Code Monkey home page Code Monkey logo

dlmetcalf / streisand Goto Github PK

View Code? Open in Web Editor NEW

This project forked from streisandeffect/streisand

0.0 2.0 0.0 1.02 MB

Streisand sets up a new server running L2TP/IPsec, OpenConnect, OpenSSH, OpenVPN, Shadowsocks, sslh, Stunnel, and a Tor bridge. It also generates custom configuration instructions for all of these services. At the end of the run you are given an HTML file with instructions that can be shared with friends, family members, and fellow activists.

License: Other

Python 66.90% HTML 21.13% Shell 9.81% Nginx 2.16%

streisand's Introduction

Streisand Logo

Streisand

Silence censorship. Automate the effect.

The Internet can be a little unfair. It's way too easy for ISPs, telecoms, politicians, and corporations to block access to the sites and information that you care about. But breaking through these restrictions is tough. Or is it?

Introducing Streisand

  • A single command sets up a brand new server running a wide variety of anti-censorship software that can completely mask and encrypt all of your Internet traffic.
  • Streisand natively supports the creation of new servers at Amazon EC2, DigitalOcean, Google Compute Engine, Linode, and Rackspace—with more providers coming soon! It also runs on any Ubuntu 14.04 server regardless of provider, and hundreds of instances can be configured simultaneously using this method.
  • The process is completely automated and only takes about ten minutes, which is pretty awesome when you consider that it would require the average system administrator several days of frustration to set up even a small subset of what Streisand offers in its out-of-the-box configuration.
  • Once your Streisand server is running, you can give the custom connection instructions to friends, family members, and fellow activists. The connection instructions contain an embedded copy of the server's unique SSL certificate, so you only have to send them a single file.
  • Each server is entirely self-contained and comes with absolutely everything that users need to get started, including cryptographically verified mirrors of all common clients. This renders any attempted censorship of default download locations completely ineffective.
  • But wait, there's more...

More Features

  • Nginx powers a password-protected and encrypted Gateway that serves as the starting point for new users. The Gateway is accessible over SSL, or as a Tor hidden service.
    • Beautiful, custom, step-by-step client configuration instructions are generated for each new server that Streisand creates. Users can quickly access these instructions through any web browser. The instructions are responsive and look fantastic on mobile phones.
    • The integrity of mirrored software is ensured using SHA-256 checksums, or by verifying GPG signatures if the project provides them. This protects users from downloading corrupted files.
    • All ancillary files, such as OpenVPN configuration profiles, are also available via the Gateway.
    • Current Tor users can take advantage of the additional services Streisand sets up in order to transfer large files or to handle other traffic (e.g. BitTorrent) that isn't appropriate for the Tor network.
    • A unique password, SSL certificate, and SSL private key are generated for each Streisand Gateway. The Gateway instructions and certificate are transferred via SSH at the conclusion of Streisand's execution.
  • Distinct services and multiple daemons provide an enormous amount of flexibility. If one connection method gets blocked there are numerous options available, most of which are resistant to Deep Packet Inspection.
    • All of the connection methods (including L2TP/IPsec and direct OpenVPN connections) are effective against the type of blocking Turkey has been experimenting with.
    • OpenConnect/AnyConnect, OpenSSH, OpenVPN (wrapped in stunnel), Shadowsocks, and Tor (with obfsproxy and the obfs3 pluggable transport) are all currently effective against China's Great Firewall.
  • Every task has been thoroughly documented and given a detailed description. Streisand is simultaneously the most complete HOWTO in existence for the setup of all of the software it installs, and also the antidote for ever having to do any of this by hand again.
  • All software runs on ports that have been deliberately chosen to make simplistic port blocking unrealistic without causing massive collateral damage. OpenVPN, for example, does not run on its default port of 1194, but instead uses port 636, the standard port for LDAP/SSL connections that are beloved by companies worldwide.
    • L2TP/IPsec is a notable exception to this rule because the ports cannot be changed without breaking client compatibility
  • The IP addresses of connecting clients are never logged. There's nothing to find if a server gets seized or shut down.

Services Provided

  • L2TP/IPsec using Libreswan and xl2tpd
    • A randomly chosen pre-shared key and password are generated.
    • Windows, OS X, Android, and iOS users can all connect using the native VPN support that is built into each operating system without installing any additional software.
    • Streisand does not install L2TP/IPsec on Amazon EC2 or Google GCE servers by default because the instances cannot bind directly to their public IP addresses which makes IPsec routing nearly impossible.
  • Monit
    • Monitors process health and automatically restarts services in the unlikely event that they crash or become unresponsive.
  • OpenSSH
    • An unprivileged forwarding user and SSH keypair are generated for sshuttle and SOCKS capabilities.
    • Windows and Android SSH tunnels are also supported, and a copy of the keypair is exported in the .ppk format that PuTTY requires.
    • Tinyproxy is installed and bound to localhost. It can be accessed over an SSH tunnel by programs that do not natively support SOCKS and that require an HTTP proxy, such as Twitter for Android.
  • OpenConnect / Cisco AnyConnect
    • OpenConnect (ocserv) is an extremely high-performance and lightweight VPN server that also features full compatibility with the official Cisco AnyConnect clients.
    • The protocol is built on top of standards like HTTP, TLS, and DTLS, and it's one of the most popular and widely used VPN technologies among large multi-national corporations.
      • This means that in addition to its ease-of-use and speed, OpenConnect is also highly resistant to censorship and is almost never blocked.
  • OpenVPN
    • Self-contained "unified" .ovpn profiles are generated for easy client configuration using only a single file.
    • Multiple clients can easily share the same certificates and keys, but five separate sets are generated by default.
    • Client DNS resolution is handled via Dnsmasq to prevent DNS leaks.
    • TLS Authentication is enabled which helps protect against active probing attacks. Traffic that does not have the proper HMAC is simply dropped.
  • Shadowsocks
    • The high-performance libev variant is installed. This version is capable of handling thousands of simultaneous connections.
    • A QR code is generated that can be used to automatically configure the Android and iOS clients by simply taking a picture. You can tag '8.8.8.8' on that concrete wall, or you can glue the Shadowsocks instructions and some QR codes to it instead!
  • sslh
    • Sslh is a protocol demultiplexer that allows Nginx, OpenSSH, and OpenVPN to share port 443. This provides an alternative connection option and means that you can still route traffic via OpenSSH and OpenVPN even if you are on a restrictive network that blocks all access to non-HTTP ports.
  • Stunnel
    • Listens for and wraps OpenVPN connections. This makes them look like standard SSL traffic and allows OpenVPN clients to successfully establish tunnels even in the presence of Deep Packet Inspection.
    • Unified profiles for stunnel-wrapped OpenVPN connections are generated alongside the direct connection profiles. Detailed instructions are also generated.
    • The stunnel certificate and key are exported in PKCS #12 format so they are compatible with other SSL tunneling applications. Notably, this enables OpenVPN for Android to tunnel its traffic through SSLDroid. OpenVPN in China on a mobile device? Yes!
  • Tor
    • A bridge relay is set up with a random nickname.
    • Obfsproxy is installed and configured with support for the obfs3 pluggable transport.
    • A BridgeQR code is generated that can be used to automatically configure Orbot for Android.
  • UFW
    • Firewall rules are configured for every service, and any traffic that is sent to an unauthorized port will be blocked.
  • unattended-upgrades
    • Your Streisand server is configured to automatically install new security updates.

Installation

Please read all installation instructions carefully before proceeding.

Important Clarification

Streisand is based on Ansible, an automation tool that is typically used to provision and configure files and packages on remote servers. That means when you run Streisand, it automatically sets up another remote server with the VPN packages and configuration.

This means that you run Streisand on your home machine (e.g. your laptop) and it will spin up and deploy another server on your chosen hosting provider. Usually, you do not run Streisand on the remote server as by default this would result in the deployment of another server from your server and render the first server redundant (whew!). Support for local provisioning (i.e. Streisand locally configuring the system on which it is installed) will be added soon.

Prerequisites

Complete all of these tasks on your local home machine.

  • Streisand requires a BSD, Linux, or OS X system. As of now, Windows is not supported. All of the following commands should be run inside a Terminal session.
  • Python 2.7 is required. This comes standard on OS X, and is the default on almost all Linux and BSD distributions as well. If your distribution packages Python 3 instead, you will need to install version 2.7 in order for Streisand to work properly.
  • Make sure an SSH key is present in ~/.ssh/id_rsa.pub.
    • If you do not have an SSH key, you can generate one by using this command and following the defaults:

          ssh-keygen
      
  • Install Git.
    • On Debian and Ubuntu

          sudo apt-get install git
      
    • On Fedora

          sudo yum install git
      
    • On OS X (via Homebrew)

          brew install git
      
  • Install the pip package management system for Python.
    • On Debian and Ubuntu (also installs the dependencies that are necessary to build Ansible and that are required by some modules)

          sudo apt-get install python-pip python-pycurl python-dev build-essential
      
    • On Fedora

          sudo yum install python-pip
      
    • On OS X

          sudo easy_install pip
      
  • Install Ansible.
    • On OS X (via Homebrew)

          brew install ansible
      
    • On BSD or Linux (via pip)

          sudo pip install ansible markupsafe
      
  • Install the necessary Python libraries for your chosen cloud provider.
    • Amazon EC2

          sudo pip install boto
      
    • DigitalOcean

          sudo pip install dopy==0.3.5
      
    • Google

          sudo pip install "apache-libcloud>=0.17.0"
      
    • Linode

          sudo pip install linode-python
      
    • Rackspace Cloud

          sudo pip install pyrax
      
    • If you are using a Homebrew-installed version of Python you should also run these commands to make sure it can find the necessary libraries:

          mkdir -p ~/Library/Python/2.7/lib/python/site-packages
          echo '/usr/local/lib/python2.7/site-packages' > ~/Library/Python/2.7/lib/python/site-packages/homebrew.pth
      

Execution

  1. Clone the Streisand repository and enter the directory.

     git clone https://github.com/jlund/streisand.git && cd streisand
    
  2. Execute the Streisand script.

     ./streisand
    
  3. Follow the prompts to choose your provider, the physical region for the server, and its name. You will also be asked to enter API information.

  4. Once login information and API keys are entered, Streisand will begin spinning up a new remote server.

  5. Wait for the setup to complete (this usually takes around ten minutes) and look for the corresponding files in the 'generated-docs' folder in the Streisand repository directory. The HTML file will explain how to connect to the Gateway over SSL, or via the Tor hidden service. All instructions, files, mirrored clients, and keys for the new server can then be found on the Gateway. You are all done!

Running Streisand on Other Providers

You can also run Streisand on any number of new Ubuntu 14.04 servers. Dedicated hardware? Great! Esoteric cloud provider? Awesome! To do this, simply edit the inventory file and uncomment the final two lines. Replace the sample IP with the address (or addresses) of the servers you wish to configure. Make sure you read through all of the documentation in the inventory file and update the ansible.cfg file if necessary. Then run the Streisand playbook directly:

ansible-playbook playbooks/streisand.yml

The servers should be accessible using SSH keys, and root is used as the connecting user by default (though this is simple to change by updating the streisand.yml file or ansible.cfg file).

Upcoming Features

  • Native Microsoft Azure support
  • A flag to allow L2TP/IPsec installation to be disabled
  • Creation of a Streisand pip package to make the setup of all required dependencies even easier

If there is something that you think Streisand should do, or if you find a bug in its documentation or execution, please file a report on the Issue Tracker.

Acknowledgements

I cannot express how grateful I am to Trevor Smith for his massive contributions to the project. He suggested the Gateway approach, provided tons of invaluable feedback, made everything look better, and developed the HTML template that served as the inspiration to take things to the next level before Streisand's public release. I also appreciated the frequent use of his iPhone while testing various clients.

Huge thanks to Paul Wouters of The Libreswan Project for his generous help troubleshooting the L2TP/IPsec setup.

Corban Raun was kind enough to lend me a Windows laptop that let me test and refine the instructions for that platform, and he was a big supporter of the project from the very beginning.

I also listened to Starcadian's 'Sunset Blood' album approximately 300 times on repeat while working on this.

streisand's People

Contributors

jlund avatar russell-io avatar trevorsmith avatar corbanr avatar pjrobertson avatar yuvadm avatar nstanke avatar philcryer avatar danilonc avatar bgw avatar sw00 avatar skeeve42 avatar kiddkai avatar tanete avatar rob-johnson avatar pallih avatar finkregh avatar skord avatar skammer avatar displague avatar l-p avatar lionello avatar jberlinsky avatar danielheath avatar apollux avatar

Watchers

 avatar James Cloos avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.