How do you mask Wireguard traffic?

ChatGPT led me to tunsafe however the project seems to be abandoned?

I’m trying to find ways to convert wireguard traffic into plain HTTPS so as to not trigger some advanced DPI. So far, I have come across udp2raw and updtunnel which convert the traffic to TCP, but AFAIK the SSL used in Wireguard triggers DPIs.

Does anyone have a workaround? Thanks!


Everyone, there seems to be a way go achieve this:

Wireguard (change port to 443) + udp2raw or udptunnel to convert packets to TCP + stunnel (configured on both client and server - used by OpenVPN to encapsulate traffic in TLS).

This is basically what OpenVPN does, and theoretically this should do OK. I haven’t tested it however, so if you have, please let us know!

mfat,

Please update the post if you found solution to this. Also check this out.

MigratingtoLemmy,

I have found 3 different possible solutions to the problem but not sure if anyone in the community has done this yet. Thanks for the link.

possiblylinux127,

OpenVPN? You can literally set it to run on port 443 tcp

MigratingtoLemmy,

True, but I just figured that it is possible to run Wireguard with stunnel, the latter is used by OpenVPN to wrap packets in TLS and masquerade as HTTPS traffic. If I can do that, and convert UDP packets to TCP with the software I mentioned in the post (changing the port is trivial), then I could achieve what I want!

Jason2357,

I used stunnel years ago to tunnel both openVPN and SSH traffic and it worked flawlessly. Looks just like https web traffic to dpi software. Beware though, that long open connections can also set off flags, so don’t keep connection’s open permanently.

MigratingtoLemmy,

I see. Thanks, good to know. I’ll see if I can automate opening and closing connections. However, I do think that a lot of applications (especially chat/video applications) maintain fairly long connections these days: long livestreams on YT, discord client, lemmy, Instagram etc. Basically, if you’re consuming content online, there’s a good chance that your device might keep the connection going.

With that said, it’s important to blend in: I wonder if I can automate the disconnect-connect process on Android

MigratingtoLemmy,

Hey, can I ask which DPI software were you using, and how did you get access to it?

vzq,

I agree. It sounds like this Rube Goldberg contraption would basically sacrifice all advantages of WireGuard.

At that point you might as well fall back to OpenVPN and at least get the reliability of a proven mature solution.

TheHobbyist,

I have heard of shadowsocks for this purpose. I have not tried it myself but I recall having read it being used to hide VPN traffic behind the great firewall. A brief intro to it here:

errande.com/obfuscate-wireguard/

MigratingtoLemmy,

Thank you. It’s between this and SoftEther now

lemmyvore,

Keep in mind there’s another very easy method to mess with wg traffic: breaking the connection once every 30 seconds or so. This won’t affect the vast majority of real HTTPS connections but will ruin long lived connections like ssh or streaming.

MigratingtoLemmy,

Hi, is there a point to doing this? My ISP/any advanced DPI will still know that I’m using Wireguard

saucegp,

They are talking about how whoever or whatever you are trying to get around can still mess with your wg tunnels even if you are masking them as https

MigratingtoLemmy,

How can someone else mess with the timeout of my wg tunnel if I mask them as HTTPS traffic?

saucegp,

They can break the session every 30 seconds, which would be fine for a normal web session but mess with your wg tunnel

MigratingtoLemmy,

Would breaking a TCP session every 30 seconds be OK for something like video streaming/content browsing?

I wonder if I can automate the breaking and forming of session on clients. Hopefully Android has something that will let me do this, I’m sure I can figure something out on Linux

lungdart,
@lungdart@lemmy.ca avatar

Wireguard is e2e encrypted, no middleman can inspect the packets without the private keys.

MigratingtoLemmy,

I’m aware that it is encrypted, however DPIs can pick out Wireguard traffic (due to the behaviour of SSL used in the protocol) and can identify/deny Wireguard traffic. I don’t want that to happen. OpenVPN has a way to mask its traffic, I’m trying to see if anyone has done anything of the sort with Wireguard

_stranger_,

shadowsocks seems to be the best way for now.

MigratingtoLemmy,

Thank you. It’s between this and SoftEther now

lungdart,
@lungdart@lemmy.ca avatar

You can try putting it on pretty 443 or another tls port. It’s not a perfect solution but it could help for your specific setup.

TCB13,
@TCB13@lemmy.world avatar

Yes this is a good way to baypass a lot of commercial firewalls.

railsdev,

That wouldn’t help with deep packet inspection but only those firewalls too lazy to check what’s actually being sent there. Even then I doubt it would work because WireGuard uses UDP, not TCP.

TCB13,
@TCB13@lemmy.world avatar

I know it doesn’t do shit against DPI, but you would be amazed at the amount of firewalls in corporate networks, hotels and public places that’ll be able to bypass by just running WG on port 443 or 80.

railsdev,

OP wants to circumvent deep packet inspection.

MigratingtoLemmy,

Unfortunately, that is not enough

  • All
  • Subscribed
  • Moderated
  • Favorites
  • random
  • uselessserver093
  • Food
  • aaaaaaacccccccce
  • [email protected]
  • test
  • CafeMeta
  • testmag
  • MUD
  • RhythmGameZone
  • RSS
  • dabs
  • Socialism
  • KbinCafe
  • TheResearchGuardian
  • oklahoma
  • feritale
  • SuperSentai
  • KamenRider
  • All magazines