Connect OpenVPN client through Tor's SOCKS port (Linux)

1

1

OpenVPN has the option to connect through a socks proxy.

Tor, as you may know, provides a SOCKS proxy (listening on localhost) to anonymize the apps/traffic using it.

I would like to connect my OpenVPN client through Tor's SOCKS proxy.

socks-proxy ... socks-proxy-retry ...

Do not work out of the box. I suspect this is because I need to fiddle with iptables or route to make sure Tor is left alone by OpenVPN and will not be routed through OpenVPN (because in reality OpenVPN has to go through Tor). How can it be done? These guys' product works (so it's doable): https://airvpn.org/tor/

Guest9944891

Posted 2013-08-04T20:27:12.860

Reputation: 11

Answers

1

You might use virtual machine, e.g. some virtual container, like jail or lxc.

Thereafter, setup virtual interface on the host, bind Tor's socks5 port to this interface.

In the vm, start openvpn daemon with host's virtual interface socks-proxy address, and socks5 port.

Now your vpn goes through Tor.

innocent-world

Posted 2013-08-04T20:27:12.860

Reputation: 141

Robert Graham wrote a how to explaing this technique and why it is important: http://blog.erratasec.com/2014/03/airgapping-tor_8.html

– Charles Stewart – 2014-03-10T14:03:44.587