[Author Prev][Author Next][Thread Prev][Thread Next][Author Index][Thread Index]

Re: [tor-talk] Simple Question



Hmm...

This may not work. I can open an exit relay using my normal IP address
on the router with no VPN active. All works well and it gets published.
But if I try to run it through a VPN the Tor client will eventually
connect but the logs show that it never gets past

"Oct 08 11:31:56.073 [Notice] Now checking whether ORPort
xx.xx.xx.xx:443 and DirPort xx.xx.xxx.xx:9030 are reachable... (this may
take up to 20 minutes -- look for log messages indicating success)"

I've waited well over an hour for this phase to complete. Does anyone
have any ideas what to try next? Again I'm using privateinternetaccess.com.

-- 
Crypto

Keywords: terrorism, bombs, jogging, suntan lotion,
nails, pellets, knives, shoes, underwear, milk, socks,
hair, toenails, masturbation, gasoline, cooking oil,
mayonnaise, bananas, Obama, Clinton, EFF, NSA, FBI,
PGP, USA, pressure cooker, marathon, fertilizer

Keywords are not necessarily in order of importance
-- 
tor-talk mailing list - tor-talk@xxxxxxxxxxxxxxxxxxxx
To unsusbscribe or change other settings go to
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-talk