[Author Prev][Author Next][Thread Prev][Thread Next][Author Index][Thread Index]

Re: Please run a bridge relay! (was Re: Tor 0.2.0.13-alpha is out)



On Mon, Dec 24, 2007 at 10:12:48AM +0100, TOR-Admin (gpfTOR1) wrote:
> Drake Wilson schrieb:
> > The obvious way to handle this, if you have iptables available, is
> > probably to run the Tor server on some other port (say, 1443) and then
> > use iptables to redirect incoming connections on port 443 to port 1443
> > instead.  Something like (untested):
> > 
> >   iptables -t nat -A PREROUTING -d <tor-address> \
> >     -p tcp --dport 443 -j DNAT --to-destination :1443
> 
> But nobody knows, that your tor node is listen at port 443 too,
> because the tor directory contains only: "ORPort 1443".
> 
> Can I configure the announced ORPort? I did not found anything.

You'd want to say

ORPort 443
ORListenAddress 0.0.0.0:1443

See also
https://wiki.torproject.org/noreply/TheOnionRouter/TorFAQ#ServerForFirewalledClients

--Roger