[tor-relays] iptables

tor-exit0 tor-exit0 at intersafeit.com
Wed Dec 24 16:18:38 UTC 2014


On 12/24/2014 8:29 AM, mikael wrote:
> Hi,
> I don't know what to do. Please help.
> 
> I'm getting the following warnings in arm:
> 16:13:15 [WARN] Your server (MY_PUBLIC_IP:9030) has not managed to
> confirm that its DirPort is reachable. Please check your firewalls,
> ports, address, /etc/hosts file, etc.
>  16:13:15 [WARN] Your server (MY_PUBLIC_IP:443) has not managed to
> confirm that its ORPort is reachable. Please check your firewalls,
> ports, address, /etc/hosts file, etc.
> 
> My iptables rules are:
> mike at host:~$ sudo iptables -nL
> Chain INPUT (policy ACCEPT)
> target     prot opt source               destination
> ACCEPT     all  --  0.0.0.0/0            0.0.0.0/0
> REJECT     all  --  0.0.0.0/0            127.0.0.0/8 reject-with
> icmp-port-unreachable
> ACCEPT     all  --  0.0.0.0/0            0.0.0.0/0           state
> RELATED,ESTABLISHED
> REJECT     all  --  62.210.140.93        0.0.0.0/0 reject-with
> icmp-port-unreachable
> REJECT     all  --  62.210.151.213       0.0.0.0/0 reject-with
> icmp-port-unreachable
> REJECT     all  --  103.41.124.106       0.0.0.0/0 reject-with
> icmp-port-unreachable
> REJECT     all  --  103.41.124.112       0.0.0.0/0 reject-with
> icmp-port-unreachable
> REJECT     all  --  109.230.220.135      0.0.0.0/0 reject-with
> icmp-port-unreachable
> REJECT     all  --  115.84.179.148       0.0.0.0/0 reject-with
> icmp-port-unreachable
> REJECT     all  --  117.21.225.176       0.0.0.0/0 reject-with
> icmp-port-unreachable
> REJECT     all  --  188.116.19.109       0.0.0.0/0 reject-with
> icmp-port-unreachable
> REJECT     all  --  219.232.239.40       0.0.0.0/0 reject-with
> icmp-port-unreachable
> REJECT     all  --  221.235.188.214      0.0.0.0/0 reject-with
> icmp-port-unreachable
> ACCEPT     tcp  --  0.0.0.0/0            0.0.0.0/0           tcp dpt:80
> ACCEPT     tcp  --  0.0.0.0/0            0.0.0.0/0           tcp dpt:443
> ACCEPT     tcp  --  0.0.0.0/0            0.0.0.0/0           state NEW
> tcp dpt:22
> ACCEPT     tcp  --  0.0.0.0/0            0.0.0.0/0           tcp spt:53
> ACCEPT     udp  --  0.0.0.0/0            0.0.0.0/0           udp spt:53
> ACCEPT     tcp  --  0.0.0.0/0            0.0.0.0/0           tcp dpt:9001
> ACCEPT     tcp  --  0.0.0.0/0            0.0.0.0/0           tcp dpt:9030
> ACCEPT     tcp  --  0.0.0.0/0            0.0.0.0/0           tcp
> dpts:6881:6999
> ACCEPT     udp  --  0.0.0.0/0            0.0.0.0/0           udp
> dpts:6881:6999
> ACCEPT     icmp --  0.0.0.0/0            0.0.0.0/0           icmp type 8
> LOG        all  --  0.0.0.0/0            0.0.0.0/0           limit: avg
> 5/min burst 5 LOG flags 0 level 7 prefix `iptables denied: '
> REJECT     all  --  0.0.0.0/0            0.0.0.0/0 reject-with
> icmp-port-unreachable
> 
> Chain FORWARD (policy ACCEPT)
> target     prot opt source               destination
> REJECT     all  --  0.0.0.0/0            0.0.0.0/0 reject-with
> icmp-port-unreachable
> 
> Chain OUTPUT (policy ACCEPT)
> target     prot opt source               destination
> ACCEPT     all  --  0.0.0.0/0            0.0.0.0/0


Does your system use tcp wrappers? If so you may need to add a line like
this to /etc/hosts.allow :

tor: ALL




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 834 bytes
Desc: OpenPGP digital signature
URL: <http://lists.torproject.org/pipermail/tor-relays/attachments/20141224/1b8d0029/attachment.sig>


More information about the tor-relays mailing list