Please run a bridge relay! (was Re: Tor 0.2.0.13-alpha is out)

Drake Wilson drake at begriffli.ch
Sun Dec 23 22:10:20 UTC 2007


Quoth Andrew Del Vecchio <firefox-gen at walala.org>, on 2007-12-23 13:36:45 -0800:
> Roger, I'm good to go except for one thing: The permissions issue with
> the port being 443 (less than 1024). Is there an easy way around this
> without having to create a chroot jail, etc? I'm using the latest Ubuntu
> 7.10. I can change file permissions but I don't want to create a
> security vulnerability.

The obvious way to handle this, if you have iptables available, is
probably to run the Tor server on some other port (say, 1443) and then
use iptables to redirect incoming connections on port 443 to port 1443
instead.  Something like (untested):

  iptables -t nat -A PREROUTING -d <tor-address> \
    -p tcp --dport 443 -j DNAT --to-destination :1443

> Thanks,
> Andrew

   ---> Drake Wilson



More information about the tor-talk mailing list