[tor-talk] Tor transparent proxying over OpenVPN

ef2k at tormail.org ef2k at tormail.org
Sat Jun 15 21:46:28 UTC 2013


Is it possible to do Tor transparent proxying over OpenVPN i.e. My
connection -> OpenVPN -> Tor ?
The purpose of this would be to stop the ISP from seeing that Tor is being
used.
At the moment I'm using the rules from
https://trac.torproject.org/projects/tor/wiki/doc/TransparentProxy
By modifying the rules slightly to allow non-Tor traffic to the VPN server
I am able to establish a connection with OpenVPN, however, I can't access
any content online after that.
I understand that a normal setup of OpenVPN and then setting Tor as the
SOCKS5 proxy in my web browser, IM client, etc would work, but it doesn't
provide what I want - for every connection to go through Tor without fail.



More information about the tor-talk mailing list