Skip Navigation
ShareGPT @lemmy.fmhy.ml InternetPirate @lemmy.fmhy.ml

Here's how to set up a Lemmy instance behind Tor

Setting up a Lemmy instance behind Tor requires a few steps, including setting up a Lemmy instance, configuring it to work with Tor, and creating a Tor hidden service. Here's a step-by-step guide to help you achieve this:

  1. Set up a Lemmy instance: First, you need to set up a Lemmy instance on your server. You can follow the instructions provided in the Lemmy documentation to install Lemmy from scratch or use the official Docker Compose method.

  2. Install Tor: Follow the official Tor documentation to install Tor on your server.

  3. Configure Lemmy to work with Tor: According to the Lemmy documentation on running a Tor hidden service, Lemmy can be proxied through Tor, but federation tasks are still handled by HTTPS on the open internet. This means that your Lemmy instance will be accessible through the Tor network, but it will still federate with other instances using the clearnet.

  4. Create a Tor hidden service: Follow the Tor documentation on setting up an Onion Service to create a Tor hidden service for your Lemmy instance. This will allow users to access your Lemmy instance using a .onion address through the Tor network.

  5. Configure your web server: You may need to configure your web server (e.g., Nginx or Apache) to work with the Tor hidden service. The Tor documentation provides examples of how to set up an onionsite with Nginx and Apache on Debian.

Once you have completed these steps, your Lemmy instance should be accessible through the Tor network using a .onion address. Keep in mind that federation between instances will still occur over the clearnet, as mentioned in the Lemmy documentation[1].

Citations:

[1] https://join-lemmy.org/docs/administration/tor_hidden_service.html

0
0 comments