[tor-talk] Tor transparent proxying over OpenVPN

mirimir mirimir at riseup.net
Mon Jun 17 01:49:31 UTC 2013


On 06/17/2013 12:50 AM, ef2k at tormail.org wrote:

>> If you run a VPN client and Tor client on the same machine, you will
>> connect to the Tor network through the VPN. I should have mentioned that
>> in my initial reply.
> Could you take a look at my iptables rules ? I don't have much knowledge
> of firewalls and I am not good at writing them myself, so I couldn't yet
> get it working correctly.

SNIP

I'm not an iptables expert, so I'll defer to others.

What I should have said is that running a VPN client and TBB on the same
machine will route Tor through the VPN.

It's the transparent proxy setup that complicates matters.

> With these rules I can establish a connection to the OpenVPN server but I
> can't do anything after that. DNS requests time out, unable to access
> websites or use IM (not just DNS, when connecting directly).
> The problem isn't with the VPN, if I close all of my programs, clear the
> iptables rules and connect to the VPN, the internet is working without
> problems.
> 
>> I've assumed that VPNs are generally less suspicious than Tor, given
>> their popularity for file sharing. Also, file sharing through the VPN
>> (with throughput throttled appropriately) while using Tor might help
>> hide the Tor traffic.
> How much file sharing traffic do you think would be required? I'm on a
> 1.5Mbps connection with a 10GB monthly limit, so anything serious would
> make the internet unusable (and after a while, blocked for the month).

The more the better, I think. How much of your 10GB per month limit do
you typically use? Devoting about half of your limit to file sharing
seems reasonable.

But 10GB per month is only about 30Kbps 24/7, which probably wouldn't
help too much, given that Tor typically hits 1-2Mbps. You could only run
the file sharing app while using Tor. And you could also limit Tor
bandwidth, as painful as that might be.





More information about the tor-talk mailing list