No Description

Fabian Peter Hammerle 9f2882b48c tor v0.3.3.7 -> v0.3.5.8; added sample ansible playbook; added changelog 4 years ago
CHANGELOG.md 9f2882b48c tor v0.3.3.7 -> v0.3.5.8; added sample ansible playbook; added changelog 4 years ago
Dockerfile 9f2882b48c tor v0.3.3.7 -> v0.3.5.8; added sample ansible playbook; added changelog 4 years ago
README.md b0d1116368 set onion svc version via $VERSION, default: v3 5 years ago
ansible-playbook.yml 9f2882b48c tor v0.3.3.7 -> v0.3.5.8; added sample ansible playbook; added changelog 4 years ago
docker-compose.yml 2e7ab0b8f4 added sample docker-compose.yml 4 years ago
entrypoint.sh b0d1116368 set onion svc version via $VERSION, default: v3 5 years ago
torrc.template b0d1116368 set onion svc version via $VERSION, default: v3 5 years ago

README.md

docker: hidden tor .onion service 🐳

repo: https://github.com/fphammerle/docker-onion-service

docker hub: https://hub.docker.com/r/fphammerle/onion-service

defaults to creating a v3 service

example 1

$ docker run --name onion-service \
    -e VIRTUAL_PORT=80 -e TARGET=1.2.3.4:8080 \
    fphammerle/onion-service

example 2

$ docker create --name onion-service \
    --env VERSION=3 \
    --env VIRTUAL_PORT=80 \
    --env TARGET=1.2.3.4:8080 \
    --volume onion-key:/onion-service \
    --restart unless-stopped \
    --cap-drop all --security-opt no-new-privileges \
    fphammerle/onion-service:latest

$ docker start onion-service

retrieve hostname

$ docker exec onion-service cat /onion-service/hostname
abcdefghijklmnopqrstuvwxyz1234567890abcdefghijklmnopqrst.onion