Commit Graph

202 Commits (master)
 

Author SHA1 Message Date
Yawning Angel c3e2d44b10 build: Update the dependencies (yet again)
Probably no impact wrt to the http/2 ack DoS that dependabot complained
about, but I'lll do the bump anyway.  I also turned dependabot off,
because the signal to noise ratio isn't amazing.
7 months ago
Yawning Angel 19f5a37fe4 build: Update the dependencies (again)
golang.org/x/tools pulling in some third party markdown parser from
github is spooky, but as far as I can tell, is ok (and not actually
used).
7 months ago
Yawning Angel efdc692691 obfs4: Clean up and modernize the codebase
While the thought of dealing with this codebase makes me reach for the
Benzodiazepines, I might as well clean this up.
10 months ago
Yawning Angel 645026c2ad build: Update all the dependencies 12 months ago
Yawning Angel b8da220f08 build: Bump the version to 0.0.15-dev 12 months ago
Yawning Angel 336a71d6e4 build: Do the release ritual for obfs4proxy-0.0.14 2 years ago
Yawning Angel ef832041b7 doc: Add a changelog entry and clarified a comment (NFC) 2 years ago
David Fifield 5fcbb0e140 Do not clamp the private key before Elligator inverse map.
The Elligator inverse map uses the least significant bits of the private
key, which clamping sets to 0, to choose a random low-order point to add
to the public key, to ensure uniformity of representatives.

The other ways that the private key is used, namely in calls to
curve25519.ScalarMult and curve25519.ScalarBaseMult, do their own
clamping when necessary and are documented to accept a uniformly random
scalar.
2 years ago
David Fifield 586fbf4375 Test that public keys are not always on the prime-order subgroup.
See discussion under "Step 2" at https://elligator.org/key-exchange.
2 years ago
Yawning Angel f63befd107 build: Bump the version to 0.0.14-dev 2 years ago
Yawning Angel 77af0cba93 build: Do the release ritual for obfs4proxy-0.0.13 2 years ago
Yawning Angel 83f01d5a74 transports/meek_lite: Remove utls support
While this was a good idea back when I did it:

 * People don't like the fact that it requires a fork of utls to fix
   compatibility issues, and would rather spend 3 years complaining
   about it instead of spending a weekend to fix the issues in
   upstream.

 * Tor over meek is trivially identifiable regardless of utls or not.

 * Malware asshats ruined domain fronting for everybody.
2 years ago
Yawning Angel d5a51619eb doc: Correct why the obfs4 change is backward compatible (NFC) 2 years ago
Yawning Angel cbf3f3cfa0 Bump the version to 0.0.13-dev 2 years ago
Yawning Angel 0f7ce7e653 fixup! internal/x25519ell2: Initial import
Fix a comment, no functional changes.
2 years ago
Yawning Angel c083c6309a internal/x25519ell2: Add a canonical import path annotation 2 years ago
Yawning Angel a564bc3840 Do the release ritual for obfs4proxy-0.0.12 2 years ago
Yawning Angel 393aca86cc internal/x25519ell2: Initial import
Replace agl's Elligator2 implementation with a different one, that fixes
the various distinguishers stemming from bugs in the original
implementation and "The Elligator paper is extremely hard to read".

All releases prior to this commit are trivially distinguishable with
simple math, so upgrading is strongly recommended.  The upgrade is fully
backward-compatible with existing implementations, however the
non-upgraded side will emit traffic that is trivially distinguishable
from random.

Special thanks to Loup Vaillant for his body of work on this primitive,
and for motivating me to fix it.
2 years ago
Yawning Angel e330d1b702 transports/meek_lite: Bump the version of the utls fork
And add the Chrome 83 fingerprint.
3 years ago
Philipp Winter f638c33f6c
Actually support unsafe logging.
Obfs4proxy implements the -unsafeLogging switch but it's been ignored so
far.  This patch makes it work.
3 years ago
Philipp Winter 40245c4a1c Update Azure's root CA certificate pins.
Microsoft recently updated the root CA certificates that are served to
Azure clients.  See the following article for more details:
https://docs.microsoft.com/en-us/azure/security/fundamentals/tls-certificate-changes

This change broke meek-lite because none of its pins work anymore.  That
means that Tor Browser users can no longer use meek-azure or moat as
both rely on meek-lite.

This patch fixes the problem by updating the certificate pins.

Signed-off-by: Yawning Angel <yawning@schwanenlied.me>
3 years ago
Yawning Angel 2d8f3c8bbf common: Replace the extra25519 import with an internal package
I really didn't want to do this, but this should make `go get` work
again, and maybe people will leave me alone.
4 years ago
Yawning Angel c357dd56df Bump the version to 0.0.12-dev 5 years ago
Yawning Angel b5a9f3c5d2 Do the release ritual for obfs4proxy-0.0.11 5 years ago
Yawning Angel 81886128f2 transports/meek_lite: Bump the version of the utls fork 5 years ago
Yawning Angel 1a6129b66f obfs4: Alter tear down behavior to be less distinctive
The old behavior closed the connection on handshake failure after:
 * The first N bytes (random on a per-server basis).
 * The first M seconds (random on a per-server basis).

Whichever came first.  As Sergey Frolov kindly points out, depending on
which conditions cause termination, the server will send either a FIN or
a RST.  This change will remove the "amount read" based termination
threshold, so that connections that cause failed handshakes will discard
all data received until the teardown time is reached.

Thanks to Sergey Frolov for bringing this issue to my attention.
5 years ago
Yawning Angel a8288437e3 Update my e-mail address (no functional changes) 5 years ago
Yawning Angel 9a12019f5a Bump the version to 0.0.11-dev 5 years ago
Yawning Angel f58291912a Do the release ritual for obfs4proxy-0.0.10 5 years ago
Yawning Angel dba633c7dc transports/meek_lite: More utls related changes
* Bump the module import to a new tag
 * Bump the rest of the dependencies while I'm here
 * Add some new fingerprints from upstream
 * Disable my fork's AES timing sidechannel defenses
5 years ago
Yawning Angel ca6765e3e3 transports/meeklite: Tweak the TLS configuration 5 years ago
Yawning Angel 2ff57980e2 Bump the version to 0.0.10-dev 5 years ago
Yawning Angel 8a19b4fcb1 Do the release ritual for obfs4proxy-0.0.9 5 years ago
Yawning Angel 8abd3aa95f transports/meeklite: Bump the tag for the utls fork
Upstream fixed a bug, so use a tag that has the important parts
cherry-picked.
5 years ago
Yawning Angel fd44ad42fd transports/meeklite: Enable the utls fork's vartime group feature 5 years ago
Yawning Angel abf0435e18 fixup! transports/meek_lite: Switch to pinning MS's CA intermediary certs 5 years ago
Yawning Angel 0c371bcf8e transports/meek_lite: Switch to pinning MS's CA intermediary certs
This should give me more time before I need to update this.
5 years ago
Yawning Angel 3bd6beb8b2 transports/meek_lite: Add an expiry date for HPKP entries
Mostly since the built-in pins will likely become invalid once the
certificates I used to generate them start to expire.
5 years ago
Yawning Angel c65aaf6407 transports/meeklite: Add a lightweight HPKP implementation
HPKP is effectively dead as far as a standard goes, but the idea has
merit in certain use cases, this being one of them.

As a TLS MITM essentially will strip whatever obfuscation that the
transport may provide, the digests of the SubjectPublicKeyInfo fields
of the Tor Browser Azure meek host are now hardcoded.

The behavior can be disabled by passing `disableHPKP=true` on the bridge
line, for cases where comaptibility is prefered over security.
5 years ago
Yawning Angel bde8b7ff56 transports/meeklite: Use a modified version of utls
Changes:
 * Use a fork of utls with some compatibility improvements.
 * Switch the default ClientHello profile to `HelloFirefox_Auto`.
 * Add the `HelloChrome_71` profile.

The existing `HelloFirefox_Auto` profile that points to
`HelloFirefox_63` also matches the (common) behavior of Firefox 65,
assuming that 3DES ciphersuites are not disabled.
5 years ago
Yawning Angel da058cb180 fixup! Bug 24793: Send the correct authorization HTTP header for basic auth. 5 years ago
Yawning Angel f01e92dde7 fixup! transports/meeklite: uTLS for ClientHello camouflage
Fix `getDialTLSAddr` to always return a integer port.  Thanks to dcf for
reporting the issue.
5 years ago
Yawning Angel 5d41c674f0 transports/meeklite: Apply http.DefaultTransport timeouts etc 5 years ago
Yawning Angel e4020b18f7 transports/meeklite: Add `utls` argument to configure behavior
Per dcf:
> As for the TODO, my plan was was to expose a "utls" SOCKS arg
> to make it configurable per bridge, and just reuse the utls
> Client Hello ID names:
>	utls=HelloChrome_Auto

This adds support for all currently supported utls ClientHello IDs
with the following caveats/differences:

 * `none` - Disables using utls entirely, forces `crypto/tls`.
 * `HelloGolang` - Alias of `none`, since using utls is pointless.
 * `HelloCustom` - Omitted as pointless.
5 years ago
Yawning Angel 4d453dab21 transports/meeklite: uTLS for ClientHello camouflage
There's still some interesting oddities depending on remote server and
what fingerprint is chosen, but I can watch videos online with the
chosen settings and the TBB Azure bridge.

Note: Despite what people are claiming in the Tor Browser bug tracker
it isn't all that hard to use the built in http client with utls.  And
yes, the `transport.go` code does negotiate correctly in a standalone
test case (apart from compatibility related oddities).
5 years ago
Yawning Angel 816cff15f4 transports/meeklite: Cleanups, bugfixes and improvements
* Properly close the response body on HTTP error.
 * Cleanup close signaling.
 * Write() should return faster on closed connections.
5 years ago
Yawning Angel f8bf80479f Bump the version to 0.0.9-dev 5 years ago
Yawning Angel 98730f287c Do the release ritual for obfs4proxy 0.0.8. 5 years ago
Yawning Angel c0898c2d3b Fix missing field size in obfs4-spec.txt
Thanks to @SudoHenk on github for pointing out the issue long ago.
5 years ago
Yawning Angel 06cd8af9e6 Update README.md (No functional changes) 5 years ago