Compare commits

..

No commits in common. 'master' and 'obfs4proxy-0.0.8' have entirely different histories.

@ -1,120 +0,0 @@
linters:
disable-all: true
enable:
# Re-enable the default linters
- errcheck
- gosimple
- govet
- ineffassign
- staticcheck
- typecheck
- unused
# Enable the "always useful" linters as of 1.53.3
- asasalint
- asciicheck
- bidichk
- decorder
- dogsled
- dupl
- dupword
- errchkjson
- errname
- errorlint
- exhaustive
- exportloopref
- forbidigo
- forcetypeassert
- gci
- gocheckcompilerdirectives
- gochecknoinits
- goconst
- gocritic
- godot
- godox
- gofumpt
- gomoddirectives
- goprintffuncname
- gosec
- gosmopolitan
- importas
- interfacebloat
- makezero
- mirror
- misspell
- musttag
- nakedret
- nestif
- nilerr
- nilnil
- nolintlint
- nonamedreturns
- prealloc
- predeclared
- reassign
- revive
- tagalign
- tenv
- testableexamples
- unconvert
- unparam
- usestdlibvars
- wastedassign
- whitespace
# Disabled: Run periodically, but too many places to annotate
# - gomnd
# Disabled: Not how I do things
# - exhaustruct # Zero value is fine.
# - funlen # I'm not breaking up my math.
# - gochecknoglobals # How else am I supposed to declare constants.
# - lll # The 70s called and wants their ttys back.
# - paralleltest
# - varnamelen # The papers use short variable names.
# - tagliatelle # I want my tags to match the files.
# - thelper
# - tparallel
# - testpackage
# - wsl # Nice idea, not how I like to write code.
# - goerr113 # Nice idea, this package has too much legacy bs.
# - ireturn # By virtue of the PT API we are interface heavy.
# Disabled: Annoying/Useless
# - cyclop
# - gocognit
# - gocyclo
# - maintidx
# - wrapcheck
# Disabled: Irrelevant/redundant
# - bodyclose
# - containedctx
# - contextcheck
# - depguard
# - durationcheck
# - execinquery
# - ginkgolinter
# - gofmt
# - goheader
# - goimports
# - gomodguard
# - grouper
# - loggercheck
# - nlreturn
# - noctx
# - nosprintfhostport
# - promlinter
# - rowserrcheck
# - sqlclosecheck
# - stylecheck
# - zerologlint
linters-settings:
gci:
sections:
- standard
- default
- prefix(gitlab.com/yawning/obfs4.git)
skip-generated: true
custom-order: true

@ -1,39 +1,3 @@
Changes in version 0.0.15 - UNRELEASED:
- Bump the various dependencies.
Changes in version 0.0.14 - 2022-09-04:
- Fixed the incompete previous fix to the Elligator 2 subgroup issue (Thanks
to David Fifield).
Changes in version 0.0.13 - 2022-02-04:
- Stop using utls entirely for TLS signature normalization (meek_lite).
- Stop pinning the certificate chain for default bridges (meek_lite).
Changes in version 0.0.12 - 2021-12-31:
- Fix the long standing distinguishers associated with agl's Elligator2
implementation (Thanks to Loup Vaillant).
- Replace the extra25519 import with an internal package.
- Update the Azure TLS certificate digest (Thanks to Philipp Winter).
- Make the -unsafeLogging command line switch work.
- Bump the version of the utls fork, add the Chrome 83 fingerprint.
Changes in version 0.0.11 - 2019-06-21:
- Update my e-mail address.
- Change the obfs4 behavior for handling handshake failure to be more
uniform. Thanks to Sergey Frolov for assistance.
- Bump the version of the utls fork.
Changes in version 0.0.10 - 2019-04-12:
- Disable behavior distinctive to crypto/tls when using utls.
- Bump the version of the utls fork.
Changes in version 0.0.9 - 2019-02-05:
- Various meek_lite code cleanups and bug fixes.
- Bug 29077: uTLS for ClientHello camouflage (meek_lite).
- More fixes to HTTP Basic auth.
- (meek_lite) Pin the certificate chain public keys for the default
Tor Browser Azure bridge (meek_lite).
Changes in version 0.0.8 - 2019-01-20:
- Bug 24793: Send the correct authorization HTTP header for basic auth.
- (meek_lite) Explicitly set Content-Length to zero when there is no data

@ -1,4 +1,4 @@
Copyright (c) 2014, Yawning Angel <yawning at schwanenlied dot me>
Copyright (c) 2014, Yawning Angel <yawning at torproject dot org>
All rights reserved.
Redistribution and use in source and binary forms, with or without

@ -1,674 +0,0 @@
GNU GENERAL PUBLIC LICENSE
Version 3, 29 June 2007
Copyright (C) 2007 Free Software Foundation, Inc. <https://fsf.org/>
Everyone is permitted to copy and distribute verbatim copies
of this license document, but changing it is not allowed.
Preamble
The GNU General Public License is a free, copyleft license for
software and other kinds of works.
The licenses for most software and other practical works are designed
to take away your freedom to share and change the works. By contrast,
the GNU General Public License is intended to guarantee your freedom to
share and change all versions of a program--to make sure it remains free
software for all its users. We, the Free Software Foundation, use the
GNU General Public License for most of our software; it applies also to
any other work released this way by its authors. You can apply it to
your programs, too.
When we speak of free software, we are referring to freedom, not
price. Our General Public Licenses are designed to make sure that you
have the freedom to distribute copies of free software (and charge for
them if you wish), that you receive source code or can get it if you
want it, that you can change the software or use pieces of it in new
free programs, and that you know you can do these things.
To protect your rights, we need to prevent others from denying you
these rights or asking you to surrender the rights. Therefore, you have
certain responsibilities if you distribute copies of the software, or if
you modify it: responsibilities to respect the freedom of others.
For example, if you distribute copies of such a program, whether
gratis or for a fee, you must pass on to the recipients the same
freedoms that you received. You must make sure that they, too, receive
or can get the source code. And you must show them these terms so they
know their rights.
Developers that use the GNU GPL protect your rights with two steps:
(1) assert copyright on the software, and (2) offer you this License
giving you legal permission to copy, distribute and/or modify it.
For the developers' and authors' protection, the GPL clearly explains
that there is no warranty for this free software. For both users' and
authors' sake, the GPL requires that modified versions be marked as
changed, so that their problems will not be attributed erroneously to
authors of previous versions.
Some devices are designed to deny users access to install or run
modified versions of the software inside them, although the manufacturer
can do so. This is fundamentally incompatible with the aim of
protecting users' freedom to change the software. The systematic
pattern of such abuse occurs in the area of products for individuals to
use, which is precisely where it is most unacceptable. Therefore, we
have designed this version of the GPL to prohibit the practice for those
products. If such problems arise substantially in other domains, we
stand ready to extend this provision to those domains in future versions
of the GPL, as needed to protect the freedom of users.
Finally, every program is threatened constantly by software patents.
States should not allow patents to restrict development and use of
software on general-purpose computers, but in those that do, we wish to
avoid the special danger that patents applied to a free program could
make it effectively proprietary. To prevent this, the GPL assures that
patents cannot be used to render the program non-free.
The precise terms and conditions for copying, distribution and
modification follow.
TERMS AND CONDITIONS
0. Definitions.
"This License" refers to version 3 of the GNU General Public License.
"Copyright" also means copyright-like laws that apply to other kinds of
works, such as semiconductor masks.
"The Program" refers to any copyrightable work licensed under this
License. Each licensee is addressed as "you". "Licensees" and
"recipients" may be individuals or organizations.
To "modify" a work means to copy from or adapt all or part of the work
in a fashion requiring copyright permission, other than the making of an
exact copy. The resulting work is called a "modified version" of the
earlier work or a work "based on" the earlier work.
A "covered work" means either the unmodified Program or a work based
on the Program.
To "propagate" a work means to do anything with it that, without
permission, would make you directly or secondarily liable for
infringement under applicable copyright law, except executing it on a
computer or modifying a private copy. Propagation includes copying,
distribution (with or without modification), making available to the
public, and in some countries other activities as well.
To "convey" a work means any kind of propagation that enables other
parties to make or receive copies. Mere interaction with a user through
a computer network, with no transfer of a copy, is not conveying.
An interactive user interface displays "Appropriate Legal Notices"
to the extent that it includes a convenient and prominently visible
feature that (1) displays an appropriate copyright notice, and (2)
tells the user that there is no warranty for the work (except to the
extent that warranties are provided), that licensees may convey the
work under this License, and how to view a copy of this License. If
the interface presents a list of user commands or options, such as a
menu, a prominent item in the list meets this criterion.
1. Source Code.
The "source code" for a work means the preferred form of the work
for making modifications to it. "Object code" means any non-source
form of a work.
A "Standard Interface" means an interface that either is an official
standard defined by a recognized standards body, or, in the case of
interfaces specified for a particular programming language, one that
is widely used among developers working in that language.
The "System Libraries" of an executable work include anything, other
than the work as a whole, that (a) is included in the normal form of
packaging a Major Component, but which is not part of that Major
Component, and (b) serves only to enable use of the work with that
Major Component, or to implement a Standard Interface for which an
implementation is available to the public in source code form. A
"Major Component", in this context, means a major essential component
(kernel, window system, and so on) of the specific operating system
(if any) on which the executable work runs, or a compiler used to
produce the work, or an object code interpreter used to run it.
The "Corresponding Source" for a work in object code form means all
the source code needed to generate, install, and (for an executable
work) run the object code and to modify the work, including scripts to
control those activities. However, it does not include the work's
System Libraries, or general-purpose tools or generally available free
programs which are used unmodified in performing those activities but
which are not part of the work. For example, Corresponding Source
includes interface definition files associated with source files for
the work, and the source code for shared libraries and dynamically
linked subprograms that the work is specifically designed to require,
such as by intimate data communication or control flow between those
subprograms and other parts of the work.
The Corresponding Source need not include anything that users
can regenerate automatically from other parts of the Corresponding
Source.
The Corresponding Source for a work in source code form is that
same work.
2. Basic Permissions.
All rights granted under this License are granted for the term of
copyright on the Program, and are irrevocable provided the stated
conditions are met. This License explicitly affirms your unlimited
permission to run the unmodified Program. The output from running a
covered work is covered by this License only if the output, given its
content, constitutes a covered work. This License acknowledges your
rights of fair use or other equivalent, as provided by copyright law.
You may make, run and propagate covered works that you do not
convey, without conditions so long as your license otherwise remains
in force. You may convey covered works to others for the sole purpose
of having them make modifications exclusively for you, or provide you
with facilities for running those works, provided that you comply with
the terms of this License in conveying all material for which you do
not control copyright. Those thus making or running the covered works
for you must do so exclusively on your behalf, under your direction
and control, on terms that prohibit them from making any copies of
your copyrighted material outside their relationship with you.
Conveying under any other circumstances is permitted solely under
the conditions stated below. Sublicensing is not allowed; section 10
makes it unnecessary.
3. Protecting Users' Legal Rights From Anti-Circumvention Law.
No covered work shall be deemed part of an effective technological
measure under any applicable law fulfilling obligations under article
11 of the WIPO copyright treaty adopted on 20 December 1996, or
similar laws prohibiting or restricting circumvention of such
measures.
When you convey a covered work, you waive any legal power to forbid
circumvention of technological measures to the extent such circumvention
is effected by exercising rights under this License with respect to
the covered work, and you disclaim any intention to limit operation or
modification of the work as a means of enforcing, against the work's
users, your or third parties' legal rights to forbid circumvention of
technological measures.
4. Conveying Verbatim Copies.
You may convey verbatim copies of the Program's source code as you
receive it, in any medium, provided that you conspicuously and
appropriately publish on each copy an appropriate copyright notice;
keep intact all notices stating that this License and any
non-permissive terms added in accord with section 7 apply to the code;
keep intact all notices of the absence of any warranty; and give all
recipients a copy of this License along with the Program.
You may charge any price or no price for each copy that you convey,
and you may offer support or warranty protection for a fee.
5. Conveying Modified Source Versions.
You may convey a work based on the Program, or the modifications to
produce it from the Program, in the form of source code under the
terms of section 4, provided that you also meet all of these conditions:
a) The work must carry prominent notices stating that you modified
it, and giving a relevant date.
b) The work must carry prominent notices stating that it is
released under this License and any conditions added under section
7. This requirement modifies the requirement in section 4 to
"keep intact all notices".
c) You must license the entire work, as a whole, under this
License to anyone who comes into possession of a copy. This
License will therefore apply, along with any applicable section 7
additional terms, to the whole of the work, and all its parts,
regardless of how they are packaged. This License gives no
permission to license the work in any other way, but it does not
invalidate such permission if you have separately received it.
d) If the work has interactive user interfaces, each must display
Appropriate Legal Notices; however, if the Program has interactive
interfaces that do not display Appropriate Legal Notices, your
work need not make them do so.
A compilation of a covered work with other separate and independent
works, which are not by their nature extensions of the covered work,
and which are not combined with it such as to form a larger program,
in or on a volume of a storage or distribution medium, is called an
"aggregate" if the compilation and its resulting copyright are not
used to limit the access or legal rights of the compilation's users
beyond what the individual works permit. Inclusion of a covered work
in an aggregate does not cause this License to apply to the other
parts of the aggregate.
6. Conveying Non-Source Forms.
You may convey a covered work in object code form under the terms
of sections 4 and 5, provided that you also convey the
machine-readable Corresponding Source under the terms of this License,
in one of these ways:
a) Convey the object code in, or embodied in, a physical product
(including a physical distribution medium), accompanied by the
Corresponding Source fixed on a durable physical medium
customarily used for software interchange.
b) Convey the object code in, or embodied in, a physical product
(including a physical distribution medium), accompanied by a
written offer, valid for at least three years and valid for as
long as you offer spare parts or customer support for that product
model, to give anyone who possesses the object code either (1) a
copy of the Corresponding Source for all the software in the
product that is covered by this License, on a durable physical
medium customarily used for software interchange, for a price no
more than your reasonable cost of physically performing this
conveying of source, or (2) access to copy the
Corresponding Source from a network server at no charge.
c) Convey individual copies of the object code with a copy of the
written offer to provide the Corresponding Source. This
alternative is allowed only occasionally and noncommercially, and
only if you received the object code with such an offer, in accord
with subsection 6b.
d) Convey the object code by offering access from a designated
place (gratis or for a charge), and offer equivalent access to the
Corresponding Source in the same way through the same place at no
further charge. You need not require recipients to copy the
Corresponding Source along with the object code. If the place to
copy the object code is a network server, the Corresponding Source
may be on a different server (operated by you or a third party)
that supports equivalent copying facilities, provided you maintain
clear directions next to the object code saying where to find the
Corresponding Source. Regardless of what server hosts the
Corresponding Source, you remain obligated to ensure that it is
available for as long as needed to satisfy these requirements.
e) Convey the object code using peer-to-peer transmission, provided
you inform other peers where the object code and Corresponding
Source of the work are being offered to the general public at no
charge under subsection 6d.
A separable portion of the object code, whose source code is excluded
from the Corresponding Source as a System Library, need not be
included in conveying the object code work.
A "User Product" is either (1) a "consumer product", which means any
tangible personal property which is normally used for personal, family,
or household purposes, or (2) anything designed or sold for incorporation
into a dwelling. In determining whether a product is a consumer product,
doubtful cases shall be resolved in favor of coverage. For a particular
product received by a particular user, "normally used" refers to a
typical or common use of that class of product, regardless of the status
of the particular user or of the way in which the particular user
actually uses, or expects or is expected to use, the product. A product
is a consumer product regardless of whether the product has substantial
commercial, industrial or non-consumer uses, unless such uses represent
the only significant mode of use of the product.
"Installation Information" for a User Product means any methods,
procedures, authorization keys, or other information required to install
and execute modified versions of a covered work in that User Product from
a modified version of its Corresponding Source. The information must
suffice to ensure that the continued functioning of the modified object
code is in no case prevented or interfered with solely because
modification has been made.
If you convey an object code work under this section in, or with, or
specifically for use in, a User Product, and the conveying occurs as
part of a transaction in which the right of possession and use of the
User Product is transferred to the recipient in perpetuity or for a
fixed term (regardless of how the transaction is characterized), the
Corresponding Source conveyed under this section must be accompanied
by the Installation Information. But this requirement does not apply
if neither you nor any third party retains the ability to install
modified object code on the User Product (for example, the work has
been installed in ROM).
The requirement to provide Installation Information does not include a
requirement to continue to provide support service, warranty, or updates
for a work that has been modified or installed by the recipient, or for
the User Product in which it has been modified or installed. Access to a
network may be denied when the modification itself materially and
adversely affects the operation of the network or violates the rules and
protocols for communication across the network.
Corresponding Source conveyed, and Installation Information provided,
in accord with this section must be in a format that is publicly
documented (and with an implementation available to the public in
source code form), and must require no special password or key for
unpacking, reading or copying.
7. Additional Terms.
"Additional permissions" are terms that supplement the terms of this
License by making exceptions from one or more of its conditions.
Additional permissions that are applicable to the entire Program shall
be treated as though they were included in this License, to the extent
that they are valid under applicable law. If additional permissions
apply only to part of the Program, that part may be used separately
under those permissions, but the entire Program remains governed by
this License without regard to the additional permissions.
When you convey a copy of a covered work, you may at your option
remove any additional permissions from that copy, or from any part of
it. (Additional permissions may be written to require their own
removal in certain cases when you modify the work.) You may place
additional permissions on material, added by you to a covered work,
for which you have or can give appropriate copyright permission.
Notwithstanding any other provision of this License, for material you
add to a covered work, you may (if authorized by the copyright holders of
that material) supplement the terms of this License with terms:
a) Disclaiming warranty or limiting liability differently from the
terms of sections 15 and 16 of this License; or
b) Requiring preservation of specified reasonable legal notices or
author attributions in that material or in the Appropriate Legal
Notices displayed by works containing it; or
c) Prohibiting misrepresentation of the origin of that material, or
requiring that modified versions of such material be marked in
reasonable ways as different from the original version; or
d) Limiting the use for publicity purposes of names of licensors or
authors of the material; or
e) Declining to grant rights under trademark law for use of some
trade names, trademarks, or service marks; or
f) Requiring indemnification of licensors and authors of that
material by anyone who conveys the material (or modified versions of
it) with contractual assumptions of liability to the recipient, for
any liability that these contractual assumptions directly impose on
those licensors and authors.
All other non-permissive additional terms are considered "further
restrictions" within the meaning of section 10. If the Program as you
received it, or any part of it, contains a notice stating that it is
governed by this License along with a term that is a further
restriction, you may remove that term. If a license document contains
a further restriction but permits relicensing or conveying under this
License, you may add to a covered work material governed by the terms
of that license document, provided that the further restriction does
not survive such relicensing or conveying.
If you add terms to a covered work in accord with this section, you
must place, in the relevant source files, a statement of the
additional terms that apply to those files, or a notice indicating
where to find the applicable terms.
Additional terms, permissive or non-permissive, may be stated in the
form of a separately written license, or stated as exceptions;
the above requirements apply either way.
8. Termination.
You may not propagate or modify a covered work except as expressly
provided under this License. Any attempt otherwise to propagate or
modify it is void, and will automatically terminate your rights under
this License (including any patent licenses granted under the third
paragraph of section 11).
However, if you cease all violation of this License, then your
license from a particular copyright holder is reinstated (a)
provisionally, unless and until the copyright holder explicitly and
finally terminates your license, and (b) permanently, if the copyright
holder fails to notify you of the violation by some reasonable means
prior to 60 days after the cessation.
Moreover, your license from a particular copyright holder is
reinstated permanently if the copyright holder notifies you of the
violation by some reasonable means, this is the first time you have
received notice of violation of this License (for any work) from that
copyright holder, and you cure the violation prior to 30 days after
your receipt of the notice.
Termination of your rights under this section does not terminate the
licenses of parties who have received copies or rights from you under
this License. If your rights have been terminated and not permanently
reinstated, you do not qualify to receive new licenses for the same
material under section 10.
9. Acceptance Not Required for Having Copies.
You are not required to accept this License in order to receive or
run a copy of the Program. Ancillary propagation of a covered work
occurring solely as a consequence of using peer-to-peer transmission
to receive a copy likewise does not require acceptance. However,
nothing other than this License grants you permission to propagate or
modify any covered work. These actions infringe copyright if you do
not accept this License. Therefore, by modifying or propagating a
covered work, you indicate your acceptance of this License to do so.
10. Automatic Licensing of Downstream Recipients.
Each time you convey a covered work, the recipient automatically
receives a license from the original licensors, to run, modify and
propagate that work, subject to this License. You are not responsible
for enforcing compliance by third parties with this License.
An "entity transaction" is a transaction transferring control of an
organization, or substantially all assets of one, or subdividing an
organization, or merging organizations. If propagation of a covered
work results from an entity transaction, each party to that
transaction who receives a copy of the work also receives whatever
licenses to the work the party's predecessor in interest had or could
give under the previous paragraph, plus a right to possession of the
Corresponding Source of the work from the predecessor in interest, if
the predecessor has it or can get it with reasonable efforts.
You may not impose any further restrictions on the exercise of the
rights granted or affirmed under this License. For example, you may
not impose a license fee, royalty, or other charge for exercise of
rights granted under this License, and you may not initiate litigation
(including a cross-claim or counterclaim in a lawsuit) alleging that
any patent claim is infringed by making, using, selling, offering for
sale, or importing the Program or any portion of it.
11. Patents.
A "contributor" is a copyright holder who authorizes use under this
License of the Program or a work on which the Program is based. The
work thus licensed is called the contributor's "contributor version".
A contributor's "essential patent claims" are all patent claims
owned or controlled by the contributor, whether already acquired or
hereafter acquired, that would be infringed by some manner, permitted
by this License, of making, using, or selling its contributor version,
but do not include claims that would be infringed only as a
consequence of further modification of the contributor version. For
purposes of this definition, "control" includes the right to grant
patent sublicenses in a manner consistent with the requirements of
this License.
Each contributor grants you a non-exclusive, worldwide, royalty-free
patent license under the contributor's essential patent claims, to
make, use, sell, offer for sale, import and otherwise run, modify and
propagate the contents of its contributor version.
In the following three paragraphs, a "patent license" is any express
agreement or commitment, however denominated, not to enforce a patent
(such as an express permission to practice a patent or covenant not to
sue for patent infringement). To "grant" such a patent license to a
party means to make such an agreement or commitment not to enforce a
patent against the party.
If you convey a covered work, knowingly relying on a patent license,
and the Corresponding Source of the work is not available for anyone
to copy, free of charge and under the terms of this License, through a
publicly available network server or other readily accessible means,
then you must either (1) cause the Corresponding Source to be so
available, or (2) arrange to deprive yourself of the benefit of the
patent license for this particular work, or (3) arrange, in a manner
consistent with the requirements of this License, to extend the patent
license to downstream recipients. "Knowingly relying" means you have
actual knowledge that, but for the patent license, your conveying the
covered work in a country, or your recipient's use of the covered work
in a country, would infringe one or more identifiable patents in that
country that you have reason to believe are valid.
If, pursuant to or in connection with a single transaction or
arrangement, you convey, or propagate by procuring conveyance of, a
covered work, and grant a patent license to some of the parties
receiving the covered work authorizing them to use, propagate, modify
or convey a specific copy of the covered work, then the patent license
you grant is automatically extended to all recipients of the covered
work and works based on it.
A patent license is "discriminatory" if it does not include within
the scope of its coverage, prohibits the exercise of, or is
conditioned on the non-exercise of one or more of the rights that are
specifically granted under this License. You may not convey a covered
work if you are a party to an arrangement with a third party that is
in the business of distributing software, under which you make payment
to the third party based on the extent of your activity of conveying
the work, and under which the third party grants, to any of the
parties who would receive the covered work from you, a discriminatory
patent license (a) in connection with copies of the covered work
conveyed by you (or copies made from those copies), or (b) primarily
for and in connection with specific products or compilations that
contain the covered work, unless you entered into that arrangement,
or that patent license was granted, prior to 28 March 2007.
Nothing in this License shall be construed as excluding or limiting
any implied license or other defenses to infringement that may
otherwise be available to you under applicable patent law.
12. No Surrender of Others' Freedom.
If conditions are imposed on you (whether by court order, agreement or
otherwise) that contradict the conditions of this License, they do not
excuse you from the conditions of this License. If you cannot convey a
covered work so as to satisfy simultaneously your obligations under this
License and any other pertinent obligations, then as a consequence you may
not convey it at all. For example, if you agree to terms that obligate you
to collect a royalty for further conveying from those to whom you convey
the Program, the only way you could satisfy both those terms and this
License would be to refrain entirely from conveying the Program.
13. Use with the GNU Affero General Public License.
Notwithstanding any other provision of this License, you have
permission to link or combine any covered work with a work licensed
under version 3 of the GNU Affero General Public License into a single
combined work, and to convey the resulting work. The terms of this
License will continue to apply to the part which is the covered work,
but the special requirements of the GNU Affero General Public License,
section 13, concerning interaction through a network will apply to the
combination as such.
14. Revised Versions of this License.
The Free Software Foundation may publish revised and/or new versions of
the GNU General Public License from time to time. Such new versions will
be similar in spirit to the present version, but may differ in detail to
address new problems or concerns.
Each version is given a distinguishing version number. If the
Program specifies that a certain numbered version of the GNU General
Public License "or any later version" applies to it, you have the
option of following the terms and conditions either of that numbered
version or of any later version published by the Free Software
Foundation. If the Program does not specify a version number of the
GNU General Public License, you may choose any version ever published
by the Free Software Foundation.
If the Program specifies that a proxy can decide which future
versions of the GNU General Public License can be used, that proxy's
public statement of acceptance of a version permanently authorizes you
to choose that version for the Program.
Later license versions may give you additional or different
permissions. However, no additional obligations are imposed on any
author or copyright holder as a result of your choosing to follow a
later version.
15. Disclaimer of Warranty.
THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY
APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT
HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY
OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO,
THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM
IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF
ALL NECESSARY SERVICING, REPAIR OR CORRECTION.
16. Limitation of Liability.
IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING
WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS
THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY
GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE
USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF
DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD
PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS),
EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF
SUCH DAMAGES.
17. Interpretation of Sections 15 and 16.
If the disclaimer of warranty and limitation of liability provided
above cannot be given local legal effect according to their terms,
reviewing courts shall apply local law that most closely approximates
an absolute waiver of all civil liability in connection with the
Program, unless a warranty or assumption of liability accompanies a
copy of the Program in return for a fee.
END OF TERMS AND CONDITIONS
How to Apply These Terms to Your New Programs
If you develop a new program, and you want it to be of the greatest
possible use to the public, the best way to achieve this is to make it
free software which everyone can redistribute and change under these terms.
To do so, attach the following notices to the program. It is safest
to attach them to the start of each source file to most effectively
state the exclusion of warranty; and each file should have at least
the "copyright" line and a pointer to where the full notice is found.
<one line to give the program's name and a brief idea of what it does.>
Copyright (C) <year> <name of author>
This program is free software: you can redistribute it and/or modify
it under the terms of the GNU General Public License as published by
the Free Software Foundation, either version 3 of the License, or
(at your option) any later version.
This program is distributed in the hope that it will be useful,
but WITHOUT ANY WARRANTY; without even the implied warranty of
MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
GNU General Public License for more details.
You should have received a copy of the GNU General Public License
along with this program. If not, see <https://www.gnu.org/licenses/>.
Also add information on how to contact you by electronic and paper mail.
If the program does terminal interaction, make it output a short
notice like this when it starts in an interactive mode:
<program> Copyright (C) <year> <name of author>
This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'.
This is free software, and you are welcome to redistribute it
under certain conditions; type `show c' for details.
The hypothetical commands `show w' and `show c' should show the appropriate
parts of the General Public License. Of course, your program's commands
might be different; for a GUI interface, you would use an "about box".
You should also get your employer (if you work as a programmer) or school,
if any, to sign a "copyright disclaimer" for the program, if necessary.
For more information on this, and how to apply and follow the GNU GPL, see
<https://www.gnu.org/licenses/>.
The GNU General Public License does not permit incorporating your program
into proprietary programs. If your program is a subroutine library, you
may consider it more useful to permit linking proprietary applications with
the library. If this is what you want to do, use the GNU Lesser General
Public License instead of this License. But first, please read
<https://www.gnu.org/licenses/why-not-lgpl.html>.

@ -1,5 +1,5 @@
## obfs4 - The obfourscator
#### Yawning Angel (yawning at schwanenlied dot me)
#### Yawning Angel (yawning at torproject dot org)
### What?
@ -37,7 +37,7 @@ the same dependency versions, while `go get -d` always downloads master.
* Go 1.11.0 or later. Patches to support up to 2 prior major releases will
be accepted if they are not overly intrusive and well written.
* See `go.mod`, `go.sum` and `go list -m -u all` for build time dependencies.
* See `go.mod` for build time dependencies.
### Installation
@ -90,9 +90,7 @@ ServerTransportPlugin obfs4 exec /usr/local/bin/obfs4proxy
### Thanks
* Loup Vaillant for motivating me to replace the Elligator implementation
and a body of code I could draw on to accelerate the replacement process.
* David Fifield for goptlib.
* Adam Langley for his initial Elligator implementation.
* Adam Langley for his Elligator implementation.
* Philipp Winter for the ScrambleSuit protocol which provided much of the
design.

@ -1,5 +1,5 @@
/*
* Copyright (c) 2014, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2014, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -45,7 +45,7 @@ var (
csRandSourceInstance csRandSource
// Rand is a math/rand instance backed by crypto/rand CSPRNG.
Rand = rand.New(csRandSourceInstance) //nolint:gosec
Rand = rand.New(csRandSourceInstance)
)
type csRandSource struct {
@ -63,7 +63,7 @@ func (r csRandSource) Int63() int64 {
return int64(val)
}
func (r csRandSource) Seed(_ int64) {
func (r csRandSource) Seed(seed int64) {
// No-op.
}

@ -1,5 +1,5 @@
/*
* Copyright (c) 2014, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2014, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -30,14 +30,12 @@
package drbg // import "gitlab.com/yawning/obfs4.git/common/drbg"
import (
"bytes"
"encoding/binary"
"encoding/hex"
"fmt"
"hash"
"github.com/dchest/siphash"
"gitlab.com/yawning/obfs4.git/common/csrand"
)
@ -62,33 +60,33 @@ func (seed *Seed) Hex() string {
}
// NewSeed returns a Seed initialized with the runtime CSPRNG.
func NewSeed() (*Seed, error) {
seed := new(Seed)
if err := csrand.Bytes(seed.Bytes()[:]); err != nil {
func NewSeed() (seed *Seed, err error) {
seed = new(Seed)
if err = csrand.Bytes(seed.Bytes()[:]); err != nil {
return nil, err
}
return seed, nil
return
}
// SeedFromBytes creates a Seed from the raw bytes, truncating to SeedLength as
// appropriate.
func SeedFromBytes(src []byte) (*Seed, error) {
func SeedFromBytes(src []byte) (seed *Seed, err error) {
if len(src) < SeedLength {
return nil, InvalidSeedLengthError(len(src))
}
seed := new(Seed)
seed = new(Seed)
copy(seed.Bytes()[:], src)
return seed, nil
return
}
// SeedFromHex creates a Seed from the hexdecimal representation, truncating to
// SeedLength as appropriate.
func SeedFromHex(encoded string) (*Seed, error) {
raw, err := hex.DecodeString(encoded)
if err != nil {
func SeedFromHex(encoded string) (seed *Seed, err error) {
var raw []byte
if raw, err = hex.DecodeString(encoded); err != nil {
return nil, err
}
@ -135,7 +133,7 @@ func (drbg *HashDrbg) Int63() int64 {
}
// Seed does nothing, call NewHashDrbg if you want to reseed.
func (drbg *HashDrbg) Seed(_ int64) {
func (drbg *HashDrbg) Seed(seed int64) {
// No-op.
}
@ -144,5 +142,7 @@ func (drbg *HashDrbg) NextBlock() []byte {
_, _ = drbg.sip.Write(drbg.ofb[:])
copy(drbg.ofb[:], drbg.sip.Sum(nil))
return bytes.Clone(drbg.ofb[:])
ret := make([]byte, Size)
copy(ret, drbg.ofb[:])
return ret
}

@ -1,5 +1,5 @@
/*
* Copyright (c) 2014-2015, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2014-2015, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -30,9 +30,8 @@
package log // import "gitlab.com/yawning/obfs4.git/common/log"
import (
"errors"
"fmt"
"io"
"io/ioutil"
"log"
"net"
"os"
@ -55,25 +54,22 @@ const (
LevelDebug
)
var (
logLevel = LevelInfo
enableLogging bool
unsafeLogging bool
)
var logLevel = LevelInfo
var enableLogging bool
var unsafeLogging bool
// Init initializes logging with the given path, and log safety options.
func Init(enable bool, logFilePath string, unsafe bool) error {
if enable {
f, err := os.OpenFile(logFilePath, os.O_CREATE|os.O_APPEND|os.O_WRONLY, 0o600)
f, err := os.OpenFile(logFilePath, os.O_CREATE|os.O_APPEND|os.O_WRONLY, 0600)
if err != nil {
return err
}
log.SetOutput(f)
} else {
log.SetOutput(io.Discard)
log.SetOutput(ioutil.Discard)
}
enableLogging = enable
unsafeLogging = unsafe
return nil
}
@ -166,8 +162,8 @@ func ElideError(err error) string {
// If err is not a net.Error, just return the string representation,
// presumably transport authors know what they are doing.
var netErr net.Error
if !errors.As(err, &netErr) {
netErr, ok := err.(net.Error)
if !ok {
return err.Error()
}

@ -1,5 +1,5 @@
/*
* Copyright (c) 2014, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2014, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -38,17 +38,15 @@ import (
"bytes"
"crypto/hmac"
"crypto/sha256"
"crypto/sha512"
"crypto/subtle"
"encoding/hex"
"fmt"
"io"
"github.com/agl/ed25519/extra25519"
"gitlab.com/yawning/obfs4.git/common/csrand"
"golang.org/x/crypto/curve25519"
"golang.org/x/crypto/hkdf"
"gitlab.com/yawning/obfs4.git/common/csrand"
"gitlab.com/yawning/obfs4.git/internal/x25519ell2"
)
const (
@ -70,17 +68,15 @@ const (
// KeySeedLength is the length of the derived KEY_SEED.
KeySeedLength = sha256.Size
// AuthLength is the length of the derived AUTH.
// AuthLength is the lenght of the derived AUTH.
AuthLength = sha256.Size
)
var (
protoID = []byte("ntor-curve25519-sha256-1")
tMac = append(protoID, []byte(":mac")...)
tKey = append(protoID, []byte(":key_extract")...)
tVerify = append(protoID, []byte(":key_verify")...)
mExpand = append(protoID, []byte(":key_expand")...)
)
var protoID = []byte("ntor-curve25519-sha256-1")
var tMac = append(protoID, []byte(":mac")...)
var tKey = append(protoID, []byte(":key_extract")...)
var tVerify = append(protoID, []byte(":key_verify")...)
var mExpand = append(protoID, []byte(":key_expand")...)
// PublicKeyLengthError is the error returned when the public key being
// imported is an invalid length.
@ -207,7 +203,7 @@ func (repr *Representative) Bytes() *[RepresentativeLength]byte {
func (repr *Representative) ToPublic() *PublicKey {
pub := new(PublicKey)
x25519ell2.RepresentativeToPublicKey(pub.Bytes(), repr.Bytes())
extra25519.RepresentativeToPublicKey(pub.Bytes(), repr.Bytes())
return pub
}
@ -266,25 +262,22 @@ func NewKeypair(elligator bool) (*Keypair, error) {
for {
// Generate a Curve25519 private key. Like everyone who does this,
// run the CSPRNG output through SHA512 for extra tinfoil hattery.
//
// Also use part of the digest that gets truncated off for the
// obfuscation tweak.
// run the CSPRNG output through SHA256 for extra tinfoil hattery.
priv := keypair.private.Bytes()[:]
if err := csrand.Bytes(priv); err != nil {
return nil, err
}
digest := sha512.Sum512(priv)
digest := sha256.Sum256(priv)
digest[0] &= 248
digest[31] &= 127
digest[31] |= 64
copy(priv, digest[:])
if elligator {
tweak := digest[63]
// Apply the Elligator transform. This fails ~50% of the time.
if !x25519ell2.ScalarBaseMult(keypair.public.Bytes(),
if !extra25519.ScalarBaseMult(keypair.public.Bytes(),
keypair.representative.Bytes(),
keypair.private.Bytes(),
tweak) {
keypair.private.Bytes()) {
continue
}
} else {
@ -322,43 +315,48 @@ func KeypairFromHex(encoded string) (*Keypair, error) {
// ServerHandshake does the server side of a ntor handshake and returns status,
// KEY_SEED, and AUTH. If status is not true, the handshake MUST be aborted.
func ServerHandshake(clientPublic *PublicKey, serverKeypair *Keypair, idKeypair *Keypair, id *NodeID) (bool, *KeySeed, *Auth) {
func ServerHandshake(clientPublic *PublicKey, serverKeypair *Keypair, idKeypair *Keypair, id *NodeID) (ok bool, keySeed *KeySeed, auth *Auth) {
var notOk int
var secretInput bytes.Buffer
// Server side uses EXP(X,y) | EXP(X,b)
var exp [SharedSecretLength]byte
curve25519.ScalarMult(&exp, serverKeypair.private.Bytes(), clientPublic.Bytes()) //nolint:staticcheck
curve25519.ScalarMult(&exp, serverKeypair.private.Bytes(),
clientPublic.Bytes())
notOk |= constantTimeIsZero(exp[:])
secretInput.Write(exp[:])
curve25519.ScalarMult(&exp, idKeypair.private.Bytes(), clientPublic.Bytes()) //nolint:staticcheck
curve25519.ScalarMult(&exp, idKeypair.private.Bytes(),
clientPublic.Bytes())
notOk |= constantTimeIsZero(exp[:])
secretInput.Write(exp[:])
keySeed, auth := ntorCommon(secretInput, id, idKeypair.public,
keySeed, auth = ntorCommon(secretInput, id, idKeypair.public,
clientPublic, serverKeypair.public)
return notOk == 0, keySeed, auth
}
// ClientHandshake does the client side of a ntor handshake and returnes
// status, KEY_SEED, and AUTH. If status is not true or AUTH does not match
// the value received from the server, the handshake MUST be aborted.
func ClientHandshake(clientKeypair *Keypair, serverPublic *PublicKey, idPublic *PublicKey, id *NodeID) (bool, *KeySeed, *Auth) {
// the value recieved from the server, the handshake MUST be aborted.
func ClientHandshake(clientKeypair *Keypair, serverPublic *PublicKey, idPublic *PublicKey, id *NodeID) (ok bool, keySeed *KeySeed, auth *Auth) {
var notOk int
var secretInput bytes.Buffer
// Client side uses EXP(Y,x) | EXP(B,x)
var exp [SharedSecretLength]byte
curve25519.ScalarMult(&exp, clientKeypair.private.Bytes(), serverPublic.Bytes()) //nolint:staticcheck
curve25519.ScalarMult(&exp, clientKeypair.private.Bytes(),
serverPublic.Bytes())
notOk |= constantTimeIsZero(exp[:])
secretInput.Write(exp[:])
curve25519.ScalarMult(&exp, clientKeypair.private.Bytes(), idPublic.Bytes()) //nolint:staticcheck
curve25519.ScalarMult(&exp, clientKeypair.private.Bytes(),
idPublic.Bytes())
notOk |= constantTimeIsZero(exp[:])
secretInput.Write(exp[:])
keySeed, auth := ntorCommon(secretInput, id, idPublic, clientKeypair.public, serverPublic)
keySeed, auth = ntorCommon(secretInput, id, idPublic,
clientKeypair.public, serverPublic)
return notOk == 0, keySeed, auth
}
@ -399,7 +397,7 @@ func ntorCommon(secretInput bytes.Buffer, id *NodeID, b *PublicKey, x *PublicKey
// auth_input = verify | ID | B | Y | X | PROTOID | "Server"
authInput := bytes.NewBuffer(verify)
_, _ = authInput.Write(suffix.Bytes())
_, _ = authInput.WriteString("Server")
_, _ = authInput.Write([]byte("Server"))
h = hmac.New(sha256.New, tMac)
_, _ = h.Write(authInput.Bytes())
tmp = h.Sum(nil)

@ -1,5 +1,5 @@
/*
* Copyright (c) 2014, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2014, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -30,10 +30,6 @@ package ntor
import (
"bytes"
"testing"
"filippo.io/edwards25519"
"filippo.io/edwards25519/field"
"gitlab.com/yawning/edwards25519-extra/elligator2"
)
// TestNewKeypair tests Curve25519/Elligator keypair generation.
@ -130,138 +126,6 @@ func TestHandshake(t *testing.T) {
}
}
// TestPublicKeySubgroup tests that Elligator representatives produced by
// NewKeypair map to public keys that are not always on the prime-order subgroup
// of Curve25519. (And incidentally that Elligator representatives agree with
// the public key stored in the Keypair.)
//
// See discussion under "Step 2" at https://elligator.org/key-exchange.
func TestPublicKeySubgroup(t *testing.T) {
// We will test the public keys that comes out of NewKeypair by
// multiplying each one by L, the order of the prime-order subgroup of
// Curve25519, then checking the order of the resulting point. The error
// condition we are checking for specifically is output points always
// having order 1, which means that public keys are always on the
// prime-order subgroup of Curve25519, which would make Elligator
// representatives distinguishable from random. More generally, we want
// to ensure that all possible output points of low order are covered.
//
// We have to do some contortions to conform to the interfaces we use.
// We do scalar multiplication by L using Edwards coordinates, rather
// than the Montgomery coordinates output by Keypair.Public and
// Representative.ToPublic, because the Montgomery-based
// crypto/curve25519.X25519 clamps the scalar to be a multiple of 8,
// which would not allow us to use the scalar we need. The Edwards-based
// ScalarMult only accepts scalars that are strictly less than L; we
// work around this by multiplying the point by L - 1, then adding the
// point once to the product.
scalarOrderMinus1, err := edwards25519.NewScalar().SetCanonicalBytes(
// This is the same as scMinusOne in filippo.io/edwards25519.
// https://github.com/FiloSottile/edwards25519/blob/v1.0.0/scalar.go#L34
[]byte{236, 211, 245, 92, 26, 99, 18, 88, 214, 156, 247, 162, 222, 249, 222, 20, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 16},
)
if err != nil {
panic(err)
}
// Returns a new edwards25519.Point that is v multiplied by the subgroup
// order.
scalarMultOrder := func(v *edwards25519.Point) *edwards25519.Point {
p := new(edwards25519.Point)
// v * (L - 1) + v => v * L
p.ScalarMult(scalarOrderMinus1, v)
p.Add(p, v)
return p
}
// Generates a new Keypair using NewKeypair, and returns the Keypair
// along, with its public key as a newly allocated edwards25519.Point.
generate := func() (*Keypair, *edwards25519.Point) {
kp, err := NewKeypair(true)
if err != nil {
panic(err)
}
// We will be using the Edwards representation of the public key
// (mapped from the Elligator representative) for further
// processing. But while we're here, check that the Montgomery
// representation output by Representative agrees with the
// stored public key.
if *kp.Representative().ToPublic() != *kp.Public() {
t.Fatal(kp.Representative().ToPublic(), kp.Public())
}
// Do the Elligator map in Edwards coordinates.
var clamped [32]byte
copy(clamped[:], kp.Representative().Bytes()[:])
clamped[31] &= 63
repr, err := new(field.Element).SetBytes(clamped[:])
if err != nil {
panic(err)
}
ed := elligator2.EdwardsFlavor(repr)
if !bytes.Equal(ed.BytesMontgomery(), kp.Public().Bytes()[:]) {
panic("Failed to derive an equivalent public key in Edwards coordinates")
}
return kp, ed
}
// These are all the points of low order that may result from
// multiplying an Elligator-mapped point by L. We will test that all of
// them are covered.
lowOrderPoints := [][32]byte{
/* order 1 */ {1, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
/* order 2 */ {236, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 127},
/* order 4 */ {0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
/* order 4 */ {0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 128},
/* order 8 */ {38, 232, 149, 143, 194, 178, 39, 176, 69, 195, 244, 137, 242, 239, 152, 240, 213, 223, 172, 5, 211, 198, 51, 57, 177, 56, 2, 136, 109, 83, 252, 5},
/* order 8 */ {38, 232, 149, 143, 194, 178, 39, 176, 69, 195, 244, 137, 242, 239, 152, 240, 213, 223, 172, 5, 211, 198, 51, 57, 177, 56, 2, 136, 109, 83, 252, 133},
/* order 8 */ {199, 23, 106, 112, 61, 77, 216, 79, 186, 60, 11, 118, 13, 16, 103, 15, 42, 32, 83, 250, 44, 57, 204, 198, 78, 199, 253, 119, 146, 172, 3, 122},
/* order 8 */ {199, 23, 106, 112, 61, 77, 216, 79, 186, 60, 11, 118, 13, 16, 103, 15, 42, 32, 83, 250, 44, 57, 204, 198, 78, 199, 253, 119, 146, 172, 3, 250},
}
counts := make(map[[32]byte]int)
for _, b := range lowOrderPoints {
counts[b] = 0
}
// Assuming a uniform distribution of representatives, the probability
// that a specific low-order point will not be covered after n trials is
// (7/8)^n. The probability that *any* of the 8 low-order points will
// remain uncovered after n trials is at most 8 times that, 8*(7/8)^n.
// We must do at least log((1e-12)/8)/log(7/8) = 222.50 trials, in the
// worst case, to ensure a false error rate of less than 1 in a
// trillion. In practice, we keep track of the number of covered points
// and break the loop when it reaches 8, so when representatives are
// actually uniform we will usually run much fewer iterations.
numCovered := 0
for i := 0; i < 225; i++ {
kp, pk := generate()
v := scalarMultOrder(pk)
var b [32]byte
copy(b[:], v.Bytes())
if _, ok := counts[b]; !ok {
t.Fatalf("map(%x)*order yielded unexpected point %v",
*kp.Representative().Bytes(), b)
}
counts[b]++
if counts[b] == 1 {
// We just covered a new point for the first time.
numCovered++
if numCovered == len(lowOrderPoints) {
break
}
}
}
for _, b := range lowOrderPoints {
count, ok := counts[b]
if !ok {
panic(b)
}
if count == 0 {
t.Errorf("low-order point %x not covered", b)
}
}
}
// Benchmark Client/Server handshake. The actual time taken that will be
// observed on either the Client or Server is half the reported time per
// operation since the benchmark does both sides.

@ -1,5 +1,5 @@
/*
* Copyright (c) 2014, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2014, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -64,8 +64,8 @@ type WeightedDist struct {
// based on a HashDrbg initialized with seed. Optionally, bias the weight
// generation to match the ScrambleSuit non-uniform distribution from
// obfsproxy.
func New(seed *drbg.Seed, min, max int, biased bool) *WeightedDist {
w := &WeightedDist{minValue: min, maxValue: max, biased: biased}
func New(seed *drbg.Seed, min, max int, biased bool) (w *WeightedDist) {
w = &WeightedDist{minValue: min, maxValue: max, biased: biased}
if max <= min {
panic(fmt.Sprintf("wDist.Reset(): min >= max (%d, %d)", min, max))
@ -73,7 +73,7 @@ func New(seed *drbg.Seed, min, max int, biased bool) *WeightedDist {
w.Reset(seed)
return w
return
}
// genValues creates a slice containing a random number of random values
@ -132,7 +132,7 @@ func (w *WeightedDist) genTables() {
scaled := make([]float64, n)
for i, weight := range w.weights {
// Multiply each probability by $n$.
p_i := weight * float64(n) / sum //nolint:revive
p_i := weight * float64(n) / sum
scaled[i] = p_i
// For each scaled probability $p_i$:
@ -148,9 +148,9 @@ func (w *WeightedDist) genTables() {
// While $Small$ and $Large$ are not empty: ($Large$ might be emptied first)
for small.Len() > 0 && large.Len() > 0 {
// Remove the first element from $Small$; call it $l$.
l, _ := small.Remove(small.Front()).(int)
l := small.Remove(small.Front()).(int)
// Remove the first element from $Large$; call it $g$.
g, _ := large.Remove(large.Front()).(int)
g := large.Remove(large.Front()).(int)
// Set $Prob[l] = p_l$.
prob[l] = scaled[l]
@ -172,7 +172,7 @@ func (w *WeightedDist) genTables() {
// While $Large$ is not empty:
for large.Len() > 0 {
// Remove the first element from $Large$; call it $g$.
g, _ := large.Remove(large.Front()).(int)
g := large.Remove(large.Front()).(int)
// Set $Prob[g] = 1$.
prob[g] = 1.0
}
@ -180,7 +180,7 @@ func (w *WeightedDist) genTables() {
// While $Small$ is not empty: This is only possible due to numerical instability.
for small.Len() > 0 {
// Remove the first element from $Small$; call it $l$.
l, _ := small.Remove(small.Front()).(int)
l := small.Remove(small.Front()).(int)
// Set $Prob[l] = 1$.
prob[l] = 1.0
}
@ -194,7 +194,7 @@ func (w *WeightedDist) genTables() {
func (w *WeightedDist) Reset(seed *drbg.Seed) {
// Initialize the deterministic random number generator.
drbg, _ := drbg.NewHashDrbg(seed)
rng := rand.New(drbg) //nolint:gosec
rng := rand.New(drbg)
w.Lock()
defer w.Unlock()

@ -1,5 +1,5 @@
/*
* Copyright (c) 2014, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2014, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -28,6 +28,7 @@
package probdist
import (
"fmt"
"testing"
"gitlab.com/yawning/obfs4.git/common/drbg"
@ -48,7 +49,7 @@ func TestWeightedDist(t *testing.T) {
w := New(seed, 0, 999, true)
if debug {
// Dump a string representation of the probability table.
t.Logf("Table:")
fmt.Println("Table:")
var sum float64
for _, weight := range w.weights {
sum += weight
@ -56,9 +57,10 @@ func TestWeightedDist(t *testing.T) {
for i, weight := range w.weights {
p := weight / sum
if p > 0.000001 { // Filter out tiny values.
t.Logf(" [%d]: %f", w.minValue+w.values[i], p)
fmt.Printf(" [%d]: %f\n", w.minValue+w.values[i], p)
}
}
fmt.Println()
}
for i := 0; i < nrTrials; i++ {
@ -67,11 +69,11 @@ func TestWeightedDist(t *testing.T) {
}
if debug {
t.Logf("Generated:")
fmt.Println("Generated:")
for value, count := range hist {
if count != 0 {
p := float64(count) / float64(nrTrials)
t.Logf(" [%d]: %f (%d)", value, p, count)
fmt.Printf(" [%d]: %f (%d)\n", value, p, count)
}
}
}

@ -1,5 +1,5 @@
/*
* Copyright (c) 2014, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2014, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -39,7 +39,6 @@ import (
"time"
"github.com/dchest/siphash"
"gitlab.com/yawning/obfs4.git/common/csrand"
)
@ -68,21 +67,21 @@ type ReplayFilter struct {
}
// New creates a new ReplayFilter instance.
func New(ttl time.Duration) (*ReplayFilter, error) {
func New(ttl time.Duration) (filter *ReplayFilter, err error) {
// Initialize the SipHash-2-4 instance with a random key.
var key [16]byte
if err := csrand.Bytes(key[:]); err != nil {
return nil, err
if err = csrand.Bytes(key[:]); err != nil {
return
}
filter := new(ReplayFilter)
filter = new(ReplayFilter)
filter.filter = make(map[uint64]*entry)
filter.fifo = list.New()
filter.key[0] = binary.BigEndian.Uint64(key[0:8])
filter.key[1] = binary.BigEndian.Uint64(key[8:16])
filter.ttl = ttl
return filter, nil
return
}
// TestAndSet queries the filter for a given byte sequence, inserts the

@ -1,5 +1,5 @@
/*
* Copyright (c) 2014, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2014, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without

@ -1,5 +1,5 @@
/*
* Copyright (c) 2015, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2015, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -29,8 +29,7 @@ package socks5
import (
"fmt"
"gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/goptlib"
"git.torproject.org/pluggable-transports/goptlib.git"
)
// parseClientParameters takes a client parameter string formatted according to
@ -38,14 +37,14 @@ import (
// specification, and returns it as a goptlib Args structure.
//
// This is functionally identical to the equivalently named goptlib routine.
func parseClientParameters(argStr string) (pt.Args, error) {
args := make(pt.Args)
func parseClientParameters(argStr string) (args pt.Args, err error) {
args = make(pt.Args)
if len(argStr) == 0 {
return args, nil
return
}
var key string
acc := make([]byte, 0, len(argStr))
var acc []byte
prevIsEscape := false
for idx, ch := range []byte(argStr) {
switch ch {

@ -5,7 +5,7 @@ package socks5
import (
"testing"
"gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/goptlib"
"git.torproject.org/pluggable-transports/goptlib.git"
)
func stringSlicesEqual(a, b []string) bool {

@ -1,5 +1,5 @@
/*
* Copyright (c) 2015, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2015, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -35,12 +35,12 @@ const (
authRFC1929Fail = 0x01
)
func (req *Request) authRFC1929() error {
sendErrResp := func(err error) error {
func (req *Request) authRFC1929() (err error) {
sendErrResp := func() {
// Swallow write/flush errors, the auth failure is the relevant error.
_, _ = req.rw.Write([]byte{authRFC1929Ver, authRFC1929Fail})
resp := []byte{authRFC1929Ver, authRFC1929Fail}
_, _ = req.rw.Write(resp[:])
_ = req.flushBuffers()
return err // Pass this through from the arg.
}
// The client sends a Username/Password request.
@ -50,35 +50,39 @@ func (req *Request) authRFC1929() error {
// uint8_t plen (>= 1)
// uint8_t passwd[plen]
if err := req.readByteVerify("auth version", authRFC1929Ver); err != nil {
return sendErrResp(err)
if err = req.readByteVerify("auth version", authRFC1929Ver); err != nil {
sendErrResp()
return
}
// Read the username.
var (
ulen byte
err error
)
var ulen byte
if ulen, err = req.readByte(); err != nil {
return sendErrResp(err)
sendErrResp()
return
} else if ulen < 1 {
return sendErrResp(fmt.Errorf("username with 0 length"))
sendErrResp()
return fmt.Errorf("username with 0 length")
}
var uname []byte
if uname, err = req.readBytes(int(ulen)); err != nil {
return sendErrResp(err)
sendErrResp()
return
}
// Read the password.
var plen byte
if plen, err = req.readByte(); err != nil {
return sendErrResp(err)
sendErrResp()
return
} else if plen < 1 {
return sendErrResp(fmt.Errorf("password with 0 length"))
sendErrResp()
return fmt.Errorf("password with 0 length")
}
var passwd []byte
if passwd, err = req.readBytes(int(plen)); err != nil {
return sendErrResp(err)
sendErrResp()
return
}
// Pluggable transports use the username/password field to pass
@ -91,10 +95,11 @@ func (req *Request) authRFC1929() error {
argStr += string(passwd)
}
if req.Args, err = parseClientParameters(argStr); err != nil {
return sendErrResp(err)
sendErrResp()
return
}
resp := []byte{authRFC1929Ver, authRFC1929Success}
_, err = req.rw.Write(resp)
return err
_, err = req.rw.Write(resp[:])
return
}

@ -1,5 +1,5 @@
/*
* Copyright (c) 2015, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2015, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -30,24 +30,23 @@
// 1929.
//
// Notes:
// - GSSAPI authentication, is NOT supported.
// - Only the CONNECT command is supported.
// - The authentication provided by the client is always accepted as it is
// used as a channel to pass information rather than for authentication for
// pluggable transports.
// * GSSAPI authentication, is NOT supported.
// * Only the CONNECT command is supported.
// * The authentication provided by the client is always accepted as it is
// used as a channel to pass information rather than for authentication for
// pluggable transports.
package socks5 // import "gitlab.com/yawning/obfs4.git/common/socks5"
import (
"bufio"
"bytes"
"errors"
"fmt"
"io"
"net"
"syscall"
"time"
"gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/goptlib"
"git.torproject.org/pluggable-transports/goptlib.git"
)
const (
@ -90,16 +89,16 @@ func Version() string {
// ErrorToReplyCode converts an error to the "best" reply code.
func ErrorToReplyCode(err error) ReplyCode {
var opErr *net.OpError
if !errors.As(err, &opErr) {
opErr, ok := err.(*net.OpError)
if !ok {
return ReplyGeneralFailure
}
var errno syscall.Errno
if !errors.As(opErr.Err, &errno) {
errno, ok := opErr.Err.(syscall.Errno)
if !ok {
return ReplyGeneralFailure
}
switch errno { //nolint:exhaustive
switch errno {
case syscall.EADDRNOTAVAIL:
return ReplyAddressNotSupported
case syscall.ETIMEDOUT:
@ -308,7 +307,7 @@ func (req *Request) readCommand() error {
return err
}
addr := make(net.IP, net.IPv6len)
copy(addr[:], rawAddr)
copy(addr[:], rawAddr[:])
host = fmt.Sprintf("[%s]", addr.String())
default:
_ = req.Reply(ReplyAddressNotSupported)

@ -1,5 +1,5 @@
/*
* Copyright (c) 2015, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2015, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -48,11 +48,11 @@ type testReadWriter struct {
writeBuf bytes.Buffer
}
func (c *testReadWriter) Read(buf []byte) (int, error) {
func (c *testReadWriter) Read(buf []byte) (n int, err error) {
return c.readBuf.Read(buf)
}
func (c *testReadWriter) Write(buf []byte) (int, error) {
func (c *testReadWriter) Write(buf []byte) (n int, err error) {
return c.writeBuf.Write(buf)
}
@ -96,11 +96,11 @@ func TestAuthInvalidVersion(t *testing.T) {
// VER = 03, NMETHODS = 01, METHODS = [00]
c.writeHex("030100")
if _, err := req.negotiateAuth(); err == nil {
t.Error("negotiateAuth(InvalidVersion) succeeded")
t.Error("negotiateAuth(InvalidVersion) succeded")
}
}
// TestAuthInvalidNMethods tests auth negotiation with no methods.
// TestAuthInvalidNMethods tests auth negotiaton with no methods.
func TestAuthInvalidNMethods(t *testing.T) {
c := new(testReadWriter)
req := c.toRequest()
@ -120,7 +120,7 @@ func TestAuthInvalidNMethods(t *testing.T) {
}
}
// TestAuthNoneRequired tests auth negotiation with NO AUTHENTICATION REQUIRED.
// TestAuthNoneRequired tests auth negotiaton with NO AUTHENTICATION REQUIRED.
func TestAuthNoneRequired(t *testing.T) {
c := new(testReadWriter)
req := c.toRequest()
@ -230,7 +230,7 @@ func TestRFC1929InvalidVersion(t *testing.T) {
// VER = 03, ULEN = 5, UNAME = "ABCDE", PLEN = 5, PASSWD = "abcde"
c.writeHex("03054142434445056162636465")
if err := req.authenticate(authUsernamePassword); err == nil {
t.Error("authenticate(InvalidVersion) succeeded")
t.Error("authenticate(InvalidVersion) succeded")
}
if msg := c.readHex(); msg != "0101" {
t.Error("authenticate(InvalidVersion) invalid response:", msg)
@ -245,7 +245,7 @@ func TestRFC1929InvalidUlen(t *testing.T) {
// VER = 01, ULEN = 0, UNAME = "", PLEN = 5, PASSWD = "abcde"
c.writeHex("0100056162636465")
if err := req.authenticate(authUsernamePassword); err == nil {
t.Error("authenticate(InvalidUlen) succeeded")
t.Error("authenticate(InvalidUlen) succeded")
}
if msg := c.readHex(); msg != "0101" {
t.Error("authenticate(InvalidUlen) invalid response:", msg)
@ -260,7 +260,7 @@ func TestRFC1929InvalidPlen(t *testing.T) {
// VER = 01, ULEN = 5, UNAME = "ABCDE", PLEN = 0, PASSWD = ""
c.writeHex("0105414243444500")
if err := req.authenticate(authUsernamePassword); err == nil {
t.Error("authenticate(InvalidPlen) succeeded")
t.Error("authenticate(InvalidPlen) succeded")
}
if msg := c.readHex(); msg != "0101" {
t.Error("authenticate(InvalidPlen) invalid response:", msg)
@ -275,7 +275,7 @@ func TestRFC1929InvalidPTArgs(t *testing.T) {
// VER = 01, ULEN = 5, UNAME = "ABCDE", PLEN = 5, PASSWD = "abcde"
c.writeHex("01054142434445056162636465")
if err := req.authenticate(authUsernamePassword); err == nil {
t.Error("authenticate(InvalidArgs) succeeded")
t.Error("authenticate(InvalidArgs) succeded")
}
if msg := c.readHex(); msg != "0101" {
t.Error("authenticate(InvalidArgs) invalid response:", msg)
@ -301,7 +301,7 @@ func TestRFC1929Success(t *testing.T) {
}
}
// TestRequestInvalidHdr tests SOCKS5 requests with invalid VER/CMD/RSV/ATYPE.
// TestRequestInvalidHdr tests SOCKS5 requests with invalid VER/CMD/RSV/ATYPE
func TestRequestInvalidHdr(t *testing.T) {
c := new(testReadWriter)
req := c.toRequest()
@ -309,7 +309,7 @@ func TestRequestInvalidHdr(t *testing.T) {
// VER = 03, CMD = 01, RSV = 00, ATYPE = 01, DST.ADDR = 127.0.0.1, DST.PORT = 9050
c.writeHex("030100017f000001235a")
if err := req.readCommand(); err == nil {
t.Error("readCommand(InvalidVer) succeeded")
t.Error("readCommand(InvalidVer) succeded")
}
if msg := c.readHex(); msg != "05010001000000000000" {
t.Error("readCommand(InvalidVer) invalid response:", msg)
@ -319,7 +319,7 @@ func TestRequestInvalidHdr(t *testing.T) {
// VER = 05, CMD = 05, RSV = 00, ATYPE = 01, DST.ADDR = 127.0.0.1, DST.PORT = 9050
c.writeHex("050500017f000001235a")
if err := req.readCommand(); err == nil {
t.Error("readCommand(InvalidCmd) succeeded")
t.Error("readCommand(InvalidCmd) succeded")
}
if msg := c.readHex(); msg != "05070001000000000000" {
t.Error("readCommand(InvalidCmd) invalid response:", msg)
@ -329,7 +329,7 @@ func TestRequestInvalidHdr(t *testing.T) {
// VER = 05, CMD = 01, RSV = 30, ATYPE = 01, DST.ADDR = 127.0.0.1, DST.PORT = 9050
c.writeHex("050130017f000001235a")
if err := req.readCommand(); err == nil {
t.Error("readCommand(InvalidRsv) succeeded")
t.Error("readCommand(InvalidRsv) succeded")
}
if msg := c.readHex(); msg != "05010001000000000000" {
t.Error("readCommand(InvalidRsv) invalid response:", msg)
@ -339,7 +339,7 @@ func TestRequestInvalidHdr(t *testing.T) {
// VER = 05, CMD = 01, RSV = 01, ATYPE = 05, DST.ADDR = 127.0.0.1, DST.PORT = 9050
c.writeHex("050100057f000001235a")
if err := req.readCommand(); err == nil {
t.Error("readCommand(InvalidAtype) succeeded")
t.Error("readCommand(InvalidAtype) succeded")
}
if msg := c.readHex(); msg != "05080001000000000000" {
t.Error("readCommand(InvalidAtype) invalid response:", msg)

@ -1,5 +1,5 @@
/*
* Copyright (c) 2014, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2014, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -32,7 +32,6 @@
package uniformdh // import "gitlab.com/yawning/obfs4.git/common/uniformdh"
import (
"bytes"
"fmt"
"io"
"math/big"
@ -55,16 +54,8 @@ const (
g = 2
)
var (
modpGroup = func() *big.Int {
n, ok := new(big.Int).SetString(modpStr, 16)
if !ok {
panic("Failed to load the RFC3526 MODP Group")
}
return n
}()
gen = big.NewInt(g)
)
var modpGroup *big.Int
var gen *big.Int
// A PrivateKey represents a UniformDH private key.
type PrivateKey struct {
@ -79,11 +70,14 @@ type PublicKey struct {
}
// Bytes returns the byte representation of a PublicKey.
func (pub *PublicKey) Bytes() ([]byte, error) {
func (pub *PublicKey) Bytes() (pubBytes []byte, err error) {
if len(pub.bytes) != Size || pub.bytes == nil {
return nil, fmt.Errorf("public key is not initialized")
}
return bytes.Clone(pub.bytes), nil
pubBytes = make([]byte, Size)
copy(pubBytes, pub.bytes)
return
}
// SetBytes sets the PublicKey from a byte slice.
@ -91,22 +85,25 @@ func (pub *PublicKey) SetBytes(pubBytes []byte) error {
if len(pubBytes) != Size {
return fmt.Errorf("public key length %d is not %d", len(pubBytes), Size)
}
pub.bytes = bytes.Clone(pubBytes)
pub.bytes = make([]byte, Size)
copy(pub.bytes, pubBytes)
pub.publicKey = new(big.Int).SetBytes(pub.bytes)
return nil
}
// GenerateKey generates a UniformDH keypair using the random source random.
func GenerateKey(random io.Reader) (*PrivateKey, error) {
var privBytes [Size]byte
if _, err := io.ReadFull(random, privBytes[:]); err != nil {
return nil, err
func GenerateKey(random io.Reader) (priv *PrivateKey, err error) {
privBytes := make([]byte, Size)
if _, err = io.ReadFull(random, privBytes); err != nil {
return
}
return generateKey(privBytes[:])
priv, err = generateKey(privBytes)
return
}
func generateKey(privBytes []byte) (*PrivateKey, error) {
func generateKey(privBytes []byte) (priv *PrivateKey, err error) {
// This function does all of the actual heavy lifting of creating a public
// key from a raw 192 byte private key. It is split so that the KAT tests
// can be written easily, and not exposed since non-ephemeral keys are a
@ -135,26 +132,52 @@ func generateKey(privBytes []byte) (*PrivateKey, error) {
// to the key so that it is always exactly Size bytes.
pubBytes := make([]byte, Size)
if wasEven {
pubBn.FillBytes(pubBytes)
err = prependZeroBytes(pubBytes, pubBn.Bytes())
} else {
pubAlt.FillBytes(pubBytes)
err = prependZeroBytes(pubBytes, pubAlt.Bytes())
}
if err != nil {
return
}
priv := new(PrivateKey)
priv = new(PrivateKey)
priv.PublicKey.bytes = pubBytes
priv.PublicKey.publicKey = pubBn
priv.privateKey = privBn
return priv, nil
return
}
// Handshake generates a shared secret given a PrivateKey and PublicKey.
func Handshake(privateKey *PrivateKey, publicKey *PublicKey) ([]byte, error) {
func Handshake(privateKey *PrivateKey, publicKey *PublicKey) (sharedSecret []byte, err error) {
// When a party wants to calculate the shared secret, she raises the
// foreign public key to her private key.
secretBn := new(big.Int).Exp(publicKey.publicKey, privateKey.privateKey, modpGroup)
sharedSecret := make([]byte, Size)
secretBn.FillBytes(sharedSecret)
sharedSecret = make([]byte, Size)
err = prependZeroBytes(sharedSecret, secretBn.Bytes())
return
}
return sharedSecret, nil
func prependZeroBytes(dst, src []byte) error {
zeros := len(dst) - len(src)
if zeros < 0 {
return fmt.Errorf("src length is greater than destination: %d", zeros)
}
for i := 0; i < zeros; i++ {
dst[i] = 0
}
copy(dst[zeros:], src)
return nil
}
func init() {
// Load the MODP group and the generator.
var ok bool
modpGroup, ok = new(big.Int).SetString(modpStr, 16)
if !ok {
panic("Failed to load the RFC3526 MODP Group")
}
gen = big.NewInt(g)
}

@ -1,5 +1,5 @@
/*
* Copyright (c) 2014, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2014, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -101,14 +101,7 @@ const (
"a81359543e77e4a4cfa7598a4152e4c0"
)
var (
// Load the test vectors into byte slices.
xPriv, _ = hex.DecodeString(xPrivStr)
xPub, _ = hex.DecodeString(xPubStr)
yPriv, _ = hex.DecodeString(yPrivStr)
yPub, _ = hex.DecodeString(yPubStr)
ss, _ = hex.DecodeString(ssStr)
)
var xPriv, xPub, yPriv, yPub, ss []byte
// TestGenerateKeyOdd tests creating a UniformDH keypair with a odd private
// key.
@ -144,7 +137,7 @@ func TestGenerateKeyEven(t *testing.T) {
}
}
// TestHandshake tests conducting a UniformDH handshake with know values.
// TestHandshake tests conductiong a UniformDH handshake with know values.
func TestHandshake(t *testing.T) {
xX, err := generateKey(xPriv)
if err != nil {
@ -200,3 +193,28 @@ func BenchmarkHandshake(b *testing.B) {
_ = yX
}
}
func init() {
// Load the test vectors into byte slices.
var err error
xPriv, err = hex.DecodeString(xPrivStr)
if err != nil {
panic("hex.DecodeString(xPrivStr) failed")
}
xPub, err = hex.DecodeString(xPubStr)
if err != nil {
panic("hex.DecodeString(xPubStr) failed")
}
yPriv, err = hex.DecodeString(yPrivStr)
if err != nil {
panic("hex.DecodeString(yPrivStr) failed")
}
yPub, err = hex.DecodeString(yPubStr)
if err != nil {
panic("hex.DecodeString(yPubStr) failed")
}
ss, err = hex.DecodeString(ssStr)
if err != nil {
panic("hex.DecodeString(ssStr) failed")
}
}

@ -1,14 +1,9 @@
module gitlab.com/yawning/obfs4.git
require (
filippo.io/edwards25519 v1.0.0
github.com/dchest/siphash v1.2.3
gitlab.com/yawning/edwards25519-extra v0.0.0-20231005122941-2149dcafc266
gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/goptlib v1.5.0
golang.org/x/crypto v0.14.0
golang.org/x/net v0.17.0
git.torproject.org/pluggable-transports/goptlib.git v0.0.0-20180321061416-7d56ec4f381e
github.com/agl/ed25519 v0.0.0-20170116200512-5312a6153412
github.com/dchest/siphash v1.2.0
golang.org/x/crypto v0.0.0-20181015023909-0c41d7ab0a0e
golang.org/x/net v0.0.0-20181011144130-49bb7cea24b1
)
require golang.org/x/sys v0.13.0 // indirect
go 1.20

@ -1,52 +1,10 @@
filippo.io/edwards25519 v1.0.0 h1:0wAIcmJUqRdI8IJ/3eGi5/HwXZWPujYXXlkrQogz0Ek=
filippo.io/edwards25519 v1.0.0/go.mod h1:N1IkdkCkiLB6tki+MYJoSx2JTY9NUlxZE7eHn5EwJns=
github.com/dchest/siphash v1.2.3 h1:QXwFc8cFOR2dSa/gE6o/HokBMWtLUaNDVd+22aKHeEA=
github.com/dchest/siphash v1.2.3/go.mod h1:0NvQU092bT0ipiFN++/rXm69QG9tVxLAlQHIXMPAkHc=
github.com/yuin/goldmark v1.4.13/go.mod h1:6yULJ656Px+3vBD8DxQVa3kxgyrAnzto9xy5taEt/CY=
gitlab.com/yawning/edwards25519-extra v0.0.0-20231005122941-2149dcafc266 h1:IvjshROr8z24+UCiOe/90cUWt3QDr8Rt+VkUjZsn+i0=
gitlab.com/yawning/edwards25519-extra v0.0.0-20231005122941-2149dcafc266/go.mod h1:K/3SQWdJL6udzwInHk1gaYaECYxMp9dDayniPq6gCSo=
gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/goptlib v1.5.0 h1:rzdY78Ox2T+VlXcxGxELF+6VyUXlZBhmRqZu5etLm+c=
gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/goptlib v1.5.0/go.mod h1:70bhd4JKW/+1HLfm+TMrgHJsUHG4coelMWwiVEJ2gAg=
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20210921155107-089bfa567519/go.mod h1:GvvjBRRGRdwPK5ydBHafDWAxML/pGHZbMvKqRZ5+Abc=
golang.org/x/crypto v0.13.0/go.mod h1:y6Z2r+Rw4iayiXXAIxJIDAJ1zMW4yaTpebo8fPOliYc=
golang.org/x/crypto v0.14.0 h1:wBqGXzWJW6m1XrIKlAH0Hs1JJ7+9KBwnIO8v66Q9cHc=
golang.org/x/crypto v0.14.0/go.mod h1:MVFd36DqK4CsrnJYDkBA3VC4m2GkXAM0PvzMCn4JQf4=
golang.org/x/mod v0.6.0-dev.0.20220419223038-86c51ed26bb4/go.mod h1:jJ57K6gSWd91VN4djpZkiMVwK6gcyfeH4XE8wZrZaV4=
golang.org/x/mod v0.8.0/go.mod h1:iBbtSCu2XBx23ZKBPSOrRkjjQPZFPuis4dIYUhu/chs=
golang.org/x/net v0.0.0-20190620200207-3b0461eec859/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20210226172049-e18ecbb05110/go.mod h1:m0MpNAwzfU5UDzcl9v0D8zg8gWTRqZa9RBIspLL5mdg=
golang.org/x/net v0.0.0-20220722155237-a158d28d115b/go.mod h1:XRhObCWvk6IyKnWLug+ECip1KBveYUHfp+8e9klMJ9c=
golang.org/x/net v0.6.0/go.mod h1:2Tu9+aMcznHK/AK1HMvgo6xiTLG5rD5rZLDS+rp2Bjs=
golang.org/x/net v0.10.0/go.mod h1:0qNGK6F8kojg2nk9dLZ2mShWaEBan6FAoqfSigmmuDg=
golang.org/x/net v0.17.0 h1:pVaXccu2ozPjCXewfr1S7xza/zcXTity9cCdXQYSjIM=
golang.org/x/net v0.17.0/go.mod h1:NxSsAGuq816PNPmqtQdLE42eU2Fs7NoRIZrHJAlaCOE=
golang.org/x/sync v0.0.0-20190423024810-112230192c58/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20220722155255-886fb9371eb4/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.1.0/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sys v0.0.0-20190215142949-d0b11bdaac8a/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
golang.org/x/sys v0.0.0-20201119102817-f84b799fce68/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
golang.org/x/sys v0.0.0-20210615035016-665e8c7367d1/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.0.0-20220520151302-bc2c85ada10a/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.0.0-20220722155257-8c9f86f7a55f/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.5.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.8.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.12.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.13.0 h1:Af8nKPmuFypiUBjVoU9V20FiaFXOcuZI21p0ycVYYGE=
golang.org/x/sys v0.13.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/term v0.0.0-20201126162022-7de9c90e9dd1/go.mod h1:bj7SfCRtBDWHUb9snDiAeCFNEtKQo2Wmx5Cou7ajbmo=
golang.org/x/term v0.0.0-20210927222741-03fcf44c2211/go.mod h1:jbD1KX2456YbFQfuXm/mYQcufACuNUgVhRMnK/tPxf8=
golang.org/x/term v0.5.0/go.mod h1:jMB1sMXY+tzblOD4FWmEbocvup2/aLOaQEp7JmGp78k=
golang.org/x/term v0.8.0/go.mod h1:xPskH00ivmX89bAKVGSKKtLOWNx2+17Eiy94tnKShWo=
golang.org/x/term v0.12.0/go.mod h1:owVbMEjm3cBLCHdkQu9b1opXd4ETQWc3BhuQGKgXgvU=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
golang.org/x/text v0.3.7/go.mod h1:u+2+/6zg+i71rQMx5EYifcz6MCKuco9NR6JIITiCfzQ=
golang.org/x/text v0.7.0/go.mod h1:mrYo+phRRbMaCq/xk9113O4dZlRixOauAjOtrjsXDZ8=
golang.org/x/text v0.9.0/go.mod h1:e1OnstbJyHTd6l/uOt8jFFHp6TRDWZR/bV3emEE/zU8=
golang.org/x/text v0.13.0/go.mod h1:TvPlkZtksWOMsz7fbANvkp4WM8x/WCo/om8BMLbz+aE=
golang.org/x/tools v0.0.0-20180917221912-90fa682c2a6e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
golang.org/x/tools v0.0.0-20191119224855-298f0cb1881e/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo=
golang.org/x/tools v0.1.12/go.mod h1:hNGJHUnrk76NpqgfD5Aqm5Crs+Hm0VOH/i9J2+nxYbc=
golang.org/x/tools v0.6.0/go.mod h1:Xwgl3UAJ/d3gWutnCtw505GrjyAbvKui8lOU390QaIU=
golang.org/x/xerrors v0.0.0-20190717185122-a985d3407aa7/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
git.torproject.org/pluggable-transports/goptlib.git v0.0.0-20180321061416-7d56ec4f381e h1:PYcONLFUhr00kGrq7Mf14JRtoXHG7BOSKIfIha0Hu5Q=
git.torproject.org/pluggable-transports/goptlib.git v0.0.0-20180321061416-7d56ec4f381e/go.mod h1:YT4XMSkuEXbtqlydr9+OxqFAyspUv0Gr9qhM3B++o/Q=
github.com/agl/ed25519 v0.0.0-20170116200512-5312a6153412 h1:w1UutsfOrms1J05zt7ISrnJIXKzwaspym5BTKGx93EI=
github.com/agl/ed25519 v0.0.0-20170116200512-5312a6153412/go.mod h1:WPjqKcmVOxf0XSf3YxCJs6N6AOSrOx3obionmG7T0y0=
github.com/dchest/siphash v1.2.0 h1:YWOShuhvg0GqbQpMa60QlCGtEyf7O7HC1Jf0VjdQ60M=
github.com/dchest/siphash v1.2.0/go.mod h1:q+IRvb2gOSrUnYoPqHiyHXS0FOBBOdl6tONBlVnOnt4=
golang.org/x/crypto v0.0.0-20181015023909-0c41d7ab0a0e h1:IzypfodbhbnViNUO/MEh0FzCUooG97cIGfdggUrUSyU=
golang.org/x/crypto v0.0.0-20181015023909-0c41d7ab0a0e/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4=
golang.org/x/net v0.0.0-20181011144130-49bb7cea24b1 h1:Y/KGZSOdz/2r0WJ9Mkmz6NJBusp0kiNx1Cn82lzJQ6w=
golang.org/x/net v0.0.0-20181011144130-49bb7cea24b1/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4=

@ -1,36 +0,0 @@
The x25519ell2 package provides X25519 obfuscated with Elligator 2, with
special care taken to handle cofactor related issues, and fixes for the
bugs in agl's original Elligator2 implementation.
All existing versions prior to the migration to the new code (anything
that uses agl's code) are fatally broken, and trivial to distinguish via
some simple math. For more details see Loup Vaillant's writings on the
subject. Any bugs in the implementation are mine, and not his.
Representatives created by this implementation will correctly be decoded
by existing implementations. Public keys created by this implementation
be it via the modified scalar basepoint multiply or via decoding a
representative will be somewhat non-standard, but will interoperate with
a standard X25519 scalar-multiply.
As the representative to public key transform should be identical,
this change is fully-backward compatible (though the non-upgraded side
of the connection will still be trivially distinguishable from random).
##### Maintainer's rant
Honestly, it is possible to create a better obfuscation protocol than
obfs4, and it's shelf-life expired years ago. No one should be using
it for anything at this point, and no one should have been using it
for anything for the past however many years since I first started
telling people to stop using it.
People should also have listened when I told them repeatedly that there
are massive issues in the protocol.
* Do not ask me questions about this.
* Do not use it in other projects.
* Do not use it in anything new.
* Use a prime order group instead of this nonsense especially if you
are doing something new.
* All I want is to be left alone.

@ -1,180 +0,0 @@
// Copyright (c) 2021 Yawning Angel <yawning at schwanenlied dot me>
//
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.
//
// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
// GNU General Public License for more details.
//
// You should have received a copy of the GNU General Public License
// along with this program. If not, see <https://www.gnu.org/licenses/>.
// Package x25519ell2 implements obfuscated X25519 ECDH, via the Elligator2
// mapping.
package x25519ell2 // import "gitlab.com/yawning/obfs4.git/internal/x25519ell2"
import (
"encoding/binary"
"filippo.io/edwards25519"
"filippo.io/edwards25519/field"
"gitlab.com/yawning/edwards25519-extra/elligator2"
)
// The corrected version of this that solves the implementation errors
// present in the historical implementation by agl is derived from
// Monocypher (CC-0 or BSD-2) by Loup Vaillant. Without their efforts
// and prodding, this would likely have stayed broken forever.
var (
feOne = new(field.Element).One()
feNegTwo = mustFeFromBytes([]byte{
0xeb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f,
})
feA = mustFeFromUint64(486662)
feSqrtM1 = mustFeFromBytes([]byte{
0xb0, 0xa0, 0x0e, 0x4a, 0x27, 0x1b, 0xee, 0xc4, 0x78, 0xe4, 0x2f, 0xad, 0x06, 0x18, 0x43, 0x2f,
0xa7, 0xd7, 0xfb, 0x3d, 0x99, 0x00, 0x4d, 0x2b, 0x0b, 0xdf, 0xc1, 0x4f, 0x80, 0x24, 0x83, 0x2b,
})
// Low order point Edwards x-coordinate `sqrt((sqrt(d + 1) + 1) / d)`.
feLopX = mustFeFromBytes([]byte{
0x4a, 0xd1, 0x45, 0xc5, 0x46, 0x46, 0xa1, 0xde, 0x38, 0xe2, 0xe5, 0x13, 0x70, 0x3c, 0x19, 0x5c,
0xbb, 0x4a, 0xde, 0x38, 0x32, 0x99, 0x33, 0xe9, 0x28, 0x4a, 0x39, 0x06, 0xa0, 0xb9, 0xd5, 0x1f,
})
// Low order point Edwards y-coordinate `-lop_x * sqrtm1`.
feLopY = mustFeFromBytes([]byte{
0x26, 0xe8, 0x95, 0x8f, 0xc2, 0xb2, 0x27, 0xb0, 0x45, 0xc3, 0xf4, 0x89, 0xf2, 0xef, 0x98, 0xf0,
0xd5, 0xdf, 0xac, 0x05, 0xd3, 0xc6, 0x33, 0x39, 0xb1, 0x38, 0x02, 0x88, 0x6d, 0x53, 0xfc, 0x05,
})
)
func mustFeFromBytes(b []byte) *field.Element {
fe, err := new(field.Element).SetBytes(b)
if err != nil {
panic("internal/x25519ell2: failed to deserialize constant: " + err.Error())
}
return fe
}
func mustFeFromUint64(x uint64) *field.Element {
var b [32]byte
binary.LittleEndian.PutUint64(b[:], x)
return mustFeFromBytes(b[:])
}
func selectLowOrderPoint(out, x, k *field.Element, cofactor uint8) {
out.Zero()
out.Select(k, out, int((cofactor>>1)&1)) // bit 1
out.Select(x, out, int((cofactor>>0)&1)) // bit 0
var tmp field.Element
tmp.Negate(out)
out.Select(&tmp, out, int((cofactor>>2)&1)) // bit 2
}
func scalarBaseMultDirty(privateKey *[32]byte) *field.Element {
// Compute clean scalar multiplication
scalar, err := new(edwards25519.Scalar).SetBytesWithClamping(privateKey[:])
if err != nil {
panic("internal/x25519ell2: failed to deserialize scalar: " + err.Error())
}
pk := new(edwards25519.Point).ScalarBaseMult(scalar)
// Compute low order point
var lopX, lopY, lopT field.Element
selectLowOrderPoint(&lopX, feLopX, feSqrtM1, privateKey[0])
selectLowOrderPoint(&lopY, feLopY, feOne, privateKey[0]+2)
// Z = one
lopT.Multiply(&lopX, &lopY)
lop, err := new(edwards25519.Point).SetExtendedCoordinates(&lopX, &lopY, feOne, &lopT)
if err != nil {
panic("interal/x25519ell2: failed to create edwards point from x, y: " + err.Error())
}
// Add low order point to the public key
pk.Add(pk, lop)
// Convert to Montgomery u coordinate (we ignore the sign)
_, yExt, zExt, _ := pk.ExtendedCoordinates()
var t1, t2 field.Element
t1.Add(zExt, yExt)
t2.Subtract(zExt, yExt)
t2.Invert(&t2)
t1.Multiply(&t1, &t2)
return &t1
}
func uToRepresentative(representative *[32]byte, u *field.Element, tweak byte) bool {
t1 := new(field.Element).Set(u)
t2 := new(field.Element).Add(t1, feA)
t3 := new(field.Element).Multiply(t1, t2)
t3.Multiply(t3, feNegTwo)
if _, isSquare := t3.SqrtRatio(feOne, t3); isSquare == 1 {
t1.Select(t2, t1, int(tweak&1))
t3.Multiply(t1, t3)
t1.Mult32(t3, 2)
t2.Negate(t3)
tmp := t1.Bytes()
t3.Select(t2, t3, int(tmp[0]&1))
copy(representative[:], t3.Bytes())
// Pad with two random bits
representative[31] |= tweak & 0xc0
return true
}
return false
}
// ScalarBaseMult computes a curve25519 public key from a private
// key and also a uniform representative for that public key.
// Note that this function will fail and return false for about
// half of private keys.
//
// The `privateKey` input MUST be the full 32-bytes of entropy
// (X25519-style "clamping" will result in non-uniformly distributed
// representatives).
//
// WARNING: The underlying scalar multiply explicitly does not clear
// the cofactor, and thus the public keys will be different from
// those produced by normal implementations.
func ScalarBaseMult(publicKey, representative, privateKey *[32]byte, tweak byte) bool {
u := scalarBaseMultDirty(privateKey)
if !uToRepresentative(representative, u, tweak) {
// No representative.
return false
}
copy(publicKey[:], u.Bytes())
return true
}
// RepresentativeToPublicKey converts a uniform representative value for
// a curve25519 public key, as produced by ScalarBaseMult, to a curve25519
// public key.
func RepresentativeToPublicKey(publicKey, representative *[32]byte) {
// Representatives are encoded in 254 bits.
var clamped [32]byte
copy(clamped[:], representative[:])
clamped[31] &= 63
var fe field.Element
if _, err := fe.SetBytes(clamped[:]); err != nil {
// Panic is fine, the only way this fails is if the representative
// is not 32-bytes.
panic("internal/x25519ell2: failed to deserialize representative: " + err.Error())
}
u, _ := elligator2.MontgomeryFlavor(&fe)
copy(publicKey[:], u.Bytes())
}

@ -1,153 +0,0 @@
// Copyright (c) 2021 Yawning Angel <yawning at schwanenlied dot me>
//
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.
//
// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
// GNU General Public License for more details.
//
// You should have received a copy of the GNU General Public License
// along with this program. If not, see <https://www.gnu.org/licenses/>.
package x25519ell2
import (
"bytes"
"crypto/rand"
"testing"
"filippo.io/edwards25519/field"
"golang.org/x/crypto/curve25519"
)
func TestX25519Ell2(t *testing.T) {
t.Run("Constants", testConstants)
t.Run("KeyExchage", testKeyExchange)
}
func testConstants(t *testing.T) {
// While the constants were calculated and serialized with a known
// correct implementation of the field arithmetic, re-derive them
// to be sure.
t.Run("NegTwo", func(t *testing.T) {
expected := new(field.Element).Add(feOne, feOne)
expected.Negate(expected)
if expected.Equal(feNegTwo) != 1 {
t.Fatalf("invalid value for -2: %x", feNegTwo.Bytes())
}
})
t.Run("LopX", func(t *testing.T) {
// d = -121665/121666
d := mustFeFromUint64(121666)
d.Invert(d)
d.Multiply(d, mustFeFromUint64(121665))
d.Negate(d)
// lop_x = sqrt((sqrt(d + 1) + 1) / d)
expected := new(field.Element).Add(d, feOne)
expected.Invert(expected)
expected.SqrtRatio(feOne, expected)
expected.Add(expected, feOne)
expected.SqrtRatio(expected, d)
if expected.Equal(feLopX) != 1 {
t.Fatalf("invalid value for low order point X: %x", feLopX.Bytes())
}
})
t.Run("LopY", func(t *testing.T) {
// lop_y = -lop_x * sqrtm1
expected := new(field.Element).Negate(feLopX)
expected.Multiply(expected, feSqrtM1)
if expected.Equal(feLopY) != 1 {
t.Fatalf("invalid value for low order point Y: %x", feLopY.Bytes())
}
})
}
func testKeyExchange(t *testing.T) {
var randSk [32]byte
_, _ = rand.Read(randSk[:])
var good, bad int
for i := 0; i < 1000; i++ {
var (
publicKey, privateKey, representative [32]byte
publicKeyClean [32]byte
tweak [1]byte
)
_, _ = rand.Read(privateKey[:])
_, _ = rand.Read(tweak[:])
// This won't match the public key from the Elligator2-ed scalar
// basepoint multiply, but we want to ensure that the public keys
// we do happen to generate are interoperable (otherwise something
// is badly broken).
curve25519.ScalarBaseMult(&publicKeyClean, &privateKey)
if !ScalarBaseMult(&publicKey, &representative, &privateKey, tweak[0]) {
t.Logf("bad: %x", privateKey)
bad++
continue
}
t.Logf("good: %x", privateKey)
t.Logf("publicKey: %x, repr: %x", publicKey, representative)
var shared, sharedRep, sharedClean, pkFromRep [32]byte
RepresentativeToPublicKey(&pkFromRep, &representative)
if !bytes.Equal(pkFromRep[:], publicKey[:]) {
t.Fatalf("public key mismatch(repr): expected %x, actual: %x", publicKey, pkFromRep)
}
curve25519.ScalarMult(&sharedClean, &randSk, &publicKeyClean) //nolint: staticcheck
curve25519.ScalarMult(&shared, &randSk, &publicKey) //nolint: staticcheck
curve25519.ScalarMult(&sharedRep, &randSk, &pkFromRep) //nolint: staticcheck
if !bytes.Equal(shared[:], sharedRep[:]) {
t.Fatalf("shared secret mismatch: expected %x, actual: %x", shared, sharedRep)
}
if !bytes.Equal(shared[:], sharedClean[:]) {
t.Fatalf("shared secret mismatch(clean): expected %x, actual: %x", shared, sharedClean)
}
good++
}
t.Logf("good: %d, bad: %d", good, bad)
}
func BenchmarkKeyGeneration(b *testing.B) {
var publicKey, representative, privateKey [32]byte
// Find the private key that results in a point that's in the image of the map.
for {
_, _ = rand.Reader.Read(privateKey[:])
if ScalarBaseMult(&publicKey, &representative, &privateKey, 0) {
break
}
}
b.ResetTimer()
for i := 0; i < b.N; i++ {
ScalarBaseMult(&publicKey, &representative, &privateKey, 0)
}
}
func BenchmarkMap(b *testing.B) {
var publicKey, representative [32]byte
_, _ = rand.Reader.Read(representative[:])
b.ResetTimer()
for i := 0; i < b.N; i++ {
RepresentativeToPublicKey(&publicKey, &representative)
}
}

@ -1,5 +1,5 @@
/*
* Copyright (c) 2014-2015, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2014-2015, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -41,42 +41,37 @@ import (
"sync"
"syscall"
"gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/goptlib"
"golang.org/x/net/proxy"
"git.torproject.org/pluggable-transports/goptlib.git"
"gitlab.com/yawning/obfs4.git/common/log"
"gitlab.com/yawning/obfs4.git/common/socks5"
"gitlab.com/yawning/obfs4.git/transports"
"gitlab.com/yawning/obfs4.git/transports/base"
"golang.org/x/net/proxy"
)
const (
obfs4proxyVersion = "0.0.15-dev"
obfs4proxyVersion = "0.0.8"
obfs4proxyLogFile = "obfs4proxy.log"
socksAddr = "127.0.0.1:0"
)
var (
stateDir string
termMon *termMonitor
)
var stateDir string
var termMon *termMonitor
func clientSetup() (bool, []net.Listener) {
func clientSetup() (launched bool, listeners []net.Listener) {
ptClientInfo, err := pt.ClientSetup(transports.Transports())
if err != nil {
golog.Fatal(err)
}
ptClientProxy, err := ptGetProxy(&ptClientInfo)
ptClientProxy, err := ptGetProxy()
if err != nil {
golog.Fatal(err)
} else if ptClientProxy != nil {
pt.ProxyDone()
ptProxyDone()
}
// Launch each of the client listeners.
var launched bool
listeners := make([]net.Listener, 0, len(ptClientInfo.MethodNames))
for _, name := range ptClientInfo.MethodNames {
t := transports.Get(name)
if t == nil {
@ -108,7 +103,7 @@ func clientSetup() (bool, []net.Listener) {
}
pt.CmethodsDone()
return launched, listeners
return
}
func clientAcceptLoop(f base.ClientFactory, ln net.Listener, proxyURI *url.URL) error {
@ -116,7 +111,10 @@ func clientAcceptLoop(f base.ClientFactory, ln net.Listener, proxyURI *url.URL)
for {
conn, err := ln.Accept()
if err != nil {
return err
if e, ok := err.(net.Error); ok && !e.Temporary() {
return err
}
continue
}
go clientHandler(f, conn, proxyURI)
}
@ -178,14 +176,12 @@ func clientHandler(f base.ClientFactory, conn net.Conn, proxyURI *url.URL) {
}
}
func serverSetup() (bool, []net.Listener) {
func serverSetup() (launched bool, listeners []net.Listener) {
ptServerInfo, err := pt.ServerSetup(transports.Transports())
if err != nil {
golog.Fatal(err)
}
var launched bool
listeners := make([]net.Listener, 0, len(ptServerInfo.Bindaddrs))
for _, bindaddr := range ptServerInfo.Bindaddrs {
name := bindaddr.MethodName
t := transports.Get(name)
@ -222,7 +218,7 @@ func serverSetup() (bool, []net.Listener) {
}
pt.SmethodsDone()
return launched, listeners
return
}
func serverAcceptLoop(f base.ServerFactory, ln net.Listener, info *pt.ServerInfo) error {
@ -230,7 +226,10 @@ func serverAcceptLoop(f base.ServerFactory, ln net.Listener, info *pt.ServerInfo
for {
conn, err := ln.Accept()
if err != nil {
return err
if e, ok := err.(net.Error); ok && !e.Temporary() {
return err
}
continue
}
go serverHandler(f, conn, info)
}
@ -318,7 +317,7 @@ func main() {
flag.Parse()
if *showVer {
fmt.Printf("%s\n", getVersion()) //nolint:forbidigo
fmt.Printf("%s\n", getVersion())
os.Exit(0)
}
if err := log.SetLogLevel(*logLevelStr); err != nil {

@ -1,5 +1,5 @@
/*
* Copyright (c) 2014, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2014, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -30,7 +30,6 @@ package main
import (
"bufio"
"encoding/base64"
"errors"
"fmt"
"net"
"net/http"
@ -70,14 +69,14 @@ func (s *httpProxy) Dial(network, addr string) (net.Conn, error) {
return nil, err
}
conn := new(httpConn)
conn.httpConn = httputil.NewClientConn(c, nil) //nolint:staticcheck
conn.httpConn = httputil.NewClientConn(c, nil) // nolint: staticcheck
conn.remoteAddr, err = net.ResolveTCPAddr(network, addr)
if err != nil {
conn.httpConn.Close()
return nil, err
}
// HACK: http.ReadRequest also does this.
// HACK HACK HACK HACK. http.ReadRequest also does this.
reqURL, err := url.Parse("http://" + addr)
if err != nil {
conn.httpConn.Close()
@ -85,7 +84,7 @@ func (s *httpProxy) Dial(network, addr string) (net.Conn, error) {
}
reqURL.Scheme = ""
req, err := http.NewRequest(http.MethodConnect, reqURL.String(), nil)
req, err := http.NewRequest("CONNECT", reqURL.String(), nil)
if err != nil {
conn.httpConn.Close()
return nil, err
@ -94,16 +93,16 @@ func (s *httpProxy) Dial(network, addr string) (net.Conn, error) {
if s.haveAuth {
// SetBasicAuth doesn't quite do what is appropriate, because
// the correct header is `Proxy-Authorization`.
req.Header.Set("Proxy-Authorization", "Basic "+base64.StdEncoding.EncodeToString([]byte(s.username+":"+s.password)))
req.Header.Set("Proxy-Authorization", base64.StdEncoding.EncodeToString([]byte(s.username+":"+s.password)))
}
req.Header.Set("User-Agent", "")
resp, err := conn.httpConn.Do(req)
if err != nil && !errors.Is(err, httputil.ErrPersistEOF) { //nolint:staticcheck
if err != nil && err != httputil.ErrPersistEOF { // nolint: staticcheck
conn.httpConn.Close()
return nil, err
}
if resp.StatusCode != http.StatusOK {
if resp.StatusCode != 200 {
conn.httpConn.Close()
return nil, fmt.Errorf("proxy error: %s", resp.Status)
}
@ -114,7 +113,7 @@ func (s *httpProxy) Dial(network, addr string) (net.Conn, error) {
type httpConn struct {
remoteAddr *net.TCPAddr
httpConn *httputil.ClientConn //nolint:staticcheck
httpConn *httputil.ClientConn // nolint: staticcheck
hijackedConn net.Conn
staleReader *bufio.Reader
}
@ -157,6 +156,6 @@ func (c *httpConn) SetWriteDeadline(t time.Time) error {
return c.hijackedConn.SetWriteDeadline(t)
}
func init() { //nolint:gochecknoinits
func init() {
proxy.RegisterDialerType("http", newHTTP)
}

@ -1,5 +1,5 @@
/*
* Copyright (c) 2014, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2014, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -150,7 +150,7 @@ func socks4ErrorToString(code byte) string {
case socks4Rejected:
return "request rejected or failed"
case socks4RejectedIdentdFailed:
return "request rejected because SOCKS server cannot connect to identd on the client"
return "request rejected becasue SOCKS server cannot connect to identd on the client"
case socks4RejectedIdentdMismatch:
return "request rejected because the client program and identd report different user-ids"
default:
@ -158,7 +158,7 @@ func socks4ErrorToString(code byte) string {
}
}
func init() { //nolint:gochecknoinits
func init() {
// Despite the scheme name, this really is SOCKS4.
proxy.RegisterDialerType("socks4a", newSOCKS4)
}

@ -1,5 +1,5 @@
/*
* Copyright (c) 2014, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2014, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -35,11 +35,11 @@ import (
"os"
"strconv"
"gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/goptlib"
"git.torproject.org/pluggable-transports/goptlib.git"
)
// This file contains things that probably should be in goptlib but are not
// yet or not exposed.
// yet or are not finalized.
func ptEnvError(msg string) error {
line := []byte(fmt.Sprintf("ENV-ERROR %s\n", msg))
@ -47,61 +47,89 @@ func ptEnvError(msg string) error {
return errors.New(msg)
}
func ptProxyError(msg string) error {
line := []byte(fmt.Sprintf("PROXY-ERROR %s\n", msg))
_, _ = pt.Stdout.Write(line)
return errors.New(msg)
}
func ptProxyDone() {
line := []byte("PROXY DONE\n")
_, _ = pt.Stdout.Write(line)
}
func ptIsClient() (bool, error) {
clientEnv := os.Getenv("TOR_PT_CLIENT_TRANSPORTS")
serverEnv := os.Getenv("TOR_PT_SERVER_TRANSPORTS")
switch {
case clientEnv != "" && serverEnv != "":
if clientEnv != "" && serverEnv != "" {
return false, ptEnvError("TOR_PT_[CLIENT,SERVER]_TRANSPORTS both set")
case clientEnv != "":
} else if clientEnv != "" {
return true, nil
case serverEnv != "":
} else if serverEnv != "" {
return false, nil
}
return false, errors.New("not launched as a managed transport")
}
func ptGetProxy(info *pt.ClientInfo) (*url.URL, error) {
proxyURL := info.ProxyURL
if proxyURL == nil {
return nil, nil //nolint:nilnil
func ptGetProxy() (*url.URL, error) {
specString := os.Getenv("TOR_PT_PROXY")
if specString == "" {
return nil, nil
}
spec, err := url.Parse(specString)
if err != nil {
return nil, ptProxyError(fmt.Sprintf("failed to parse proxy config: %s", err))
}
// Validate the arguments.
switch proxyURL.Scheme {
// Validate the TOR_PT_PROXY uri.
if !spec.IsAbs() {
return nil, ptProxyError("proxy URI is relative, must be absolute")
}
if spec.Path != "" {
return nil, ptProxyError("proxy URI has a path defined")
}
if spec.RawQuery != "" {
return nil, ptProxyError("proxy URI has a query defined")
}
if spec.Fragment != "" {
return nil, ptProxyError("proxy URI has a fragment defined")
}
switch spec.Scheme {
case "http":
// The most forgiving of proxies.
case "socks4a":
if proxyURL.User != nil {
_, isSet := proxyURL.User.Password()
if spec.User != nil {
_, isSet := spec.User.Password()
if isSet {
return nil, pt.ProxyError("proxy URI proxyURLified SOCKS4a and a password")
return nil, ptProxyError("proxy URI specified SOCKS4a and a password")
}
}
case "socks5":
if proxyURL.User != nil {
if spec.User != nil {
// UNAME/PASSWD both must be between 1 and 255 bytes long. (RFC1929)
user := proxyURL.User.Username()
passwd, isSet := proxyURL.User.Password()
user := spec.User.Username()
passwd, isSet := spec.User.Password()
if len(user) < 1 || len(user) > 255 {
return nil, pt.ProxyError("proxy URI proxyURLified a invalid SOCKS5 username")
return nil, ptProxyError("proxy URI specified a invalid SOCKS5 username")
}
if !isSet || len(passwd) < 1 || len(passwd) > 255 {
return nil, pt.ProxyError("proxy URI proxyURLified a invalid SOCKS5 password")
return nil, ptProxyError("proxy URI specified a invalid SOCKS5 password")
}
}
default:
return nil, pt.ProxyError(fmt.Sprintf("proxy URI has invalid scheme: %s", proxyURL.Scheme))
return nil, ptProxyError(fmt.Sprintf("proxy URI has invalid scheme: %s", spec.Scheme))
}
if _, err := resolveAddrStr(proxyURL.Host); err != nil {
return nil, pt.ProxyError(fmt.Sprintf("proxy URI has invalid host: %s", err))
_, err = resolveAddrStr(spec.Host)
if err != nil {
return nil, ptProxyError(fmt.Sprintf("proxy URI has invalid host: %s", err))
}
return proxyURL, nil
return spec, nil
}
// Sigh, pt.resolveAddr() isn't exported. Include our own getto version that

@ -1,5 +1,5 @@
/*
* Copyright (c) 2015, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2015, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -29,6 +29,7 @@ package main
import (
"io"
"io/ioutil"
"os"
"os/signal"
"runtime"
@ -72,7 +73,7 @@ func (m *termMonitor) wait(termOnNoHandlers bool) os.Signal {
}
func (m *termMonitor) termOnStdinClose() {
_, err := io.Copy(io.Discard, os.Stdin)
_, err := io.Copy(ioutil.Discard, os.Stdin)
// io.Copy() will return a nil on EOF, since reaching EOF is
// expected behavior. No matter what, if this unblocks, assume
@ -102,9 +103,9 @@ func (m *termMonitor) termOnPPIDChange(ppid int) {
m.sigChan <- syscall.SIGTERM
}
func newTermMonitor() *termMonitor {
func newTermMonitor() (m *termMonitor) {
ppid := os.Getppid()
m := new(termMonitor)
m = new(termMonitor)
m.sigChan = make(chan os.Signal)
m.handlerChan = make(chan int)
signal.Notify(m.sigChan, syscall.SIGINT, syscall.SIGTERM)
@ -112,7 +113,7 @@ func newTermMonitor() *termMonitor {
// If tor supports feature #15435, we can use Stdin being closed as an
// indication that tor has died, or wants the PT to shutdown for any
// reason.
if ptShouldExitOnStdinClose() { //nolint:nestif
if ptShouldExitOnStdinClose() {
go m.termOnStdinClose()
} else {
// Instead of feature #15435, use various kludges and hacks:
@ -123,12 +124,12 @@ func newTermMonitor() *termMonitor {
// Errors here are non-fatal, since it might still be
// possible to fall back to a generic implementation.
if err := termMonitorOSInit(m); err == nil {
return m
return
}
}
if runtime.GOOS != "windows" {
go m.termOnPPIDChange(ppid)
}
}
return m
return
}

@ -1,5 +1,5 @@
/*
* Copyright (c) 2015, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2015, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -32,18 +32,18 @@ import (
"syscall"
)
func termMonitorInitLinux(_ *termMonitor) error {
func termMonitorInitLinux(m *termMonitor) error {
// Use prctl() to have the kernel deliver a SIGTERM if the parent
// process dies. This beats anything else that can be done before
// #15435 is implemented.
_, _, errno := syscall.Syscall(syscall.SYS_PRCTL, syscall.PR_SET_PDEATHSIG, uintptr(syscall.SIGTERM), 0)
if errno != 0 {
var err error = errno
return fmt.Errorf("prctl(PR_SET_PDEATHSIG, SIGTERM) returned: %w", err)
return fmt.Errorf("prctl(PR_SET_PDEATHSIG, SIGTERM) returned: %s", err)
}
return nil
}
func init() { //nolint:gochecknoinits
func init() {
termMonitorOSInit = termMonitorInitLinux
}

@ -1,5 +1,5 @@
/*
* Copyright (c) 2014, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2014, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -32,7 +32,7 @@ package base // import "gitlab.com/yawning/obfs4.git/transports/base"
import (
"net"
"gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/goptlib"
"git.torproject.org/pluggable-transports/goptlib.git"
)
type DialFunc func(string, string) (net.Conn, error)
@ -48,12 +48,12 @@ type ClientFactory interface {
// for use with WrapConn. This routine is called before the outgoing
// TCP/IP connection is created to allow doing things (like keypair
// generation) to be hidden from third parties.
ParseArgs(args *pt.Args) (any, error)
ParseArgs(args *pt.Args) (interface{}, error)
// Dial creates an outbound net.Conn, and does whatever is required
// (eg: handshaking) to get the connection to the point where it is
// ready to relay data.
Dial(network, address string, dialFn DialFunc, args any) (net.Conn, error)
Dial(network, address string, dialFn DialFunc, args interface{}) (net.Conn, error)
}
// ServerFactory is the interface that defines the factory for creating

@ -1,5 +1,5 @@
/*
* Copyright (c) 2015, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2015, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -36,8 +36,7 @@ import (
"fmt"
"net"
"gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/goptlib"
"git.torproject.org/pluggable-transports/goptlib.git"
"gitlab.com/yawning/obfs4.git/transports/base"
)
@ -52,13 +51,15 @@ func (t *Transport) Name() string {
}
// ClientFactory returns a new meekClientFactory instance.
func (t *Transport) ClientFactory(_ string) (base.ClientFactory, error) {
func (t *Transport) ClientFactory(stateDir string) (base.ClientFactory, error) {
cf := &meekClientFactory{transport: t}
return cf, nil
}
// ServerFactory will one day return a new meekServerFactory instance.
func (t *Transport) ServerFactory(_ string, _ *pt.Args) (base.ServerFactory, error) {
func (t *Transport) ServerFactory(stateDir string, args *pt.Args) (base.ServerFactory, error) {
// TODO: Fill this in eventually, though for servers people should
// just use the real thing.
return nil, fmt.Errorf("server not supported")
}
@ -70,21 +71,19 @@ func (cf *meekClientFactory) Transport() base.Transport {
return cf.transport
}
func (cf *meekClientFactory) ParseArgs(args *pt.Args) (any, error) {
func (cf *meekClientFactory) ParseArgs(args *pt.Args) (interface{}, error) {
return newClientArgs(args)
}
func (cf *meekClientFactory) Dial(_, _ string, dialFn base.DialFunc, args any) (net.Conn, error) {
func (cf *meekClientFactory) Dial(network, addr string, dialFn base.DialFunc, args interface{}) (net.Conn, error) {
// Validate args before opening outgoing connection.
ca, ok := args.(*meekClientArgs)
if !ok {
return nil, fmt.Errorf("invalid argument type for args")
}
return newMeekConn(dialFn, ca)
return newMeekConn(network, addr, dialFn, ca)
}
var (
_ base.ClientFactory = (*meekClientFactory)(nil)
_ base.Transport = (*Transport)(nil)
)
var _ base.ClientFactory = (*meekClientFactory)(nil)
var _ base.Transport = (*Transport)(nil)

@ -1,5 +1,5 @@
/*
* Copyright (c) 2015, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2015, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -35,16 +35,15 @@ import (
"errors"
"fmt"
"io"
"io/ioutil"
"net"
"net/http"
gourl "net/url"
"os"
"runtime"
"sync"
"time"
"gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/goptlib"
"git.torproject.org/pluggable-transports/goptlib.git"
"gitlab.com/yawning/obfs4.git/transports/base"
)
@ -83,11 +82,8 @@ func (ca *meekClientArgs) String() string {
return transportName + ":" + ca.front + ":" + ca.url.String()
}
func newClientArgs(args *pt.Args) (*meekClientArgs, error) {
var (
ca meekClientArgs
err error
)
func newClientArgs(args *pt.Args) (ca *meekClientArgs, err error) {
ca = &meekClientArgs{}
// Parse the URL argument.
str, ok := args.Get(urlArg)
@ -107,33 +103,35 @@ func newClientArgs(args *pt.Args) (*meekClientArgs, error) {
// Parse the (optional) front argument.
ca.front, _ = args.Get(frontArg)
return &ca, nil
return ca, nil
}
type meekConn struct {
sync.Mutex
args *meekClientArgs
sessionID string
transport *http.Transport
closeOnce sync.Once
workerRunning bool
workerWrChan chan []byte
workerRdChan chan []byte
workerCloseChan chan struct{}
workerCloseChan chan bool
rdBuf *bytes.Buffer
}
func (c *meekConn) Read(p []byte) (int, error) {
func (c *meekConn) Read(p []byte) (n int, err error) {
// If there is data left over from the previous read,
// service the request using the buffered data.
if c.rdBuf != nil {
if c.rdBuf.Len() == 0 {
panic("empty read buffer")
}
n, err := c.rdBuf.Read(p)
n, err = c.rdBuf.Read(p)
if c.rdBuf.Len() == 0 {
c.rdBuf = nil
}
return n, err
return
}
// Wait for the worker to enqueue more incoming data.
@ -145,21 +143,22 @@ func (c *meekConn) Read(p []byte) (int, error) {
// Ew, an extra copy, but who am I kidding, it's meek.
buf := bytes.NewBuffer(b)
n, err := buf.Read(p)
n, err = buf.Read(p)
if buf.Len() > 0 {
// If there's data pending, stash the buffer so the next
// Read() call will use it to fulfuill the Read().
c.rdBuf = buf
}
return n, err
return
}
func (c *meekConn) Write(b []byte) (int, error) {
func (c *meekConn) Write(b []byte) (n int, err error) {
// Check to see if the connection is actually open.
select {
case <-c.workerCloseChan:
c.Lock()
closed := !c.workerRunning
c.Unlock()
if closed {
return 0, io.ErrClosedPipe
default:
}
if len(b) == 0 {
@ -169,7 +168,9 @@ func (c *meekConn) Write(b []byte) (int, error) {
// Copy the data to be written to a new slice, since
// we return immediately after queuing and the peer can
// happily reuse `b` before data has been sent.
b2 := append([]byte{}, b...)
toWrite := len(b)
b2 := make([]byte, toWrite)
copy(b2, b)
if ok := c.enqueueWrite(b2); !ok {
// Technically we did enqueue data, but the worker's
// got closed out from under us.
@ -180,15 +181,18 @@ func (c *meekConn) Write(b []byte) (int, error) {
}
func (c *meekConn) Close() error {
err := os.ErrClosed
// Ensure that we do this once and only once.
c.Lock()
defer c.Unlock()
if !c.workerRunning {
return nil
}
c.closeOnce.Do(func() {
// Tear down the worker, if it is still running.
close(c.workerCloseChan)
err = nil
})
// Tear down the worker.
c.workerRunning = false
c.workerCloseChan <- true
return err
return nil
}
func (c *meekConn) LocalAddr() net.Addr {
@ -199,48 +203,39 @@ func (c *meekConn) RemoteAddr() net.Addr {
return c.args
}
func (c *meekConn) SetDeadline(_ time.Time) error {
func (c *meekConn) SetDeadline(t time.Time) error {
return ErrNotSupported
}
func (c *meekConn) SetReadDeadline(_ time.Time) error {
func (c *meekConn) SetReadDeadline(t time.Time) error {
return ErrNotSupported
}
func (c *meekConn) SetWriteDeadline(_ time.Time) error {
func (c *meekConn) SetWriteDeadline(t time.Time) error {
return ErrNotSupported
}
func (c *meekConn) enqueueWrite(b []byte) (ok bool) { //nolint:nonamedreturns
defer func() {
if err := recover(); err != nil {
ok = false
}
}()
func (c *meekConn) enqueueWrite(b []byte) (ok bool) {
defer func() { _ = recover() }()
c.workerWrChan <- b
return true
}
func (c *meekConn) roundTrip(sndBuf []byte) ([]byte, error) {
var (
req *http.Request
resp *http.Response
err error
)
url := *c.args.url
host := url.Host
if c.args.front != "" {
url.Host = c.args.front
}
urlStr := url.String()
func (c *meekConn) roundTrip(sndBuf []byte) (recvBuf []byte, err error) {
var req *http.Request
var resp *http.Response
for retries := 0; retries < maxRetries; retries++ {
url := *c.args.url
host := url.Host
if c.args.front != "" {
url.Host = c.args.front
}
var body io.Reader
if len(sndBuf) > 0 {
body = bytes.NewReader(sndBuf)
}
req, err = http.NewRequest(http.MethodPost, urlStr, body)
req, err = http.NewRequest("POST", url.String(), body)
if err != nil {
return nil, err
}
@ -254,26 +249,23 @@ func (c *meekConn) roundTrip(sndBuf []byte) ([]byte, error) {
if err != nil {
return nil, err
}
if resp.StatusCode == http.StatusOK {
var recvBuf []byte
recvBuf, err = io.ReadAll(io.LimitReader(resp.Body, maxPayloadLength))
resp.Body.Close()
return recvBuf, err
if resp.StatusCode != http.StatusOK {
err = fmt.Errorf("status code was %d, not %d", resp.StatusCode, http.StatusOK)
time.Sleep(retryDelay)
} else {
defer resp.Body.Close()
recvBuf, err = ioutil.ReadAll(io.LimitReader(resp.Body, maxPayloadLength))
return
}
resp.Body.Close()
err = fmt.Errorf("status code was %d, not %d", resp.StatusCode, http.StatusOK)
time.Sleep(retryDelay)
}
return nil, err
return
}
func (c *meekConn) ioWorker() {
interval := initPollInterval
var sndBuf, leftBuf []byte
loop:
for {
sndBuf = nil
select {
@ -314,20 +306,19 @@ loop:
}
// Determine the next poll interval.
switch {
case len(rdBuf) > 0:
if len(rdBuf) > 0 {
// Received data, enqueue the read.
c.workerRdChan <- rdBuf
// And poll immediately.
interval = 0
case wrSz > 0:
} else if wrSz > 0 {
// Sent data, poll immediately.
interval = 0
case interval == 0:
// Neither sent nor received data after a poll, re-initialize the delay.
} else if interval == 0 {
// Neither sent nor received data, initialize the delay.
interval = initPollInterval
default:
} else {
// Apply a multiplicative backoff.
interval = time.Duration(float64(interval) * pollIntervalMultiplier)
if interval > maxPollInterval {
@ -343,23 +334,28 @@ loop:
close(c.workerRdChan)
close(c.workerWrChan)
// Close the connection (extra calls to Close() are harmless).
_ = c.Close()
// In case the close was done on an error condition, update the state
// variable so that further calls to Write() will fail.
c.Lock()
defer c.Unlock()
c.workerRunning = false
}
func newMeekConn(dialFn base.DialFunc, ca *meekClientArgs) (net.Conn, error) {
func newMeekConn(network, addr string, dialFn base.DialFunc, ca *meekClientArgs) (net.Conn, error) {
id, err := newSessionID()
if err != nil {
return nil, err
}
tr := &http.Transport{Dial: dialFn}
conn := &meekConn{
args: ca,
sessionID: id,
transport: &http.Transport{Dial: dialFn},
transport: tr,
workerRunning: true,
workerWrChan: make(chan []byte, maxChanBacklog),
workerRdChan: make(chan []byte, maxChanBacklog),
workerCloseChan: make(chan struct{}),
workerCloseChan: make(chan bool),
}
// Start the I/O worker.
@ -377,7 +373,5 @@ func newSessionID() (string, error) {
return hex.EncodeToString(h[:16]), nil
}
var (
_ net.Conn = (*meekConn)(nil)
_ net.Addr = (*meekClientArgs)(nil)
)
var _ net.Conn = (*meekConn)(nil)
var _ net.Addr = (*meekClientArgs)(nil)

@ -1,5 +1,5 @@
/*
* Copyright (c) 2015, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2014, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -40,8 +40,7 @@ import (
"net"
"time"
"gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/goptlib"
"git.torproject.org/pluggable-transports/goptlib.git"
"gitlab.com/yawning/obfs4.git/common/csrand"
"gitlab.com/yawning/obfs4.git/transports/base"
)
@ -82,13 +81,13 @@ func (t *Transport) Name() string {
}
// ClientFactory returns a new obfs2ClientFactory instance.
func (t *Transport) ClientFactory(_ string) (base.ClientFactory, error) {
func (t *Transport) ClientFactory(stateDir string) (base.ClientFactory, error) {
cf := &obfs2ClientFactory{transport: t}
return cf, nil
}
// ServerFactory returns a new obfs2ServerFactory instance.
func (t *Transport) ServerFactory(_ string, args *pt.Args) (base.ServerFactory, error) {
func (t *Transport) ServerFactory(stateDir string, args *pt.Args) (base.ServerFactory, error) {
if err := validateArgs(args); err != nil {
return nil, err
}
@ -105,11 +104,11 @@ func (cf *obfs2ClientFactory) Transport() base.Transport {
return cf.transport
}
func (cf *obfs2ClientFactory) ParseArgs(args *pt.Args) (any, error) {
func (cf *obfs2ClientFactory) ParseArgs(args *pt.Args) (interface{}, error) {
return nil, validateArgs(args)
}
func (cf *obfs2ClientFactory) Dial(network, addr string, dialFn base.DialFunc, _ any) (net.Conn, error) {
func (cf *obfs2ClientFactory) Dial(network, addr string, dialFn base.DialFunc, args interface{}) (net.Conn, error) {
conn, err := dialFn(network, addr)
if err != nil {
return nil, err
@ -155,46 +154,46 @@ func (conn *obfs2Conn) Write(b []byte) (int, error) {
return conn.tx.Write(b)
}
func newObfs2ClientConn(conn net.Conn) (*obfs2Conn, error) {
func newObfs2ClientConn(conn net.Conn) (c *obfs2Conn, err error) {
// Initialize a client connection, and start the handshake timeout.
c := &obfs2Conn{conn, true, nil, nil}
c = &obfs2Conn{conn, true, nil, nil}
deadline := time.Now().Add(clientHandshakeTimeout)
if err := c.SetDeadline(deadline); err != nil {
if err = c.SetDeadline(deadline); err != nil {
return nil, err
}
// Handshake.
if err := c.handshake(); err != nil {
if err = c.handshake(); err != nil {
return nil, err
}
// Disarm the handshake timer.
if err := c.SetDeadline(time.Time{}); err != nil {
if err = c.SetDeadline(time.Time{}); err != nil {
return nil, err
}
return c, nil
return
}
func newObfs2ServerConn(conn net.Conn) (*obfs2Conn, error) {
func newObfs2ServerConn(conn net.Conn) (c *obfs2Conn, err error) {
// Initialize a server connection, and start the handshake timeout.
c := &obfs2Conn{conn, false, nil, nil}
c = &obfs2Conn{conn, false, nil, nil}
deadline := time.Now().Add(serverHandshakeTimeout)
if err := c.SetDeadline(deadline); err != nil {
if err = c.SetDeadline(deadline); err != nil {
return nil, err
}
// Handshake.
if err := c.handshake(); err != nil {
if err = c.handshake(); err != nil {
return nil, err
}
// Disarm the handshake timer.
if err := c.SetDeadline(time.Time{}); err != nil {
if err = c.SetDeadline(time.Time{}); err != nil {
return nil, err
}
return c, nil
return
}
func (conn *obfs2Conn) handshake() error {
@ -221,7 +220,7 @@ func (conn *obfs2Conn) handshake() error {
} else {
padMagic = []byte(responderPadString)
}
padKey, padIV := hsKdf(padMagic, seed[:])
padKey, padIV := hsKdf(padMagic, seed[:], conn.isInitiator)
padLen := uint32(csrand.IntRange(0, maxPadding))
hsBlob := make([]byte, hsLen+padLen)
@ -266,7 +265,7 @@ func (conn *obfs2Conn) handshake() error {
} else {
peerPadMagic = []byte(initiatorPadString)
}
peerKey, peerIV := hsKdf(peerPadMagic, peerSeed[:])
peerKey, peerIV := hsKdf(peerPadMagic, peerSeed[:], !conn.isInitiator)
rxBlock, err := aes.NewCipher(peerKey)
if err != nil {
return err
@ -274,7 +273,7 @@ func (conn *obfs2Conn) handshake() error {
rxStream := cipher.NewCTR(rxBlock, peerIV)
conn.rx = &cipher.StreamReader{S: rxStream, R: conn.Conn}
hsHdr := make([]byte, hsLen)
if _, err := io.ReadFull(conn, hsHdr); err != nil {
if _, err := io.ReadFull(conn, hsHdr[:]); err != nil {
return err
}
@ -297,7 +296,11 @@ func (conn *obfs2Conn) handshake() error {
}
// Derive the actual keys.
return conn.kdf(seed[:], peerSeed[:])
if err := conn.kdf(seed[:], peerSeed[:]); err != nil {
return err
}
return nil
}
func (conn *obfs2Conn) kdf(seed, peerSeed []byte) error {
@ -318,14 +321,14 @@ func (conn *obfs2Conn) kdf(seed, peerSeed []byte) error {
combSeed = append(combSeed, seed...)
}
initKey, initIV := hsKdf([]byte(initiatorKdfString), combSeed)
initKey, initIV := hsKdf([]byte(initiatorKdfString), combSeed, true)
initBlock, err := aes.NewCipher(initKey)
if err != nil {
return err
}
initStream := cipher.NewCTR(initBlock, initIV)
respKey, respIV := hsKdf([]byte(responderKdfString), combSeed)
respKey, respIV := hsKdf([]byte(responderKdfString), combSeed, false)
respBlock, err := aes.NewCipher(respKey)
if err != nil {
return err
@ -343,16 +346,16 @@ func (conn *obfs2Conn) kdf(seed, peerSeed []byte) error {
return nil
}
func hsKdf(magic, seed []byte) ([]byte, []byte) {
func hsKdf(magic, seed []byte, isInitiator bool) (padKey, padIV []byte) {
// The actual key/IV is derived in the form of:
// m = MAC(magic, seed)
// KEY = m[:KEYLEN]
// IV = m[KEYLEN:]
m := mac(magic, seed)
padKey := m[:keyLen]
padIV := m[keyLen:]
padKey = m[:keyLen]
padIV = m[keyLen:]
return padKey, padIV
return
}
func mac(s, x []byte) []byte {
@ -365,9 +368,7 @@ func mac(s, x []byte) []byte {
return h.Sum(nil)
}
var (
_ base.ClientFactory = (*obfs2ClientFactory)(nil)
_ base.ServerFactory = (*obfs2ServerFactory)(nil)
_ base.Transport = (*Transport)(nil)
_ net.Conn = (*obfs2Conn)(nil)
)
var _ base.ClientFactory = (*obfs2ClientFactory)(nil)
var _ base.ServerFactory = (*obfs2ServerFactory)(nil)
var _ base.Transport = (*Transport)(nil)
var _ net.Conn = (*obfs2Conn)(nil)

@ -1,5 +1,5 @@
/*
* Copyright (c) 2014, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2014, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -40,8 +40,7 @@ import (
"net"
"time"
"gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/goptlib"
"git.torproject.org/pluggable-transports/goptlib.git"
"gitlab.com/yawning/obfs4.git/common/csrand"
"gitlab.com/yawning/obfs4.git/common/uniformdh"
"gitlab.com/yawning/obfs4.git/transports/base"
@ -70,13 +69,13 @@ func (t *Transport) Name() string {
}
// ClientFactory returns a new obfs3ClientFactory instance.
func (t *Transport) ClientFactory(_ string) (base.ClientFactory, error) {
func (t *Transport) ClientFactory(stateDir string) (base.ClientFactory, error) {
cf := &obfs3ClientFactory{transport: t}
return cf, nil
}
// ServerFactory returns a new obfs3ServerFactory instance.
func (t *Transport) ServerFactory(_ string, _ *pt.Args) (base.ServerFactory, error) {
func (t *Transport) ServerFactory(stateDir string, args *pt.Args) (base.ServerFactory, error) {
sf := &obfs3ServerFactory{transport: t}
return sf, nil
}
@ -89,11 +88,11 @@ func (cf *obfs3ClientFactory) Transport() base.Transport {
return cf.transport
}
func (cf *obfs3ClientFactory) ParseArgs(_ *pt.Args) (any, error) {
return nil, nil //nolint:nilnil
func (cf *obfs3ClientFactory) ParseArgs(args *pt.Args) (interface{}, error) {
return nil, nil
}
func (cf *obfs3ClientFactory) Dial(network, addr string, dialFn base.DialFunc, _ any) (net.Conn, error) {
func (cf *obfs3ClientFactory) Dial(network, addr string, dialFn base.DialFunc, args interface{}) (net.Conn, error) {
conn, err := dialFn(network, addr)
if err != nil {
return nil, err
@ -134,46 +133,46 @@ type obfs3Conn struct {
tx *cipher.StreamWriter
}
func newObfs3ClientConn(conn net.Conn) (*obfs3Conn, error) {
func newObfs3ClientConn(conn net.Conn) (c *obfs3Conn, err error) {
// Initialize a client connection, and start the handshake timeout.
c := &obfs3Conn{conn, true, nil, nil, new(bytes.Buffer), nil, nil}
c = &obfs3Conn{conn, true, nil, nil, new(bytes.Buffer), nil, nil}
deadline := time.Now().Add(clientHandshakeTimeout)
if err := c.SetDeadline(deadline); err != nil {
if err = c.SetDeadline(deadline); err != nil {
return nil, err
}
// Handshake.
if err := c.handshake(); err != nil {
if err = c.handshake(); err != nil {
return nil, err
}
// Disarm the handshake timer.
if err := c.SetDeadline(time.Time{}); err != nil {
if err = c.SetDeadline(time.Time{}); err != nil {
return nil, err
}
return c, nil
return
}
func newObfs3ServerConn(conn net.Conn) (*obfs3Conn, error) {
func newObfs3ServerConn(conn net.Conn) (c *obfs3Conn, err error) {
// Initialize a server connection, and start the handshake timeout.
c := &obfs3Conn{conn, false, nil, nil, new(bytes.Buffer), nil, nil}
c = &obfs3Conn{conn, false, nil, nil, new(bytes.Buffer), nil, nil}
deadline := time.Now().Add(serverHandshakeTimeout)
if err := c.SetDeadline(deadline); err != nil {
if err = c.SetDeadline(deadline); err != nil {
return nil, err
}
// Handshake.
if err := c.handshake(); err != nil {
if err = c.handshake(); err != nil {
return nil, err
}
// Disarm the handshake timer.
if err := c.SetDeadline(time.Time{}); err != nil {
if err = c.SetDeadline(time.Time{}); err != nil {
return nil, err
}
return c, nil
return
}
func (conn *obfs3Conn) handshake() error {
@ -218,7 +217,11 @@ func (conn *obfs3Conn) handshake() error {
if err != nil {
return err
}
return conn.kdf(sharedSecret)
if err := conn.kdf(sharedSecret); err != nil {
return err
}
return nil
}
func (conn *obfs3Conn) kdf(sharedSecret []byte) error {
@ -310,13 +313,13 @@ func (conn *obfs3Conn) findPeerMagic() error {
}
}
func (conn *obfs3Conn) Read(b []byte) (int, error) {
func (conn *obfs3Conn) Read(b []byte) (n int, err error) {
// If this is the first time we read data post handshake, scan for the
// magic value.
if conn.rxMagic != nil {
if err := conn.findPeerMagic(); err != nil {
if err = conn.findPeerMagic(); err != nil {
conn.Close()
return 0, err
return
}
conn.rxMagic = nil
}
@ -336,20 +339,20 @@ func (conn *obfs3Conn) Read(b []byte) (int, error) {
return conn.rx.Read(b)
}
func (conn *obfs3Conn) Write(b []byte) (int, error) {
func (conn *obfs3Conn) Write(b []byte) (n int, err error) {
// If this is the first time we write data post handshake, send the
// padding/magic value.
if conn.txMagic != nil {
padLen := csrand.IntRange(0, maxPadding/2)
blob := make([]byte, padLen+len(conn.txMagic))
if err := csrand.Bytes(blob[:padLen]); err != nil {
if err = csrand.Bytes(blob[:padLen]); err != nil {
conn.Close()
return 0, err
return
}
copy(blob[padLen:], conn.txMagic)
if _, err := conn.Conn.Write(blob); err != nil {
if _, err = conn.Conn.Write(blob); err != nil {
conn.Close()
return 0, err
return
}
conn.txMagic = nil
}
@ -357,9 +360,7 @@ func (conn *obfs3Conn) Write(b []byte) (int, error) {
return conn.tx.Write(b)
}
var (
_ base.ClientFactory = (*obfs3ClientFactory)(nil)
_ base.ServerFactory = (*obfs3ServerFactory)(nil)
_ base.Transport = (*Transport)(nil)
_ net.Conn = (*obfs3Conn)(nil)
)
var _ base.ClientFactory = (*obfs3ClientFactory)(nil)
var _ base.ServerFactory = (*obfs3ServerFactory)(nil)
var _ base.Transport = (*Transport)(nil)
var _ net.Conn = (*obfs3Conn)(nil)

@ -1,5 +1,5 @@
/*
* Copyright (c) 2014, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2014, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -25,40 +25,39 @@
* POSSIBILITY OF SUCH DAMAGE.
*/
//
// Package framing implements the obfs4 link framing and cryptography.
//
// The Encoder/Decoder shared secret format is:
//
// uint8_t[32] NaCl secretbox key
// uint8_t[16] NaCl Nonce prefix
// uint8_t[16] SipHash-2-4 key (used to obfsucate length)
// uint8_t[8] SipHash-2-4 IV
// uint8_t[32] NaCl secretbox key
// uint8_t[16] NaCl Nonce prefix
// uint8_t[16] SipHash-2-4 key (used to obfsucate length)
// uint8_t[8] SipHash-2-4 IV
//
// The frame format is:
//
// uint16_t length (obfsucated, big endian)
// NaCl secretbox (Poly1305/XSalsa20) containing:
// uint8_t[16] tag (Part of the secretbox construct)
// uint8_t[] payload
// uint16_t length (obfsucated, big endian)
// NaCl secretbox (Poly1305/XSalsa20) containing:
// uint8_t[16] tag (Part of the secretbox construct)
// uint8_t[] payload
//
// The length field is length of the NaCl secretbox XORed with the truncated
// SipHash-2-4 digest ran in OFB mode.
//
// Initialize K, IV[0] with values from the shared secret.
// On each packet, IV[n] = H(K, IV[n - 1])
// mask[n] = IV[n][0:2]
// obfsLen = length ^ mask[n]
// Initialize K, IV[0] with values from the shared secret.
// On each packet, IV[n] = H(K, IV[n - 1])
// mask[n] = IV[n][0:2]
// obfsLen = length ^ mask[n]
//
// The NaCl secretbox (Poly1305/XSalsa20) nonce format is:
//
// uint8_t[24] prefix (Fixed)
// uint64_t counter (Big endian)
// uint8_t[24] prefix (Fixed)
// uint64_t counter (Big endian)
//
// The counter is initialized to 1, and is incremented on each frame. Since
// the protocol is designed to be used over a reliable medium, the nonce is not
// transmitted over the wire as both sides of the conversation know the prefix
// and the initial counter value. It is imperative that the counter does not
// wrap, and sessions MUST terminate before 2^64 frames are sent.
//
package framing // import "gitlab.com/yawning/obfs4.git/transports/obfs4/framing"
import (
@ -68,10 +67,9 @@ import (
"fmt"
"io"
"golang.org/x/crypto/nacl/secretbox"
"gitlab.com/yawning/obfs4.git/common/csrand"
"gitlab.com/yawning/obfs4.git/common/drbg"
"golang.org/x/crypto/nacl/secretbox"
)
const (
@ -177,7 +175,7 @@ func NewEncoder(key []byte) *Encoder {
// Encode encodes a single frame worth of payload and returns the encoded
// length. InvalidPayloadLengthError is recoverable, all other errors MUST be
// treated as fatal and the session aborted.
func (encoder *Encoder) Encode(frame, payload []byte) (int, error) {
func (encoder *Encoder) Encode(frame, payload []byte) (n int, err error) {
payloadLen := len(payload)
if MaximumFramePayloadLength < payloadLen {
return 0, InvalidPayloadLengthError(payloadLen)
@ -188,7 +186,7 @@ func (encoder *Encoder) Encode(frame, payload []byte) (int, error) {
// Generate a new nonce.
var nonce [nonceLength]byte
if err := encoder.nonce.bytes(&nonce); err != nil {
if err = encoder.nonce.bytes(&nonce); err != nil {
return 0, err
}
encoder.nonce.counter++

@ -1,5 +1,5 @@
/*
* Copyright (c) 2014, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2014, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -30,7 +30,6 @@ package framing
import (
"bytes"
"crypto/rand"
"errors"
"testing"
)
@ -90,9 +89,7 @@ func TestEncoder_Encode_Oversize(t *testing.T) {
var buf [MaximumFramePayloadLength + 1]byte
_, _ = rand.Read(buf[:]) // YOLO
_, err := encoder.Encode(frame[:], buf[:])
var payloadErr InvalidPayloadLengthError
if !errors.As(err, &payloadErr) {
if _, ok := err.(InvalidPayloadLengthError); !ok {
t.Error("Encoder.encode() returned unexpected error:", err)
}
}
@ -153,7 +150,7 @@ func BenchmarkEncoder_Encode(b *testing.B) {
b.ResetTimer()
for i := 0; i < b.N; i++ {
var xfered int
transfered := 0
buffer := bytes.NewBuffer(payload)
for 0 < buffer.Len() {
n, err := buffer.Read(chopBuf[:])
@ -162,10 +159,11 @@ func BenchmarkEncoder_Encode(b *testing.B) {
}
n, _ = encoder.Encode(frame[:], chopBuf[:n])
xfered += n - FrameOverhead
transfered += n - FrameOverhead
}
if xfered != len(payload) {
b.Fatalf("Xfered length mismatch: %d != %d", xfered, len(payload))
if transfered != len(payload) {
b.Fatalf("Transfered length mismatch: %d != %d", transfered,
len(payload))
}
}
}

@ -1,5 +1,5 @@
/*
* Copyright (c) 2014, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2014, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -280,7 +280,7 @@ func (hs *serverHandshake) parseClientHandshake(filter *replayfilter.ReplayFilte
macFound := false
for _, off := range []int64{0, -1, 1} {
// Allow epoch to be off by up to a hour in either direction.
epochHour := []byte(strconv.FormatInt(getEpochHour()+off, 10))
epochHour := []byte(strconv.FormatInt(getEpochHour()+int64(off), 10))
hs.mac.Reset()
_, _ = hs.mac.Write(resp[:pos+markLength])
_, _ = hs.mac.Write(epochHour)
@ -367,7 +367,7 @@ func getEpochHour() int64 {
return time.Now().Unix() / 3600
}
func findMarkMac(mark, buf []byte, startPos, maxPos int, fromTail bool) int {
func findMarkMac(mark, buf []byte, startPos, maxPos int, fromTail bool) (pos int) {
if len(mark) != markLength {
panic(fmt.Sprintf("BUG: Invalid mark length: %d", len(mark)))
}
@ -387,19 +387,19 @@ func findMarkMac(mark, buf []byte, startPos, maxPos int, fromTail bool) int {
// The server can optimize the search process by only examining the
// tail of the buffer. The client can't send valid data past M_C |
// MAC_C as it does not have the server's public key yet.
pos := endPos - (markLength + macLength)
pos = endPos - (markLength + macLength)
if !hmac.Equal(buf[pos:pos+markLength], mark) {
return -1
}
return pos
return
}
// The client has to actually do a substring search since the server can
// and will send payload trailing the response.
//
// XXX: bytes.Index() uses a naive search, which kind of sucks.
pos := bytes.Index(buf[startPos:endPos], mark)
pos = bytes.Index(buf[startPos:endPos], mark)
if pos == -1 {
return -1
}
@ -411,7 +411,7 @@ func findMarkMac(mark, buf []byte, startPos, maxPos int, fromTail bool) int {
// Return the index relative to the start of the slice.
pos += startPos
return pos
return
}
func makePad(padLen int) ([]byte, error) {

@ -1,5 +1,5 @@
/*
* Copyright (c) 2014, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2014, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -115,7 +115,7 @@ func TestHandshakeNtorClient(t *testing.T) {
serverHs := newServerHandshake(nodeID, idKeypair, serverKeypair)
_, err = serverHs.parseClientHandshake(serverFilter, clientBlob)
if err == nil {
t.Fatalf("serverHandshake.parseClientHandshake() succeeded (oversized)")
t.Fatalf("serverHandshake.parseClientHandshake() succeded (oversized)")
}
// Test undersized client padding.
@ -127,7 +127,7 @@ func TestHandshakeNtorClient(t *testing.T) {
serverHs = newServerHandshake(nodeID, idKeypair, serverKeypair)
_, err = serverHs.parseClientHandshake(serverFilter, clientBlob)
if err == nil {
t.Fatalf("serverHandshake.parseClientHandshake() succeeded (undersized)")
t.Fatalf("serverHandshake.parseClientHandshake() succeded (undersized)")
}
}
@ -204,7 +204,7 @@ func TestHandshakeNtorServer(t *testing.T) {
serverHs := newServerHandshake(nodeID, idKeypair, serverKeypair)
_, err = serverHs.parseClientHandshake(serverFilter, clientBlob)
if err == nil {
t.Fatalf("serverHandshake.parseClientHandshake() succeeded (oversized)")
t.Fatalf("serverHandshake.parseClientHandshake() succeded (oversized)")
}
// Test undersized client padding.
@ -216,7 +216,7 @@ func TestHandshakeNtorServer(t *testing.T) {
serverHs = newServerHandshake(nodeID, idKeypair, serverKeypair)
_, err = serverHs.parseClientHandshake(serverFilter, clientBlob)
if err == nil {
t.Fatalf("serverHandshake.parseClientHandshake() succeeded (undersized)")
t.Fatalf("serverHandshake.parseClientHandshake() succeded (undersized)")
}
// Test oversized server padding.
@ -243,6 +243,6 @@ func TestHandshakeNtorServer(t *testing.T) {
}
_, _, err = clientHs.parseServerHandshake(serverBlob)
if err == nil {
t.Fatalf("clientHandshake.parseServerHandshake() succeeded (oversized)")
t.Fatalf("clientHandshake.parseServerHandshake() succeded (oversized)")
}
}

@ -1,5 +1,5 @@
/*
* Copyright (c) 2014, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2014, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -32,18 +32,15 @@ package obfs4 // import "gitlab.com/yawning/obfs4.git/transports/obfs4"
import (
"bytes"
"crypto/sha256"
"errors"
"flag"
"fmt"
"io"
"math/rand"
"net"
"strconv"
"syscall"
"time"
"gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/goptlib"
"git.torproject.org/pluggable-transports/goptlib.git"
"gitlab.com/yawning/obfs4.git/common/drbg"
"gitlab.com/yawning/obfs4.git/common/ntor"
"gitlab.com/yawning/obfs4.git/common/probdist"
@ -70,8 +67,9 @@ const (
serverHandshakeTimeout = time.Duration(30) * time.Second
replayTTL = time.Duration(3) * time.Hour
maxIATDelay = 100
maxCloseDelay = 60
maxIATDelay = 100
maxCloseDelayBytes = maxHandshakeLength
maxCloseDelay = 60
)
const (
@ -82,7 +80,7 @@ const (
// biasedDist controls if the probability table will be ScrambleSuit style or
// uniformly distributed.
var biasedDist = flag.Bool(biasCmdArg, false, "Enable obfs4 using ScrambleSuit style table generation")
var biasedDist bool
type obfs4ClientArgs struct {
nodeID *ntor.NodeID
@ -100,7 +98,7 @@ func (t *Transport) Name() string {
}
// ClientFactory returns a new obfs4ClientFactory instance.
func (t *Transport) ClientFactory(_ string) (base.ClientFactory, error) {
func (t *Transport) ClientFactory(stateDir string) (base.ClientFactory, error) {
cf := &obfs4ClientFactory{transport: t}
return cf, nil
}
@ -138,9 +136,9 @@ func (t *Transport) ServerFactory(stateDir string, args *pt.Args) (base.ServerFa
if err != nil {
return nil, err
}
rng := rand.New(drbg) //nolint:gosec
rng := rand.New(drbg)
sf := &obfs4ServerFactory{t, &ptArgs, st.nodeID, st.identityKey, st.drbgSeed, iatSeed, st.iatMode, filter, rng.Intn(maxCloseDelay)}
sf := &obfs4ServerFactory{t, &ptArgs, st.nodeID, st.identityKey, st.drbgSeed, iatSeed, st.iatMode, filter, rng.Intn(maxCloseDelayBytes), rng.Intn(maxCloseDelay)}
return sf, nil
}
@ -152,14 +150,14 @@ func (cf *obfs4ClientFactory) Transport() base.Transport {
return cf.transport
}
func (cf *obfs4ClientFactory) ParseArgs(args *pt.Args) (any, error) {
func (cf *obfs4ClientFactory) ParseArgs(args *pt.Args) (interface{}, error) {
var nodeID *ntor.NodeID
var publicKey *ntor.PublicKey
// The "new" (version >= 0.0.3) bridge lines use a unified "cert" argument
// for the Node ID and Public Key.
certStr, ok := args.Get(certArg)
if ok { //nolint:nestif
if ok {
cert, err := serverCertFromString(certStr)
if err != nil {
return nil, err
@ -196,7 +194,7 @@ func (cf *obfs4ClientFactory) ParseArgs(args *pt.Args) (any, error) {
return nil, fmt.Errorf("invalid iat-mode '%d'", iatMode)
}
// Generate the session key pair before connecting to hide the Elligator2
// Generate the session key pair before connectiong to hide the Elligator2
// rejection sampling from network observers.
sessionKey, err := ntor.NewKeypair(true)
if err != nil {
@ -206,7 +204,7 @@ func (cf *obfs4ClientFactory) ParseArgs(args *pt.Args) (any, error) {
return &obfs4ClientArgs{nodeID, publicKey, sessionKey, iatMode}, nil
}
func (cf *obfs4ClientFactory) Dial(network, addr string, dialFn base.DialFunc, args any) (net.Conn, error) {
func (cf *obfs4ClientFactory) Dial(network, addr string, dialFn base.DialFunc, args interface{}) (net.Conn, error) {
// Validate args before bothering to open connection.
ca, ok := args.(*obfs4ClientArgs)
if !ok {
@ -235,7 +233,8 @@ type obfs4ServerFactory struct {
iatMode int
replayFilter *replayfilter.ReplayFilter
closeDelay int
closeDelayBytes int
closeDelay int
}
func (sf *obfs4ServerFactory) Transport() base.Transport {
@ -260,10 +259,10 @@ func (sf *obfs4ServerFactory) WrapConn(conn net.Conn) (net.Conn, error) {
return nil, err
}
lenDist := probdist.New(sf.lenSeed, 0, framing.MaximumSegmentLength, *biasedDist)
lenDist := probdist.New(sf.lenSeed, 0, framing.MaximumSegmentLength, biasedDist)
var iatDist *probdist.WeightedDist
if sf.iatSeed != nil {
iatDist = probdist.New(sf.iatSeed, 0, maxIATDelay, *biasedDist)
iatDist = probdist.New(sf.iatSeed, 0, maxIATDelay, biasedDist)
}
c := &obfs4Conn{conn, true, lenDist, iatDist, sf.iatMode, bytes.NewBuffer(nil), bytes.NewBuffer(nil), make([]byte, consumeReadSize), nil, nil}
@ -295,28 +294,25 @@ type obfs4Conn struct {
decoder *framing.Decoder
}
func newObfs4ClientConn(conn net.Conn, args *obfs4ClientArgs) (*obfs4Conn, error) {
func newObfs4ClientConn(conn net.Conn, args *obfs4ClientArgs) (c *obfs4Conn, err error) {
// Generate the initial protocol polymorphism distribution(s).
var (
seed *drbg.Seed
err error
)
var seed *drbg.Seed
if seed, err = drbg.NewSeed(); err != nil {
return nil, err
return
}
lenDist := probdist.New(seed, 0, framing.MaximumSegmentLength, *biasedDist)
lenDist := probdist.New(seed, 0, framing.MaximumSegmentLength, biasedDist)
var iatDist *probdist.WeightedDist
if args.iatMode != iatNone {
var iatSeed *drbg.Seed
iatSeedSrc := sha256.Sum256(seed.Bytes()[:])
if iatSeed, err = drbg.SeedFromBytes(iatSeedSrc[:]); err != nil {
return nil, err
return
}
iatDist = probdist.New(iatSeed, 0, maxIATDelay, *biasedDist)
iatDist = probdist.New(iatSeed, 0, maxIATDelay, biasedDist)
}
// Allocate the client structure.
c := &obfs4Conn{conn, false, lenDist, iatDist, args.iatMode, bytes.NewBuffer(nil), bytes.NewBuffer(nil), make([]byte, consumeReadSize), nil, nil}
c = &obfs4Conn{conn, false, lenDist, iatDist, args.iatMode, bytes.NewBuffer(nil), bytes.NewBuffer(nil), make([]byte, consumeReadSize), nil, nil}
// Start the handshake timeout.
deadline := time.Now().Add(clientHandshakeTimeout)
@ -333,7 +329,7 @@ func newObfs4ClientConn(conn net.Conn, args *obfs4ClientArgs) (*obfs4Conn, error
return nil, err
}
return c, nil
return
}
func (conn *obfs4Conn) clientHandshake(nodeID *ntor.NodeID, peerIdentityKey *ntor.PublicKey, sessionKey *ntor.Keypair) error {
@ -363,14 +359,14 @@ func (conn *obfs4Conn) clientHandshake(nodeID *ntor.NodeID, peerIdentityKey *nto
conn.receiveBuffer.Write(hsBuf[:n])
n, seed, err := hs.parseServerHandshake(conn.receiveBuffer.Bytes())
if errors.Is(err, ErrMarkNotFoundYet) {
if err == ErrMarkNotFoundYet {
continue
} else if err != nil {
return err
}
_ = conn.receiveBuffer.Next(n)
// Use the derived key material to initialize the link crypto.
// Use the derived key material to intialize the link crypto.
okm := ntor.Kdf(seed, framing.KeyLength*2)
conn.encoder = framing.NewEncoder(okm[:framing.KeyLength])
conn.decoder = framing.NewDecoder(okm[framing.KeyLength:])
@ -402,7 +398,7 @@ func (conn *obfs4Conn) serverHandshake(sf *obfs4ServerFactory, sessionKey *ntor.
conn.receiveBuffer.Write(hsBuf[:n])
seed, err := hs.parseClientHandshake(sf.replayFilter, conn.receiveBuffer.Bytes())
if errors.Is(err, ErrMarkNotFoundYet) {
if err == ErrMarkNotFoundYet {
continue
} else if err != nil {
return err
@ -410,10 +406,10 @@ func (conn *obfs4Conn) serverHandshake(sf *obfs4ServerFactory, sessionKey *ntor.
conn.receiveBuffer.Reset()
if err := conn.Conn.SetDeadline(time.Time{}); err != nil {
return err
return nil
}
// Use the derived key material to initialize the link crypto.
// Use the derived key material to intialize the link crypto.
okm := ntor.Kdf(seed, framing.KeyLength*2)
conn.encoder = framing.NewEncoder(okm[framing.KeyLength:])
conn.decoder = framing.NewDecoder(okm[:framing.KeyLength])
@ -425,7 +421,7 @@ func (conn *obfs4Conn) serverHandshake(sf *obfs4ServerFactory, sessionKey *ntor.
// the length obfuscation, this makes the amount of data received from the
// server inconsistent with the length sent from the client.
//
// Rebalance this by tweaking the client minimum padding/server maximum
// Rebalance this by tweaking the client mimimum padding/server maximum
// padding, and sending the PRNG seed unpadded (As in, treat the PRNG seed
// as part of the server response). See inlineSeedFrameLength in
// handshake_ntor.go.
@ -451,14 +447,13 @@ func (conn *obfs4Conn) serverHandshake(sf *obfs4ServerFactory, sessionKey *ntor.
return nil
}
func (conn *obfs4Conn) Read(b []byte) (int, error) {
func (conn *obfs4Conn) Read(b []byte) (n int, err error) {
// If there is no payload from the previous Read() calls, consume data off
// the network. Not all data received is guaranteed to be usable payload,
// so do this in a loop till data is present or an error occurs.
var err error
for conn.receiveDecodedBuffer.Len() == 0 {
err = conn.readPackets()
if errors.Is(err, framing.ErrAgain) {
if err == framing.ErrAgain {
// Don't proagate this back up the call stack if we happen to break
// out of the loop.
err = nil
@ -470,7 +465,6 @@ func (conn *obfs4Conn) Read(b []byte) (int, error) {
// Even if err is set, attempt to do the read anyway so that all decoded
// data gets relayed before the connection is torn down.
var n int
if conn.receiveDecodedBuffer.Len() > 0 {
var berr error
n, berr = conn.receiveDecodedBuffer.Read(b)
@ -481,29 +475,28 @@ func (conn *obfs4Conn) Read(b []byte) (int, error) {
}
}
return n, err
return
}
func (conn *obfs4Conn) Write(b []byte) (int, error) {
func (conn *obfs4Conn) Write(b []byte) (n int, err error) {
chopBuf := bytes.NewBuffer(b)
var (
payload [maxPacketPayloadLength]byte
frameBuf bytes.Buffer
n int
)
var payload [maxPacketPayloadLength]byte
var frameBuf bytes.Buffer
// Chop the pending data into payload frames.
for chopBuf.Len() > 0 {
// Send maximum sized frames.
rdLen, err := chopBuf.Read(payload[:])
rdLen := 0
rdLen, err = chopBuf.Read(payload[:])
if err != nil {
return 0, err
} else if rdLen == 0 {
panic("BUG: Write(), chopping length was 0")
panic(fmt.Sprintf("BUG: Write(), chopping length was 0"))
}
n += rdLen
if err = conn.makePacket(&frameBuf, packetTypePayload, payload[:rdLen], 0); err != nil {
err = conn.makePacket(&frameBuf, packetTypePayload, payload[:rdLen], 0)
if err != nil {
return 0, err
}
}
@ -511,7 +504,7 @@ func (conn *obfs4Conn) Write(b []byte) (int, error) {
if conn.iatMode != iatParanoid {
// For non-paranoid IAT, pad once per burst. Paranoid IAT handles
// things differently.
if err := conn.padBurst(&frameBuf, conn.lenDist.Sample()); err != nil {
if err = conn.padBurst(&frameBuf, conn.lenDist.Sample()); err != nil {
return 0, err
}
}
@ -520,11 +513,10 @@ func (conn *obfs4Conn) Write(b []byte) (int, error) {
// because the frame encoder state is advanced, and the code doesn't keep
// frameBuf around. In theory, write timeouts and whatnot could be
// supported if this wasn't the case, but that complicates the code.
var err error
if conn.iatMode != iatNone { //nolint:nestif
if conn.iatMode != iatNone {
var iatFrame [framing.MaximumSegmentLength]byte
for frameBuf.Len() > 0 {
var iatWrLen int
iatWrLen := 0
switch conn.iatMode {
case iatEnabled:
@ -557,7 +549,7 @@ func (conn *obfs4Conn) Write(b []byte) (int, error) {
if err != nil {
return 0, err
} else if iatWrLen == 0 {
panic("BUG: Write(), iat length was 0")
panic(fmt.Sprintf("BUG: Write(), iat length was 0"))
}
// Calculate the delay. The delay resolution is 100 usec, leading
@ -565,7 +557,8 @@ func (conn *obfs4Conn) Write(b []byte) (int, error) {
iatDelta := time.Duration(conn.iatDist.Sample() * 100)
// Write then sleep.
if _, err = conn.Conn.Write(iatFrame[:iatWrLen]); err != nil {
_, err = conn.Conn.Write(iatFrame[:iatWrLen])
if err != nil {
return 0, err
}
time.Sleep(iatDelta * time.Microsecond)
@ -574,14 +567,14 @@ func (conn *obfs4Conn) Write(b []byte) (int, error) {
_, err = conn.Conn.Write(frameBuf.Bytes())
}
return n, err
return
}
func (conn *obfs4Conn) SetDeadline(_ time.Time) error {
func (conn *obfs4Conn) SetDeadline(t time.Time) error {
return syscall.ENOTSUP
}
func (conn *obfs4Conn) SetWriteDeadline(_ time.Time) error {
func (conn *obfs4Conn) SetWriteDeadline(t time.Time) error {
return syscall.ENOTSUP
}
@ -599,15 +592,23 @@ func (conn *obfs4Conn) closeAfterDelay(sf *obfs4ServerFactory, startTime time.Ti
return
}
// Consume and discard data on this connection until the specified interval
// passes.
_, _ = io.Copy(io.Discard, conn.Conn)
// Consume and discard data on this connection until either the specified
// interval passes or a certain size has been reached.
discarded := 0
var buf [framing.MaximumSegmentLength]byte
for discarded < int(sf.closeDelayBytes) {
n, err := conn.Conn.Read(buf[:])
if err != nil {
return
}
discarded += n
}
}
func (conn *obfs4Conn) padBurst(burst *bytes.Buffer, toPadTo int) error {
func (conn *obfs4Conn) padBurst(burst *bytes.Buffer, toPadTo int) (err error) {
tailLen := burst.Len() % framing.MaximumSegmentLength
var padLen int
padLen := 0
if toPadTo >= tailLen {
padLen = toPadTo - tailLen
} else {
@ -615,24 +616,32 @@ func (conn *obfs4Conn) padBurst(burst *bytes.Buffer, toPadTo int) error {
}
if padLen > headerLength {
if err := conn.makePacket(burst, packetTypePayload, []byte{}, uint16(padLen-headerLength)); err != nil {
return err
err = conn.makePacket(burst, packetTypePayload, []byte{},
uint16(padLen-headerLength))
if err != nil {
return
}
} else if padLen > 0 {
if err := conn.makePacket(burst, packetTypePayload, []byte{}, maxPacketPayloadLength); err != nil {
return err
err = conn.makePacket(burst, packetTypePayload, []byte{},
maxPacketPayloadLength)
if err != nil {
return
}
if err := conn.makePacket(burst, packetTypePayload, []byte{}, uint16(padLen)); err != nil {
return err
err = conn.makePacket(burst, packetTypePayload, []byte{},
uint16(padLen))
if err != nil {
return
}
}
return nil
return
}
var (
_ base.ClientFactory = (*obfs4ClientFactory)(nil)
_ base.ServerFactory = (*obfs4ServerFactory)(nil)
_ base.Transport = (*Transport)(nil)
_ net.Conn = (*obfs4Conn)(nil)
)
func init() {
flag.BoolVar(&biasedDist, biasCmdArg, false, "Enable obfs4 using ScrambleSuit style table generation")
}
var _ base.ClientFactory = (*obfs4ClientFactory)(nil)
var _ base.ServerFactory = (*obfs4ServerFactory)(nil)
var _ base.Transport = (*Transport)(nil)
var _ net.Conn = (*obfs4Conn)(nil)

@ -1,5 +1,5 @@
/*
* Copyright (c) 2014, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2014, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -30,7 +30,6 @@ package obfs4
import (
"crypto/sha256"
"encoding/binary"
"errors"
"fmt"
"io"
@ -53,7 +52,7 @@ const (
)
// InvalidPacketLengthError is the error returned when decodePacket detects a
// invalid packet length.
// invalid packet length/
type InvalidPacketLengthError int
func (e InvalidPacketLengthError) Error() string {
@ -86,7 +85,7 @@ func (conn *obfs4Conn) makePacket(w io.Writer, pktType uint8, data []byte, padLe
pkt[0] = pktType
binary.BigEndian.PutUint16(pkt[1:], uint16(len(data)))
if len(data) > 0 {
copy(pkt[3:], data)
copy(pkt[3:], data[:])
}
copy(pkt[3+len(data):], zeroPadBytes[:padLen])
@ -109,28 +108,23 @@ func (conn *obfs4Conn) makePacket(w io.Writer, pktType uint8, data []byte, padLe
return nil
}
func (conn *obfs4Conn) readPackets() error {
func (conn *obfs4Conn) readPackets() (err error) {
// Attempt to read off the network.
rdLen, rdErr := conn.Conn.Read(conn.readBuffer)
conn.receiveBuffer.Write(conn.readBuffer[:rdLen])
var (
decoded [framing.MaximumFramePayloadLength]byte
err error
)
bufferLoop:
var decoded [framing.MaximumFramePayloadLength]byte
for conn.receiveBuffer.Len() > 0 {
// Decrypt an AEAD frame.
var decLen int
decLen := 0
decLen, err = conn.decoder.Decode(decoded[:], conn.receiveBuffer)
switch {
case errors.Is(err, framing.ErrAgain):
break bufferLoop
case err != nil:
break bufferLoop
case decLen < packetOverhead:
if err == framing.ErrAgain {
break
} else if err != nil {
break
} else if decLen < packetOverhead {
err = InvalidPacketLengthError(decLen)
break bufferLoop
break
}
// Decode the packet.
@ -177,5 +171,5 @@ bufferLoop:
return rdErr
}
return err
return
}

@ -1,5 +1,5 @@
/*
* Copyright (c) 2014, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2014, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -28,17 +28,16 @@
package obfs4
import (
"bytes"
"encoding/base64"
"encoding/json"
"fmt"
"io/ioutil"
"os"
"path"
"strconv"
"strings"
"gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/goptlib"
"git.torproject.org/pluggable-transports/goptlib.git"
"gitlab.com/yawning/obfs4.git/common/csrand"
"gitlab.com/yawning/obfs4.git/common/drbg"
"gitlab.com/yawning/obfs4.git/common/ntor"
@ -82,7 +81,7 @@ func (cert *obfs4ServerCert) unpack() (*ntor.NodeID, *ntor.PublicKey) {
func serverCertFromString(encoded string) (*obfs4ServerCert, error) {
decoded, err := base64.StdEncoding.DecodeString(encoded + certSuffix)
if err != nil {
return nil, fmt.Errorf("failed to decode cert: %w", err)
return nil, fmt.Errorf("failed to decode cert: %s", err)
}
if len(decoded) != certLength {
@ -94,10 +93,7 @@ func serverCertFromString(encoded string) (*obfs4ServerCert, error) {
func serverCertFromState(st *obfs4ServerState) *obfs4ServerCert {
cert := new(obfs4ServerCert)
cert.raw = bytes.Clone(st.nodeID.Bytes()[:])
cert.raw = append(cert.raw, st.identityKey.Public().Bytes()[:]...)
cert.raw = append(st.nodeID.Bytes()[:], st.identityKey.Public().Bytes()[:]...)
return cert
}
@ -125,16 +121,15 @@ func serverStateFromArgs(stateDir string, args *pt.Args) (*obfs4ServerState, err
// Either a private key, node id, and seed are ALL specified, or
// they should be loaded from the state file.
switch {
case !privKeyOk && !nodeIDOk && !seedOk:
if !privKeyOk && !nodeIDOk && !seedOk {
if err := jsonServerStateFromFile(stateDir, &js); err != nil {
return nil, err
}
case !privKeyOk:
} else if !privKeyOk {
return nil, fmt.Errorf("missing argument '%s'", privateKeyArg)
case !nodeIDOk:
} else if !nodeIDOk {
return nil, fmt.Errorf("missing argument '%s'", nodeIDArg)
case !seedOk:
} else if !seedOk {
return nil, fmt.Errorf("missing argument '%s'", seedArg)
}
@ -182,7 +177,7 @@ func serverStateFromJSONServerState(stateDir string, js *jsonServerState) (*obfs
func jsonServerStateFromFile(stateDir string, js *jsonServerState) error {
fPath := path.Join(stateDir, stateFile)
f, err := os.ReadFile(fPath)
f, err := ioutil.ReadFile(fPath)
if err != nil {
if os.IsNotExist(err) {
if err = newJSONServerState(stateDir, js); err == nil {
@ -193,29 +188,27 @@ func jsonServerStateFromFile(stateDir string, js *jsonServerState) error {
}
if err := json.Unmarshal(f, js); err != nil {
return fmt.Errorf("failed to load statefile '%s': %w", fPath, err)
return fmt.Errorf("failed to load statefile '%s': %s", fPath, err)
}
return nil
}
func newJSONServerState(stateDir string, js *jsonServerState) error {
func newJSONServerState(stateDir string, js *jsonServerState) (err error) {
// Generate everything a server needs, using the cryptographic PRNG.
var st obfs4ServerState
rawID := make([]byte, ntor.NodeIDLength)
if err := csrand.Bytes(rawID); err != nil {
return err
if err = csrand.Bytes(rawID); err != nil {
return
}
var err error
if st.nodeID, err = ntor.NewNodeID(rawID); err != nil {
return err
return
}
if st.identityKey, err = ntor.NewKeypair(false); err != nil {
return err
return
}
if st.drbgSeed, err = drbg.NewSeed(); err != nil {
return err
return
}
st.iatMode = iatNone
@ -235,7 +228,11 @@ func writeJSONServerState(stateDir string, js *jsonServerState) error {
if encoded, err = json.Marshal(js); err != nil {
return err
}
return os.WriteFile(path.Join(stateDir, stateFile), encoded, 0o600)
if err = ioutil.WriteFile(path.Join(stateDir, stateFile), encoded, 0600); err != nil {
return err
}
return nil
}
func newBridgeFile(stateDir string, st *obfs4ServerState) error {
@ -255,5 +252,9 @@ func newBridgeFile(stateDir string, st *obfs4ServerState) error {
st.clientString())
tmp := []byte(prefix + bridgeLine)
return os.WriteFile(path.Join(stateDir, bridgeFile), tmp, 0o600)
if err := ioutil.WriteFile(path.Join(stateDir, bridgeFile), tmp, 0600); err != nil {
return err
}
return nil
}

@ -1,5 +1,5 @@
/*
* Copyright (c) 2015, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2015, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -33,8 +33,7 @@ import (
"fmt"
"net"
"gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/goptlib"
"git.torproject.org/pluggable-transports/goptlib.git"
"gitlab.com/yawning/obfs4.git/transports/base"
)
@ -59,7 +58,8 @@ func (t *Transport) ClientFactory(stateDir string) (base.ClientFactory, error) {
}
// ServerFactory will one day return a new ssServerFactory instance.
func (t *Transport) ServerFactory(_ string, _ *pt.Args) (base.ServerFactory, error) {
func (t *Transport) ServerFactory(stateDir string, args *pt.Args) (base.ServerFactory, error) {
// TODO: Fill this in eventually, though obfs4 is better.
return nil, fmt.Errorf("server not supported")
}
@ -72,11 +72,11 @@ func (cf *ssClientFactory) Transport() base.Transport {
return cf.transport
}
func (cf *ssClientFactory) ParseArgs(args *pt.Args) (any, error) {
func (cf *ssClientFactory) ParseArgs(args *pt.Args) (interface{}, error) {
return newClientArgs(args)
}
func (cf *ssClientFactory) Dial(network, addr string, dialFn base.DialFunc, args any) (net.Conn, error) {
func (cf *ssClientFactory) Dial(network, addr string, dialFn base.DialFunc, args interface{}) (net.Conn, error) {
// Validate args before opening outgoing connection.
ca, ok := args.(*ssClientArgs)
if !ok {
@ -95,7 +95,5 @@ func (cf *ssClientFactory) Dial(network, addr string, dialFn base.DialFunc, args
return conn, nil
}
var (
_ base.ClientFactory = (*ssClientFactory)(nil)
_ base.Transport = (*Transport)(nil)
)
var _ base.ClientFactory = (*ssClientFactory)(nil)
var _ base.Transport = (*Transport)(nil)

@ -1,5 +1,5 @@
/*
* Copyright (c) 2015, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2015, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -42,9 +42,7 @@ import (
"net"
"time"
"gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/goptlib"
"golang.org/x/crypto/hkdf"
"git.torproject.org/pluggable-transports/goptlib.git"
"gitlab.com/yawning/obfs4.git/common/csrand"
"gitlab.com/yawning/obfs4.git/common/drbg"
"gitlab.com/yawning/obfs4.git/common/probdist"
@ -89,11 +87,8 @@ type ssClientArgs struct {
sessionKey *uniformdh.PrivateKey
}
func newClientArgs(args *pt.Args) (*ssClientArgs, error) {
var (
ca ssClientArgs
err error
)
func newClientArgs(args *pt.Args) (ca *ssClientArgs, err error) {
ca = &ssClientArgs{}
if ca.kB, err = parsePasswordArg(args); err != nil {
return nil, err
}
@ -104,7 +99,7 @@ func newClientArgs(args *pt.Args) (*ssClientArgs, error) {
if ca.sessionKey, err = uniformdh.GenerateKey(csrand.Reader); err != nil {
return nil, err
}
return &ca, nil
return
}
func parsePasswordArg(args *pt.Args) (*ssSharedSecret, error) {
@ -117,7 +112,7 @@ func parsePasswordArg(args *pt.Args) (*ssSharedSecret, error) {
// shared secret (k_B) used for handshaking.
decoded, err := base32.StdEncoding.DecodeString(str)
if err != nil {
return nil, fmt.Errorf("failed to decode password: %w", err)
return nil, fmt.Errorf("failed to decode password: %s", err)
}
if len(decoded) != sharedSecretLength {
return nil, fmt.Errorf("password length %d is invalid", len(decoded))
@ -136,7 +131,7 @@ func newCryptoState(aesKey []byte, ivPrefix []byte, macKey []byte) (*ssCryptoSta
// The ScrambleSuit CTR-AES256 link crypto uses an 8 byte prefix from the
// KDF, and a 64 bit counter initialized to 1 as the IV. The initial value
// of the counter isn't documented in the spec either.
initialCtr := []byte{0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x01}
var initialCtr = []byte{0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x01}
iv := make([]byte, 0, aes.BlockSize)
iv = append(iv, ivPrefix...)
iv = append(iv, initialCtr...)
@ -173,8 +168,7 @@ type ssRxState struct {
payloadLen int
}
func (conn *ssConn) Read(b []byte) (int, error) {
var err error
func (conn *ssConn) Read(b []byte) (n int, err error) {
// If the receive payload buffer is empty, consume data off the network.
for conn.receiveDecodedBuffer.Len() == 0 {
if err = conn.readPackets(); err != nil {
@ -183,19 +177,17 @@ func (conn *ssConn) Read(b []byte) (int, error) {
}
// Service the read request using buffered payload.
var n int
if conn.receiveDecodedBuffer.Len() > 0 {
n, _ = conn.receiveDecodedBuffer.Read(b)
}
return n, err
return
}
func (conn *ssConn) Write(b []byte) (int, error) {
func (conn *ssConn) Write(b []byte) (n int, err error) {
var frameBuf bytes.Buffer
p := b
toSend := len(p)
var n int
for toSend > 0 {
// Send as much payload as will fit into each frame as possible.
wrLen := len(p)
@ -203,7 +195,7 @@ func (conn *ssConn) Write(b []byte) (int, error) {
wrLen = maxPayloadLength
}
payload := p[:wrLen]
if err := conn.makePayloadPacket(&frameBuf, payload, 0); err != nil {
if err = conn.makePacket(&frameBuf, pktPayload, payload, 0); err != nil {
return 0, err
}
@ -213,28 +205,28 @@ func (conn *ssConn) Write(b []byte) (int, error) {
}
// Pad out the burst as appropriate.
if err := conn.padBurst(&frameBuf, conn.lenDist.Sample()); err != nil {
if err = conn.padBurst(&frameBuf, conn.lenDist.Sample()); err != nil {
return 0, err
}
// Write and return.
_, err := conn.Conn.Write(frameBuf.Bytes())
return n, err
_, err = conn.Conn.Write(frameBuf.Bytes())
return
}
func (conn *ssConn) SetDeadline(_ time.Time) error {
func (conn *ssConn) SetDeadline(t time.Time) error {
return ErrNotSupported
}
func (conn *ssConn) SetReadDeadline(_ time.Time) error {
func (conn *ssConn) SetReadDeadline(t time.Time) error {
return ErrNotSupported
}
func (conn *ssConn) SetWriteDeadline(_ time.Time) error {
func (conn *ssConn) SetWriteDeadline(t time.Time) error {
return ErrNotSupported
}
func (conn *ssConn) makePayloadPacket(w io.Writer, data []byte, padLen int) error {
func (conn *ssConn) makePacket(w io.Writer, pktType byte, data []byte, padLen int) error {
payloadLen := len(data)
totalLen := payloadLen + padLen
if totalLen > maxPayloadLength {
@ -246,7 +238,7 @@ func (conn *ssConn) makePayloadPacket(w io.Writer, data []byte, padLen int) erro
pkt := make([]byte, pktHdrLength, pktHdrLength+payloadLen+padLen)
binary.BigEndian.PutUint16(pkt[0:], uint16(totalLen))
binary.BigEndian.PutUint16(pkt[2:], uint16(payloadLen))
pkt[4] = pktPayload
pkt[4] = pktType
pkt = append(pkt, data...)
pkt = append(pkt, zeroPadBytes[:padLen]...)
@ -327,7 +319,7 @@ func (conn *ssConn) readPackets() error {
// Authenticate the packet, by comparing the received MAC with the one
// calculated over the ciphertext consumed off the network.
cmpMAC := conn.rxCrypto.mac.Sum(nil)[:macLength]
if !hmac.Equal(cmpMAC, conn.receiveState.mac) {
if !hmac.Equal(cmpMAC, conn.receiveState.mac[:]) {
return ErrInvalidPacket
}
@ -434,7 +426,7 @@ handshakeUDH:
// Attempt to process all the data seen so far as a response.
var seed []byte
n, seed, err = hs.parseServerHandshake(conn.receiveBuffer.Bytes())
if errors.Is(err, errMarkNotFoundYet) {
if err == errMarkNotFoundYet {
// No response found yet, keep trying.
continue
} else if err != nil {
@ -452,12 +444,7 @@ handshakeUDH:
func (conn *ssConn) initCrypto(seed []byte) error {
// Use HKDF-SHA256 (Expand only, no Extract) to generate session keys from
// initial keying material.
rd := hkdf.Expand(sha256.New, seed, nil)
okm := make([]byte, kdfSecretLength)
if _, err := io.ReadFull(rd, okm); err != nil {
return err
}
okm := hkdfExpand(sha256.New, seed, nil, kdfSecretLength)
var err error
conn.txCrypto, err = newCryptoState(okm[0:32], okm[32:40], okm[80:112])
if err != nil {
@ -476,7 +463,7 @@ func (conn *ssConn) padBurst(burst *bytes.Buffer, sampleLen int) error {
// the ScrambleSuit MTU) is sampleLen bytes.
dataLen := burst.Len() % maxSegmentLength
var padLen int
padLen := 0
if sampleLen >= dataLen {
padLen = sampleLen - dataLen
} else {
@ -494,12 +481,12 @@ func (conn *ssConn) padBurst(burst *bytes.Buffer, sampleLen int) error {
if padLen > maxSegmentLength {
// Note: packetmorpher.py: getPadding is slightly wrong and only
// accounts for one of the two packet headers.
if err := conn.makePayloadPacket(burst, nil, 700-pktOverhead); err != nil {
if err := conn.makePacket(burst, pktPayload, nil, 700-pktOverhead); err != nil {
return err
}
return conn.makePayloadPacket(burst, nil, padLen-(700+2*pktOverhead))
return conn.makePacket(burst, pktPayload, nil, padLen-(700+2*pktOverhead))
}
return conn.makePayloadPacket(burst, nil, padLen-pktOverhead)
return conn.makePacket(burst, pktPayload, nil, padLen-pktOverhead)
}
func newScrambleSuitClientConn(conn net.Conn, tStore *ssTicketStore, ca *ssClientArgs) (net.Conn, error) {

@ -1,5 +1,5 @@
/*
* Copyright (c) 2015, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2015, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -34,6 +34,7 @@ import (
"errors"
"fmt"
"hash"
"io/ioutil"
"net"
"os"
"path"
@ -55,7 +56,9 @@ const (
ticketMaxPadLength = 1388
)
var errInvalidTicket = errors.New("scramblesuit: invalid serialized ticket")
var (
errInvalidTicket = errors.New("scramblesuit: invalid serialized ticket")
)
type ssTicketStore struct {
sync.Mutex
@ -126,7 +129,7 @@ func (s *ssTicketStore) getTicket(addr net.Addr) (*ssTicket, error) {
}
// No ticket was found, that's fine.
return nil, nil //nolint:nilnil
return nil, nil
}
func (s *ssTicketStore) serialize() error {
@ -143,7 +146,7 @@ func (s *ssTicketStore) serialize() error {
if err != nil {
return err
}
return os.WriteFile(s.filePath, jsonStr, 0o600)
return ioutil.WriteFile(s.filePath, jsonStr, 0600)
}
func loadTicketStore(stateDir string) (*ssTicketStore, error) {
@ -151,7 +154,7 @@ func loadTicketStore(stateDir string) (*ssTicketStore, error) {
s := &ssTicketStore{filePath: fPath}
s.store = make(map[string]*ssTicket)
f, err := os.ReadFile(fPath)
f, err := ioutil.ReadFile(fPath)
if err != nil {
// No ticket store is fine.
if os.IsNotExist(err) {
@ -164,7 +167,7 @@ func loadTicketStore(stateDir string) (*ssTicketStore, error) {
encMap := make(map[string]*ssTicketJSON)
if err = json.Unmarshal(f, &encMap); err != nil {
return nil, fmt.Errorf("failed to load ticket store '%s': %w", fPath, err)
return nil, fmt.Errorf("failed to load ticket store '%s': '%s'", fPath, err)
}
for k, v := range encMap {
raw, err := base32.StdEncoding.DecodeString(v.KeyTicket)

@ -1,5 +1,5 @@
/*
* Copyright (c) 2015, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2015, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without

@ -0,0 +1,67 @@
/*
* Copyright (c) 2015, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
* modification, are permitted provided that the following conditions are met:
*
* * Redistributions of source code must retain the above copyright notice,
* this list of conditions and the following disclaimer.
*
* * Redistributions in binary form must reproduce the above copyright notice,
* this list of conditions and the following disclaimer in the documentation
* and/or other materials provided with the distribution.
*
* THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
* AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
* IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
* ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE
* LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
* CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
* SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS
* INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN
* CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
* ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
* POSSIBILITY OF SUCH DAMAGE.
*/
package scramblesuit
import (
"crypto/hmac"
"hash"
)
func hkdfExpand(hashFn func() hash.Hash, prk []byte, info []byte, l int) []byte {
// Why, yes. golang.org/x/crypto/hkdf exists, and is a fine
// implementation of HKDF. However it does both the extract
// and expand, while ScrambleSuit only does extract, with no
// way to separate the two steps.
h := hmac.New(hashFn, prk)
digestSz := h.Size()
if l > 255*digestSz {
panic("hkdf: requested OKM length > 255*HashLen")
}
var t []byte
okm := make([]byte, 0, l)
toAppend := l
ctr := byte(1)
for toAppend > 0 {
h.Reset()
_, _ = h.Write(t)
_, _ = h.Write(info)
_, _ = h.Write([]byte{ctr})
t = h.Sum(nil)
ctr++
aLen := digestSz
if toAppend < digestSz {
aLen = toAppend
}
okm = append(okm, t[:aLen]...)
toAppend -= aLen
}
return okm
}

@ -1,5 +1,5 @@
/*
* Copyright (c) 2014, Yawning Angel <yawning at schwanenlied dot me>
* Copyright (c) 2014, Yawning Angel <yawning at torproject dot org>
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@ -41,10 +41,8 @@ import (
"gitlab.com/yawning/obfs4.git/transports/scramblesuit"
)
var (
transportMapLock sync.Mutex
transportMap map[string]base.Transport = make(map[string]base.Transport)
)
var transportMapLock sync.Mutex
var transportMap map[string]base.Transport = make(map[string]base.Transport)
// Register registers a transport protocol.
func Register(transport base.Transport) error {
@ -66,7 +64,7 @@ func Transports() []string {
transportMapLock.Lock()
defer transportMapLock.Unlock()
ret := make([]string, 0, len(transportMap))
var ret []string
for name := range transportMap {
ret = append(ret, name)
}

Loading…
Cancel
Save