[tor-talk] Tor transparent proxying over OpenVPN

mirimir mirimir at riseup.net
Sun Jun 16 22:44:29 UTC 2013


On 06/16/2013 07:53 AM, Lunar wrote:

> ef2k at tormail.org:
>> Is it possible to do Tor transparent proxying over OpenVPN i.e. My
>> connection -> OpenVPN -> Tor ?
>> The purpose of this would be to stop the ISP from seeing that Tor is being
>> used.
> 
> If that's your goal, I strongly suggest using obfsucated bridges
> instead:
> https://www.torproject.org/docs/bridges.html.en#PluggableTransports

How fast must new obfuscated bridges be created to replace old ones that
have been discovered? What's the mean lifetime of an obfuscated bridge?

If obfuscated bridges don't last very long, it's very likely that ef2k's
ISP will quickly determine that he's using Tor, even if it can't
consistently block Tor use.

If ef2k were using a VPN service, on the other hand, his ISP would need
to gain cooperation of his VPN provider, or snoop its exit traffic. And
he could choose VPN providers prudently to make either harder for his
ISP to accomplish. Or he could nest multiple VPNs.

He could also use both VPNs and obfuscated bridges, if hiding Tor use
really matters.


More information about the tor-talk mailing list