[tor-talk] Simple Question

Andreas Krey a.krey at gmx.de
Wed Oct 9 07:08:40 UTC 2013


On Tue, 08 Oct 2013 11:38:35 +0000, Crypto wrote:
...
> This may not work. I can open an exit relay using my normal IP address
> on the router with no VPN active. All works well and it gets published.
> But if I try to run it through a VPN the Tor client will eventually
> connect but the logs show that it never gets past
> 
> "Oct 08 11:31:56.073 [Notice] Now checking whether ORPort
> xx.xx.xx.xx:443 and DirPort xx.xx.xxx.xx:9030 are reachable... (this may
> take up to 20 minutes -- look for log messages indicating success)"

You do get a public address from the VPN provider (no NAT)?

Can you reach a local test server from the outside via the
VPN IP address?

Andreas

-- 
"Totally trivial. Famous last words."
From: Linus Torvalds <torvalds@*.org>
Date: Fri, 22 Jan 2010 07:29:21 -0800


More information about the tor-talk mailing list