[Author Prev][Author Next][Thread Prev][Thread Next][Author Index][Thread Index]

Re: [tor-talk] Hidden Service (Nginx) setup guide



Hi!

Nice to see more user friendly information on setting up hidden services being published. :)

I'm a maintainer of the Qubes + Whonix platform.

Correct that Whonix or Qubes + Whonix is not optimized for remote server configurations (but can be used if one has the resources and is a more advanced admin).

Although, noted as beyond the scope of Thomas' article, one potential downfall (which many will accept) is that even with some dynamic software-driven disablement of the server's networking upon intrusion detection, if malware gets in, then it can still get out by re-enabling whatever services are disabled.

So using a separate Gateway & Workstation for forcing even malware out through the Tor Gateway could be of great anonymity importance for some HS operators.

FYI: I'm writing a new user application on top of Qubes + Whonix this year, and am probably going to add in an easy point-and-click or fully automated Hidden Service setup at some point.

Also, with upcoming version R3, Qubes should be coming to KVM, etc, in the future, so it can be installed as an app onto other OSes and Qubes + Whonix will then hopefully be able to have a more minimal footprint on typical VPS or User systems.

Also, which many people here know, Hidden Services on user desktops has some interesting applications beyond web servers.

BTW, thanks for your personal support of Whonix! :)

WhonixQubes
--
tor-talk mailing list - tor-talk@xxxxxxxxxxxxxxxxxxxx
To unsubscribe or change other settings go to
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-talk