_total{type="Socks listener",direction="initiated",state="created",family="ipv4"} 0
tor_relay_connections_total{type="Socks listener",direction="initiated",state="created",family="ipv6"} 0
tor_relay_connections_total{type="Socks listener",direction="received",state="created",family="ipv4"} 0
tor_relay_connections_total{type="Socks listener",direction="received",state="created",family="ipv6"} 0
tor_relay_connections_total{type="Socks listener",direction="received",state="rejected",family="ipv4"} 0
tor_relay_connections_total{type="Socks listener",direction="received",state="rejected",family="ipv6"} 0
tor_relay_connections_total{type="Socks",direction="initiated",state="created",family="ipv4"} 0
tor_relay_connections_total{type="Socks",direction="initiated",state="created",family="ipv6"} 0
tor_relay_connections_total{type="Socks",direction="received",state="created",family="ipv4"} 0
tor_relay_connections_total{type="Socks",direction="received",state="created",family="ipv6"} 0
tor_relay_connections_total{type="Socks",direction="received",state="rejected",family="ipv4"} 0
tor_relay_connections_total{type="Socks",direction="received",state="rejected",family="ipv6"} 0
tor_relay_connections_total{type="Directory listener",direction="initiated",state="created",family="ipv4"} 0
tor_relay_connections_total{type="Directory listener",direction="initiated",state="created",family="ipv6"} 0
tor_relay_connections_total{type="Directory listener",direction="received",state="created",family="ipv4"} 0
tor_relay_connections_total{type="Directory listener",direction="received",state="created",family="ipv6"} 0
tor_relay_connections_total{type="Directory listener",direction="received",state="rejected",family="ipv4"} 0
tor_relay_connections_total{type="Directory listener",direction="received",state="rejected",family="ipv6"} 0
tor_relay_connections_total{type="Directory",direction="initiated",state="created",family="ipv4"} 0
tor_relay_connections_total{type="Directory",direction="initiated",state="created",family="ipv6"} 0
tor_relay_connections_total{type="Directory",direction="received",state="created",family="ipv4"} 0
tor_relay_connections_total{type="Directory",direction="received",state="created",family="ipv6"} 0
tor_relay_connections_total{type="Directory",direction="received",state="rejected",family="ipv4"} 0
tor_relay_connections_total{type="Directory",direction="received",state="rejected",family="ipv6"} 0
tor_relay_connections_total{type="Control listener",direction="initiated",state="created",family="ipv4"} 0
tor_relay_connections_total{type="Control listener",direction="initiated",state="created",family="ipv6"} 0
tor_relay_connections_total{type="Control listener",direction="received",state="created",family="ipv4"} 0
tor_relay_connections_total{type="Control listener",direction="received",state="created",family="ipv6"} 0
tor_relay_connections_total{type="Control listener",direction="received",state="rejected",family="ipv4"} 0
tor_relay_connections_total{type="Control listener",direction="received",state="rejected",family="ipv6"} 0
tor_relay_connections_total{type="Control",direction="initiated",state="created",family="ipv4"} 0
tor_relay_connections_total{type="Control",direction="initiated",state="created",family="ipv6"} 0
tor_relay_connections_total{type="Control",direction="received",state="created",family="ipv4"} 0
tor_relay_connections_total{type="Control",direction="received",state="created",family="ipv6"} 0
tor_relay_connections_total{type="Control",direction="received",state="rejected",family="ipv4"} 0
tor_relay_connections_total{type="Control",direction="received",state="rejected",family="ipv6"} 0
tor_relay_connections_total{type="Transparent pf/netfilter listener",direction="initiated",state="created",family="ipv4"} 0
tor_relay_connections_total{type="Transparent pf/netfilter listener",direction="initiated",state="created",family="ipv6"} 0
tor_relay_connections_total{type="Transparent pf/netfilter listener",direction="received",state="created",family="ipv4"} 0
tor_relay_connections_total{type="Transparent pf/netfilter listener",direction="received",state="created",family="ipv6"} 0
tor_relay_connections_total{type="Transparent pf/netfilter listener",direction="received",state="rejected",family="ipv4"} 0
tor_relay_connections_total{type="Transparent pf/netfilter listener",direction="received",state="rejected",family="ipv6"} 0
tor_relay_connections_total{type="Transparent natd listener",direction="initiated",state="created",family="ipv4"} 0
tor_relay_connections_total{type="Transparent natd listener",direction="initiated",state="created",family="ipv6"} 0
tor_relay_connections_total{type="Transparent natd listener",direction="received",state="created",family="ipv4"} 0
tor_relay_connections_total{type="Transparent natd listener",direction="received",state="created",family="ipv6"} 0
tor_relay_connections_total{type="Transparent natd listener",direction="received",state="rejected",family="ipv4"} 0
tor_relay_connections_total{type="Transparent natd listener",direction="received",state="rejected",family="ipv6"} 0
tor_relay_connections_total{type="DNS listener",direction="initiated",state="created",family="ipv4"} 0
tor_relay_connections_total{type="DNS listener",direction="initiated",state="created",family="ipv6"} 0
tor_relay_connections_total{type="DNS listener",direction="received",state="created",family="ipv4"} 0
tor_relay_connections_total{type="DNS listener",direction="received",state="created",family="ipv6"} 0
tor_relay_connections_total{type="DNS listener",direction="received",state="rejected",family="ipv4"} 0
tor_relay_connections_total{type="DNS listener",direction="received",state="rejected",family="ipv6"} 0
tor_relay_connections_total{type="Extended OR",direction="initiated",state="created",family="ipv4"} 0
tor_relay_connections_total{type="Extended OR",direction="initiated",state="created",family="ipv6"} 0
tor_relay_connections_total{type="Extended OR",direction="received",state="created",family="ipv4"} 0
tor_relay_connections_total{type="Extended OR",direction="received",state="created",family="ipv6"} 0
tor_relay_connections_total{type="Extended OR",direction="received",state="rejected",family="ipv4"} 0
tor_relay_connections_total{type="Extended OR",direction="received",state="rejected",family="ipv6"} 0
tor_relay_connections_total{type="Extended OR listener",direction="initiated",state="created",family="ipv4"} 0
tor_relay_connections_total{type="Extended OR listener",direction="initiated",state="created",family="ipv6"} 0
tor_relay_connections_total{type="Extended OR listener",direction="received",state="created",family="ipv4"} 0
tor_relay_connections_total{type="Extended OR listener",direction="received",state="created",family="ipv6"} 0
tor_relay_connections_total{type="Extended OR listener",direction="received",state="rejected",family="ipv4"} 0
tor_relay_connections_total{type="Extended OR listener",direction="received",state="rejected",family="ipv6"} 0
tor_relay_connections_total{type="HTTP tunnel listener",direction="initiated",state="created",family="ipv4"} 0
tor_relay_connections_total{type="HTTP tunnel listener",direction="initiated",state="created",family="ipv6"} 0
tor_relay_connections_total{type="HTTP tunnel listener",direction="received",state="created",family="ipv4"} 0
tor_relay_connections_total{type="HTTP tunnel listener",direction="received",state="created",family="ipv6"} 0
tor_relay_connections_total{type="HTTP tunnel listener",direction="received",state="rejected",family="ipv4"} 0
tor_relay_connections_total{type="HTTP tunnel listener",direction="received",state="rejected",family="ipv6"} 0
tor_relay_connections_total{type="Metrics listener",direction="initiated",state="created",family="ipv4"} 0
tor_relay_connections_total{type="Metrics listener",direction="initiated",state="created",family="ipv6"} 0
tor_relay_connections_total{type="Metrics listener",direction="received",state="created",family="ipv4"} 0
tor_relay_connections_total{type="Metrics listener",direction="received",state="created",family="ipv6"} 0
tor_relay_connections_total{type="Metrics listener",direction="received",state="rejected",family="ipv4"} 0
tor_relay_connections_total{type="Metrics listener",direction="received",state="rejected",family="ipv6"} 0
tor_relay_connections_total{type="Metrics",direction="initiated",state="created",family="ipv4"} 0
tor_relay_connections_total{type="Metrics",direction="initiated",state="created",family="ipv6"} 0
tor_relay_connections_total{type="Metrics",direction="received",state="created",family="ipv4"} 0
tor_relay_connections_total{type="Metrics",direction="received",state="created",family="ipv6"} 0
tor_relay_connections_total{type="Metrics",direction="received",state="rejected",family="ipv4"} 0
tor_relay_connections_total{type="Metrics",direction="received",state="rejected",family="ipv6"} 0
# HELP tor_relay_flag Relay flags from consensus
# TYPE tor_relay_flag gauge
tor_relay_flag{type="Fast"} 0
tor_relay_flag{type="Exit"} 0
tor_relay_flag{type="Authority"} 0
tor_relay_flag{type="Stable"} 0
tor_relay_flag{type="HSDir"} 0
tor_relay_flag{type="Running"} 0
tor_relay_flag{type="V2Dir"} 0
tor_relay_flag{type="Sybil"} 0
tor_relay_flag{type="Guard"} 0
# HELP tor_relay_circuits_total Total number of circuits
# TYPE tor_relay_circuits_total gauge
tor_relay_circuits_total{state="opened"} 0
# HELP tor_relay_streams_total Total number of streams
# TYPE tor_relay_streams_total counter
tor_relay_streams_total{type="BEGIN"} 0
tor_relay_streams_total{type="BEGIN_DIR"} 0
tor_relay_streams_total{type="RESOLVE"} 0
# HELP tor_relay_traffic_bytes Traffic related counters
# TYPE tor_relay_traffic_bytes counter
tor_relay_traffic_bytes{direction="read"} 0
tor_relay_traffic_bytes{direction="written"} 0
# HELP tor_relay_dos_total Denial of Service defenses related counters
# TYPE tor_relay_dos_total counter
tor_relay_dos_total{type="circuit_rejected"} 0
tor_relay_dos_total{type="circuit_killed_max_cell"} 0
tor_relay_dos_total{type="circuit_killed_max_cell_outq"} 0
tor_relay_dos_total{type="marked_address"} 0
tor_relay_dos_total{type="marked_address_maxq"} 0
tor_relay_dos_total{type="conn_rejected"} 0
tor_relay_dos_total{type="concurrent_conn_rejected"} 0
tor_relay_dos_total{type="single_hop_refused"} 0
tor_relay_dos_total{type="introduce2_rejected"} 0
# HELP tor_relay_load_onionskins_total Total number of onionskins handled
# TYPE tor_relay_load_onionskins_total counter
tor_relay_load_onionskins_total{type="tap",action="processed"} 0
tor_relay_load_onionskins_total{type="tap",action="dropped"} 0
tor_relay_load_onionskins_total{type="fast",action="processed"} 0
tor_relay_load_onionskins_total{type="fast",action="dropped"} 0
tor_relay_load_onionskins_total{type="ntor",action="processed"} 0
tor_relay_load_onionskins_total{type="ntor",action="dropped"} 0
tor_relay_load_onionskins_total{type="ntor_v3",action="processed"} 0
tor_relay_load_onionskins_total{type="ntor_v3",action="dropped"} 0
# HELP tor_relay_exit_dns_query_total Total number of DNS queries done by this relay
# TYPE tor_relay_exit_dns_query_total counter
tor_relay_exit_dns_query_total 0
# HELP tor_relay_exit_dns_error_total Total number of DNS errors encountered by this relay
# TYPE tor_relay_exit_dns_error_total counter
tor_relay_exit_dns_error_total{reason="success"} 0
tor_relay_exit_dns_error_total{reason="format"} 0
tor_relay_exit_dns_error_total{reason="serverfailed"} 0
tor_relay_exit_dns_error_total{reason="notexist"} 0
tor_relay_exit_dns_error_total{reason="notimpl"} 0
tor_relay_exit_dns_error_total{reason="refused"} 0
tor_relay_exit_dns_error_total{reason="truncated"} 0
tor_relay_exit_dns_error_total{reason="unknown"} 0
tor_relay_exit_dns_error_total{reason="tor_timeout"} 0
tor_relay_exit_dns_error_total{reason="shutdown"} 0
tor_relay_exit_dns_error_total{reason="cancel"} 0
tor_relay_exit_dns_error_total{reason="nodata"} 0
# HELP tor_relay_load_oom_bytes_total Total number of bytes the OOM has freed by subsystem
# TYPE tor_relay_load_oom_bytes_total counter
tor_relay_load_oom_bytes_total{subsys="cell"} 0
tor_relay_load_oom_bytes_total{subsys="dns"} 0
tor_relay_load_oom_bytes_total{subsys="geoip"} 0
tor_relay_load_oom_bytes_total{subsys="hsdir"} 0
# HELP tor_relay_load_socket_total Total number of sockets
# TYPE tor_relay_load_socket_total gauge
tor_relay_load_socket_total{state="opened"} 0
tor_relay_load_socket_total 0
# HELP tor_relay_load_tcp_exhaustion_total Total number of times we ran out of TCP ports
# TYPE tor_relay_load_tcp_exhaustion_total counter
tor_relay_load_tcp_exhaustion_total 0
# HELP tor_relay_load_global_rate_limit_reached_total Total number of global connection bucket limit reached
# TYPE tor_relay_load_global_rate_limit_reached_total counter
tor_relay_load_global_rate_limit_reached_total{side="read"} 0
tor_relay_load_global_rate_limit_reached_total{side="write"} 0

Let's find out what some of these lines actually mean:

tor_relay_load_onionskins_total{type="ntor",action="dropped"} 0

When a relay starts seeing "dropped", it is a CPU/RAM problem usually.

Tor is sadly single threaded except for when the "onion skins" are processed. The "onion skins" are the cryptographic work that needs to be done on the famous "onion layers" in every circuits.

When tor processes the layers we use a thread pool and outsource all of that work to that pool. It can happen that this pool starts dropping work due to memory or CPU pressure and this will trigger an overload state.

If your server is running at capacity this will likely be triggered.

tor_relay_exit_dns_error_total{...}

Any counter in the "*_dns_error_total" realm (apart from the one for successful queries) indicates a potential DNS related problem. However, we realized during the 0.4.7 release cycle that DNS errors are way too noisy and contain too many false positives to be useful for overload reporting purposes. We therefore don't use them anymore for that purpose starting with 0.4.6.9 and 0.4.7.4-alpha. However, we still keep DNS metrics around to give the relay operator insight into what is going on with their relay.

DNS timeout issues and errors only apply to Exit nodes.

tor_relay_load_oom_bytes_total{...}

An Out-Of-Memory invocation indicates a RAM problem. The relay might need more RAM or it is leaking memory. If you noticed that the tor process is leaking memory, please report the issue either via Tor gitLab or sending an email to the tor-relays mailing list.

Tor has its own OOM handler and it is invoked when 75%, of the total memory tor thinks is available, is reached. Thus, let say tor thinks it can use 2GB in total then at 1.5GB of memory usage, it will start freeing memory. That is considered an overload state.

To estimate the amount of memory it has available, when tor starts, it will use MaxMemInQueues or, if not set, will look at the total RAM available on the system and apply this algorithm:

    if RAM >= 8GB {
      memory = RAM * 40%
    } else {
      memory = RAM * 75%
    }
    /* Capped. */
    memory = min(memory, 8GB) -> [8GB on 64bit and 2GB on 32bit)
    /* Minimum value. */
    memory = max(250MB, memory)

To avoid an overloaded state we recommend to run a relay above 2GB of RAM on 64bit. 4GB is advised, although of course it doesn't hurt to add more RAM if you can.

One might notice that tor could be called by the OS OOM handler itself. Because tor takes the total memory on the system when it starts, if the overall system has many other applications running using RAM, it ends up eating too much memory. In this case the OS could OOM tor, without tor even noticing memory pressure.

tor_relay_load_socket_total

If the number of opened sockets is close to or the same as total sockets available then this indicates the relay is running out of sockets. The solution is to increase ulimit -n for the tor process.

tor_relay_load_tcp_exhaustion_total

These lines indicate the relay is running out of TCP ports.

Try to tune sysctl as described above.

tor_relay_load_global_rate_limit_reached_total

If this counter is incremented by some noticeable value over a short period of time, the relay is congested. It is likely being used as a Guard by a big onion service or for an ongoing DDoS on the network.

If your relay is still overloaded and you don't know why, please get in touch with network-report@torproject.org. You can encrypt your email using network-report OpenPGP key.

  • Não utilize os pacotes dos repositórios do Ubuntu. Eles não são atualizados de forma confiável. Se os utilizar, irá perder correções importantes de segurança e de estabilidade.
  • Descubra a versão do Ubuntu que utiliza executando o seguinte comando:
     ‪$ lsb_release -c
    
  • Como root, adicione as seguintes linhas ao ficheiro /etc/apt/sources.list. Substitu-a "version" com a versão que encontrou no passo anterior:
     deb https://deb.torproject.org/torproject.org version main
     deb-src https://deb.torproject.org/torproject.org version main
    
  • Adicione a chave gpd, usada para assinar os pacotes, executando os seguintes comandos:
     ‪$ curl https://deb.torproject.org/torproject.org/A3C4F0F979CAA22CDBA8F512EE8CBC9E886DDD89.asc | sudo apt-key add -
    
  • Execute os seguintes comandos para instalar o Tor e verificar as suas assinaturas:
     ‪$ sudo apt-get update
     ‪$ sudo apt-get install tor deb.torproject.org-keyring
    

When upgrading your Tor relay, or moving it to a different computer, be sure to keep the same identity keys (stored in keys/ed25519_master_id_secret_key and keys/secret_id_key in your DataDirectory).

If you are a bridge operator, also make sure to keep pt_state/. It contains data required for your bridge to keep working with the same bridge line.

For simplicity, just copying over the entire DataDirectory should work too.

You may wish to keep backups of these identity keys, plus pt_state for a bridge, so you can restore the relay if something goes wrong.

Tor has partial support for IPv6 and we encourage every relay operator to enable IPv6 functionality in their torrc configuration files when IPv6 connectivity is available. For the time being Tor will require IPv4 addresses on relays, you can not run a Tor relay on a host with IPv6 addresses only.

If your Tor relay is using more memory than you'd like, here are some tips for reducing its footprint:

  • If you're on Linux, you may be encountering memory fragmentation bugs in glibc's malloc implementation. That is, when Tor releases memory back to the system, the pieces of memory are fragmented so they're hard to reuse. The Tor tarball ships with OpenBSD's malloc implementation, which doesn't have as many fragmentation bugs (but the tradeoff is higher CPU load). You can tell Tor to use this malloc implementation instead: ./configure --enable-openbsd-malloc.
  • If you're running a fast relay, meaning you have many TLS connections open, you are probably losing a lot of memory to OpenSSL's internal buffers (38KB+ per socket). We've patched OpenSSL to release unused buffer memory more aggressively. If you update to OpenSSL 1.0.0 or newer, Tor's build process will automatically recognize and use this feature.
  • If you still can't handle the memory load, consider reducing the amount of bandwidth your relay advertises. Advertising less bandwidth means you will attract fewer users, so your relay shouldn't grow as large. See the MaxAdvertisedBandwidth option in the man page.

All of this said, fast Tor relays do use a lot of ram. It is not unusual for a fast exit relay to use 500-1000 MB of memory.

The default open ports are listed below but keep in mind that, any port or ports can be opened by the relay operator by configuring it in torrc or modifying the source code. The default according to src/or/policies.c (line 85 and line 1901) from the source code release release-0.4.6:

reject 0.0.0.0/8
reject 169.254.0.0/16
reject 127.0.0.0/8
reject 192.168.0.0/16
reject 10.0.0.0/8
reject 172.16.0.0/12

reject *:25
reject *:119
reject *:135-139
reject *:445
reject *:563
reject *:1214
reject *:4661-4666
reject *:6346-6429
reject *:6699
reject *:6881-6999
accept *:*

If your relay is relatively new then give it time. Tor decides which relays it uses heuristically based on reports from Bandwidth Authorities. These authorities take measurements of your relay's capacity and, over time, directs more traffic there until it reaches an optimal load. The lifecycle of a new relay is explained in more depth in this blog post. If you've been running a relay for a while and still having issues then try asking on the tor-relays list.

The parameters assigned in the AccountingMax and BandwidthRate apply to both client and relay functions of the Tor process. Thus you may find that you are unable to browse as soon as your Tor goes into hibernation, signaled by this entry in the log:

Bandwidth soft limit reached; commencing hibernation.
No new connections will be accepted

The solution is to run two Tor processes - one relay and one client, each with its own config. One way to do this (if you are starting from a working relay setup) is as follows:

  • In the relay Tor torrc file, simply set the SocksPort to 0.
  • Create a new client torrc file from the torrc.sample and ensure it uses a different log file from the relay. One naming convention may be torrc.client and torrc.relay.
  • Modify the Tor client and relay startup scripts to include -f /path/to/correct/torrc.
  • In Linux/BSD/Mac OS X, changing the startup scripts to Tor.client and Tor.relay may make separation of configs easier.

If you allow exit connections, some services that people connect to from your relay will connect back to collect more information about you. For example, some IRC servers connect back to your identd port to record which user made the connection. (This doesn't really work for them, because Tor doesn't know this information, but they try anyway.) Also, users exiting from you might attract the attention of other users on the IRC server, website, etc. who want to know more about the host they're relaying through.

Another reason is that groups who scan for open proxies on the Internet have learned that sometimes Tor relays expose their socks port to the world. We recommend that you bind your socksport to local networks only.

In any case, you need to keep up to date with your security. See this article on security for Tor relays for more suggestions.

We're looking for people with reasonably reliable Internet connections, that have at least 10 Mbit/s (Mbps) available bandwidth each way. If that's you, please consider running a Tor relay.

Even if you do not have at least 10 Mbit/s of available bandwidth you can still help the Tor network by running a Tor bridge with obfs4 support. In that case you should have at least 1 MBit/s of available bandwidth.

See portforward.com for directions on how to port forward with your NAT/router device.

If your relay is running on a internal net, you need to setup port forwarding. Forwarding TCP connections is system dependent but the firewalled-clients FAQ entry offers some examples on how to do this.

Also, here's an example of how you would do this on GNU/Linux if you're using iptables:

/sbin/iptables -A INPUT -i eth0 -p tcp --destination-port 9001 -j ACCEPT

You may have to change "eth0" if you have a different external interface (the one connected to the Internet). Chances are you have only one (except the loopback) so it shouldn't be too hard to figure out.

Great. That's exactly why we implemented exit policies.

Each Tor relay has an exit policy that specifies what sort of outbound connections are allowed or refused from that relay. The exit policies are propagated to Tor clients via the directory, so clients will automatically avoid picking exit relays that would refuse to exit to their intended destination. This way each relay can decide the services, hosts, and networks it wants to allow connections to, based on abuse potential and its own situation. Read the Support entry on issues you might encounter if you use the default exit policy, and then read Mike Perry's tips for running an exit node with minimal harassment.

The default exit policy allows access to many popular services (e.g. web browsing), but restricts some due to abuse potential (e.g. mail) and some since the Tor network can't handle the load (e.g. default file-sharing ports). You can change your exit policy by editing your torrc file. If you want to avoid most if not all abuse potential, set it to "reject *:*". This setting means that your relay will be used for relaying traffic inside the Tor network, but not for connections to external websites or other services.

If you do allow any exit connections, make sure name resolution works (that is, your computer can resolve Internet addresses correctly). If there are any resources that your computer can't reach (for example, you are behind a restrictive firewall or content filter), please explicitly reject them in your exit policy otherwise Tor users will be impacted too.

Serviços Onion

Os serviços onion permitem que as pessoas naveguem, mas que também publiquem de forma anónima, incluindo a publicação nos sites da Web anónimos.

Onion services are also relied on for metadata-free chat and file sharing, safer interaction between journalists and their sources like with SecureDrop or OnionShare, safer software updates, and more secure ways to reach popular websites like Facebook.

These services use the special-use top level domain (TLD) .onion (instead of .com, .net, .org, etc.) and are only accessible through the Tor network.

Onion icon

When accessing a website that uses an onion service, Tor Browser will show at the URL bar an icon of an onion displaying the state of your connection: secure and using an onion service.

To learn more about onion services, read How do Onion Services work?

Onion-Location is a HTTP header that web sites can use to advertise their onion counterpart. If the web site that you're visiting has an onion site available, a purple suggestion pill will prompt at the URL bar saying ".onion available". When you click on ".onion available", the web site will be reloaded and redirected to its onion counterpart. At the moment, Onion-Location is available for Tor Browser desktop (Windows, macOS and GNU/Linux). You can learn more about Onion-Location in the Tor Browser Manual. If you're an onion service operator, learn how to configure Onion-Location in your onion site.

How do I know if I'm using v2 or v3 onion services?

You can identify v3 onion addresses by their 56 character length, e.g. Tor Project's v2 address:http://expyuzz4wqqyqhjn.onion/, and Tor Project's v3 address: http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion/

If you're an onion service administrator, you must upgrade to v3 onion services as soon as possible. If you're a user, please ensure that you update your bookmarks to the website's v3 onion addresses.

What is the timeline for the v2 deprecation?

In September 2020, Tor started warning onion service operators and clients that v2 will be deprecated and obsolete in version 0.4.6. Tor Browser started warning users in June, 2021.

In July 2021, 0.4.6 Tor will no longer support v2 and support will be removed from the code base.

In October 2021, we will release new Tor client stable versions for all supported series that will disable v2.

You can read more in the Tor Project's blog post Onion Service version 2 deprecation timeline.

Can I keep using my v2 onion address? Can I access my v2 onion after September? Is this a backward-incompatible change?

V2 onion addresses are fundamentally insecure. If you have a v2 onion, we recommend you migrate now. This is a backward incompatible change: v2 onion services will not be reachable after September 2021.

What is the recommendation for developers to migrate? Any tips on how to spread the new v3 addresses to people?

In torrc, to create a version 3 address, you simply need to create a new service just as you did your v2 service, with these two lines:

HiddenServiceDir /full/path/to/your/new/v3/directory/
HiddenServicePort <virtual port> <target-address>:<target-port>

The default version is now set to 3 so you don't need to explicitly set it. Restart tor, and look on your directory for the new address. If you wish to keep running your version 2 service until it is deprecated to provide a transition path to your users, add this line to the configuration block of your version 2 service:

HiddenServiceVersion 2

This will allow you to identify in your configuration file which one is which version.

If you have Onion-Location configured on your website, you need to set the header with your new v3 address. For technical documentation about running onion services, please read the Onion Services page in our Community portal.

I didn't see the announcement, can I get more time to migrate?

No, v2 onion connections will start failing nowish, first slowly, then suddenly. It's time to move away.

Will services start failing to be reached in September, or before already?

Already, introduction points are not in Tor 0.4.6 anymore, so they will not be reachable if relay operators update.

As a website administrator, can I redirect users from my v2 onion to v3?

Yes, it will work until the v2 onion address is unreachable. You may want to encourage users to update their bookmarks.

Are v3 onion services going to help in mitigating DDoS problems?

Yes, we are continuously working on improving onion services security. Some of the work we have in our roadmap is ESTABLISH_INTRO Cell DoS Defense Extension, Res tokens: Anonymous Credentials for Onion Service DoS Resilience, and A First Take at PoW Over Introduction Circuits. For an overview about these proposals, read the detailed blog post How to stop the onion denial (of service).

If you cannot reach the onion service you desire, make sure that you have entered the 56-character onion address correctly; even a small mistake will stop Tor Browser from being able to reach the site. Se ainda não conseguir ligar-se ao serviço "onion", por favor, tente novamente mais tarde. Pode haver um problema de conexão temporário ou os operadores do site podem tê-lo alterado para que ele ficasse offline sem aviso.

You can also ensure that you're able to access other onion services by connecting to DuckDuckGo's onion service.

An authenticated onion service is an onion service that requires you to provide an authentication token (in this case, a private key) before accessing the service. The private key is not transmitted to the service, and it's only used to decrypt its descriptor locally. You can get the access credentials from the onion service operator. Reach out to the operator and request access. Learn more about how to use onion authentication in Tor Browser. If you want to create an onion service with client authentication, please see the Client Authorization section in the Community portal.

When browsing an Onion Service, Tor Browser displays different onion icons in the address bar indicating the security of the current webpage.

Image of an onion An onion means:

  • The Onion Service is served over HTTP, or HTTPS with a CA-Issued certificate.
  • The Onion Service is served over HTTPS with a Self-Signed certificate.

Image of an onion with a red slash An onion with a red slash means:

  • The Onion Service is served with a script from an insecure URL.

Image of an onion with a caution sign An onion with caution sign means:

  • The Onion Service is served over HTTPS with an expired Certificate.
  • The Onion Service is served over HTTPS with a wrong Domain.
  • The Onion Service is served with a mixed form over an insecure URL.

Os sites que são acessíveis apenas através do Tor, são também chamados "onions" e o endereço deles termina com .onion For example, the DuckDuckGo onion is https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/. Pode aceder a estes sites utilizando o Tor Browser. Os endereços devem ser compartilhados consigo por quem aloja o site, uma vez que os sites onion não são indexados pelos motores de busca de forma típica e tradicional dos sites normais.

Diversos

For sharing files over Tor, OnionShare is a good option. OnionShare é uma ferramenta de código aberto para enviar e receber ficheiros de forma segura e anónima utilizando os serviços Tor onion. It works by starting a web server directly on your computer and making it accessible as an unguessable Tor web address that others can load in Tor Browser to download files from you, or upload files to you. It doesn't require setting up a separate server, using a third party file-sharing service, or even logging into an account.

Unlike services like email, Google Drive, DropBox, WeTransfer, or nearly any other way people typically send files to each other, when you use OnionShare you don't give any companies access to the files that you're sharing. So long as you share the unguessable web address in a secure way (like pasting it in an encrypted messaging app), no one but you and the person you're sharing with can access the files.

OnionShare is developed by Micah Lee.

Muitos nós de saída são configurados para bloquear certos tipos de tráfego de partilha de ficheiros como por exemplo do BitTorrent. BitTorrent in particular is not anonymous over Tor.

Obrigado pelo seu apoio! Pode encontrar mais informação sobre a doação nas nossas donor FAQ.

O Tor foi criado para defender os direitos humanos e a privacidade ao impedir qualquer pessoa censurar coisas, inclusive nós mesmos. Nós detestamos o facto que algumas pessoas utilizam o Tor para fazer coisas horríveis, mas nada podemos fazer para livrar-nos deles sem também minar a segurança de ativistas de direitos, jornalistas, sobreviventes de abusos, entre outras pessoas que utilizam o Tor para coisas boas. Se quiséssemos bloquear certas pessoas de utilizarem o Tor, basicamente estaríamos a criar uma "porta dos fundos" no software, que resultaria na vulnerabilidade dos nossos utilizadores, expondo-os a ataques de regimes perversos ou de outros adversários.

Não há nada que os programadores do Tor possam fazer para rastrear os utilizadores da rede Tor. As mesmas proteções que impedem as pessoas más de violarem o anonimato do Tor também nos impedem de monitorizar os utilizadores.

A few things everyone can do now:

  1. Please consider running a relay to help the Tor network grow.
  2. Tell your friends! Get them to run relays. Get them to run onion services. Get them to tell their friends.
  3. If you like Tor's goals, please take a moment to donate to support further Tor development. We're also looking for more sponsors - if you know any companies, NGOs, agencies, or other organizations that want anonymity / privacy / communications security, let them know about us.
  4. We're looking for more good examples of Tor users and Tor use cases. If you use Tor for a scenario or purpose not yet described on that page, and you're comfortable sharing it with us, we'd love to hear from you.

Documentation

  1. Help localize the documentation into other languages. See becoming a Tor translator if you want to help out. We especially need Arabic or Farsi translations, for the many Tor users in censored areas.

Advocacy

  1. The Tor community uses the Tor Forum, IRC/Matrix, and public mailing lists.
  2. Create a presentation that can be used for various user group meetings around the world.
  3. Create a poster around a theme, such as "Tor for Human Rights!".
  4. Spread the word about Tor at a symposium or conference and use these Tor brochures as conversation starter.

Even if your application is using the correct variant of the SOCKS protocol, there is still a risk that it could be leaking DNS queries. This problem happens in Firefox extensions that resolve the destination hostname themselves, for example to show you its IP address, what country it's in, etc. If you suspect your application might behave like this, follow the instructions below to check.

  1. Add TestSocks 1 to your torrc file.
  2. Start Tor, and point your program's SOCKS proxy settings to Tor's SOCKS5 server (socks5://127.0.0.1:9050 by default).
  3. Watch your logs as you use your application. For each socks connection, Tor will log a notice for safe connections, and a warn for connections leaking DNS requests.

If you want to automatically disable all connections leaking DNS requests, set SafeSocks 1 in your torrc file.

O Vidalia já não é desenvolvido nem suportado. Uma grande parte das funcionalidades oferecidas anteriormente pelo Vidalia foram agora integradas no próprio Tor Browser.

There are a few reasons we don't:

  1. We can't help but make the information available, since Tor clients need to use it to pick their paths. So if the "blockers" want it, they can get it anyway. Further, even if we didn't tell clients about the list of relays directly, somebody could still make a lot of connections through Tor to a test site and build a list of the addresses they see.
  2. If people want to block us, we believe that they should be allowed to do so. Obviously, we would prefer for everybody to allow Tor users to connect to them, but people have the right to decide who their services should allow connections from, and if they want to block anonymous users, they can.
  3. Being blockable also has tactical advantages: it may be a persuasive response to website maintainers who feel threatened by Tor. Giving them the option may inspire them to stop and think about whether they really want to eliminate private access to their system, and if not, what other options they might have. The time they might otherwise have spent blocking Tor, they may instead spend rethinking their overall approach to privacy and anonymity.

O Tor é apoiado pelo suporte dos utilizadores e voluntariados de todo o mundo para nos ajudar a melhorar o software e recursos, por isso a sua opinião é extremamente valiosa para nós (e para todos os utilizadores Tor).

Feedback template

When sending us feedback or reporting a bug, please include as many of these as possible:

  • Operating System you are using
  • Tor Browser version
  • Tor Browser Security Level
  • Step by step of how you got to the issue, so we can reproduce it (e.g. I opened the browser, typed a url, clicked on (i) icon, then my browser crashed)
  • A screenshot of the problem
  • The log

How to Reach Us

Existem várias formas de entrar em contacto connosco, por isso, utilize a que for melhor para si.

Tor Forum

We recommend asking for help on the Tor Forum. You will need to create an account to submit a new topic. Before you ask, please review our discussion guidelines. De momento, para obter uma resposta mais rápida, escreva em inglês. If you found a bug, please use GitLab.

GitLab

Em primeiro lugar, verifique se o erro já é conhecido. Pode pesquisar e ler todas as edições em https://gitlab.torproject.org/. Para criar um novo problema, por favor solicite uma nova conta para acessar a instância GitLab do Projeto Tor e encontre o repositório correto para relatar seu problema. Nós rastreamos todos os problemas relacionados ao Navegador Tor em Tor Browser issue tracker. Os problemas relacionados com os nossos sítios Web devem ser registados no Web issue tracker.

Telegram

If you need help installing or troubleshooting Tor Browser and the Tor Forum is blocked or censored where you are, you can reach out to us on Telegram https://t.me/TorProjectSupportBot. A Tor support specialist will assist you.

WhatsApp

Pode contactar a nossa equipa de apoio através de uma mensagem de texto para o nosso número de WhatsApp: +447421000612. Este serviço só está disponível para mensagens de texto; vídeos ou chamadas não são suportados.

Signal

Pode obter ajuda enviando uma mensagem de texto para o nosso número de sinal: +17787431312. A Signal é uma aplicação de mensagens gratuita e centrada na privacidade. Este serviço só está disponível para mensagens de texto; vídeos ou chamadas não são suportados. Depois de enviar uma mensagem, os nossos agentes de apoio irão orientá-lo e ajudá-lo a resolver o seu problema.

Email

Send us an email to frontdesk@torproject.org.

Na linha de assunto da sua mensagem eletrónica, diga-nos o que está a denunciar. Quanto mais específico for o assunto (por exemplo, "Falha na ligação", "feedback sobre o sítio Web", "feedback sobre o navegador Tor", "Preciso de uma ponte"), mais fácil será para nós compreender e dar seguimento. Por vezes, quando recebemos mensagens de correio eletrónico sem linhas de assunto, estas são marcadas como spam e não as vemos.

For the fastest response, please write in English, Spanish, and/or Portuguese if you can. Se nenhuma destas línguas funcionar para si, escreva em qualquer língua com que se sinta confortável, mas tenha em atenção que demoraremos um pouco mais a responder, uma vez que precisaremos de ajuda na tradução para o compreender.

Blog post comments

You can always leave comments on the blog post related to the issue or feedback you want to report. If there is not a blog post related to your issue, please contact us another way.

IRC

You can find us in the #tor channel on OFTC to give us feedback or report bugs/issues. We may not respond right away, but we do check the backlog and will get back to you when we can.

Learn how to connect to OFTC servers.

Email Lists

For reporting issues or feedback using email lists, we recommend that you do so on the one that is related to what you would like to report. A complete directory of our mailing lists can be found here.

For feedback or issues related to our websites: ux

For feedback or issues related to running a Tor relay: tor-relays

Report a security issue

If you've found a security issue, please email security@torproject.org.

If you want to encrypt your mail, you can get the OpenPGP public key for this address from keys.openpgp.org. Here is the current fingerprint:

  pub   rsa3072/0x3EF9EF996604DE41 2022-11-15 [SC] [expires: 2024-12-11]
      Key fingerprint = 835B 4E04 F6F7 4211 04C4  751A 3EF9 EF99 6604 DE41
  uid Tor Security Contact <security@torproject.org>
  sub   rsa3072/0xF59EF1669B798C36 2022-11-15 [E] [expires: 2024-12-11]
      Key fingerprint = A16B 0707 8A47 E0E1 E5B2  8879 F59E F166 9B79 8C36

If you wish to participate in our bug bounty program, please be aware, submitting a security issue to a third-party website carries certain risks that we cannot control, as a result we'd prefer the report directly.

Pedimos desculpa, mas você foi infetado com software malicioso. O Projeto Tor não criou este malware. Os autores do malware estão a pedir-lhe para transferir o Tor Browser, supostamente para contactá-los e permitir o pagamento anónimo do resgate que exigem de si.

Se esta é a sua primeira introdução com o Tor Browser, nós compreendemos que possa pensar que nós somos pessoas más que alimentam o poder de pessoas ainda piores.

Mas, por favor, entenda que nosso software é utilizado todos os dias com uma ampla variedade de objetivos por ativistas de direitos humanos, jornalistas, sobreviventes de violência, informadores, forças policiais e muitos outros. Infelizmente, a proteção oferecida pelo nosso software a essas pessoas também pode ser objeto de abusos por criminosos e programadores de software malicioso (malware). O Projeto Tor não apoia nem faz vista grossa na utilização do nosso software com propósitos maliciosos.

O Tor é financiado por vários patrocinadores diferentes, incluindo as agências federais dos EUA, fundações privadas, e doadores individuais. Check out a list of all our sponsors and a series of blog posts on our financial reports.

Sentimos que uma conversa franca sobre os nossos financiadores e nosso modelo de financiamento é a melhor forma de manter a confiança da comunidade. Estamos sempre à procura de maior diversidade nas nossas fontes de financiamento, especialmente por parte de fundações e indivíduos.

O Tor não mantém qualquer tipo de registo que permita a identificação de um utilizador em específico. We do take some safe measurements of how the network functions, which you can check out at Tor Metrics.

Neste momento, o comprimento do caminho é codificado com 3 ou mais de nodos no seu caminho que são sensíveis. Isto é, em situações normais, esse número é 3 mas, por exemplo, caso esteja acedendo a um serviço onion ou um endereço de "saída", este poderá ser maior.

Nós não queremos encorajar as pessoas a utilizarem caminhos mais longos do que este, pois isto aumentaria a carga na rede (até onde sabemos) sem fornecer qualquer melhoria na segurança. Also, using paths longer than 3 could harm anonymity, first because it makes denial of security attacks easier, and second because it could act as an identifier if only a small number of users have the same path length as you.

Não. Depois de onze lançamentos beta, deixámos de suportar o Tor Messenger. Ainda acreditamos na capacidade do Tor para se utilizado numa app de mensagens, mas não temos recursos para o fazer neste momento. Você tem? Contacte-nos.

Nós não recomendamos a utilização do Tor com o BitTorrent. For further details, please see our blog post on the subject.

Sobre Documentação Imprensa Carreiras Blogue Boletim Informativo Contacto Doar Suporte Comunidade Perguntas Mais Frequentes Sobre o Tor Tor Browser Tor Messenger Tor Mobile GetTor A ligar ao Tor Censura HTTPS Operadores Serviços Onion Repositório do Debian RPM Repository Alternate Designs little-t-tor Diversos Perguntas Mais Frequentes sobre Abuso Mantenha-se em Contacto

Mantenha-se em Contacto

The #tor-project channel is where Tor people discuss and coordinate daily Tor work. It has fewer members than #tor and is more focused on the work at hand. You are also welcome to join this channel. To access #tor-project, your nickname (nick) must be registered and verified.

Here's how to reach #tor-project and other registered channels.

Register your nickname

  1. Log onto #tor. See How can I chat with Tor Project teams?

  2. Then, click on the word "Status" at the top left of the screen.

  3. In the window at the bottom of the page, type: /msg nickserv REGISTER yournewpassword youremailaddress

  4. Toque em "Enter".

If all goes well, you will receive a message that you are registered.

The system may register you as your nick_ instead of your nick.

If so, just go with it but remember you are user_ and not user.

Every time you log on to IRC, to identify your registered nick, type:

/nick yournick

/msg nickserv IDENTIFY YourPassWord

How to verify your nickname

After registering your nickname, to gain access to the #tor-project and other protected channels, your nickname must be verified.

  1. Go to https://services.oftc.net/ and follow the steps in the 'To verify your account' section

  2. Go back to the IRC webpage where you are logged in and type:

    /msg nickserv checkverify

  3. Click ENTER.

  4. If all is well, you will receive a message that says:

*!NickServ*checkverify

Usermodechange: +R

!NickServ- Successfully set +R on your nick.

Your nick is verified!

Now, to join #tor-project, you can just type:

/join #tor-project e toque em "Enter".

You will be allowed into the channel. If so, Congratulations!

However, if you get stuck, you can ask for help in the #tor channel.

You can toggle back and forth between channels by clicking on the different channel names at the top left of the IRC window.

For a long time, the Tor community has been running many day-to-day activities using the IRC network known as OFTC. IRC has worked out well for us, and our community on IRC has been evolving over the years with new people joining in and new channels appearing for specific needs in the organization.

Matrix bridge

The Tor community is opening up its day-to-day conversations by bridging our IRC community to the Matrix network. For regular Tor users, it means that you can chat with us using a friendly App like Element. The #tor:matrix.org room or the #tor IRC channel are connected: whichever platform you chose, your message will be shared on both platforms.

To join the conversation with Tor contributors on Matrix, you need a Matrix account. Several providers can get you one. One of these is the Matrix.org Foundation, which allows people to register an account for free. You can register an account on app.element.io.

Once you have a Matrix account, you can either join the Tor Matrix Space to browse the Tor rooms, or directly join the #tor:matrix.org user support room.

OFTC IRC network

Alternatively, if you want to use IRC you can use OFTC's web IRC client:

  1. Open OFTC webchat

  2. Fill in the blanks:

    NICKNAME: Anything you want, but choose the same nickname (nick) every time you use IRC to talk to people on Tor. If your nick is already being used, you will get a message from the system and you should choose another nick.

    CHANNEL: #tor

  3. Clique em "Enter"

Congratulations! You're on IRC.

After a few seconds, you will automatically enter #tor, which is a chatroom with Tor developers, relay operators and other community members. There are some random people in #tor as well.

You can ask questions in the empty bar at the bottom of the screen. Please, don't ask to ask, just ask your question.

People may be able to answer right away, or there may be a bit of a delay (some people are listed on the channel but are away from their keyboards and record channel activities to read later).

Se quiser conversar com alguém específico, inicie o seu comentário com o apelido dele e ele irá receber uma notificação de que alguém está a tentar entrar em contacto com ele.

OFTC often doesn't allow people to use their webchat over Tor. For this reason, and because many people end up preferring it anyway, you should also consider using an IRC client.

O Tor é apoiado pelo suporte dos utilizadores e voluntariados de todo o mundo para nos ajudar a melhorar o software e recursos, por isso a sua opinião é extremamente valiosa para nós (e para todos os utilizadores Tor).

Feedback template

When sending us feedback or reporting a bug, please include as many of these as possible:

  • Operating System you are using
  • Tor Browser version
  • Tor Browser Security Level
  • Step by step of how you got to the issue, so we can reproduce it (e.g. I opened the browser, typed a url, clicked on (i) icon, then my browser crashed)
  • A screenshot of the problem
  • The log

How to Reach Us

Existem várias formas de entrar em contacto connosco, por isso, utilize a que for melhor para si.

Tor Forum

We recommend asking for help on the Tor Forum. You will need to create an account to submit a new topic. Before you ask, please review our discussion guidelines. De momento, para obter uma resposta mais rápida, escreva em inglês. If you found a bug, please use GitLab.

GitLab

Em primeiro lugar, verifique se o erro já é conhecido. Pode pesquisar e ler todas as edições em https://gitlab.torproject.org/. Para criar um novo problema, por favor solicite uma nova conta para acessar a instância GitLab do Projeto Tor e encontre o repositório correto para relatar seu problema. Nós rastreamos todos os problemas relacionados ao Navegador Tor em Tor Browser issue tracker. Os problemas relacionados com os nossos sítios Web devem ser registados no Web issue tracker.

Telegram

If you need help installing or troubleshooting Tor Browser and the Tor Forum is blocked or censored where you are, you can reach out to us on Telegram https://t.me/TorProjectSupportBot. A Tor support specialist will assist you.

WhatsApp

Pode contactar a nossa equipa de apoio através de uma mensagem de texto para o nosso número de WhatsApp: +447421000612. Este serviço só está disponível para mensagens de texto; vídeos ou chamadas não são suportados.

Signal

Pode obter ajuda enviando uma mensagem de texto para o nosso número de sinal: +17787431312. A Signal é uma aplicação de mensagens gratuita e centrada na privacidade. Este serviço só está disponível para mensagens de texto; vídeos ou chamadas não são suportados. Depois de enviar uma mensagem, os nossos agentes de apoio irão orientá-lo e ajudá-lo a resolver o seu problema.

Email

Send us an email to frontdesk@torproject.org.

Na linha de assunto da sua mensagem eletrónica, diga-nos o que está a denunciar. Quanto mais específico for o assunto (por exemplo, "Falha na ligação", "feedback sobre o sítio Web", "feedback sobre o navegador Tor", "Preciso de uma ponte"), mais fácil será para nós compreender e dar seguimento. Por vezes, quando recebemos mensagens de correio eletrónico sem linhas de assunto, estas são marcadas como spam e não as vemos.

For the fastest response, please write in English, Spanish, and/or Portuguese if you can. Se nenhuma destas línguas funcionar para si, escreva em qualquer língua com que se sinta confortável, mas tenha em atenção que demoraremos um pouco mais a responder, uma vez que precisaremos de ajuda na tradução para o compreender.

Blog post comments

You can always leave comments on the blog post related to the issue or feedback you want to report. If there is not a blog post related to your issue, please contact us another way.

IRC

You can find us in the #tor channel on OFTC to give us feedback or report bugs/issues. We may not respond right away, but we do check the backlog and will get back to you when we can.

Learn how to connect to OFTC servers.

Email Lists

For reporting issues or feedback using email lists, we recommend that you do so on the one that is related to what you would like to report. A complete directory of our mailing lists can be found here.

For feedback or issues related to our websites: ux

For feedback or issues related to running a Tor relay: tor-relays

Report a security issue

If you've found a security issue, please email security@torproject.org.

If you want to encrypt your mail, you can get the OpenPGP public key for this address from keys.openpgp.org. Here is the current fingerprint:

  pub   rsa3072/0x3EF9EF996604DE41 2022-11-15 [SC] [expires: 2024-12-11]
      Key fingerprint = 835B 4E04 F6F7 4211 04C4  751A 3EF9 EF99 6604 DE41
  uid Tor Security Contact <security@torproject.org>
  sub   rsa3072/0xF59EF1669B798C36 2022-11-15 [E] [expires: 2024-12-11]
      Key fingerprint = A16B 0707 8A47 E0E1 E5B2  8879 F59E F166 9B79 8C36

If you wish to participate in our bug bounty program, please be aware, submitting a security issue to a third-party website carries certain risks that we cannot control, as a result we'd prefer the report directly.

Repositório do Debian

The Tor Project maintains its own Debian package repository. Since Debian provides the LTS version of Tor, this might not always give you the latest stable Tor version. Therefore, it's recommended to install tor from our repository.

Here's how you can enable Tor Package Repository in Debian based distributions:

Note: The symbol # refers to running the code as root. This means you should have access to a user account with system administration privileges, i.e. your user should be in the sudo group.

Prerequisite: Verify the CPU architecture

The package repository offers amd64, arm64, and i386 binaries. Verify your operating system is capable of running the binary by inspecting the output of the following command:

  # dpkg --print-architecture

It should output either amd64, arm64, or i386. The repository does not support other CPU architectures.

Note: The package repository does not offer 32-bit ARM architecture (armhf) images (yet). You should either install the version Debian offers (make sure to check out Debian backports, too, as that one has often a more up-to-date Tor package), or build Tor from source.

1. Install apt-transport-https

To enable all package managers using the libapt-pkg library to access metadata and packages available in sources accessible over https (Hypertext Transfer Protocol Secure).

   # apt install apt-transport-https

2. Create a new file in /etc/apt/sources.list.d/ named tor.list. Add the following entries:

   deb     [signed-by=/usr/share/keyrings/tor-archive-keyring.gpg] https://deb.torproject.org/torproject.org <DISTRIBUTION> main
   deb-src [signed-by=/usr/share/keyrings/tor-archive-keyring.gpg] https://deb.torproject.org/torproject.org <DISTRIBUTION> main

If you want to try experimental packages, add these in addition to the lines from above:

   deb     [signed-by=/usr/share/keyrings/tor-archive-keyring.gpg] https://deb.torproject.org/torproject.org tor-experimental-<DISTRIBUTION> main
   deb-src [signed-by=/usr/share/keyrings/tor-archive-keyring.gpg] https://deb.torproject.org/torproject.org tor-experimental-<DISTRIBUTION> main

Or nightly builds:

   deb     [signed-by=/usr/share/keyrings/tor-archive-keyring.gpg] https://deb.torproject.org/torproject.org tor-nightly-main-<DISTRIBUTION> main
   deb-src [signed-by=/usr/share/keyrings/tor-archive-keyring.gpg] https://deb.torproject.org/torproject.org tor-nightly-main-<DISTRIBUTION> main

Replace <DISTRIBUTION> with your Operating System codename. Run lsb_release -c or cat /etc/debian_version to check the Operating System version.

Note: Ubuntu Focal dropped support for 32-bit, so instead use:

   deb     [arch=<ARCHITECTURE> signed-by=/usr/share/keyrings/tor-archive-keyring.gpg] https://deb.torproject.org/torproject.org focal main
   deb-src [arch=<ARCHITECTURE> signed-by=/usr/share/keyrings/tor-archive-keyring.gpg] https://deb.torproject.org/torproject.org focal main

Replace <ARCHITECTURE> with your system architecture (you found it earlier by writing dpkg --print-architecture).

Warning symptom, when running sudo apt update:

   Skipping acquire of configured file 'main/binary-i386/Packages' as repository 'http://deb.torproject.org/torproject.org focal InRelease' doesn't support architecture 'i386'

3. Then add the gpg key used to sign the packages by running the following command at your command prompt:

   # wget -qO- https://deb.torproject.org/torproject.org/A3C4F0F979CAA22CDBA8F512EE8CBC9E886DDD89.asc | gpg --dearmor | tee /usr/share/keyrings/tor-archive-keyring.gpg >/dev/null

4. Install tor and tor debian keyring

We provide a Debian package to help you keep our signing key current. It is recommended you use it. Install it with the following commands:

   # apt update
   # apt install tor deb.torproject.org-keyring

No. Do not use the packages in Ubuntu's universe. In the past they have not been reliably updated. That means you could be missing stability and security fixes. Instead, please use Tor Debian repository.

Yes, deb.torproject.org is also served through via an Onion Service: http://apow7mjfryruh65chtdydfmqfpj5btws7nbocgtaovhvezgccyjazpqd.onion/

Note: The symbol # refers to running the code as root. This means you should have access to a user account with system administration privileges, i.e. your user should be in the sudo group.

To use Apt over Tor, the apt transport needs to be installed:

   # apt install apt-transport-tor

Then you need to add the following entries to /etc/apt/sources.list or a new file in /etc/apt/sources.list.d/:

   # For the stable version.
   deb [signed-by=/usr/share/keyrings/tor-archive-keyring.gpg] tor://apow7mjfryruh65chtdydfmqfpj5btws7nbocgtaovhvezgccyjazpqd.onion/torproject.org <DISTRIBUTION> main

   # For the unstable version.
   deb [signed-by=/usr/share/keyrings/tor-archive-keyring.gpg] tor://apow7mjfryruh65chtdydfmqfpj5btws7nbocgtaovhvezgccyjazpqd.onion/torproject.org tor-nightly-main-<DISTRIBUTION> main

Replace <DISTRIBUTION> with your Operating System codename. Run lsb_release -c or cat /etc/debian_version to check the Operating System version.

Add the gpg key used to sign the packages by running the following command at your command prompt:

   # wget -qO- https://deb.torproject.org/torproject.org/A3C4F0F979CAA22CDBA8F512EE8CBC9E886DDD89.asc | gpg --dearmor | tee /usr/share/keyrings/tor-archive-keyring.gpg >/dev/null

Install tor and tor debian keyring

Now refresh your sources and try to install tor and tor debian keyring:

   # apt update
   # apt install tor deb.torproject.org-keyring

Pacotes rpm do Tor

The Tor Project maintains its own RPM package repository for CentOS and RHEL and Fedora.

Note: The symbol # refers to be running the code as root. That means you should have access to a user account with system administration privileges, e.g your user should be in the sudo group.

Here's how you can enable Tor Package Repository for both CentOS and RHEL and Fedora:

1. Enable epel repository (only for CentOS and RHEL)

‪# dnf install epel-release -y

2. Add the following to /etc/yum.repos.d/tor.repo

For CentOS or RHEL:

[tor]
name=Tor for Enterprise Linux $releasever - $basearch
baseurl=https://rpm.torproject.org/centos/$releasever/$basearch
enabled=1
gpgcheck=1
gpgkey=https://rpm.torproject.org/centos/public_gpg.key
cost=100

For Fedora:

[tor]
name=Tor for Fedora $releasever - $basearch
baseurl=https://rpm.torproject.org/fedora/$releasever/$basearch
enabled=1
gpgcheck=1
gpgkey=https://rpm.torproject.org/fedora/public_gpg.key
cost=100

3. Install the Tor package

Then you can install the latest Tor package.

‪# dnf install tor -y

Using it for the first time, you will have to import the GPG public key.

Importing GPG key 0x3621CD35:
Userid     : "Kushal Das (RPM Signing key) <kushal@torproject.org>"
Fingerprint: 999E C8E3 14BC 8D46 022D 6C7D E217 C30C 3621 CD35
From       : https://rpm.torproject.org/fedora/public_gpg.key
Is this ok [y/N]: y

Abuse FAQ

Great. That's exactly why we implemented exit policies.

Each Tor relay has an exit policy that specifies what sort of outbound connections are allowed or refused from that relay. The exit policies are propagated to Tor clients via the directory, so clients will automatically avoid picking exit relays that would refuse to exit to their intended destination. This way each relay can decide the services, hosts, and networks it wants to allow connections to, based on abuse potential and its own situation. Read the Support entry on issues you might encounter if you use the default exit policy, and then read Mike Perry's tips for running an exit node with minimal harassment.

The default exit policy allows access to many popular services (e.g. web browsing), but restricts some due to abuse potential (e.g. mail) and some since the Tor network can't handle the load (e.g. default file-sharing ports). You can change your exit policy by editing your torrc file. If you want to avoid most if not all abuse potential, set it to "reject *:*". This setting means that your relay will be used for relaying traffic inside the Tor network, but not for connections to external websites or other services.

If you do allow any exit connections, make sure name resolution works (that is, your computer can resolve Internet addresses correctly). If there are any resources that your computer can't reach (for example, you are behind a restrictive firewall or content filter), please explicitly reject them in your exit policy otherwise Tor users will be impacted too.

Tor's mission is to advance human rights with free and open-source technology, empowering users to defend against mass surveillance and internet censorship. We hate that there are some people who use Tor for nefarious purposes, and we condemn the misuse and exploitation of our technology for criminal activity.

It's essential to understand that criminal intent lies with the individuals and not the tools they use. Just like other widely available technology, Tor can be used by individuals with criminal intent. And because of other options they can use it seems unlikely that taking Tor away from the world will stop them from engaging in criminal activity. At the same time, Tor and other privacy measures can fight identity theft, physical crimes like stalking, and be used by law enforcement to investigate crime and help support survivors.

Distributed denial of service (DDoS) attacks typically rely on having a group of thousands of computers all sending floods of traffic to a victim. Since the goal is to overpower the bandwidth of the victim, they typically send UDP packets since those don't require handshakes or coordination.

But because Tor only transports correctly formed TCP streams, not all IP packets, you cannot send UDP packets over Tor. (You can't do specialized forms of this attack like SYN flooding either.) So ordinary DDoS attacks are not possible over Tor. Tor also doesn't allow bandwidth amplification attacks against external sites: you need to send in a byte for every byte that the Tor network will send to your destination. So in general, attackers who control enough bandwidth to launch an effective DDoS attack can do it just fine without Tor.

First of all, the default Tor exit policy rejects all outgoing port 25 (SMTP) traffic. So sending spam mail through Tor isn't going to work by default. It's possible that some relay operators will enable port 25 on their particular exit node, in which case that computer will allow outgoing mails; but that individual could just set up an open mail relay too, independent of Tor. In short, Tor isn't useful for spamming, because nearly all Tor relays refuse to deliver the mail.

Of course, it's not all about delivering the mail. Spammers can use Tor to connect to open HTTP proxies (and from there to SMTP servers); to connect to badly written mail-sending CGI scripts; and to control their botnets — that is, to covertly communicate with armies of compromised computers that deliver the spam.

This is a shame, but notice that spammers are already doing great without Tor. Also, remember that many of their more subtle communication mechanisms (like spoofed UDP packets) can't be used over Tor, because it only transports correctly-formed TCP connections.

Tor has implemented exit policies. Each Tor relay has an exit policy that specifies what sort of outbound connections are allowed or refused from that relay. This way each relay can decide the services, hosts, and networks it wants to allow connections to, based on abuse potential and its own situation. We also have a dedicated team, Network Health, to investigate bad relay behavior and kick them out of the network.

It is important to note that while we can combat some type of abuse like bad relays in our network, we can't see or manage what users do on the network and that is by design. This design overwhelmingly allows for beneficial uses by providing human rights activists, journalists, domestic violence survivors, whistleblowers, law enforcement officers, and many others with as much privacy and anonymity as possible. Learn more about our users and Tor's beneficial use cases here.

If you run a Tor relay that allows exit connections (such as the default exit policy), it's probably safe to say that you will eventually hear from somebody. Abuse complaints may come in a variety of forms. For example:

  • Somebody connects to Hotmail, and sends a ransom note to a company. The FBI sends you a polite email, you explain that you run a Tor relay, and they say "oh well" and leave you alone. [Port 80]
  • Somebody tries to get you shut down by using Tor to connect to Google groups and post spam to Usenet, and then sends an angry mail to your ISP about how you're destroying the world. [Port 80]
  • Somebody connects to an IRC network and makes a nuisance of himself. Your ISP gets polite mail about how your computer has been compromised; and/or your computer gets DDoSed. [Port 6667]
  • Somebody uses Tor to download a Vin Diesel movie, and your ISP gets a DMCA takedown notice. See EFF's Tor DMCA Response Template, which explains why your ISP can probably ignore the notice without any liability. [Arbitrary ports]

Some hosting providers are friendlier than others when it comes to Tor exits. For a listing see the good and bad ISPs wiki.

For a complete set of template responses to different abuse complaint types, see the collection of templates. You can also proactively reduce the amount of abuse you get by following these tips for running an exit node with minimal harassment and running a reduced exit policy.

You might also find that your Tor relay's IP is blocked from accessing some Internet sites/services. This might happen regardless of your exit policy, because some groups don't seem to know or care that Tor has exit policies. (If you have a spare IP not used for other activities, you might consider running your Tor relay on it.) In general, it's advisable not to use your home internet connection to provide a Tor relay.

Sometimes jerks make use of Tor to troll IRC channels. This abuse results in IP-specific temporary bans ("klines" in IRC lingo), as the network operators try to keep the troll off of their network.

This response underscores a fundamental flaw in IRC's security model: they assume that IP addresses equate to humans, and by banning the IP address they can ban the human. In reality, this is not the case — many such trolls routinely make use of the literally millions of open proxies and compromised computers around the Internet. The IRC networks are fighting a losing battle of trying to block all these nodes, and an entire cottage industry of blocklists and counter-trolls has sprung up based on this flawed security model (not unlike the antivirus industry). The Tor network is just a drop in the bucket here.

On the other hand, from the viewpoint of IRC server operators, security is not an all-or-nothing thing. By responding quickly to trolls or any other social attack, it may be possible to make the attack scenario less attractive to the attacker. And most individual IP addresses do equate to individual humans, on any given IRC network at any given time. The exceptions include NAT gateways which may be allocated access as special cases. While it's a losing battle to try to stop the use of open proxies, it's not generally a losing battle to keep klining a single ill-behaved IRC user until that user gets bored and goes away.

But the real answer is to implement application-level auth systems, to let in well-behaving users and keep out badly-behaving users. This needs to be based on some property of the human (such as a password they know), not some property of the way their packets are transported.

Of course, not all IRC networks are trying to ban Tor nodes. After all, quite a few people use Tor to IRC in privacy in order to carry on legitimate communications without tying them to their real-world identity. Each IRC network needs to decide for itself if blocking a few more of the millions of IPs that bad people can use is worth losing the contributions from the well-behaved Tor users.

If you're being blocked, have a discussion with the network operators and explain the issues to them. They may not be aware of the existence of Tor at all, or they may not be aware that the hostnames they're klining are Tor exit nodes. If you explain the problem, and they conclude that Tor ought to be blocked, you may want to consider moving to a network that is more open to free speech. Maybe inviting them to #tor on irc.oftc.net will help show them that we are not all evil people.

Finally, if you become aware of an IRC network that seems to be blocking Tor, or a single Tor exit node, please put that information on The Tor IRC block tracker so that others can share. At least one IRC network consults that page to unblock exit nodes that have been blocked inadvertently.

Even though Tor isn't useful for spamming, some over-zealous blocklisters seem to think that all open networks like Tor are evil — they attempt to strong-arm network administrators on policy, service, and routing issues, and then extract ransoms from victims.

If your server administrators decide to make use of these blocklists to refuse incoming mail, you should have a conversation with them and explain about Tor and Tor's exit policies.

We're sorry to hear that. There are some situations where it makes sense to block anonymous users for an Internet service. But in many cases, there are easier solutions that can solve your problem while still allowing users to access your website securely.

First, ask yourself if there's a way to do application-level decisions to separate the legitimate users from the jerks. For example, you might have certain areas of the site, or certain privileges like posting, available only to people who are registered. It's easy to build an up-to-date list of Tor IP addresses that allow connections to your service, so you could set up this distinction only for Tor users. This way you can have multi-tiered access and not have to ban every aspect of your service.

For example, the Freenode IRC network had a problem with a coordinated group of abusers joining channels and subtly taking over the conversation; but when they labeled all users coming from Tor nodes as "anonymous users", removing the ability of the abusers to blend in, the abusers moved back to using their open proxies and bot networks.

Second, consider that hundreds of thousands of people use Tor every day simply for good data hygiene — for example, to protect against data-gathering advertising companies while going about their normal activities. Others use Tor because it's their only way to get past restrictive local firewalls. Some Tor users may be legitimately connecting to your service right now to carry on normal activities. You need to decide whether banning the Tor network is worth losing the contributions of these users, as well as potential future legitimate users. (Often people don't have a good measure of how many polite Tor users are connecting to their service — you never notice them until there's an impolite one.)

At this point, you should also ask yourself what you do about other services that aggregate many users behind a few IP addresses. Tor is not so different from AOL in this respect.

Lastly, please remember that Tor relays have individual exit policies. Many Tor relays do not allow exiting connections at all. Many of those that do allow some exit connections might already disallow connections to your service. When you go about banning nodes, you should parse the exit policies and only block the ones that allow these connections; and you should keep in mind that exit policies can change (as well as the overall list of nodes in the network).

If you really want to do this, we provide a Tor exit relay list or a DNS-based list you can query.

(Some system administrators block ranges of IP addresses because of official policy or some abuse pattern, but some have also asked about allowing Tor exit relays because they want to permit access to their systems only using Tor. These scripts are usable for allowlisting as well.)

Não há nada que os programadores do Tor possam fazer para rastrear os utilizadores da rede Tor. The same protections that keep bad people from breaking Tor's anonymity also prevent us from figuring out what's going on.

Some fans have suggested that we redesign Tor to include a backdoor. There are two problems with this idea. First, it technically weakens the system too far. Having a central way to link users to their activities is a gaping hole for all sorts of attackers; and the policy mechanisms needed to ensure correct handling of this responsibility are enormous and unsolved. Second, the bad people aren't going to get caught by this anyway, since they will use other means to ensure their anonymity (identity theft, compromising computers and using them as bounce points, etc).

This ultimately means that it is the responsibility of site owners to protect themselves against compromise and security issues that can come from anywhere. This is just part of signing up for the benefits of the Internet. You must be prepared to secure yourself against the bad elements, wherever they may come from. Tracking and increased surveillance are not the answer to preventing abuse.

But remember that this doesn't mean that Tor is invulnerable. Traditional police techniques can still be very effective against Tor, such as investigating means, motive, and opportunity, interviewing suspects, writing style analysis, technical analysis of the content itself, sting operations, keyboard taps, and other physical investigations. The Tor Project is also happy to work with everyone including law enforcement groups to train them how to use the Tor software to safely conduct investigations or anonymized activities online.

The Tor Project does not host, control, nor have the ability to discover the owner or location of a .onion address. The .onion address is an address from an onion service. The name you see ending in .onion is an onion service descriptor. It's an automatically generated name which can be located on any Tor relay or client anywhere on the Internet. Onion services are designed to protect both the user and service provider from discovering who they are and where they are from. The design of onion services means the owner and location of the .onion site is hidden even from us.

But remember that this doesn't mean that onion services are invulnerable. Traditional police techniques can still be very effective against them, such as interviewing suspects, writing style analysis, technical analysis of the content itself, sting operations, keyboard taps, and other physical investigations.

If you have a complaint about child abuse materials, you may wish to report it to the National Center for Missing and Exploited Children, which serves as a national coordination point for investigation of child pornography: http://www.missingkids.com/. We do not view links you report.

We take abuse seriously. Activists and law enforcement use Tor to investigate abuse and help support survivors. We work with them to help them understand how Tor can help their work. In some cases, technological mistakes are being made and we help to correct them. Because some people in survivors' communities embrace stigma instead of compassion, seeking support from fellow victims requires privacy-preserving technology.

Our refusal to build backdoors and censorship into Tor is not because of a lack of concern. We refuse to weaken Tor because it would harm efforts to combat child abuse and human trafficking in the physical world, while removing safe spaces for victims online. Meanwhile, criminals would still have access to botnets, stolen phones, hacked hosting accounts, the postal system, couriers, corrupt officials, and whatever technology emerges to trade content. They are early adopters of technology. In the face of this, it is dangerous for policymakers to assume that blocking and filtering is sufficient. We are more interested in helping efforts to halt and prevent child abuse than helping politicians score points with constituents by hiding it. The role of corruption is especially troubling; see this United Nations report on The Role of Corruption in Trafficking in Persons.

Finally, it is important to consider the world that children will encounter as adults when enacting policy in their name. Will they thank us if they are unable to voice their opinions safely as adults? What if they are trying to expose a failure of the state to protect other children?

Medições do Tor

We actually don't count users, but we count requests to the directories that clients make periodically to update their list of relays and estimate number of users indirectly from there.

No, but we can see what fraction of directories reported them, and then we can extrapolate the total number in the network.

We put in the assumption that the average client makes 10 such requests per day. A tor client that is connected 24/7 makes about 15 requests per day, but not all clients are connected 24/7, so we picked the number 10 for the average client. We simply divide directory requests by 10 and consider the result as the number of users. Another way of looking at it, is that we assume that each request represents a client that stays online for one tenth of a day, so 2 hours and 24 minutes.

Average number of concurrent users, estimated from data collected over a day. We can't say how many distinct users there are.

No, the relays that report these statistics aggregate requests by country of origin and over a period of 24 hours. The statistics we would need to gather for the number of users per hour would be too detailed and might put users at risk.

Then we count those users as one. We really count clients, but it's more intuitive for most people to think of users, that's why we say users and not clients.

The directories resolve IP addresses to country codes and report these numbers in aggregate form. This is one of the reasons why tor ships with a GeoIP database.

Very few bridges report data on transports or IP versions yet, and by default we consider requests to use the default OR protocol and IPv4. Once more bridges report these data, the numbers will become more accurate.

Relays and bridges report some of the data in 24-hour intervals which may end at any time of the day.
And after such an interval is over relays and bridges might take another 18 hours to report the data.
We cut off the last two days from the graphs, because we want to avoid that the last data point in a graph indicates a recent trend change which is in fact just an artifact of the algorithm.

The reason is that we publish user numbers once we're confident enough that they won't change significantly anymore. But it's always possible that a directory reports data a few hours after we were confident enough, but which then slightly changed the graph.

We do have descriptor archives from before that time, but those descriptors didn't contain all the data we use to estimate user numbers. Please find the following tarball for more details:

Tarball

For direct users, we include all directories which we didn't do in the old approach. We also use histories that only contain bytes written to answer directory requests, which is more precise than using general byte histories.

Oh, that's a whole different story. We wrote a 13 page long technical report explaining the reasons for retiring the old approach.
tl;dr: in the old approach we measured the wrong thing, and now we measure the right thing.

We run an anomaly-based censorship-detection system that looks at estimated user numbers over a series of days and predicts the user number in the next days. If the actual number is higher or lower, this might indicate a possible censorship event or release of censorship. For more details, see our technical report.

Little-t-tor

Attention: These instructions are meant for installing tor the network daemon i.e. little-t-tor. For instructions on installing Tor Browser, refer to Tor Browser user manual.

Admin access: To install Tor you need root privileges. Below all commands that need to be run as root user like apt and dpkg are prepended with '#', while commands to be run as user with '$' resembling the standard prompt in a terminal. To open a root terminal you have several options: sudo su, or sudo -i, or su -i. Note that sudo asks for your user password, while su expects the root password of your system.

Debian / Ubuntu

Do not use the packages in Ubuntu's universe. In the past they have not reliably been updated. That means you could be missing stability and security fixes.

  1. Configure Tor package repository

Enable the Tor Project APT repository by following the instructions.

  1. Package installation

    # apt install tor

Fedora

  1. Configure Tor Package repository

Enable the Tor Project's RPM package repository by following the instructions.

  1. Package installation

    # dnf install tor

FreeBSD

  1. Package installation

    # pkg install tor

OpenBSD

  1. Package installation

    # pkg_add tor

macOS

  1. Install a package manager

There are two package manager on OS X: Homebrew and Macports. You can use the package manager of your choice.

To install Homebrew follow the instructions on brew.sh.

To install Macports follow the instructions on macports.org/install.php.

  1. Package installation

If you are using Homebrew in a Terminal window, run:

# brew install tor

If you are using Macports in a Terminal window, run:

$ sudo port install tor

Arch Linux

  1. To install the tor package on Arch Linux, run:
# pacman -Syu tor

DragonFlyBSD

  1. Bootstrap pkg

DragonFlyBSD's daily snapshots and releases (starting with 3.4) come with pkg already installed. Upgrades from earlier releases, however, will not have it. If pkg is missing on the system for any reason, it can be quickly bootstrapped without having to build it from source or even having DPorts installed:

# cd /usr
# make pkg-bootstrap
# rehash
# pkg-static install -y pkg
# rehash

1.1 Recommended steps to setup pkg

Here, it will be similar to what we have on a FreeBSD system, and we are going to use HTTPS to fetch our packages, and updates - so here we also need an extra package to help us out (ca_root_nss).

Installing the ca_root_nss package:

# pkg install ca_root_nss

For fresh installations, the file /usr/local/etc/pkg/repos/df-latest.conf.sample is copied to /usr/local/etc/pkg/repos/df-latest. The files ending in the ".sample" extension are ignored; pkg(8) only reads files that end in ".conf" and it will read as many as it finds.

DragonflyBSD has 2 packages repositories:

  • Avalon (mirror-master.dragonflybsd.org);
  • Wolfpond (pkg.wolfpond.org).

We can simply edit the URL used to point out the repositories on /usr/local/etc/pkg/repos/df-latest and that's it! Remember to use pkg+https:// for Avalon.

After applying all these changes, we update the packages list again and try to check if there's already a new update to apply:

# pkg update -f
# pkg upgrade -y -f
  1. Package installation

Install the tor package:

# pkg install tor

NetBSD

  1. Setup pkg_add

Modern versions of the NetBSD operating system can be set to use pkgin, which is a piece of software aimed to be like apt or yum for managing pkgsrc binary packages. We are not convering its setup here, and opt to use plain pkg_add instead.

# echo "PKG_PATH=http://cdn.netbsd.org/pub/pkgsrc/packages/NetBSD/$(uname -m)/$(uname -r)/All" > /etc/pkg_install.conf
  1. Package installation

Install tor NetBSD's package:

# pkg_add tor

Void Linux

To install the tor package on Void Linux, please run:

# xbps-install -S tor

Installing Tor from source

  1. Download latest release and dependencies

The latest release of Tor can be found on the download page.

If you're building from source, first install libevent, and make sure you have openssl and zlib (including the -devel packages if applicable).

  1. Install Tor

    tar -xzf tor-0.4.3.6.tar.gz; cd tor-0.4.3.6

    ./configure && make

Now you can run tor as src/app/tor (0.4.3.x and later), or you can run make install (as root if necessary) to install it into /usr/local/, and then you can start it just by running tor.

Attention: These instructions are to verify the tor source code. Please follow the right instructions to verify Tor Browser's signature.

A assinatura digital é um processo que assegura que um certo pacote foi gerado pelos seus programadores e que não foi manipulado. Below we explain why it is important and how to verify that the tor source code you download is the one we have created and has not been modified by some attacker.

Each file on our download page is accompanied by two files which are labelled "checksum" and "sig" with the same name as the package and the extension ".sha256sum" and ".sha256sum.asc" respectively.

The .asc file will verify that the .sha256sum file (containing the checksum of the package) has not been tampered with. Once the signature has been validated (see below on how to do it), the package integrity can be validated with:

$ sha256sum -c *.sha256sum

These files allow you to verify the file you've downloaded is exactly the one that we intended you to get. This will vary by web browser, but generally you can download this file by right-clicking the "sig" and "checksum" link and selecting the "save file as" option.

For example, tor-0.4.6.7.tar.gz is accompanied by tor-0.4.6.7.tar.gz.sha256sum.asc. These are example file names and will not exactly match the file names that you download.

Agora nós vamos mostrar-lhe como pode verificar a assinatura digital do ficheiro transferido em vários sistemas operativos. Por favor, note que a assinatura tem a mesma data em que o pacote foi assinado. Por isso, de cada vez que um novo ficheiro é enviado, é gerada uma nova assinatura com uma data diferente. Desde que tenha verificado a assinatura, não deve preocupar-se que estas datas não sejam iguais.

Instalação de GnuPG

Antes de mais, tem de instalar o GnuPG antes de poder verificar as assinaturas.

Para os utilizadores do Windows:

Se usar Windows, descarregue o Gpg4win e corra o seu instalador.

Para poder verificar a assinatura, terá de digitar uns comandos na linha de comandos do Windows, cmd.exe.

Para os utilizadores de macOS:

If you are using macOS, you can install GPGTools.

Para poder verificar a assinatura, terá de digitar uns comandos no Terminal (sob "Applications").

Para os utilizadores de GNU/Linux:

Se estiver a usar GNU/Linux, então provavelmente já tem o GnuPG no seu sistema, visto que a maioria das distribuições GNU/Linux vêm com o GnuPG pré-instalado.

In order to verify the signature you will need to type a few commands in a terminal window. How to do this will vary depending on your distribution.

Obtendo a chave dos desenvolvedores do Tor

The following keys can sign the tarball. Don't expect them all, it can vary depending on who is available to make the release.

You can fetch the key with the links provided above or with:

$ gpg --auto-key-locate nodefault,wkd --locate-keys ahf@torproject.org
$ gpg --auto-key-locate nodefault,wkd --locate-keys dgoulet@torproject.org
$ gpg --auto-key-locate nodefault,wkd --locate-keys nickm@torproject.org

This should show you something like (for nickm):

gpg: key FE43009C4607B1FB: public key "Nick Mathewson <nickm@torproject.org>" imported
gpg: Número total processados: 1
gpg:               imported: 1
pub   rsa4096 2016-09-21 [C] [expires: 2025-10-04]
      2133BC600AB133E1D826D173FE43009C4607B1FB
uid           [ unknown] Nick Mathewson <nickm@torproject.org>
sub   rsa4096 2016-09-23 [S] [expires: 2025-10-04]
sub   rsa4096 2016-09-23 [E] [expires: 2025-10-04]

If you get an error message, something has gone wrong and you cannot continue until you've figured out why this didn't work. You might be able to import the key using the Workaround (using a public key) section instead.

After importing the key, you can save it to a file (identifying it by its fingerprint here):

$ gpg --output ./tor.keyring --export 0x2133BC600AB133E1D826D173FE43009C4607B1FB

This command results in the key being saved to a file found at the path ./tor.keyring, i.e. in the current directory. If ./tor.keyring doesn't exist after running this command, something has gone wrong and you cannot continue until you've figured out why this didn't work.

Verificação da assinatura

To verify the signature of the package you downloaded, you will need to download the corresponding .sha256sum.asc signature file and the .sha256sum file itself, and verify it with a command that asks GnuPG to verify the file that you downloaded.

Os exemplos abaixo assumem que descarregou estes dois ficheiros para a sua pasta de Downloads. Note that these commands use example file names and yours will be different: you will have downloaded a different version than 9.0 and you may not have chosen the English (en-US) version.

Para os utilizadores do Windows:

gpgv --keyring .\tor.keyring Downloads\tor-0.4.6.10.tar.gz.sha256sum.asc Downloads\tor-0.4.6.10.tar.gz.sha256sum

Para os utilizadores de macOS:

gpgv --keyring ./tor.keyring ~/Downloads/tor-0.4.6.10.tar.gz.sha256sum.asc ~/Downloads/tor-0.4.6.10.tar.gz.sha256sum

For BSD/Linux users:

gpgv --keyring ./tor.keyring ~/Downloads/tor-0.4.6.10.tar.gz.sha256sum.asc ~/Downloads/tor-0.4.6.10.tar.gz.sha256sum

The result of the command should produce something like this (depending on which key signed it):

gpgv: Signature made Mon 16 Aug 2021 04:44:27 PM -03
gpgv:                using RSA key 7A02B3521DC75C542BA015456AFEE6D49E92B601
gpgv: Good signature from "Nick Mathewson <nickm@torproject.org>"

If you get error messages containing 'No such file or directory', either something went wrong with one of the previous steps, or you forgot that these commands use example file names and yours will be a little different.

Também pode saber mais sobre o GnuPG.

Verifying checksum

Now that we validated the signatures of the checksum, we need to verify the integrity of the package.

Para os utilizadores do Windows:

certUtil -hashfile tor-0.4.6.10.tar.gz.sha256sum SHA256

Para os utilizadores de macOS:

shasum -a 256 tor-0.4.6.10.tar.gz.sha256sum

For BSD/Linux users:

sha256sum -c tor-0.4.6.10.tar.gz.sha256sum

Alternate Designs We Don't Do (Yet)

No, you cannot trust the network to pick the path. Malicious relays could route you through their colluding friends. This would give an adversary the ability to watch all of your traffic end to end.

This would be handy for a number of reasons: It would make Tor better able to handle new protocols like VoIP. It could solve the whole need to socksify applications. Exit relays would also not need to allocate a lot of file descriptors for all the exit connections.

We're heading in this direction. Some of the hard problems are:

  1. IP packets reveal OS characteristics. We would still need to do IP-level packet normalization, to stop things like TCP fingerprinting attacks. Given the diversity and complexity of TCP stacks, along with device fingerprinting attacks, it looks like our best bet is shipping our own user-space TCP stack.

  2. Application-level streams still need scrubbing. We will still need user-side applications like Torbutton. So it won't become just a matter of capturing packets and anonymizing them at the IP layer.

  3. Certain protocols will still leak information. For example, we must rewrite DNS requests so they are delivered to an unlinkable DNS server rather than the DNS server at a user's ISP; thus, we must understand the protocols we are transporting.

  4. DTLS (datagram TLS) basically has no users, and IPsec sure is big. Once we've picked a transport mechanism, we need to design a new end-to-end Tor protocol for avoiding tagging attacks and other potential anonymity and integrity issues now that we allow drops, resends, et cetera.

  5. Exit policies for arbitrary IP packets mean building a secure Intrusion Detection System (IDS). Our node operators tell us that exit policies are one of the main reasons they're willing to run Tor. Adding an IDS to handle exit policies would increase the security complexity of Tor, and would likely not work anyway, as evidenced by the entire field of IDS and counter-IDS papers. Many potential abuse issues are resolved by the fact that Tor only transports valid TCP streams (as opposed to arbitrary IP including malformed packets and IP floods.) Exit policies become even more important as we become able to transport IP packets. We also need to compactly describe exit policies in the Tor directory, so clients can predict which nodes will allow their packets to exit. Clients also need to predict all the packets they will want to send in a session before picking their exit node!

  6. The Tor-internal name spaces would need to be redesigned. We support onion service ".onion" addresses by intercepting the addresses when they are passed to the Tor client. Doing so at the IP level will require a more complex interface between Tor and the local DNS resolver.

It would be nice to let relay operators say things like reject www.slashdot.org in their exit policies, rather than requiring them to learn all the IP address space that could be covered by the site (and then also blocking other sites at those IP addresses).

There are two problems, though. First, users could still get around these blocks. For example, they could request the IP address rather than the hostname when they exit from the Tor network. This means operators would still need to learn all the IP addresses for the destinations in question.

The second problem is that it would allow remote attackers to censor arbitrary sites. For example, if a Tor operator blocks www1.slashdot.org, and then some attacker poisons the Tor relay's DNS or otherwise changes that hostname to resolve to the IP address for a major news site, then suddenly that Tor relay is blocking the news site.

Requiring every Tor user to be a relay would help with scaling the network to handle all our users, and running a Tor relay may help your anonymity. However, many Tor users cannot be good relays — for example, some Tor clients operate from behind restrictive firewalls, connect via modem, or otherwise aren't in a position where they can relay traffic. Providing service to these clients is a critical part of providing effective anonymity for everyone, since many Tor users are subject to these or similar constraints and including these clients increases the size of the anonymity set.

That said, we do want to encourage Tor users to run relays, so what we really want to do is simplify the process of setting up and maintaining a relay. We've made a lot of progress with easy configuration in the past few years: Tor is good at automatically detecting whether it's reachable and how much bandwidth it can offer.

There are four steps we need to address before we can do this though:

  • First, we still need to get better at automatically estimating the right amount of bandwidth to allow. It might be that switching to UDP transport is the simplest answer here — which alas is not a very simple answer at all.

  • Second, we need to work on scalability, both of the network (how to stop requiring that all Tor relays be able to connect to all Tor relays) and of the directory (how to stop requiring that all Tor users know about all Tor relays). Changes like this can have large impact on potential and actual anonymity. See Section 5 of the Challenges paper for details. Again, UDP transport would help here.

  • Third, we need to better understand the risks from letting the attacker send traffic through your relay while you're also initiating your own anonymized traffic. Three different research papers describe ways to identify the relays in a circuit by running traffic through candidate relays and looking for dips in the traffic while the circuit is active. These clogging attacks are not that scary in the Tor context so long as relays are never clients too. But if we're trying to encourage more clients to turn on relay functionality too (whether as bridge relays or as normal relays), then we need to understand this threat better and learn how to mitigate it.

  • Fourth, we might need some sort of incentive scheme to encourage people to relay traffic for others, and/or to become exit nodes. Here are our current thoughts on Tor incentives.

Please help on all of these!

Mullvad Browser

Mullvad Browser is Tor Browser without the Tor Network - that allows anyone to take advantage of all the privacy features Tor created. If people want to connect the browser with a VPN they trust, they can easily do so.

The browser's 'out-of-the-box' configurations and settings will mask many parameters and features commonly used to extract information from a person's device, including fonts, rendered content, and several hardware APIs. By default, Mullvad Browser has private mode enabled, blocks third-party trackers and cookies.

The browser is free and open-source and was developed by the Tor Project in collaboration with Mullvad VPN. It is distributed by Mullvad and can be downloaded on their website.

Mullvad Browser is free and open-source software that connects to the internet (if you use it together with Mullvad VPN) through the encrypted VPN tunnels and VPN servers of Mullvad. You can use it without or with any VPN, but you should make sure to use a VPN provider you can trust. Aside from the way that both browsers connect users to the internet (Tor network vs trusted VPN connection) the differences between both browsers are very small and come down to individual preference and use cases for the end-user.

As a benefit of connecting to the internet using the Tor network, various Tor specific features are closely integrated with our own browser that Mullvad Browser does not offer, including:

  • Circuit isolation and the integration with new-identity
  • Access to Onion Services (i.e. onionsites, Onion-Location redirects, onion authentication, and SecureDrop integration)
  • Built-in censorship circumvention with a unique UX found in Tor Browser's connection settings and connection assist

Our objective with this collaboration is to provide more choice for online privacy (e.g., minimize fingerprinting and try to prevent linkability) to users at all levels.

You should use Mullvad Browser if you are looking for a privacy enhanced browser solution to connect with your trusted VPN. Its default settings and features are intended to combat mass surveillance, data mining and tracking, or other privacy violations that are commonly employed by big tech companies.

While Mullvad Browser offers similar privacy protections to Tor Browser, it is best suited for the threat model of corporate mass-surveillance by big tech companies.

Unlike other browsers on the market, Mullvad Browser's business model does not rely on capitalizing on users' behavioral data. Mullvad makes money by selling their VPN, they are not in the business of selling user data from the browser.

Mullvad Browser was developed by the Tor Project who have a proven track record of building and deploying free and open-source privacy preserving technologies such as Tor Browser, Onion Services, the Tor network etc. that have helped millions of people from at-risk communities defend their right to privacy and anonymity online.

For any and all support inquiries, please email: support@mullvad.net. User support is currently only available via email.

Mullvad has been part of the Tor community for many years now. They are a Shallot Level member (highest membership tier) of the Tor Project membership program and have been a founding member of the Tor Project's Membership Program.

When Mullvad approached us to jointly develop a browser, we said yes because there is great value alignment between our two organizations in our efforts to make privacy-enhancing technologies more widely available and make mass-surveillance impractical.

Mullvad Browser fills a gap in the market for those who want to run a privacy-focused browser as good as Tor Browser but with a trusted VPN instead of the Tor Network. This partnership contributes to providing people with more free privacy options for web browsing while challenging the current business model of exploiting people's data. It demonstrates that it is possible to develop free technology solutions that prioritize the protection of user privacy. Mullvad shares the same values around internet privacy and freedom and is dedicated to making privacy-enhancing technologies more widely available and rendering mass-surveillance impractical.

This joint project with Mullvad has contributed to addressing legacy code issues for Tor Browser and allowed the allocation of dedicated resources to make necessary improvements that benefit both Tor and Mullvad Browsers. Over the last couple of years, the Tor Project has launched a number of initiatives to increase adoption of our technologies and made significant improvements to the usability of our own products.

No, Tor Browser is here to stay. We know that millions of users around the world rely on Tor Browser and other solutions that the Tor Project offers to safely connect to the internet, to browse anonymously online and to circumvent censorship. Therefore Tor Browser will continue to exist. There are a lot of reasons to continue to maintain and improve Tor Browser, it is still one of the few solutions that provides anonymity online because of its use of the Tor network. This combination is a powerful one and sometimes one of the few options that censored and surveilled users have in their region to freely and safely access the internet. This is also a free solution for all, making it an affordable solution for people at risk.

The development of Mullvad Browser will actually help make Tor Browser stronger because it allows us to continue to address legacy issues and code, and fix vulnerabilities.

Not at all, we are continuing to invest on improving the usability of Tor Browser, as we have done in the last 5 years with major releases that included user experience improvements. We are also working hard on bringing Tor Browser for Android up to par with the desktop version's features.

The development of Mullvad Browser has helped us address legacy issues and code, and fix vulnerabilities. It has not affected our attention and dedication to Tor Browser.

Two years ago we started a project to bring a VPN-like app that connects to the Tor network for Android users. We know that many of the sites and services a user connects to via browser on desktop become an app when they are using the internet on mobile. It is important for us to address this use case as the majority of people around the world only use a mobile device to connect to the internet, especially those in the Global South and at risk situations. Offering a browser that connects to the internet with a trusted VPN as opposed to the Tor network is an important step in offering more alternatives when it comes to free privacy-focused browsers and can benefit Tor Browser in the future when our 'VPN-like' app has launched.

Yes, here are the full list of requests Mullvad Browser makes by default:

  • Browser update (Mullvad)
  • Mullvad Browser Extension update (Mullvad)
  • Mullvad DoH (Mullvad)
  • NoScript/Ublock Origin update (Mozilla)
  • Certificates & Domains update (Mozilla)
  • Ublock Origin filter lists update (various lists)