Cloak/internal/multiplex/obfs.go

104 lines
2.4 KiB
Go
Raw Normal View History

2018-12-09 23:45:06 +00:00
package multiplex
2018-10-07 17:09:45 +00:00
import (
"crypto/rand"
"crypto/sha1"
2018-10-07 17:09:45 +00:00
"encoding/binary"
2018-12-09 23:45:06 +00:00
"errors"
2018-10-07 17:09:45 +00:00
)
2018-12-09 23:45:06 +00:00
type Obfser func(*Frame) ([]byte, error)
type Deobfser func([]byte) (*Frame, error)
var u32 = binary.BigEndian.Uint32
var putU32 = binary.BigEndian.PutUint32
const headerLen = 12
func genXorKey(key, salt []byte) []byte {
h := sha1.New()
h.Write(append(key, salt...))
return h.Sum(nil)[:12]
}
func xor(a []byte, b []byte) {
for i := range a {
a[i] ^= b[i]
}
2018-10-07 17:09:45 +00:00
}
2019-06-09 11:05:41 +00:00
func MakeObfs(key []byte, algo Crypto) Obfser {
2018-12-09 23:45:06 +00:00
obfs := func(f *Frame) ([]byte, error) {
// header: [StreamID 4 bytes][Seq 4 bytes][Closing 1 byte][random 3 bytes]
header := make([]byte, headerLen)
putU32(header[0:4], f.StreamID)
putU32(header[4:8], f.Seq)
header[8] = f.Closing
rand.Read(header[9:12])
encryptedPayload, err := algo.encrypt(f.Payload, header)
2019-06-09 14:03:28 +00:00
if err != nil {
return nil, err
}
2019-06-09 11:05:41 +00:00
2019-06-15 01:52:46 +00:00
cKey := make([]byte, len(key))
copy(cKey, key)
salt := encryptedPayload[len(encryptedPayload)-16:]
2019-06-15 01:52:46 +00:00
xorKey := genXorKey(cKey, salt)
xor(header, xorKey)
2018-10-20 16:03:39 +00:00
// Composing final obfsed message
// We don't use util.AddRecordLayer here to avoid unnecessary malloc
2019-06-14 10:26:26 +00:00
// TODO: allocate this in the beginning and do everything in place
2019-06-09 11:05:41 +00:00
obfsed := make([]byte, 5+headerLen+len(encryptedPayload))
2018-10-20 16:03:39 +00:00
obfsed[0] = 0x17
obfsed[1] = 0x03
obfsed[2] = 0x03
2019-06-09 11:05:41 +00:00
binary.BigEndian.PutUint16(obfsed[3:5], uint16(headerLen+len(encryptedPayload)))
copy(obfsed[5:5+headerLen], header)
2019-06-09 11:05:41 +00:00
copy(obfsed[5+headerLen:], encryptedPayload)
// obfsed: [record layer 5 bytes][obfsedheader 12 bytes][payload]
2018-12-09 23:45:06 +00:00
return obfsed, nil
2018-10-07 17:09:45 +00:00
}
return obfs
}
2019-06-09 11:05:41 +00:00
func MakeDeobfs(key []byte, algo Crypto) Deobfser {
2018-12-09 23:45:06 +00:00
deobfs := func(in []byte) (*Frame, error) {
if len(in) < 5+headerLen+16 {
return nil, errors.New("Input cannot be shorter than 33 bytes")
2018-12-09 23:45:06 +00:00
}
2018-10-20 16:03:39 +00:00
peeled := in[5:]
header := peeled[0:12]
payload := peeled[12:]
salt := peeled[len(peeled)-16:]
2019-06-15 01:52:46 +00:00
cKey := make([]byte, len(key))
copy(cKey, key)
xorKey := genXorKey(cKey, salt)
xor(header, xorKey)
streamID := u32(header[0:4])
seq := u32(header[4:8])
closing := header[8]
decryptedPayload, err := algo.decrypt(payload, header)
2019-06-09 14:03:28 +00:00
if err != nil {
return nil, err
}
2019-06-09 11:05:41 +00:00
outputPayload := make([]byte, len(decryptedPayload))
copy(outputPayload, decryptedPayload)
2018-12-09 23:45:06 +00:00
ret := &Frame{
2018-10-27 22:35:46 +00:00
StreamID: streamID,
Seq: seq,
Closing: closing,
Payload: outputPayload,
2018-10-07 17:09:45 +00:00
}
2018-12-09 23:45:06 +00:00
return ret, nil
2018-10-07 17:09:45 +00:00
}
return deobfs
}