[tor-talk] How can start vpn over tor ?

charlie.mail at riseup.net charlie.mail at riseup.net
Wed Nov 28 04:52:36 UTC 2012


> charlie.mail at riseup.net:
>> Hello,
>
> Hi.
>
>> I have both tor and openvpn running.
>> How can I run openvpn over tor ?
>
> Simplest thing would be using Whonix. It's well tested by me. If you're
> interested please read the docs, especially the related
> OptionalConfiguration.
>

I am always interested and taking ideas from whonix. But it's vmbox issue
keeping me away from it. I understand a virtual machine is working as a
protective layer, but it is too much for a client PC. The whonix gateway
running on a dedicated box will give some relief but as a standalone
system, where user travel a lot, is problematic if the machine is not very
powerful. A service which just

-> apply macchanger
-> apply utc
-> start a tor
-> tor dns at /etc/resolv.conf
-> apply strict firewall
-> and then start a vpn over tor
-> finally a check mechanism to test everything
-> periodic vpn check and auto reconnect

seems an alternative to secure the ***existing running system***
The vpn sees the tor exit node.
When you stop that service, the system goes back to insecure nature again.
Ideas are welcome.

>> Should I create an iptables rule to force all
>> traffic through tor and then start openvpn ?
>
> Would also work.
>
>> In that case what would be the iptable rules ?
>
> Look into TransparentProxy or Whonix iptables rules.
> _______________________________________________
> tor-talk mailing list
> tor-talk at lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-talk
>




More information about the tor-talk mailing list