wiki:TrafficObfuscation

Introduction

Sometimes it's useful to obfuscate the fact that your traffic is generated by OpenVPN. For example, if your ISP is blocking OpenVPN for some reason. This article describes various ways to obfuscate OpenVPN traffic so that it's not as easily detected and blocked. Most of the content here originates from this email thread. Additionally, for some reason this mail was not included in Gmane archives.

Use static keys

This was suggested here.

"My recent suggestion to someone regarding this was to use a 
static-key tunnel to encapsulate a second secure channel (either 
openvpn with TLS or ssh(1) as needed.) The static key tunnel looks 
like random junk to a sniffer. Nothing should identify it as being 
openvpn."One

"That said, it DOES look suspicious. Maintain a moving target if 
possible ... changing ports and IP addresses. Also, because of the 
potential weakness of static keys, you should rotate them on a 
timetable, such as weekly or monthly."

Use obfsproxy

Obfsproxy is a Tor subproject. It can be used to obfuscate (any) traffic so that it becomes unrecognizable. Obfuscating OpenVPN traffic using obfsproxy was suggested here, with one additional mail available here:

"However, the obfsproxy project sounds very interesting.  And it should be
possible to use obfsproxy (as it can talk like a SOCKS proxy) with
OpenVPN, by using the --socks-proxy argument.  But I'm not aware of any
openvpn services providing obfsproxy services in conjunction with OpenVPN."

A quick obfsproxy setup

This setup will start obfsproxy on your openvpn server, listening to the port 21194. On the client it will start a obfsproxy serving as a SOCKS proxy, listening on the client on port 10194. The part which says "<some-random-key>" needs to be the same value on both server and client. The key can be a longer text string, with just random letters. I'd recommend to keep it long (at least 32 characters, which is 256 bits).

Client side

Add the following lines to your existing openvpn config file:

socks-proxy-retry
socks-proxy 127.0.0.1 10194

and change the --remote option to be

remote <YOUR-VPN-SERVER> 21194

That is, changing the port number to match the port number the server side obfsproxy will listen to.

Then start the obfsproxy like this:

 [user@host: ~] $ obfsproxy --log-file=obfsproxy.log --log-min-severity=info obfs2 \
      --shared-secret=<some-random-key> socks 127.0.0.1:10194

Server side

Here we tell obfsproxy to listen to TCP port 21194 and to send any obfsproxy clients to the OpenVPN server, listening on 127.0.0.1, port 1194. And remember to allow TCP connections from the "outside" to port 21194 in your firewall config. Start obfsproxy like this:

 [user@host: ~] $ obfsproxy --log-file=obfsproxy.log --log-min-severity=info obfs2 \
      --dest=127.0.0.1:1194 --shared-secret=<some-random-key> server 0.0.0.0:21194

The OpenVPN server needs in this case just this line in the config:

port 1194

That's all the magic, and should be a complete working setup.

A user provided an OpenVPN installer which bundles OpenVPN with obfsproxy. Look here for downloads and instructions.

Last modified 11 years ago Last modified on 02/13/13 20:21:59