LinuxQuestions.org
Latest LQ Deal: Latest LQ Deals
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 01-25-2024, 06:54 AM   #1
Jason.nix
Member
 
Registered: Feb 2023
Posts: 567

Rep: Reputation: 10
Post Undetectable VPN


Hello,
I want to set up a VPS somewhere else in the world and tunnel my connection through that remote server. What kind of communication do you suggest? Tools like OpenVPN and Tor are easily detected and blocked.

Thank you.
 
Old 01-25-2024, 11:02 AM   #2
smallpond
Senior Member
 
Registered: Feb 2011
Location: Massachusetts, USA
Distribution: Fedora
Posts: 4,153

Rep: Reputation: 1265Reputation: 1265Reputation: 1265Reputation: 1265Reputation: 1265Reputation: 1265Reputation: 1265Reputation: 1265Reputation: 1265
Have you looked at Shadowsocks?
 
1 members found this post helpful.
Old 01-25-2024, 11:05 AM   #3
enigma9o7
Senior Member
 
Registered: Jul 2018
Location: Silicon Valley
Distribution: Bodhi Linux
Posts: 1,389

Rep: Reputation: 560Reputation: 560Reputation: 560Reputation: 560Reputation: 560Reputation: 560
ssh -X, just run everything on the server.
 
Old 01-25-2024, 12:05 PM   #4
Jason.nix
Member
 
Registered: Feb 2023
Posts: 567

Original Poster
Rep: Reputation: 10
Quote:
Originally Posted by smallpond View Post
Have you looked at Shadowsocks?
Hello,
Thank you so much for your reply.
I have never heard of such a thing before. Is it as easy to use as OpenVPN?
 
Old 01-25-2024, 12:07 PM   #5
Jason.nix
Member
 
Registered: Feb 2023
Posts: 567

Original Poster
Rep: Reputation: 10
Quote:
Originally Posted by enigma9o7 View Post
ssh -X, just run everything on the server.
Hello,
Thank you so much gor your reply.
I want to set up a server that clients like Windows and Android can easily connect to. Something like OpenVPN.
 
Old 01-25-2024, 01:10 PM   #6
pan64
LQ Addict
 
Registered: Mar 2012
Location: Hungary
Distribution: debian/ubuntu/suse ...
Posts: 21,976

Rep: Reputation: 7337Reputation: 7337Reputation: 7337Reputation: 7337Reputation: 7337Reputation: 7337Reputation: 7337Reputation: 7337Reputation: 7337Reputation: 7337Reputation: 7337
And what makes it difficult? Connection requires 3 things: host, port, protocol.
 
Old 01-25-2024, 02:02 PM   #7
Jason.nix
Member
 
Registered: Feb 2023
Posts: 567

Original Poster
Rep: Reputation: 10
Quote:
Originally Posted by pan64 View Post
And what makes it difficult? Connection requires 3 things: host, port, protocol.
Hello,
Thank you so much for your reply.
Which one? Shadowsocks or SSH?
On mobile phones, applications that convert SSH to VPN usually require root access. This is not good at all.
 
1 members found this post helpful.
Old 01-25-2024, 02:03 PM   #8
sundialsvcs
LQ Guru
 
Registered: Feb 2004
Location: SE Tennessee, USA
Distribution: Gentoo, LFS
Posts: 10,679
Blog Entries: 4

Rep: Reputation: 3947Reputation: 3947Reputation: 3947Reputation: 3947Reputation: 3947Reputation: 3947Reputation: 3947Reputation: 3947Reputation: 3947Reputation: 3947Reputation: 3947
I can’t visualize what your “use case” actually is. Where, exactly, is the server going to be? And, were the people connecting to it? And, for what ultimate purpose?

OpenVPN does have a nice feature called “tls-auth” which makes the server essentially undetectable to those who are not authorized to attempt to connect to it. But this requires a disciplined approach using digital certificates.

See paragraph #1 …
 
Old 01-25-2024, 02:35 PM   #9
Jason.nix
Member
 
Registered: Feb 2023
Posts: 567

Original Poster
Rep: Reputation: 10
Quote:
Originally Posted by sundialsvcs View Post
I can’t visualize what your “use case” actually is. Where, exactly, is the server going to be? And, were the people connecting to it? And, for what ultimate purpose?

OpenVPN does have a nice feature called “tls-auth” which makes the server essentially undetectable to those who are not authorized to attempt to connect to it. But this requires a disciplined approach using digital certificates.

See paragraph #1 …
Hello,
Thank you so much for your reply.
About OpenVPN, the tls-crypt is more secure than tls-auth.
Suppose you want to set up a VPN server for someone in a country that censors the Internet. Internet censorship devices detect programs such as OpenVPN and Tor easily. You need to do obfuscation so that internet censors don't detect the app. For example, hide OpenVPN on HTTPS.

Last edited by Jason.nix; 01-25-2024 at 02:40 PM.
 
Old 01-26-2024, 12:08 PM   #10
Aeterna
Senior Member
 
Registered: Aug 2017
Location: Terra Mater
Distribution: VM Host: Slackware-current, VM Guests: Artix, Venom, antiX, Gentoo, FreeBSD, OpenBSD, OpenIndiana
Posts: 1,011

Rep: Reputation: Disabled
You can run VPN in ssl tunnel. This means that your vpn will look like https traffic. However not many vpn providers offer this (if you are looking for vpn provider).
 
1 members found this post helpful.
Old 01-26-2024, 01:45 PM   #11
yvesjv
Member
 
Registered: Sep 2015
Location: Australia
Distribution: Slackware, Devuan, Freebsd
Posts: 577

Rep: Reputation: Disabled
Cool

Quote:
Originally Posted by Aeterna View Post
You can run VPN in ssl tunnel. This means that your vpn will look like https traffic. However not many vpn providers offer this (if you are looking for vpn provider).
That's the closest you will get to having your vpn as it uses tcp 443 which is also used for https.
Pretty much detectable by any worthwile security providers (think PaloAlto, etc) but if tcp 443 is blocked, then it's a massive business impact.
 
Old 01-26-2024, 02:12 PM   #12
Aeterna
Senior Member
 
Registered: Aug 2017
Location: Terra Mater
Distribution: VM Host: Slackware-current, VM Guests: Artix, Venom, antiX, Gentoo, FreeBSD, OpenBSD, OpenIndiana
Posts: 1,011

Rep: Reputation: Disabled
Quote:
Originally Posted by yvesjv View Post
That's the closest you will get to having your vpn as it uses tcp 443 which is also used for https.
Pretty much detectable by any worthwile security providers (think PaloAlto, etc) but if tcp 443 is blocked, then it's a massive business impact.
Everything can be detected, unless one is disconnected from the net. However, if there is no special interest in specific person, this works pretty well.
 
Old 01-26-2024, 06:19 PM   #13
rkelsen
Senior Member
 
Registered: Sep 2004
Distribution: slackware
Posts: 4,463
Blog Entries: 7

Rep: Reputation: 2561Reputation: 2561Reputation: 2561Reputation: 2561Reputation: 2561Reputation: 2561Reputation: 2561Reputation: 2561Reputation: 2561Reputation: 2561Reputation: 2561
Quote:
Originally Posted by Jason.nix View Post
Internet censorship devices detect programs such as OpenVPN and Tor easily.
Can they really? Or do they just block standard ports? What happens if you use a non-standard port?
 
Old 01-27-2024, 02:01 AM   #14
pan64
LQ Addict
 
Registered: Mar 2012
Location: Hungary
Distribution: debian/ubuntu/suse ...
Posts: 21,976

Rep: Reputation: 7337Reputation: 7337Reputation: 7337Reputation: 7337Reputation: 7337Reputation: 7337Reputation: 7337Reputation: 7337Reputation: 7337Reputation: 7337Reputation: 7337
Quote:
Originally Posted by Jason.nix View Post
Internet censorship devices detect programs such as OpenVPN and Tor easily. You need to do obfuscation so that internet censors don't detect the app. For example, hide OpenVPN on HTTPS.
It looks like you don't understand a lot of things. OpenVPN is not an app, tor is not an app. Better to say they are services, and they do not run on a single host, but on several hosts (different parts of them). Some parts of these tools are just a special kind of network config (like firewall, routing), some other parts are just (protected) network communication between two hosts.

Check this page: https://www.torproject.org/about/history/
Quote:
The goal of onion routing was to have a way to use the internet with as much privacy as possible, and the idea was to route traffic through multiple servers and encrypt it each step of the way. This is still a simple explanation for how Tor works today.
Tor browser itself is just an "improved" firefox.

Here you can read about your topic a bit more: https://tb-manual.torproject.org/circumvention/

So can you tell me how can any kind of censorship detect and exactly what?
 
Old 01-27-2024, 04:30 AM   #15
Jason.nix
Member
 
Registered: Feb 2023
Posts: 567

Original Poster
Rep: Reputation: 10
Quote:
Originally Posted by Aeterna View Post
You can run VPN in ssl tunnel. This means that your vpn will look like https traffic. However not many vpn providers offer this (if you are looking for vpn provider).
Hello,
Thank you so much for your reply.
Can I use OpenVPN with SSL? I want to set up my own VPN server.

Last edited by Jason.nix; 01-27-2024 at 04:32 AM.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
LXer: Massive, undetectable security flaw found in USB. LXer Syndicated Linux News 0 08-01-2014 01:41 AM
Can't empty undetectable contents of Wastebin in kde nnjond Linux - Newbie 8 09-23-2010 06:56 AM
Hard drive undetectable + Grub error 22 zsejk Linux - Laptop and Netbook 15 12-11-2006 06:33 AM
msi wireless card undetectable herve2001 Slackware 1 10-27-2004 04:58 PM
undetectable ext3 partition, but mountable and accessible, unable to boot hypermegachi Linux - Newbie 1 10-26-2003 03:56 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 02:58 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration