Re: How to install Tor on iPod touch 4th gen. w/ iOS 4.1?

2010-11-18 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 11/18/2010 08:07 AM, Moses wrote:
 The iPod touch has been jailbreaked with limera1n. After googled on
 the web for a while, I found this instruction [0]. but the install
 package download link [1] seems is broken now. So is there anyone has
 a alternative download link, or, is there any better way to make Tor
 running on my iPod touch?
The links should work fine, could you give them another try?
Thanks for trying out Tor on iDevices :)

- -- 
Marco Bonetti
Tor research and other stuff: http://sid77.slackware.it/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x0B60BC5F
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkzlASAACgkQTYvJ9gtgvF/EqwCeLhar4HsRAlft3j2ggte8DY+a
qNEAoOXbhWDZroKd8pwpBBOoWhfNssyC
=1rQa
-END PGP SIGNATURE-
***
To unsubscribe, send an e-mail to majord...@torproject.org with
unsubscribe or-talkin the body. http://archives.seul.org/or/talk/


Re: How to install Tor on iPod touch 4th gen. w/ iOS 4.1?

2010-11-18 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 11/18/2010 01:52 PM, Moses wrote:
 I just got step 5 now. The issue I'm face now is, after reboot device
 and checked upgrades several times, I still couldn't find Tor Toggle
 in Cydia. Some advice please.
That's odd. Did Cydia propose an upgrade to the slackware repository itself?

- -- 
Marco Bonetti
Tor research and other stuff: http://sid77.slackware.it/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x0B60BC5F
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkzlKXoACgkQTYvJ9gtgvF+7PACgqiaRPOMYunBSY0IP0JvJboNn
BgsAoOVw1dUzJ6ON6PkujB9GXMlA5Dr1
=uxCb
-END PGP SIGNATURE-
***
To unsubscribe, send an e-mail to majord...@torproject.org with
unsubscribe or-talkin the body. http://archives.seul.org/or/talk/


Re: Hidden Services Hosting and DMCA

2010-06-12 Thread Marco Bonetti

On 12/giu/2010, at 12.49, Moritz Bartl t...@wiredwings.com wrote:

The barrier to create hidden services is quite high.
I'm not too sure about this: you can run hidden services on tor  
clients which do not relay any traffic for the network.
Starting a service is not that difficult: an home flat Internet  
connection and a low power computer are ideal for a small personal  
hidden service.


--
Sent from my iPwn
***
To unsubscribe, send an e-mail to majord...@torproject.org with
unsubscribe or-talkin the body. http://archives.seul.org/or/talk/


Re: Some sites recognize TOR

2010-05-21 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

emigrant wrote:
 How do they find this out?
probably using this: https://www.torproject.org/tordnsel/

- --
Marco Bonetti
Tor research and other stuff: http://sid77.slackware.it/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x0B60BC5F
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkv2U3MACgkQTYvJ9gtgvF8QQgCg2Kwc6bA76u2Ayj0cYauYMnOU
+mEAnAqhh9Imu/wHoI47ZK3aZohgqz6t
=TRM6
-END PGP SIGNATURE-
***
To unsubscribe, send an e-mail to majord...@torproject.org with
unsubscribe or-talkin the body. http://archives.seul.org/or/talk/


Re: Help translate Orbot

2010-05-16 Thread Marco Bonetti

Don't worry: I'm working on it :-P
See http://sid77.slackware.it/iphone/

--
Sent from my iPwn

On 15/mag/2010, at 20.24, W waterwai...@gmx.com wrote:

Wow Runa, while I unfortunately can't help with any translations, I  
just want to say that that app looks wonderful and wish you the best  
of luck with it. Wish I had something like that on my iPhone!


.w





On May 15, 2010, at 2:20 PM, Runa A. Sandvik wrote:


As many of you probably know, Tor is available for Android by
installing a package named Orbot:
https://www.torproject.org/docs/android.html. Right now, Orbot is  
only

available in English and Spanish, but I am hoping that this will
change really soon.

I have added Orbot to the Tor translation portal, along with the
following languages: Norwegian, German, Spanish, French and Polish.
See https://translation.torproject.org/projects/orbot/. Please send  
an

email to tor-translat...@torproject.org if you want me to add another
language.

Thanks,


*** 


To unsubscribe, send an e-mail to majord...@torproject.org with
unsubscribe or-talkin the body. http://archives.seul.org/or/talk/

***
To unsubscribe, send an e-mail to majord...@torproject.org with
unsubscribe or-talkin the body. http://archives.seul.org/or/talk/


Tor on the iPhone

2010-05-16 Thread Marco Bonetti

Topic changed to stop the old thread hijack :)

On 16/mag/2010, at 11.37, w waterwai...@gmx.com wrote:


Fantastic Marco

Thanks!


A few questions:

1) The iPhone, especially the basic 3G model, seem pretty strapped  
for free resources (RAM and CPU cycles)... How does Tor fare with  
those limitations? How much RAM does it really need anyway?
I only have a 3gs model, but I got successful reports from at least an  
iPod touch user, I'd say the hardware is ok to run Tor, at least as a  
client only: keep in mind the program successfully run as a bridge on  
a 64mb ram chumby one



2) Is Privoxy/Polipo needed for iPhone apps?

Yes, iPhone os does not support socks proxies in the network settings.
Said that, I only tested tor with mobile safari so far, don't really  
know if other applications will honor those settings (think so, thought)



3) How does the Tor background process affect battery life?
Backgrounding itself is completely negligent, what affects the battery  
life are cryptography operations tor will ask the CPU to carry out,


--
Sent from my iPwn
***
To unsubscribe, send an e-mail to majord...@torproject.org with
unsubscribe or-talkin the body. http://archives.seul.org/or/talk/


Re: enabling bridges on NATed clients

2010-04-24 Thread Marco Bonetti

So it was you, not Jan :)
Nice job!

--
Sent from my iPwn

On 23/apr/2010, at 20.35, Andrea Trentini andrea.trent...@unimi.it  
wrote:



Marco Bonetti wrote:

s...@rckc.at wrote:
What do you guys think about using http://samy.pl/pwnat/ idea to  
allow

people that want to run a bridge behind a NAT? Maybe enhance the
discovery protocol to this kind of stuff.
It's cool to personally implement it if you want to made a NAT-ted  
node
visible: run pwnat on both servers and fire up tor on the internal  
one.

Here in Italy we've a big provider which heavily use NAT (Fastweb) if
you dig up the mailing list archive you can find a guy (Ian, maybe?
can't recall right now) who was able to publish a NAT-ted node using
iptables and an external host.


if you're referring to this:
http://atrent.it/atrentwiki/doku.php?id=tunneled
it's done with ssh tunnels

--
I'm going to give my psychoanalyst one more year, then I'm going to
Lourdes.
   -- Woody Allen


   /\___
  /--\ndrea |rentini

http://atrent.it
 Laboratorio Software Libero @
  Dipartimento di Informatica e Comunicazione @
   Universita' degli Studi di Milano

http://netlamps.org
   http://motocivismo.it   [Freedom]
   /:\   |   |
  / :  v...@_   \  |   |
 /  :   _H_\   \
/   :  [-#-]\
   /:   °U   \

Aria Milano: http://motocivismo.it/wiki/doku.php?id=storicoaria

*** 


To unsubscribe, send an e-mail to majord...@torproject.org with
unsubscribe or-talkin the body. http://archives.seul.org/or/talk/

***
To unsubscribe, send an e-mail to majord...@torproject.org with
unsubscribe or-talkin the body. http://archives.seul.org/or/talk/


Re: Is it possible to use eDonkey clients with the Tor?

2010-03-27 Thread Marco Bonetti
Actually, you can use a donkey client with tor but it will be useless:  
you'll end up as a leech with no one being able to connect to your  
real ip address.
On a side note, I'm not too sure about the burden of a torified donkey  
client: leeches get really slow download speeds.


--
Sent from my iPwn

On 27/mar/2010, at 09.52, starslights st...@hispeed.ch wrote:


Hi James,

Tor are not made for Bitorrent, E2DK etc you will overload the  
network and

don't will have any speed.

So please look about I2P or Bitblinder project for such things

***
To unsubscribe, send an e-mail to majord...@torproject.org with
unsubscribe or-talkin the body. http://archives.seul.org/or/talk/


Re: Android Tor packages

2010-03-08 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jacob Appelbaum wrote:
 It was largely an arbitrary choice at the time we started working on
 Orbot (sometime last fall).
ok, thanks!

 Thanks. What's your interest and focus for a mobile Tor?
I like to eat my own dogfood :)
As I'm currently experimenting with Tor on the iPhone I'm trying to
tackle most of the problems mobile users will encounter, the polipo
timeouts are one of them.

ciao!

- --
Marco Bonetti
Tor research and other stuff: http://sid77.slackware.it/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x0B60BC5F
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkuU3DsACgkQTYvJ9gtgvF+nWACfSmajabKvQoGq/U3FKNszCCa8
OLUAn3eZ/GPEe/gGnWDG7DQ2CSMDc5wg
=+eAg
-END PGP SIGNATURE-
***
To unsubscribe, send an e-mail to majord...@torproject.org with
unsubscribe or-talkin the body. http://archives.seul.org/or/talk/


Re: Fault-Based Attack of RSA Authentication

2010-03-08 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

basile wrote:
 I thought this might be of interest to the list.   Pellegrini, Bertacco
 and Austin at U of Michigan have found an interesting way to deduce the
 secret key by fluctuating a device's power supply.  Its a minimal threat
 against servers, but against hand held devices its more practical.  The
 openssl people say there's an easy fix by salting.
Looks like against hand devices has already been done  ;-)
I submitted your links to my friend Barenghi of Politecnico di Milano
who is researching in this field: last year they ran this kind of
attack against a SPEAr Head200 development board, equipped with an
ARM926EJ-S running on Linux 2.6.15. Results on RSA attacks are published
here: http://home.dei.polimi.it/barenghi/files/FDTC2009.pdf
While he was at it, he also added that they'll publish soon newer
attacks against AES 128, 192 and 256, quite impressing stuff! Which has
just been pubblished as a technical report at:
http://eprint.iacr.org/2010/130

ciao!

- --
Marco Bonetti
Tor research and other stuff: http://sid77.slackware.it/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x0B60BC5F
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkuVBWUACgkQTYvJ9gtgvF98WQCeK5QfduAnAyG2BGljAr9hj0nC
wOgAoN+Dj5/yZy/3H7+/fLWa3pPhhfpm
=syNY
-END PGP SIGNATURE-
***
To unsubscribe, send an e-mail to majord...@torproject.org with
unsubscribe or-talkin the body. http://archives.seul.org/or/talk/


Re: Android Tor packages

2010-03-04 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jacob Appelbaum wrote:
 The Tor Project has been working very closely with Nathan Freitas and
 The Guardian Project to create an Android release. 
congrats!

 We've codenamed the Tor on Android project Orbot; Orbot is a single
 Android package that provides a new Tor controller, Privoxy as our
 trusty little HTTP proxy, libevent, and Tor itself.
another http proxy switch between polipo and privoxy! ;-)
I'd like to know if there are any specific reasons for this time choice,
like hardware support or ease of compilation or whatever. Maybe polipo
timeouts when chained to Tor which were mentioned some times ago?

Congratulations, again, for the release: Tor on mobile devices is great.

- --
Marco Bonetti
Tor research and other stuff: http://sid77.slackware.it/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x0B60BC5F
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkuPtSEACgkQTYvJ9gtgvF+QcwCg1F6cpBEH+JS63uXWTYvQ49wW
e0gAoKj/X1nMs2T3G6yUwejIBC9uriKw
=uQg4
-END PGP SIGNATURE-
***
To unsubscribe, send an e-mail to majord...@torproject.org with
unsubscribe or-talkin the body. http://archives.seul.org/or/talk/


Re: Data Retention Law Violates German Constitution

2010-03-02 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Sven Anderson wrote:
 Here a German article:
 http://www.spiegel.de/netzwelt/netzpolitik/0,1518,681122,00.html
Do you, or anyone else, have an English article on this topic? In Italy
we've something very similar since many years.

- --
Marco Bonetti
Tor research and other stuff: http://sid77.slackware.it/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x0B60BC5F
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkuNDMoACgkQTYvJ9gtgvF91pwCgh2SIqXPZTMW71iwBLMSZVs1v
9T4AoOknuTawGVaaVgU6rYYf7BS8nZAJ
=dYl/
-END PGP SIGNATURE-
***
To unsubscribe, send an e-mail to majord...@torproject.org with
unsubscribe or-talkin the body. http://archives.seul.org/or/talk/


Re: What can see a server of a Bittorent when I contact with it through Tor?

2010-02-23 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Bill Weiss wrote:
 They can all see your real IP.  That's how other nodes know how to get
 packets to you.
only peers of the swarm you connect to will have your real ip. the
tracker will probably just see your exit node one and announce it to
other peers as well.
there was a similar thread in this very mailing list last year, we also
end digging up a proposed BitTorrent RFC too :)

- --
Marco Bonetti
Tor research and other stuff: http://sid77.slackware.it/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x0B60BC5F
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkuD/KcACgkQTYvJ9gtgvF+AZwCfa+353awOWE7nFd/wlWGRCMaL
ex4AoID+j8hCy5GjsNO+0tC+D90zh7zY
=AhHj
-END PGP SIGNATURE-
***
To unsubscribe, send an e-mail to majord...@torproject.org with
unsubscribe or-talkin the body. http://archives.seul.org/or/talk/


Re: why polipo?

2010-02-20 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Andrew Lewman wrote:
 Chrisd even wrote Mozilla a patch and submitted it on the bug.
cool, do you apply the patch to windows tor bundles? if not, it could be
worth to be applied :)
on the other side, I've mixed feelings regarding the possible switch
from firefox to chrome or any other browser but if this will help
spreading Tor, I'll more than gladly welcome it

- --
Marco Bonetti
Tor research and other stuff: http://sid77.slackware.it/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x0B60BC5F
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkuATQ8ACgkQTYvJ9gtgvF/bvACg733KJWya05sICIfOPeAKb4XI
mrQAn2dfqwvc00+H1DN9Hv9QhSvodyC+
=tf3g
-END PGP SIGNATURE-
***
To unsubscribe, send an e-mail to majord...@torproject.org with
unsubscribe or-talkin the body. http://archives.seul.org/or/talk/


Re: Bringing back Tor on the iPhone - take 2

2010-02-05 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Nick Mathewson wrote:
 That matches with my impressions of it.  All it does is define
 __DARWIN_UNIX03 and IPHONE.  The only place in Tor that looks at
 IPHONE is set_max_file_descriptors, where instead of defaulting to
 asking for 15000 connections, it only asks for .  If the define
 and the fd limit change aren't needed any more, let's kill them.
- From my tests, I can assure it is no longer needed on firmware 3.1.2, it
would be nice if someone else will be able to provide some more data.

- --
Marco Bonetti
Tor research and other stuff: http://sid77.slackware.it/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x0B60BC5F
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAktspOwACgkQTYvJ9gtgvF+JlACgrofUxtg6NApq5Ojab398mCnZ
YMgAn2eTo5tejA66vIkpUNQbby3i77Yc
=Heoz
-END PGP SIGNATURE-
***
To unsubscribe, send an e-mail to majord...@torproject.org with
unsubscribe or-talkin the body. http://archives.seul.org/or/talk/


Re: Bringing back Tor on the iPhone - take 2

2010-02-04 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

I spent some time polishing the build scripts and creating a repository:
if you want to try it out, take a look at http://sid77.slackware.it/iphone/
Right now it only hosts a copy of Tor, libevent and polipo.
You've to start the programs manually from the command line but they
work quite good: I did some tests and I was able to relay traffic and
host hidden services.

I hope you'll find them useful,
ciao

- --
Marco Bonetti
Tor research and other stuff: http://sid77.slackware.it/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x0B60BC5F
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAktrVzgACgkQTYvJ9gtgvF8RcgCZAVvsR7wqFWDjGSwX3lAjbVi3
k7wAn32vBcK+Db/d8el53Z3xODKA7akL
=9iQP
-END PGP SIGNATURE-
***
To unsubscribe, send an e-mail to majord...@torproject.org with
unsubscribe or-talkin the body. http://archives.seul.org/or/talk/


Bringing back Tor on the iPhone - take 2

2010-02-02 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi all,
long time ago someone ported Tor and privoxy over to the iphone
platform, together with an iTor.app application:
http://archives.seul.org/or/dev/Dec-2007/msg00023.html
Unfortunately looks like everything disappeared, does anyone still have
any pointers to that project?
In the meanwhile, I was able to build libevent, tor and polipo using the
 linux cross toolchain for iphone os 3.1.2 (that's all I got) against a
local cydia telesophoreo checkout. The result looks promising, I was
able to surf with safari proxied through local polipo:
http://yfrog.com/4iu8mkj
I'm going to do some more tests before pubblishing anything, probably
I'll ask for inclusion in telesophoreo or I'll host them on
slackware.it, anyway I got a couple of marks:
1) strictly related to tor: I build the latest stable release *WITHOUT*
the --enable-iphone switch. As I can understand from the post linked
above, that option will jusr add some compiler flags needed only by
older version of the iphone toolchain/firmware and I think that probably
they could be removed as no longer necessary. Does anyone know something
more on that patch?
2) looks like that repositories for jailbroken phones build stuff with
iphone os 2.0 toolchains, I don't know if my debs will ever work with
older firmwares: they worked for me (so far), YMMV ;-)
3) I have a couple of ideas for a .app that will behave like a smaller
vidalia for the iphone, let's see what I can get out but do not hold
your breath: I have a toolchain but I still know too less on building
Obj-C UI with it so it may take a while :D

That's all for now, I'll hope to post something more interesting soon!

ciao

- --
Marco Bonetti
Tor research and other stuff: http://sid77.slackware.it/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x0B60BC5F
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAktoJNwACgkQTYvJ9gtgvF/MqACeNuURmAOxch+g+EVhyK/wW0Gx
9zEAoLIwSs+Azw6LyRVRS21xbLILjOJx
=vZlq
-END PGP SIGNATURE-
***
To unsubscribe, send an e-mail to majord...@torproject.org with
unsubscribe or-talkin the body. http://archives.seul.org/or/talk/


Re: Torbutton : please offer better user agent choices

2010-02-01 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,
could you dig a little more on the need of a choice of different user
agents? I'm not getting the point of why there should be choice: if the
users using this feature start changing they UA, the blending will be a
lot more weak.
If you really need it, just disable the feature in TorButton and install
the UA switcher extension: after all TorButton is the essential
extension for a complete firefox/tor setup but not the only one required
(although it does a great job all by itself).

ciao

- --
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x0B60BC5F
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAktmpYkACgkQTYvJ9gtgvF+VOgCgxdG9GsyTKa3IZQsEJfoq6wXT
Q08An3/4dhJ2GI8v9PfNyVGwsurwIt2a
=W9Il
-END PGP SIGNATURE-
***
To unsubscribe, send an e-mail to majord...@torproject.org with
unsubscribe or-talkin the body. http://archives.seul.org/or/talk/


Re: Quick question on Torbutton and NoScript

2010-01-05 Thread Marco Bonetti
Ringo wrote:
 Does the TorButton hook dangerous javascript function still work if
 you tell noscript to allow scripts on certain pages/sites?
IIRC when I was questioning about the torbutton/noscript compatibility I
received this answer: if you turn on js, you break torbutton
functions. This was long time before the noscript restriction of active
content during https and many versions of torbutton ago, when noscript
was still an unfriendly tor extension, so take it with a pinch of salt ;-)
I'm assuming that, yes, enabling js via noscript will take over
torbutton block mechanism but the ability of noscript to restrict the
active contents from https only is a great aid in such situations.

ciao

-- 
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x0B60BC5F
***
To unsubscribe, send an e-mail to majord...@torproject.org with
unsubscribe or-talkin the body. http://archives.seul.org/or/talk/


Re: Ubuntu Karmic repository?

2009-11-28 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Matej Kovacic wrote:
 Or am I wrong?
maybe wrong:
http://deb.torproject.org/torproject.org/pool/main/t/tor/tor_0.2.1.20-1~karmic+1_i386.deb
;-)
see the website for instructions on how to add the repo.

- --
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x0B60BC5F
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFLEam0TYvJ9gtgvF8RAjiMAKCx44dFh1505yDrrD2YEADCPK30GACfTdBm
rBD9YOHsWvCIay3dEvZ1+Fc=
=gVB9
-END PGP SIGNATURE-
***
To unsubscribe, send an e-mail to majord...@torproject.org with
unsubscribe or-talkin the body. http://archives.seul.org/or/talk/


Re: TLS Man-In-The-Middle Vulnerability

2009-11-23 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Erwin Lam wrote:
 Nov 23 05:07:29.317 [notice] Tor 0.2.1.20 opening log file.
 Nov 23 05:07:29.352 [notice] Parsing GEOIP file.
 Nov 23 05:07:30.212 [notice] No current certificate known for authority 
 urras; launching request.
 Nov 23 05:07:30.212 [notice] Bootstrapped 5%: Connecting to directory server.
 Nov 23 05:07:30.268 [notice] I learned some more directory information, but 
 not enough to build a circuit: We have no network-status consensus.
 Nov 23 05:07:30.269 [notice] No current certificate known for authority 
 urras; launching request.
 Nov 23 05:07:30.293 [notice] Bootstrapped 10%: Finishing handshake with 
 directory server.
 Nov 23 05:07:30.363 [warn] TLS error: unexpected close while renegotiating
 Nov 23 05:07:30.421 [warn] TLS error: unexpected close while renegotiating
 Nov 23 05:07:30.866 [warn] TLS error: unexpected close while renegotiating
 Nov 23 05:08:31.090 [notice] No current certificate known for authority 
 urras; launching request.
 Nov 23 05:08:31.182 [warn] TLS error: unexpected close while renegotiating
 Nov 23 05:08:31.446 [warn] TLS error: unexpected close while renegotiating
 Nov 23 05:13:36.219 [notice] No current certificate known for authority 
 urras; launching request.
 Nov 23 05:13:36.344 [warn] TLS error: unexpected close while renegotiating
 Nov 23 05:13:36.752 [warn] TLS error: unexpected close while renegotiating
I can confirm these errors while trying to setup a lightning talk within
the network at the Deepsec afterparty at Metalab: those guys are nice,
but they were playing a bit bad with the TLS connections ;-)
The setup is Slackware64 13.0 with openssl-0.9.8k and tor-0.2.1.20.

ciao

- --
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x0B60BC5F
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAksKU/oACgkQTYvJ9gtgvF9HtQCg36Sic0gqsHczbUCZNAyH6XYg
rycAoMfGlzh1hjOH+AwbD8rThL/J3Ljk
=3OCI
-END PGP SIGNATURE-
***
To unsubscribe, send an e-mail to majord...@torproject.org with
unsubscribe or-talkin the body. http://archives.seul.org/or/talk/


Re: TLS Man-In-The-Middle Vulnerability

2009-11-23 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

I should correct myself: I'm supposed to be in a safe network, yet the
errors are still on.
Could it be related to the openssl version? The 0.9.8k release disables
SSL renegotiation.

- --
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x0B60BC5F
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAksKV1QACgkQTYvJ9gtgvF+ipgCeNlfqfC67nKtK6akAwjLiBMst
W1gAoNw2yKreKv5x+7s2dir5yeUTsbbF
=8o1w
-END PGP SIGNATURE-
***
To unsubscribe, send an e-mail to majord...@torproject.org with
unsubscribe or-talkin the body. http://archives.seul.org/or/talk/


Re: HTML5 deanonymization attacks

2009-11-20 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Mike Perry wrote:
 Do you have the test cases for the offline application protocol
 handler registration? I'm curious if Torbutton will still block them
 from bypassing the proxy or delaying themselves from running until
 post-toggle, even if you click to allow the application to run. I
 think it should still be blocked from doing anything terrible, but it
 would be nice to know for sure.
I can do some tests on protocol handler and not-Tor friendly protocols
like ftp, TorButton is doing a great job here with the big ugly warning
but, as told at the talk, who cares about big ugly warning nowadays? ;-)

 In general, it would be really nice if we could have all your test
 cases online so I can link them from the Torbutton Design Document, as
 we have done with other research like yours. The hope is that one day
 someone will consolidate all them into a good browser anonymity and
 privacy validation framework (decloak.net and deanonymizer.com are
 great starts, but still aren't totally complete).
I'm hosting them at my home machine right now, I've already contacted H.
D. Moore about an inclusion into his decloak.net suite but, you know,
he's pretty busy right now with the framework release. I can pack up
every file in a tarball and offer it from slackware.it.

 Also, I'm curious about your comments about the differences in
 implementation of video, audio and source tags in Firefox 3.6b.
I only take a super fast look at Firefox 3.6b as it was released too
close to the conference :D
There's the fullscreen video support and... dunno, maybe the new css
fonts support may be interesting. The only thing I double checked was
the poster attribute support.

 And finally the comment: Torbutton 1.2.3 will address the geolocation
 issue and a few others in Firefox 3.5. I am closing out bugs in
 flyspray preparing for a release hopefully this weekend.
great, keep up the work, TorButton rocks :)

ciao

- --
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x0B60BC5F
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAksGUF4ACgkQTYvJ9gtgvF/sAQCgjO3EnvgPpCe1oOVCevMlPN1N
wU0AoMY2S6oNGdFfOCUADlu7jo+Zbifk
=0eTW
-END PGP SIGNATURE-
***
To unsubscribe, send an e-mail to majord...@torproject.org with
unsubscribe or-talkin the body. http://archives.seul.org/or/talk/


Re: HTML5 deanonymization attacks

2009-11-20 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Gregory Maxwell wrote:
 It's not clear from the slides exactly how the video tags are supposed
 to be bypassing tor. Is this saying that the poster attribute bypasses
 the proxy settings?  It doesn't appear to do so here for me in
 Firefox.
Firefox 3.5 does NOT support the poster attribute: this is what I wrote
in the slides as safe by broken implementation.

The overall idea is to open a side channel via ftp, hoping the browser
will ignore the HTTP proxy as it is not supposed to be able to proxy
that protocol. As I told here some times ago
(http://archives.seul.org/or/talk/Jul-2009/msg2.html) if you stick
with Firefox and TorButton you're safe. And, well, outside this mailing
list it's not that obvious as it seems: I enjoy giving talks here in
Italy on how Tor works and on how you should use it and there're too
many people asking if they're safe using e.g. Firefox and Foxy Proxy or
any other browser.

ciao

- --
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x0B60BC5F
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAksGVBUACgkQTYvJ9gtgvF+CxACeP+Ei6NPZ6rMKybJkFFwR6Q7K
sMoAninCko7ElNJ3Ri3QpcIvgP2YSt+k
=jMwx
-END PGP SIGNATURE-
***
To unsubscribe, send an e-mail to majord...@torproject.org with
unsubscribe or-talkin the body. http://archives.seul.org/or/talk/


HTML5 deanonymization attacks

2009-11-19 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hello list,
DeepSec 2009 is on, this morning I gave the talk on new HTML5 features
and how do they affect Tor browsing, if you're interested in the
presentation with some sample code for the attacks go to
http://sid77.slackware.it/.
And keep browsing with Firefox+TorButton ;-)

ciao

- --
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x0B60BC5F
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAksFfBAACgkQTYvJ9gtgvF/etwCfWWvmUVKjmAD0abi2r1gE1s1I
l2cAoMnjMteafECaRPi9+6PTMrYY30LF
=/AgD
-END PGP SIGNATURE-
***
To unsubscribe, send an e-mail to majord...@torproject.org with
unsubscribe or-talkin the body. http://archives.seul.org/or/talk/


Re: all traffic through a VPN on top of tor, done!

2009-11-17 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Erilenz wrote:
 One thing you absolutely don't want to do is use a Hidden Service for
 your VPN as that doubles the number of hops in the circuit.
but it raises the coolness of the whole project to an exponential level ;-)

- --
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x0B60BC5F
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAksCm7AACgkQTYvJ9gtgvF9XfACfZaAM1pBNNZs8dGKrXg6ugENS
O7QAnRNahrEgUiSO302FpUR9KHeP0pbD
=G+Yp
-END PGP SIGNATURE-
***
To unsubscribe, send an e-mail to majord...@torproject.org with
unsubscribe or-talkin the body. http://archives.seul.org/or/talk/


Re: Tracing internal errors

2009-11-15 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jon Cosby wrote:
 Internal error is kind of vague.
Agree. Some times ago I got stuck in a similar problem: privoxy didn't
restart cleanly and I keep wondering what the hell was that internal
error, a quick netstat showed me that the torbutton chosen proxy wasn't
up and running.
Maybe this is not your case, but I'd check out if the proxy is running
when I get internal errors.

ciao

- --
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x0B60BC5F
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkr/uBIACgkQTYvJ9gtgvF8d5wCgl0PHoPTfvrYJH+SfGiQ9ONB0
pk4AoKexM3DpivEDqVHyW4lwHXqKhMe8
=8t3q
-END PGP SIGNATURE-
***
To unsubscribe, send an e-mail to majord...@torproject.org with
unsubscribe or-talkin the body. http://archives.seul.org/or/talk/


Firefox 3.6 beta and personas

2009-11-03 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hello list,
I was reading this Ars Technica post:
http://arstechnica.com/open-source/news/2009/11/hands-on-firefox-36-beta-supports-personas-fullscreen-video.ars
when I saw:

The Personas project, which was launched by Mozilla Labs in 2007, is
now an official part of the Firefox browser. Personas are lightweight
themes that allow the user to trivially skin the browser's user
interface and apply custom (usually tacky) images and colors to the tabs
and main toolbars. Mozilla maintains a Personas gallery online where
users can go to get new visual styles.

When I tested (by chance, I admit) personas back in May, just before the
italian edition of e-privacy, I've had found that the extension will
send a cookie with your ip in plain sight back to the Mozilla network.
The problem is that this cookie is not updated that often so, for a
rogue exit node spoofing/reading getpersonas.com traffic, is really too
easy to grab your untorified IP. Not to mention that I throw the
extension to the not-so-friendly-to-tor bin and I forgot about it.
Now this announcement caught my attention, so the question is: is anyone
 doing any tor tests on firefox 3.6 and/or older firefox with newer
versions of personas? I'd like to know if this behaviour is still valid :)

ciao

- --
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x0B60BC5F
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkrwt0QACgkQTYvJ9gtgvF/XMACfd6WsFNSZDDPcvtkSFQKZii9p
3PcAnjgBfjzecvnezRvTJerH0xrmh75n
=9K3H
-END PGP SIGNATURE-
***
To unsubscribe, send an e-mail to majord...@torproject.org with
unsubscribe or-talkin the body. http://archives.seul.org/or/talk/


Re: Bitorrent with Tor

2009-10-23 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

i...@nichtsospannend.de wrote:
 Is it possible to run Bitorrent through tor and can I disable it on an 
 exit-Server?
This question has already been addressed with much flames on this very
own mailing list, take a deeper look at the archives ;-)

The answer is yes and no: if you do a full-Tor bittorrent sharing
system, tracker and clients are hidden services inside Tor and noone
from outside can peek at the swarm.
If you use Tor to cover your torrent traffic, the only usable way to do
it is to torify only the communication from your client to the tracker
(which are like http requests), the swarm traffic is not easily
torifyable: you'll end up as a leech and not a sharer because the exit
node will just ignore the connections from the swarm (remember you're
contacting the tracker with the exit ip).
The problem is that client-tracker communication does not carry any
piece of copyrighted material, but this is the usual way to find a
sharer : just fake a torrent client and ask the tracker which ips are in
the swarm, then sue them all. :-)

- --
Marco Bonetti
BT3 EeePC enhancing module: http://sid77.slackware.it/bt3/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x0B60BC5F
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkrhy3UACgkQTYvJ9gtgvF/NRgCgnrjgZ7FiNmBJQPb32dQoL3nG
a8MAoJy+xF8FooN/yUhejSO2WjWGL426
=9GtO
-END PGP SIGNATURE-
***
To unsubscribe, send an e-mail to majord...@torproject.org with
unsubscribe or-talkin the body. http://archives.seul.org/or/talk/


Re: Tor on Ubuntu Jaunty

2009-08-04 Thread Marco Bonetti
On Tue, August 4, 2009 08:49, Matej Kovacic wrote:
 I added APT line for Ubuntu Jaunty Tor installation:
 http://mirror.noreply.org/pub/tor jaunty

 W: GPG error: http://mirror.noreply.org jaunty Release: The following
 signatures were invalid: KEYEXPIRED 1217637003 KEYEXPIRED 1217637003
 KEYEXPIRED 1217637003 KEYEXPIRED 1217637003

probably unrelated, but aren't you missing a main at the end of the apt
source line?
ciao

-- 
Marco Bonetti
BT3 EeePC enhancing module: http://sid77.slackware.it/bt3/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x86A91047



Re: Uzbl browser

2009-07-21 Thread Marco Bonetti
On Tue, July 21, 2009 16:44, Jon Cosby wrote:
 What's this about selective killing? I don't find any mention of it in
 the TorButton preferences, or on google for that matter.
quotes are mine, I still haven't a short description for it.
TorButton only kills certain types of dangerous javascript functions but
not others which should be completely safe for your anonymity, this way
you can still browse web sites with a minimum of usability: web2.0 thing
is quite harsh when browsed with js completely off ;-)

ciao

-- 
Marco Bonetti
BT3 EeePC enhancing module: http://sid77.slackware.it/bt3/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x86A91047



Re: TorButton Question

2009-07-08 Thread Marco Bonetti
On Wed, July 8, 2009 10:13, Ringo wrote:
 One thing I notice is that Torbutton sets no proxy for ftp/gopher. Is
there any particular reason it
 doesn't tell firefox that privoxy handles this (which would just kill
the connection). It seems to me
 like this could break a user's anonymity, but I assume that there's a
reason it's like this. Can
 somebody explain this?
IIRC TorButton will set the proxy for all protocols, even ftp and gopher.
It's privoxy (or plain Tor) that is unable to provide ftp-proxy support as
it is an hell of a protocol to be proxyed :-)

-- 
Marco Bonetti
BT3 EeePC enhancing module: http://sid77.slackware.it/bt3/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x86A91047






Re: Firefox video tag

2009-07-01 Thread Marco Bonetti
On Wed, July 1, 2009 00:02, Erilenz wrote:
 Firefox 3.5 was released today. Has anyone investigated the new video tag
 that it supports with regards to whether or not it can cause leaks with
Tor?
I wrote some ideas (in italian) on it some time ago, for e-Privacy 2009:
http://sid77.slackware.it/tor/TorWeb20.pdf
I, then, did some work on it and other html5 capable browsers (Chrome and
Safari): I took a look on how do they honor the video tag while using
Tor and Privoxy. I submitted all the stuff to DeepSec 2009 cfp, let's see
how it rolls.

However, the (quite predictable) results: stick with Firefox and TorButton
;-)

ciao!

-- 
Marco Bonetti
BT3 EeePC enhancing module: http://sid77.slackware.it/bt3/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x86A91047



Re: 25 tbreg relays in directory

2009-06-29 Thread Marco Bonetti
On Mon, June 29, 2009 12:07, Pei Hanru wrote:
 Someone hinted in a local forum that those tbregs are related with
 Taobao. So I googled and found out what I've described. That's it.
like this:
http://translate.google.com/translate?js=nprev=_thl=enie=UTF-8u=http%3A%2F%2Fwww.wintaobao.com%2Fhelp%2Ftbreg-auto%2Fsl=zh-CNtl=enhistory_state0=

thanks again for the info :-)

-- 
Marco Bonetti
BT3 EeePC enhancing module: http://sid77.slackware.it/bt3/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x86A91047



Re: A Few Random Thoughts...

2009-06-26 Thread Marco Bonetti
On Fri, June 26, 2009 16:45, Roger Dingledine wrote:
 Yep. The next step is to come up with some really good clean simple
 example sentences for our new category. Those examples will dictate the
 title we give it -- Security experts use Tor, Sysadmins use Tor,
 Computer experts use Tor, or something else.
Maybe you could try to tickle the listener working on the idea of a server
with no exposed listening ports: a client-only Tor node could still export
hidden services like http or ssh. the latter is quite cool if the user
will survive the lag ;-)

-- 
Marco Bonetti
BT3 EeePC enhancing module: http://sid77.slackware.it/bt3/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x86A91047



Re: Help Iranian dissidents

2009-06-25 Thread Marco Bonetti
On Wed, June 24, 2009 19:41, Bill McGonigle wrote:
 IIRC, somebody already did a tor mod for the first version.
Long time ago, I torified its traffic for fun:
http://sid77.livejournal.com/2007/07/16/
the problem with running a tor node directly on top of it is the limited
number of resources, at least on those old versions of the router.
(maybe I should try with a minimal openwrt... hmm...)

-- 
Marco Bonetti
BT3 EeePC enhancing module: http://sid77.slackware.it/bt3/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x86A91047



Re: google cookie

2009-06-03 Thread Marco Bonetti
On Wed, June 3, 2009 12:02, Karsten N. wrote:
 And I got cookies from google.com!

 Is it possible? I can not believe it. It is not a problem for me, I
 can disable cookies. But it is interesting.
the answer is pretty boring, instead ;-)
Firefox contacts google on startup on, at least, two occasion:
1) the firefox  homepage on google.com, I think this case does not apply
to you as, if I recall correctly, debian modified it to about:
2) the phishing site list: the default behaviour is to ask google for
sites while you browse but you can switch it to download a daily list of
known phishing sites on startup. in either cases the browser will contact
google services.

ciao

-- 
Marco Bonetti
BT3 EeePC enhancing module: http://sid77.slackware.it/bt3/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x86A91047



Re: exit counts by port number over 61 days

2009-04-19 Thread Marco Bonetti
On Sun, April 19, 2009 14:19, Sebastian Hahn wrote:
 Go read the website first.
Please, could you give me a pointer about it?
I've just ran a site:torproject.org bittorrent through scroogle  and the
only relevant results are (in order of appearence (to me)):
1) https://wiki.torproject.org/noreply/TheOnionRouter/TorifyHOWTO/BitTorrent
2) http://blog.torproject.org/blog/why-tor-is-slow (especially
http://blog.torproject.org/blog/why-tor-is-slow#comment-831 )
3) https://wiki.torproject.org/noreply/TheOnionRouter/TorFAQ

Bittorrent is indeed heavy on resource consumption and that's why it's on
the default reject list, I think, but saying it will disrupt the network,
come on, it's a bit hard to tell (and the Tor net is still alive and well
:-P ).

-- 
Marco Bonetti
BT3 EeePC enhancing module: http://sid77.slackware.it/bt3/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/

My GnuPG key id: 0x86A91047



Re: Tor grassroots advocacy

2009-03-18 Thread Marco Bonetti
I did a couple of Tor related talks here in Italy. Most of them are how
it works and what are the common attacks against it, Italian slides are
up here: http://sid77.slackware.it/

ciao

-- 
Marco Bonetti
BT3 EeePC enhancing module: http://sid77.slackware.it/bt3/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047



Re: When is a relay stable?

2009-03-14 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Ringo Kamens wrote:
 If I remember correctly, it is calculated by percentile. All the servers
 have their uptime monitored and the highest 50% get marked as stable.
Both uptime and bandwidth, for the record:

Guard -- A router is a possible 'Guard' if its Weighted Fractional
Uptime is at least the median for familiar active routers, and if
its bandwidth is at least median or at least 250KB/s.
If the total bandwidth of active non-BadExit Exit servers is less
than one third of the total bandwidth of all active servers, no Exit is
listed as a Guard.

 To calculate weighted fractional uptime, compute the fraction
 of time that the router is up in any given day, weighting so that
 downtime and uptime in the past counts less.

 A node is 'familiar' if 1/8 of all active nodes have appeared more
 recently than it, OR it has been around for a few weeks.

from https://svn.torproject.org/svn/tor/trunk/doc/spec/dir-spec.txt
ciao

- --
Marco Bonetti
BT3 EeePC 70x enhancing module: http://sid77.slackware.it/bt3/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFJvBGwyPKw+YapEEcRAp54AJ9p/MdM1XMYjGp+Iz/VvRtAvDil6QCgnoS+
uP/kbbBt2yz8ZntgFk9Yn+s=
=Ydb2
-END PGP SIGNATURE-


Re: Tor memory usage on embedded systems.

2009-03-06 Thread Marco Bonetti
On Thu, March 5, 2009 20:27, basile wrote:
 These preliminary numbers might be of interest.
Nice work

 I'm going to repeat these measurements, but
 would like some feedback from the community regarding what you'd like to
 see.
Could you run the tests after settings the same BandwidthRate and
BandwidthBurst for all nodes?
I think that a lower rate/burst node should be less used then an higher one.

ciao

-- 
Marco Bonetti
BT3 EeePC enhancing module: http://sid77.slackware.it/bt3/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047



Re: Excluding some networks

2009-02-28 Thread Marco Bonetti
On Sat, February 28, 2009 14:22, leandro noferini wrote:
 I use the trasparent proxy through tor to connect for a user but I would
 like to exclude some networks  (vpn with a 192.168.X.X address): I could
 do?
Tor should already ignore the local net address like yours by default,
unless you explicity set ExitPolicyRejectPrivate to 0. I'd suggest to take
another a look on how you transparent proxy it, maybe it's sucking up also
yours interested addresses.

ciao

-- 
Marco Bonetti
BT3 EeePC enhancing module: http://sid77.slackware.it/bt3/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047



Re: Avoiding HTTPS pitfalls [was: Re: Moxie Marlinspike]

2009-02-24 Thread Marco Bonetti
On Mon, February 23, 2009 21:40, coderman wrote:
 Noscript has some options (Options, Advanced, HTTPS) that may help.
 Disclaimer: I've not used these options and I don't know if it's secure.
This feature works, I haven't dumped the traffic to prove it but I've
found some (insecure) site with https login and http cookies which break
down when adding them to the https only cookies list, so, at least, the
feature does what it tells to do ;-)

 from https://www.torproject.org/torbutton/faq.html
 Which Firefox extensions should I avoid using? ... NoScript: using
 NoScript can actually disable protections that Torbutton itself
 provides via Javascript, yet still allow malicious exit nodes to
 compromise your anonymity via the default whitelist...
this is true if you enable javascript on http sites while using tor, as a
rogue exit node can inject the hell into your response. However, it has
been a while since NoScript added the https only whitelist: when this
option is on it will restrict your whitelist to secure connections only.
See my older posts for more information on this stuff.

 as an aside, i found a plugin that could do everything above, but only
 if the sites themselves send you a ForceHTTPS cookie securely:
 https://crypto.stanford.edu/forcehttps/
 the design paper does a good job of explaining why this is all more
 complicated than you might think...
After pdp had the infamous incident with gmail, he wrote a similar firefox
extension to send all cookies over https only (quite drastic). It should
be on the gnucitizen site, so let's add it to the list of the extensions
also ;-)

-- 
Marco Bonetti
BT3 EeePC enhancing module: http://sid77.slackware.it/bt3/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047



Re: Bittorrent

2009-02-20 Thread Marco Bonetti
On Thu, February 19, 2009 18:30, Dieter Zinke wrote:
 To germerhausen and Bonetti: Please don' t use or-talk's email for your
 flameware. I don' t know about germerhausen,
ok, I shouldn't have send the last mail, but I read the strip just a
moment after the previous flame mail: I had hard time trying not to send
it ;-)

 but you Bonetti use this list
 very frequently. You write this and that, but if somebody ask a real life
 question you don' t reply.
actually, I write only about things I'm quite sure about it or I can
sustain a conversation about or I can post any bit of information I had
avalaible on the conversation which has not yet been posted: if I'm not
posting, I'm just reading and learning from the thread like you or anybody
else here.
so, if I didn't reply to your previous mail is just because someone else
already answer anything I could have said or I have no more information to
add.

 If you are such a big king, please, reply to my
 email from 8 or 9 months ago and help friends in the Iran to use tor
 riskless. You find my or-talk mail via google. Thanks.
as above: I'm not big king, I just like understanding how things work
and how tor goes along with other programs and if I can help, the better.
I also like to talk to people about Tor here in Italy as soon as I have
such an oppurtunity.
and, sincerely, this is what I just did: Ted Smith was asking about Tor
and BitTorrent and I pointed him to the Azureus wiki, the rest was just
non-sense flaming.
I'm sorry to anyone who has been bothered by the flame:  this is a mailing
list and such things happen. can we close this accident and go on with
more interesting arguments?

ciao

-- 
Marco Bonetti
BT3 EeePC enhancing module: http://sid77.slackware.it/bt3/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047



Re: Bittorrent

2009-02-20 Thread Marco Bonetti
On Fri, February 20, 2009 15:02, Freemor wrote:
 but what gets reported to the tracker is your actual IP
 as without that the other peers would be unable to connect to you.
It's not that simple.

I've just took a look at
http://jonas.nitro.dk/bittorrent/bittorrent-rfc.html it's the first hit on
bittorrent rfc, I hope it's ok :-P
As you can see at
http://jonas.nitro.dk/bittorrent/bittorrent-rfc.html#anchor18 the ip
field is totally optional (many bt clients let you specify your real ip,
usually after you enable a proxy setting), the tracker will identify your
client with the peer_id, the port values and what you need from / have
to offer to the swarm.
The tracker response
(http://jonas.nitro.dk/bittorrent/bittorrent-rfc.html#anchor19) will send
you a list of peer_id/ip/port and your own entry will be composed of your
peer_id and and (non torified) port with the exit node ip.
Data exchange is described at
http://jonas.nitro.dk/bittorrent/bittorrent-rfc.html#anchor21 as you can
read the peers only check if the peer_id is a valid one (it is in the
tracker response), not if the ip address is a known one, in this way you
keep on reporting torified ips to the tracker and the real ip to the
clients you connect to.

Unless trackers will start accepting id/ip corrections from clients
(quite useless as it can lead to serious swarm damage as there's no strong
authentication mechanism) this method will grant you some anonymity.

ciao

-- 
Marco Bonetti
BT3 EeePC enhancing module: http://sid77.slackware.it/bt3/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047



Re: Bittorrent

2009-02-19 Thread Marco Bonetti
http://www.sinfest.net/archive_page.php?comicID=3089
enjoy ;-)

-- 
Marco Bonetti
BT3 EeePC enhancing module: http://sid77.slackware.it/bt3/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047



Re: Bittorrent

2009-02-17 Thread Marco Bonetti
On Mon, February 16, 2009 22:17, Ted Smith wrote:
 Yes, I believe the proper way to do so is to use Tor as the tracker
 proxy, but conduct actual data transfer in the clear. Or at least,
 that's what I've seen on this list in the past. Would anyone like to
 correct me?
it's also possible to run an all-torified bittorrent swarm (both peers
and tracker) and more, see the instructions on the azureus site:
http://azureus.sourceforge.net/doc/AnonBT/Tor/howto_0.5.htm

-- 
Marco Bonetti
BT3 EeePC enhancing module: http://sid77.slackware.it/bt3/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047



Re: Bittorrent

2009-02-17 Thread Marco Bonetti
On Tue, February 17, 2009 10:17, Germershausen wrote:
 Ok, again, people like M. Bonneti from Italy and not sigi from Germany
 make the tor network sick. :)
stop trolling this list and post something useful.

-- 
Marco Bonetti
BT3 EeePC enhancing module: http://sid77.slackware.it/bt3/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047



Re: Tor speed

2009-02-13 Thread Marco Bonetti
On Fri, February 13, 2009 09:55, slush wrote:
 Tor:
 request  . nthng for minute   page is loading in ten
 seconds with all images (and bandwidth meter shows me speed above 140
 kB/s).

 JAP:
 request   few second for first response  slower, but continuous page
 loading for longer than minute  done (and maximum speed wasnt better than
 few kB/s)
I do not known anything about JAP except for this:
http://www.securityfocus.com/news/6779
But the Tor behaviour looks ok, according on how I understand it should
work: the client will chain 3 ORs, the last one fetch the information and
send it back on the chain. So, until everything is set up and the exit
will fetch the information you will not receive a byte of data :-)

ciao

-- 
Marco Bonetti
BT3 EeePC enhancing module: http://sid77.slackware.it/bt3/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047



Re: Some Tor w/ Firefox Questions

2009-01-03 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Ringo Kamens wrote:
 1. If I have multiple Firefox profiles, one of which is exclusively for
 Tor use, if I use another profile with javascript later on, is that a
 threat to the data stored in the other profiles? Can add-ons see
 information in other profiles?
I think that mozilla policies for accepting addons should not allow an
extension to tamper with information stored in other profiles but I've
to admit that I didn't read all of them :-P
Generally speaking, if your javascript enabled profile is being
exploited by a malicious site, well, there's nothing which will prevent
the browser from reading any other files or directories on your disk.

 2. If I'm doing my Tor browsing in one browser (say, Firefox) and open
 up another one (say Ephiphany) that has javascript enabled, what risks
 do I face? AFAIK javascript can see what's in your clipboard, which
 would be bad if I'm using the clipboard with Torified content Is that it?
yup, see above.

 3. One of the common criticisms of NoScript+Tor is that a malicious exit
 node can pretend to be any site it wishes. What about enabling js on
 file:// urls? If I understand them correctly, the browser won't make any
 external requests and then there would be no threat of an attack.
The only real threat scenario I could see is that a user donwloads a
compressed file with html and js via Tor, unpacks it and browses its
contents. Enabling file:// could allow any plugins/script/whatever to do
nasty things(tm) but, frankly, it's quite absurd.
In the past there were virus spreading via password protected zip
attachments with the password written down in the mail, so the victim
had to consciously open the file and run the executables, but I've still
some hope in the average Tor user ;-)

 4. TorButton (wisely) disabled updates. Aside from the risk of an exit
 node making you download it's own module, what other risks are there?
 Does firefox submit any information that could identify you aside from
 what plugins you use?
AFAIK, only the download of crafted addons. But I'm also interested in
the question.

hope this helps,
ciao

- --
Marco Bonetti
BT3 EeePC 70x enhancing module: http://sid77.slackware.it/bt3/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFJX0+ayPKw+YapEEcRAs5qAJ4t7fSsIPe//qnjWNB+NPfsSHiYqwCglCUQ
j2+vdWSR4DYjb+bv0K5t9jQ=
=ObFM
-END PGP SIGNATURE-


Re: Bittorrent packets

2008-12-15 Thread Marco Bonetti
On Mon, December 15, 2008 14:35, Mitar wrote:
 OK, so the problem is that the tracker has recorded IP of an exit node
 as a Bittorrent peer and it is giving that to other Bittorrent peer
 which then want to connect to it and download from it?
yes.

 But why port 80? Because that is what the original user has been using
 and he/she sends this port number to the tracker?
yes.
On why the user chooses that specific port... meh... just let your
imagination go wild: there will be plenty of reasons, from the poor man
traffic disguise to human stupidity. I've seen computer science engineers
configuring a firewall on their own laptops and opening port 80 in input
while saying because I should be able to surf the web :D

ciao

-- 
Marco Bonetti
BT3 EeePC enhancing module: http://sid77.slackware.it/bt3/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047



Re: Bittorrent packets

2008-12-14 Thread Marco Bonetti
On Mon, December 15, 2008 06:16, Jon wrote:
 there is encouragement to use Tor for BitTorrent.  Personally, the
 practice should be discouraged... and before anyone calls me pro
 censorship... can anyone think of a good reason to Seed or leach via
 Tor?
the link you posted doesn't talk about seeding or leeching via tor :)
the azureus wiki is suggesting to proxy, either via Tor or ssh, the
communication between the client and the tracker, which gives you the
information about the ips of the others peers in the swarm but it does not
carry any actual data.
The torified client will send out the exit node ip, so the exit will
receive unsuccessful connection attempts, I think this is the only
annoying part of the process and this is why the azureus wiki is
suggesting to overriding the sent ip address with your own real one.
The Azureus site is also sharing more information about Tor and
bittorrent, see
http://azureus.sourceforge.net/doc/AnonBT/Tor/howto_0.5.htm

ciao

-- 
Marco Bonetti
BT3 EeePC enhancing module: http://sid77.slackware.it/bt3/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047



Re: DDoS attacks via TOR?

2008-11-06 Thread Marco Bonetti
On Thu, November 6, 2008 14:31, Paul Syverson wrote:
 You uncaffeinated clod ;)
:D

 I think you mean the introduction points. The rendezous point
 is chosen by the client, not the hidden server.
Hey, I've said I was undercaffeinated!

 Apologies if this isn't what you meant, but you may be thinking of my
 paper with Lasse Overlier, Valet Services: Improving Hidden Servers
 with a Personal Touch from PETS 2006 and available at
 http://freehaven.net/anonbib/ or
 http://www.onion-router.net/Publications.html
yes, that was the issue and the provided links are very useful. Not the
file I was looking for but great links nevertheless. thanks!

ciao

-- 
Marco Bonetti
BT3 EeePC enhancing module: http://sid77.slackware.it/bt3/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047



Re: DDoS attacks via TOR?

2008-11-06 Thread Marco Bonetti
and, obviously, just after I hit send here comes the so long awaited
link:
https://svn.torproject.org/svn/tor/trunk/doc/design-paper/tor-design.html

Chapter 7 is a good starting point.

-- 
Marco Bonetti
BT3 EeePC enhancing module: http://sid77.slackware.it/bt3/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047



Re: Tor Button

2008-11-05 Thread Marco Bonetti
On Wed, November 5, 2008 12:26, M wrote:
 Can i use the tor button for other proxies for the same effect of
 preventing DNS leaks?
No, preventing DNS leaking is up to the protocol used to talk with the proxy.
You can, however, use tor button with other proxies and get the extra
features provided by the extension (session isolation, cookies management 
and so on). Quite odd but it should work :)

-- 
Marco Bonetti
BT3 EeePC enhancing module: http://sid77.slackware.it/bt3/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047



Re: Google searches

2008-10-24 Thread Marco Bonetti
covered in the FAQ:
https://wiki.torproject.org/noreply/TheOnionRouter/TorFAQ#GoogleSpyware

-- 
Marco Bonetti
BT3 EeePC enhancing module: http://sid77.slackware.it/bt3/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047



Re: Multiple machines using Tor behind NAT

2008-10-20 Thread Marco Bonetti
On Mon, October 20, 2008 14:35, Erilenz wrote:
 I get better performance by installing Tor on each of them, or by having
 a single machine with Tor on and then pointing the web browsers on
 each of them at the proxy on that box?
https://wiki.torproject.org/noreply/TheOnionRouter/TorFAQ#CentralAccessServer
It all boils down to the point on how much you trust your users ;-)
You can even have some fun trying to set up a transparent proxy on your
gateway (be warned that's not too nice if your users will discover you'll
end up routing all their traffic via tor, without a warning)

 I'm guessing that it would be obvious because of the increase in the
 number of directory requests?
Good point. If you need to run Tor on several of your machine, using a
central server would be the best option. Also, see
https://wiki.torproject.org/noreply/TheOnionRouter/TorFAQ#RelayAnonymity
for a similar issue.

 If I were to install it on just one box and then point all the other
 boxes at it, wouldn't I end up putting all the traffic through a
 smaller number of circuits and thus having a slower network?
I bounce the question to a devel or an expert, IIRC Tor should build up
circuits as the load increase, but take the tip with care ;-)

ciao

-- 
Marco Bonetti
BT3 EeePC enhancing module: http://sid77.slackware.it/bt3/
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047



Geode: some more headaches for TorButton? :-P

2008-10-09 Thread Marco Bonetti
Link bounced from /.: http://labs.mozilla.com/2008/10/introducing-geode/

Looks like the upcoming versions of firefox will ship the support for W3C
geolocation specification: what's better for a tor attacker to ask
directly to the browser where its user lives? ;-)
I'm quite confident there'll be a way to (easily?) disable this feature
but it's scaring stuff nevertheless.

ciao

-- 
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047



Re: hijacking DNS server

2008-09-23 Thread Marco Bonetti
Erilenz wrote:
 This has been convered before, several times. OpenDNS provide stuff 
 like Phishing protection, by mangling DNS results.
Personally, I call it dns hijacking but I understand it can be seen
under several lights :)
I've tried them toghether with tor once: they made the program spits out
the hijack warning so the purpose of my mail was to advice the poster
against OpenDNS usage if he wants to get rid of those warnings.

I also understand the next part of your sentence:
 They are a free service that you *don't have to use*. They ALSO give
 you the option to turn off those services that some people find
 useful, and to just get a normal DNS service.
and agree with you about the freedom of choose them or not.

 I don't see how anyone can say anything bad about the free service
 that they provide ...
This is the part I don't like: as I pointed out with the command ouputs,
they not only hijack your queries in order to protect your
navigation, but they also spoof google services.
If I'd been using OpenDNS, I'll think twice before sending my
credentials to (what my browser think is) google.com :)

ciao

-- 
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047
Erilenz wrote:
 This has been convered before, several times. OpenDNS provide stuff
 like Phishing protection, by mangling DNS results.
Personally, I call it dns hijacking but I understand it can be seen
under several lights :)
I've tried them toghether with tor once: they made the program spits out
the hijack warning so the purpose of my mail was to advice the poster
against OpenDNS usage if he wants to get rid of those warnings.

I also understand the next part of your sentence:
 They are a free service that you *don't have to use*. They ALSO give
 you the option to turn off those services that some people find
 useful, and to just get a normal DNS service.
and agree with you about the freedom of choose them or not.

 I don't see how anyone can say anything bad about the free service
 that they provide ...
This is the part I don't like: as I pointed out with the command ouputs,
they not only hijack your queries in order to protect your
navigation, but they also spoof google services.
If I'd been using OpenDNS, I'll think twice before sending my
credentials to (what my browser think is) google.com :)

ciao

-- 
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047


Re: hijacking DNS server

2008-09-22 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Rochester TOR Admin wrote:
 something like OpenDNS
OpenDNS *does* hijacking too, they really like google:

$ dig +short www.google.com
www.l.google.com.
64.233.183.103
64.233.183.99
64.233.183.147
64.233.183.104
$ dig +short www.google.com @208.67.222.222 -- OpenDNS
google.navigation.opendns.com.
208.69.34.230
208.69.34.231

My suggestion is to run a local cache against ORSN root servers:
http://european.ch.orsn.net/ they're indipendent, fast and show some
open source love ;-)

To go back to the original question, I've bookmarked this page just in
time before my mac hd died some times ago:
http://qmail.jms1.net/djbdns/osx.shtml
I think it can be useful even if you don't want to use djbdns.

ciao

- --
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFI19TkyPKw+YapEEcRAqVfAJ9BeMwex7Rue851F3J3ekr1C/kT4ACeM646
Epv0YpUeB2ZqM+4LNRyXZ1E=
=VA8P
-END PGP SIGNATURE-


NoScript 1.8.1: tor integration (finally!)

2008-09-16 Thread Marco Bonetti
Looks like the torbutton vs noscript war has come to an end ;-)
After pinging Maone about this issue some times ago[1] and, more
important, after the PdP incident[2][3], which probably start it all,
we've now a new https feature for NoScript which will enable only
scripts from trusted secure sites, it can be turned always on, always
off or When using a proxy (recommended with Tor).

Go out and test this feature!
(and, maybe, update the FAQ[4] :-P )

ciao

[1]: http://archives.seul.org/or/talk/Aug-2008/msg00181.html
[2]: http://hackademix.net/2008/08/14/petko-was-playing-with-fire/
[3]: http://hackademix.net/2008/09/10/noscript-vs-insecure-cookies/
[4]: https://www.torproject.org/torbutton/faq.html.en

-- 
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047



Re: quick question

2008-09-11 Thread Marco Bonetti
On Thu, September 11, 2008 14:16, Scott Bennett wrote:
  Can a bridge offer hidden services?
AFAIK, any Tor client can setup an hidden service, not just a router.

 If so, is there anything special to do or watch out for in setting them up?
What do you mean exactly? Are you worried about exposing a bridge ip in
order to blacklist it or are you worried about running an hidden service
in general? or both? :)

If my first sentence is correct, there should be no problem for a bridge
to run an hidden service except, obviously, for offering a service exposed
to the internet (well, a part of) so all of the golden rules about
security and proper setup applies here. With the need of an extra layer of
paranoia as it would be quite interesting if an hosted web application
will reveal your un-torified external address ;-)

ciao

-- 
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047



Re: Confusion about TorButton, Noscript, etc.

2008-08-18 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Ringo Kamens wrote:
  Ok, so as long as I don't whitelist anything, those attacks are pretty
 much nullified right?
not true: NoScript has a default whitelist with popular domains like
google.com or yahoo.com

 What specifically gets disabled in TorButton when I turn on NoScript?
nothing :)

 Sorry about all the questions, this is all very confusing to me.
let's try to clarify things a bit.
+ TorButton works on privacy: it enables the right proxy settings and
provides some extra protections to prevent identity leaking. One of this
feature is blocking of all javascript code to prevent injection by rogue
exit nodes.
+ NoScript works on security (which is not privacy) it enforce a set of
rules so that malicious sites or bad programmed one can't exploit some
common information stealing tactics like cross site scripting or cross
request forgery to gain illegal access to sites with your credentials.
The core of all NoScript defenses is blocking javascript too.

Those are the basic important concepts: the extensions works on two
different things and their core functionality is the same, block all
javascripts (then they do much more, but each of them in their context).

Now, the problem: one of the feature of NoScript is selectively
whitelisting sites so they can run javascripts or other possibly
dangerous content (like flash objects).
While this is a normal behaviour when browsing off-tor (as you usually
trust your ISP but it can be exploited nevertheless) it becomes
dangerous when browsing in-tor as TorButton will disable javascripts and
NoScript will enable them if the site you are tor-browsing is whitelisted.

I hope now it's a bit more clear :)

However, I've still a question regarding this problem: Maone wrote to me
saying that if someone or something globally disable javascripts,
NoScript will honor it and it will not try to revert the behaviour. To
me it looks like that if TorButton will switch the javascript.enabled
options, both of the extensions could work fine together. I'd like to
hear more from Perry about his work on this topic :-P

And, as a final consideration, whitelisting only ssl-ed sites is a
temporary workaround to be sure to have the functionality of both
extensions without the questioned problem.

HTH,
ciao

- --
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFIqe/2yPKw+YapEEcRAqidAKCAxJZwO8TY0N5+TMfp1fLCRlryRQCfdPNa
tv/JKC/R6jcZx/Mfh2/IR0M=
=Y7Q/
-END PGP SIGNATURE-


Re: Is it possible to establish a Keep-Alive connection ?

2008-08-14 Thread Marco Bonetti
On Thu, August 14, 2008 13:39, hgiuh ghj wrote:
 I would like to know if it's possible to establish a keep-alive HTTP
 connection-type using Polipo with Tor.
according to
http://www.pps.jussieu.fr/~jch/software/polipo/polipo.html#Persistent-connections
, yes.

-- 
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047



Re: Tor-ramdisk 20080606 released.

2008-06-11 Thread Marco Bonetti
On Tue, June 10, 2008 20:06, basile wrote:
 We would like to announce a new release of Tor-ramdisk (version
 20080606), an i686 uClibc-based micro Linux distro (about 3.1MB ISO)
from the changleog I've read that you're running an hardened 2.6 kernel,
which is it's size? I think that you can switch to 2.4 (GRSEC/PAX still
supports this tree) to slim it down further.

by the way: really nice project :)

-- 
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047



Re: Tor-ramdisk 20080606 released.

2008-06-11 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

basile wrote:
 Size isn't the biggest issue, but if it slims it down, why not.
I was already dreaming about a floppy sized version :-p

- --
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFIUB5zyPKw+YapEEcRAsSqAJ0XR0ssNNCS1oTAi6BTjKpKna/FNQCgk5jg
PWtxxUnRKiohyK4Gz5MLCU4=
=6jsF
-END PGP SIGNATURE-


Re: [Fwd: ESA Foreign Notice (fwd)]

2008-04-29 Thread Marco Bonetti
On Tue, April 29, 2008 09:23, Jan Reister wrote:
 I received notices for bittorent on a Tor node with this configuraton:
 ExitPolicy reject *:6881-6999
 which means the relay can't do bittorrent anyway.
That's not quite true:
http://www.azureuswiki.com/index.php/Port_is_blacklisted
With that line you cut off a lot of bt traffic but not all.

ciao

-- 
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047



Re: tor privoxy etlservicemgr spytechphone

2008-04-03 Thread Marco Bonetti
On Thu, April 3, 2008 15:23, joe shoemaker wrote:
 Can someone tell what tor do with the following etlservicemgr,
 spytechphone?
http://www.iana.org/assignments/port-numbers
never trust /etc/services :)
etlservicemgr is registered on port 9001 instead of tor, don't know about
spytechphone one.

-- 
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047



Re: tor privoxy etlservicemgr spytechphone

2008-04-03 Thread Marco Bonetti
spytechphone (port 8192) explanation
http://torstatus.kgprog.com/router_detail.php?FP=81b0e3cf46b35ef632b9cf4494927d2a14333984

-- 
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047



Re: Defeat Exit Node Sniffing?

2008-03-03 Thread Marco Bonetti
On Mon, March 3, 2008 06:39, Chris Palmer wrote:
 no HTTP connections at all.
I can confirm the HTTP jump instead, on a customizegoogle-d profile and
on a vanilla one, both visiting https://mail.google.com/ with every
private data cleared before each try.
I had monitored the connections with latest burp suite (it was handy, no
serious preference over web scarab), there're two http connections:
1) the first one during login (an id is sent out as a GET parameter)
2) the second one during logout, this one is really noticeable as firefox
itself will warn you about the https-to-http jump (you can turn off this
warning but it should be on by default)

I'm not a google expert and not too sure if the information sent in plain
text will be of any use, but I can confirm the presence.

ciao

-- 
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/ My
webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047






Re: Your system clock just jumped on Debian+VMware ESX

2008-02-28 Thread Marco Bonetti
On Thu, February 28, 2008 06:14, Lucky Green wrote:
 NTP:
 ntp is installed on the guest. ntpq -p shows a solid lock.
remove ntp from the guest, it causes troubles.
also, search vmware kb for clock issues, the most common fixes are
removing ntp services from guest, installing tools on the guest and
selecting the clock synchronization (with the host).
another common pitfall is the bitness of host and guest: keep 32bit
hosts with 32bit guests and the same with 64bit, mixing them could raise
clock problems.
Long time ago I had the very same problem with a 64bit ubuntu host running
vmware server and a 32bit debian guest.

hope this helps,
ciao

-- 
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047



Re: Is http://serifos.eecs.harvard.edu dead?

2008-02-14 Thread Marco Bonetti
On Thu, February 14, 2008 13:59, Dieter Zinke wrote:
 But this link seem to be dead. Is there another source
 to get router infos?
try http://torstatus.kgprog.com/ and mirrors.

-- 
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047



Re: Maybe Firfox isn't the best choice for privacy?

2008-02-14 Thread Marco Bonetti
On Thu, February 14, 2008 16:17, kazaam wrote:
 What do you think about this?
An interesting hack.
There's one flaw: the core mechanism is javascript based, using
tobutton-dev will stop it from working :)
Some of the js code can be moved to server-side (e.g. the user-agent
query) but, again, torbutton-dev adds some nice extra protection.

So, after reading the article, is firefox useless? Maybe plain firefox,
but not firefox+torbutton-dev.

ciao

-- 
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047



Re: Is http://serifos.eecs.harvard.edu dead?

2008-02-14 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jens Kubieziel wrote:
 * Dieter Zinke schrieb am 2008-02-14 um 18:39 Uhr:
 http://torstatus.kgprog.com/
 http://kgprog.com/
 unable to connect says my browser.
odd :)
it was online when I wrote the mail. kgprog should also host the source
code repository of the torstatus application.

 There are a few others mentioned at
 URL:http://www.torproject.org/documentation#NeatLinks
and http://torstatus.all.de/ (not written here), it's actually working
(for me :-p ).

ciao

- --
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHtLNvE3eWALCzdGwRAiKLAJ4rTWnKgTxt6PwmigauFDysfqnsfgCfaq9X
N03h4FgWWjqTbSGHv8X6KPU=
=Z139
-END PGP SIGNATURE-


Re: OSI 1-3 attack on Tor? in it.wikipedia

2008-02-13 Thread Marco Bonetti
On Wed, February 13, 2008 12:37, Jan Reister wrote:
 Does that make sense?
To me, absolutely not.
It's basically saying that if I can reroute ip packets you're going to
send to server X to my own rogue server Y, I'm able to read your requests
and disrupting your anonimity.
I'm guessing if the author ever heard about public key cryptography ;-)

-- 
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047



Re: OSI 1-3 attack on Tor? in it.wikipedia

2008-02-13 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Steve Southam wrote:
 Can you fake out the onion keys of the routers the client thinks it's using?
thank god no!
that's the whole point of encrypting the communications and sharing the
public keys fingerprints inside tor sources.
a man in the middle can reroute traffic through his nodes but it will be
useless (except for sending your connections to /dev/null) as it can't
fake the private keys of each node.

In the italian wikipedia article, the author is wrongly assuming that
public keys for directory authorities will be exchanged through
Internet, so they can be easily spoofed, while they're already safe
inside your client.

ciao

- --
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHs0syE3eWALCzdGwRAg96AJ9HvuOd5U4ZHkNcV8eEr8WfNLUnggCfTwII
WNQoSSh62Tp0g1CJZHv5beA=
=2FgM
-END PGP SIGNATURE-


Re: Scripted exclusion of nodes? [Was: How to remove some useless nodes]

2008-01-29 Thread Marco Bonetti
On Tue, January 29, 2008 09:20, Pei Hanru wrote:
 I've long wondered if there is (will be) an option for excluding nodes
 solely at exit?
http://exitlist.torproject.org/
You'll get the whole exit nodes list, then you can filter out unwanted nodes.

ciao

-- 
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047



Which name servers do you use?

2008-01-24 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

hi all,
I was lurking through my tor logs recently, when this notice comes to my
attention:

Jan 23 03:25:05.416 [notice] Your DNS provider has given $IP_ADDRESS
as an answer for 6 different invalid addresses. Apparently they are
hijacking DNS failures. I'll try to correct for this by treating future
occurrences of $IP_ADDRESS as 'not found'.

Two days ago I've added OpenDNS name servers on top of my resolv.conf,
effectively replacing the Open Root Server Network ones which I usually
use, to try them out. I like ORSN philosophy and way of work[1] but I've
to admit that OpenDNS servers are dramatically faster.

So, here comes the questions: which ones do you use? Are there any other
interesting name servers to try out?

ciao,
marco

[1] see: http://www.orsn.org/ and http://www.opendns.com/

- --
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live/
My webstuff: http://sidbox.homelinux.org/

My GnuPG key id: 0x86A91047
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHmO3xE3eWALCzdGwRAn0vAJ9hQA79Z3dOLteCnAtC/ZbUgeBpJACggGwM
k6PRheF5h+0aPwNbnI4MUBg=
=a1JJ
-END PGP SIGNATURE-


Re: Pidgin and Gajim are both DNS-leaking, what IM-tool for Jabber are you using?

2008-01-11 Thread Marco Bonetti
On Thu, January 10, 2008 22:47, Robert Hogan wrote:
 For the likes of Pidgin and Gaim you're better off using the patched
 version of tsocks.
true. another option would be running dns-proxy-tor as your local dns
server, it's avalaible at http://p56soo2ibjkx23xo.onion/

ciao

-- 
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live
My webstuff: http://sidbox.homelinux.org

My GnuPG key id: 0x86A91047



Re: Running Tor + Pivoxy from USB stick possible ?

2007-12-26 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Ben Stover wrote:
 Is this possible?
For win32 enviroments: http://portabletor.sourceforge.net/
You could, however, build static versions of both tor and privoxy and
carry them around.

ciao

- --
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live
My webstuff: http://sidbox.homelinux.org

My GnuPG key id: 0x86A91047
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHcl2yE3eWALCzdGwRAkqbAKCFF+dAbZ+/hr3qStMJ+jZ4NCiYTgCfbpVZ
yptVRFgihyOiWpl6aQkWYZY=
=mD9S
-END PGP SIGNATURE-


Re: Please run a bridge relay! (was Re: Tor 0.2.0.13-alpha is out)

2007-12-24 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Brian W. Carver wrote:
 I sort of understand what the error is saying but I don't know how to fix
 it.  Suggestions?
http://archives.seul.org/or/talk/Dec-2007/msg00284.html ;-)

- --
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live
My webstuff: http://sidbox.homelinux.org

My GnuPG key id: 0x86A91047
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHb+sPE3eWALCzdGwRAoNYAJ0afdBfyuzVLJjQVf4EZjfPOWyOnwCfUtmV
VdlGVsOlqS8pICoZuM/6GCg=
=GSmt
-END PGP SIGNATURE-


Re: another seeming attack on my server's DirPort

2007-12-19 Thread Marco Bonetti
On Wed, December 19, 2007 09:46, Scott Bennett wrote:
 we need to think up an automated way to deny directory service to
 abusers in order to put a stop to such activity.
you could try rate limiting the connections or adapting mine or perry's
script to your needs.

-- 
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live
My webstuff: http://sidbox.homelinux.org

My GnuPG key id: 0x86A91047



Re: another seeming attack on my server's DirPort

2007-12-19 Thread Marco Bonetti
Sorry, I've just realize I unintentionally drove the conversation
off-list: looks like this morning caffeine didn't do its job :-/
Just for reference and future googlers, this thread and its follow-ups are
a good starting point about bandwidth limiting possibilities:
http://archives.seul.org/or/talk/Sep-2007/msg00392.html

ciao

-- 
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch/
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live
My webstuff: http://sidbox.homelinux.org

My GnuPG key id: 0x86A91047



Re: Possible to have favorites?

2007-12-09 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Michael Schmidt wrote:
 good idea, but why not trusted friends as stable connections for an entry
 point of the tor network?
For what I know (I'm not a developer) limiting the possibilities of
entry/middleman/exit nodes is always a bad thing(tm) for your
anonimity. However I've to admit that tor can be really handy when it
comes down to choosing another geolocation for your visit to a certain
web page.

- --
Marco Bonetti
Slackintosh Linux Project Developer: http://workaround.ch
Linux-live for powerpc: http://workaround.ch/pub/rsync/mb/linux-live
My webstuff: http://sidbox.homelinux.org

My GnuPG key id: 0x86A91047
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHXHBlE3eWALCzdGwRAiiEAJ4+Pl+Y37EIVktMtw6tdMthAGfQ9wCeImjw
AGLjALHwvY7nfenZUbAfEHU=
=ntlD
-END PGP SIGNATURE-


Re: Change protocol to be resistant to EU laws

2007-11-14 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Marco Bonetti wrote:
 (and I'll use italy in case of something similar will
 happen here)
*COUGH* *COUGH*
http://www.securityfocus.com/archive/1/483670/30/0/threaded
*COUGH*

and sorry for cross-post, now I've to look for some more informations.

- --
Marco Bonetti
Slackintosh Linux Project Developer: http://www.slackintosh.org
Linux-live for powerpc: http://www.slackintosh.org/pub/rsync/mb/linux-live
My webstuff: http://sidbox.homelinux.org

My GnuPG key id: 0x86A91047
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHO2I+E3eWALCzdGwRAhH5AJ4zaHoPj8PqYHWQ0EYyOs9BaRrV0gCfbsau
0Xuh/Ly+DHtNI9AyHyKl0HE=
=ROgd
-END PGP SIGNATURE-


Re: Change protocol to be resistant to EU laws

2007-11-12 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Felix Eckhofer wrote:
 Would it be an option to add a jurisdiction parameter to each
 Tor-server?
why not using the existing family config option?
what if every german tor server will run under germany family? could
it be viable? (and I'll use italy in case of something similar will
happen here)
I'm not too keen on this kind on workaround when it comes to problems
solving (and I probably haven't the right mathematic knowledge to deeply
judge this specific case) but I hope it helps :)

ciao

- --
Marco Bonetti
Slackintosh Linux Project Developer: http://www.slackintosh.org
Linux-live for powerpc: http://www.slackintosh.org/pub/rsync/mb/linux-live
My webstuff: http://sidbox.homelinux.org

My GnuPG key id: 0x86A91047
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHONKKE3eWALCzdGwRArzXAJ9pQgi0QgCg1WQ2a3tMoMpIWgS40ACfWui6
h5GX5iTPqBO4Ems8+qIkLZQ=
=uPZy
-END PGP SIGNATURE-


Re: TorLab

2007-10-30 Thread Marco Bonetti
nice work.
just one small issue: trac anonymous user needs BROWSER_VIEW privilege,
otherwise
http://minerva.netgroup.uniroma2.it/discreet/browser/torlab/trunk is
useless ;-)

ciao

-- 
Marco Bonetti
Slackintosh Linux Project Developer: http://www.slackintosh.org
Linux-live for powerpc: http://www.slackintosh.org/pub/rsync/mb/linux-live
My webstuff: http://sidbox.homelinux.org

My GnuPG key id: 0x86A91047



Re: Tor 0.2.0.9-alpha is out

2007-10-27 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] wrote:
 Sure.  We set the following variables to 0:
thanks!

- --
Marco Bonetti
Slackintosh Linux Project Developer: http://www.slackintosh.org
Linux-live for powerpc: http://www.slackintosh.org/pub/rsync/mb/linux-live
My webstuff: http://sidbox.homelinux.org

My GnuPG key id: 0x86A91047
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHI3GtE3eWALCzdGwRAgajAJ4vRziaj7cAWbcHFykzuqDCSx54vwCfUMmO
V6fCudCFTGZHK1lRzGpId+I=
=fLfc
-END PGP SIGNATURE-


Re: A Server-oriented Incognito?

2007-10-18 Thread Marco Bonetti
On Thu, October 18, 2007 12:26, Pat Double wrote:
 https://tor-svn.freehaven.net/svn/incognito/trunk/root_overlay/usr/share/incognito/readme.html
I was taking a look at the listed packages: why do you ship FireGPG
firefox extension?

it's not yet an officially accepted mozilla extension and last avalaible
version has some nasty issues:
+ it phones home at firefox startup, it's a user configurable behaviour
but nevertheless I'll double check for proxy usage (I'm pretty sure it
will honor ff settings but you should take a look nevertheless)
+ it doesn't use the well tested enigmail javascript IPC to call external
programs (on windows it even uses a binary only program called hidden
start[1])

FireGPG developers are aware of the issues and are (slowly) working them
out, until some good news I'd reconsider its usage.

ciao

[1]: http://www.ntwind.com/software/utilities/hstart.html

-- 
Marco Bonetti
Slackintosh Linux Project Developer: http://www.slackintosh.org
Linux-live for powerpc: http://www.slackintosh.org/pub/rsync/mb/linux-live
My webstuff: http://sidbox.homelinux.org

My GnuPG key id: 0x86A91047



Re: A Server-oriented Incognito?

2007-10-18 Thread Marco Bonetti
On Thu, October 18, 2007 16:31, Pat Double wrote:
 I saw this and it is configured on Incognito to not do that.
good

 Also, doesn't matter if it honors the proxy settings as the kernel
 redirection will ensure all traffic goes through Tor.
better :)

 Is that a problem for security or anonymity?
both, I think: if a malicious user can exploit the extension he surely can
break your anonimity

 Incognito is not using Windows
ok, THAT was clear :D
I pointed it out as a side note to highlight FireGPG still early
development stage

ciao

-- 
Marco Bonetti
Slackintosh Linux Project Developer: http://www.slackintosh.org
Linux-live for powerpc: http://www.slackintosh.org/pub/rsync/mb/linux-live
My webstuff: http://sidbox.homelinux.org

My GnuPG key id: 0x86A91047



TOR binary packages

2007-10-09 Thread Marco Bonetti
hi all,
I was browsing http://tor.eff.org/download-unix.html.en when a question
comes up in my mind: which are the rules for providing a linux binary
package?
some of them are hosted on main tor site, then there're distro specific
variant and, finally, noreply packages. I'd like to provide a slackware
variant [1], are there any constraints?

ciao

[1] not much effort: there already is a good slackbuild at
http://slackbuilds.org/repository/12.0/network/tor/

-- 
Marco Bonetti
Slackintosh Linux Project Developer: http://www.slackintosh.org
Linux-live for powerpc: http://www.slackintosh.org/pub/rsync/mb/linux-live
My webstuff: http://sidbox.homelinux.org

My GnuPG key id: 0x86A91047



Re: Advanced traffic shaping with iptables?

2007-10-03 Thread Marco Bonetti
On Wed, October 3, 2007 10:29, Mike Perry wrote:
 Actually, my iptables manpage only says that pid, sid and command
 matching are broken on SMP.  Perhaps UID is actually safe?
yup you're right, also http://linux.die.net/man/8/iptables said so.
I probably misread ubuntu page :)
I'll remove the warning this evening, thanks for pointing out!

ciao

-- 
Marco Bonetti
Slackintosh Linux Project Developer: http://www.slackintosh.org
Linux-live for powerpc: http://www.slackintosh.org/pub/rsync/mb/linux-live
My webstuff: http://sidbox.homelinux.org

My GnuPG key id: 0x86A91047



Re: Advanced traffic shaping with iptables?

2007-10-03 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

warning removed: http://sidbox.homelinux.org/~sid77/tor.html
feel free to use it and/or incorporate any changes back into your script :)

ciao

- --
Marco Bonetti
Slackintosh Linux Project Developer: http://www.slackintosh.org
Linux-live for powerpc: http://www.slackintosh.org/pub/rsync/mb/linux-live
My webstuff: http://sidbox.homelinux.org

My GnuPG key id: 0x86A91047
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHA99vE3eWALCzdGwRAgbiAJ4hD2XwxqxNaN896vKRN4WxPWVUuwCeIBrl
sfrgfw9U4G5aD+qO3Vpy38o=
=alET
-END PGP SIGNATURE-


Re: Advanced traffic shaping with iptables?

2007-10-01 Thread Marco Bonetti
On Sun, September 30, 2007 23:50, Linus Lüssing wrote:
 Thanks a lot for spending some time to edit this script.
well, thanks :)
not an hard hack though: I've just deleted some lines and modified the
iptables marking rule :-P

 Can you tell me a programm with which I could monitor the bandwidth usage
 of tor only
I think that BandwidthRate and BandwidthBurst options are safe enough

You've to adapt the script limits to your own setup:
+ RATE_UP is maximum overall upload bandwidth, mine is 480kb out of 512kb
+ RATE_UP_TOR is minimum bw assigned to tor, I choose 160kb which should
be the minimum bw to mark your node fast, IIRC
+ RATE_UP_TOR_CEIL, finally, is the maximum bw assigned to tor. As in
Perry's script I've assigned it the same value of RATE_UP

As I wrote before, my personal taste is not for traffic shapers but I
modify the script and tried it for a couple of days nevertheless. For what
I see looks like it works, although seems a bit aggressive to me, killing
tor bw very fast.

ciao

-- 
Marco Bonetti
Slackintosh Linux Project Developer: http://www.slackintosh.org
Linux-live for powerpc: http://www.slackintosh.org/pub/rsync/mb/linux-live
My webstuff: http://sidbox.homelinux.org

My GnuPG key id: 0x86A91047



Maone wrote: Today’s lesson is: if you want to stay anonymous, you ’d better turn off Java, Flash and any other plugin!

2007-09-27 Thread Marco Bonetti
hi all,
I've just read a couple of interesting blog posts which I like to share
with you. Nothing really new, but they denote a growing interest in the
deanonymizing tor field.

ha.ckers original post:
http://ha.ckers.org/blog/20070926/de-anonymizing-tor-and-detecting-proxies/
Maone followup:
http://hackademix.net/2007/09/26/cross-browser-proxy-unmasking/

ciao

-- 
Marco Bonetti
Slackintosh Linux Project Developer: http://www.slackintosh.org
Linux-live for powerpc: http://www.slackintosh.org/pub/rsync/mb/linux-live
My webstuff: http://sidbox.homelinux.org

My GnuPG key id: 0x86A91047



Re: Advanced traffic shaping with iptables?

2007-09-26 Thread Marco Bonetti
On Wed, September 26, 2007 02:41, [EMAIL PROTECTED] wrote:
 It looks like the script needs Tor to run on a virtual address.
 This could be done by adding another address to your default interface
Yesterday night (CEST) I've modified the script to use only one ip, packet
matching is done via uid. Unfortunately the uid/gid/pid/ matching is
broken on smp machines (according to man iptables). I'll made it
avalaible this evening, as soon as I get back home.

ciao

-- 
Marco Bonetti
Slackintosh Linux Project Developer: http://www.slackintosh.org
Linux-live for powerpc: http://www.slackintosh.org/pub/rsync/mb/linux-live
My webstuff: http://sidbox.homelinux.org

My GnuPG key id: 0x86A91047



Re: Advanced traffic shaping with iptables?

2007-09-25 Thread Marco Bonetti
On Tue, September 25, 2007 02:32, Linus Lüssing wrote:
 My problem is, that I'm sharing the Bandwidth of my ADSL Internet
 connection (50KiB/s upload) with TOR and some other applications
I've a similar setup with a slightly better upload rate (64KB nominal) and
I don't use shaping at all. I've set up tor with 60KB/60KB bandwith limits
and find out they're ok.
The only real downside are online games (nexuiz) which suffers badly,
otherwise all other applications are ok.

ciao

-- 
Marco Bonetti
Slackintosh Linux Project Developer: http://www.slackintosh.org
Linux-live for powerpc: http://www.slackintosh.org/pub/rsync/mb/linux-live
My webstuff: http://sidbox.homelinux.org

My GnuPG key id: 0x86A91047



Re: Set up a webproxy to TOR - tor-proxy.net

2007-09-25 Thread Marco Bonetti
On Tue, September 25, 2007 10:50, Ricky Fitz wrote:
 Probably a misunderstanding. dns-proxy is a perl-script, which of course
 runs only localy.
To sort things out, when you wrote I redirect all outgoing traffic to
port 53 to the dns-proxy of Fabian Keil, what do you mean:
a) traffic on port 53 is redirected to port 53 on F. Keil machine
b) traffic on port 53 is redirected to your local dns proxy, the same
referred by F. Keil blog post.

if (a), you're adding another ring to the trust chain and it's bad, if
(b) it should be ok.

 And it is the one, which you can download on the site
 you have written above ;-)
sorry, I haven't check the link as it was written in a language I don't
understand :-P
(well, I've should at least click on it as some words here and there are
in english)

-- 
Marco Bonetti
Slackintosh Linux Project Developer: http://www.slackintosh.org
Linux-live for powerpc: http://www.slackintosh.org/pub/rsync/mb/linux-live
My webstuff: http://sidbox.homelinux.org

My GnuPG key id: 0x86A91047



Re: Rejecting truncated ESTABLISH_INTRO cell warns

2007-09-25 Thread Marco Bonetti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Roger Dingledine wrote:
 B) Somewhere in the world somebody is working on a new implementation
 of Tor hidden services, but it's currently making malformed requests
 when trying to set up introduction circuits. Perhaps even somebody on
 this list. Let us know if you need help making it work. ;)
right this morning I stumbled upon this site, while digging through
torstatus page: http://www.wikileaks.org/

http://www.wikileaks.org/wiki/Wikileaks:About has some interesting
information, especially:
http://www.wikileaks.org/wiki/Wikileaks:About#Have_you_made_any_modifications_to_Tor_to_ensure_security.3F_If_so.2C_what_are_they.3F

what do you think?

- --
Marco Bonetti
Slackintosh Linux Project Developer: http://www.slackintosh.org
Linux-live for powerpc: http://www.slackintosh.org/pub/rsync/mb/linux-live
My webstuff: http://sidbox.homelinux.org

My GnuPG key id: 0x86A91047
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFG+VuRE3eWALCzdGwRAi6OAJkBdYCMtL0oRu1eu3xHOVm4lzQPEgCfRhzG
oYLc67pXWI63QxhdBOjwEhg=
=UBL7
-END PGP SIGNATURE-


Re: tor can not start?!

2007-08-07 Thread Marco Bonetti
On Tue, August 7, 2007 03:19, HF wrote:
 Aug 07 03:14:37.790 [Warnung] You have used DirServer to specify
 directory authorities in your configuration.  This is potentially
 dangerous: it can make you look different from all other Tor users,
 and hurt your anonymity.  Even if you've specified the same
 authorities as Tor uses by default, the defaults could change in the
 future.  Be sure you know what you're doing.
try removing or commenting out the DirServer entry from your torrc file (
http://wiki.noreply.org/noreply/TheOnionRouter/TorFAQ#torrc )

it's the second time this problem appears, maybe a default
misconfiguration slip in the unstable packages? (I mean: DirServer looks
really useful if you want to test out an unreleased version in a private
tor network, but it's less useful when the program is released ;-) )

ciao

-- 
Marco Bonetti
Slackintosh Linux Project Developer: http://www.slackintosh.org
Linux-live for powerpc: http://www.slackintosh.org/pub/rsync/mb/linux-live
My webstuff: http://sidbox.homelinux.org

My GnuPG key id: 0x86A91047



  1   2   >