crypto.c 12 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478
  1. #include <openssl/evp.h>
  2. #include <openssl/dh.h>
  3. #include <openssl/bn.h>
  4. #include <openssl/err.h>
  5. #include <openssl/rand.h>
  6. #include <openssl/ssl.h>
  7. #include "crypto.h"
  8. #include "flow.h"
  9. #include "slitheen.h"
  10. int update_finish_hash(flow *f, uint8_t *hs){
  11. //find handshake length
  12. const struct handshake_header *hs_hdr;
  13. uint8_t *p = hs;
  14. hs_hdr = (struct handshake_header*) p;
  15. uint32_t hs_len = HANDSHAKE_MESSAGE_LEN(hs_hdr);
  16. EVP_DigestUpdate(f->finish_md_ctx, hs, hs_len+4);
  17. return 1;
  18. }
  19. int extract_parameters(flow *f, uint8_t *hs){
  20. DH *dh;
  21. uint8_t *p;
  22. long i;
  23. p = hs + HANDSHAKE_HEADER_LEN;
  24. if((dh = DH_new()) == NULL){
  25. return 1;
  26. }
  27. /* Extract prime modulus */
  28. n2s(p,i);
  29. if(!(dh->p = BN_bin2bn(p,i,NULL))){
  30. return 1;
  31. }
  32. p += i;
  33. /* Extract generator */
  34. n2s(p,i);
  35. if(!(dh->g = BN_bin2bn(p,i,NULL))){
  36. return 1;
  37. }
  38. p += i;
  39. /* Extract server public value */
  40. n2s(p,i);
  41. if(!(dh->pub_key = BN_bin2bn(p,i,NULL))){
  42. return 1;
  43. }
  44. f->dh = dh;
  45. return 0;
  46. }
  47. /** MAC a message
  48. * TODO: look at tls1_mac in t1_enc.c
  49. * For now, only goes one way (macs message to be written)
  50. *
  51. int32_t mac(flow *f, uint8_t *input, uint8_t *output, int32_t len, int32_t incoming, int32_t type, int32_t enc){
  52. uint8_t header[13];
  53. int32_t md_size;
  54. header[8] = type;
  55. header[9] = 0x03;//TODO: update for different versions
  56. header[10] = 0x03;
  57. header[11] = (len) >> 8;
  58. header[12] = (len) & 0xff;
  59. EVP_DigestSignUpdate(f->read_mac_ctx, header, sizeof(header));
  60. EVP_DigestSignUpdate(f->read_mac_ctx, input, len);
  61. EVP_DigestSignFinal(f->read_mac_ctx, output, &md_size);
  62. return md_size;
  63. }*/
  64. /* Encrypt/decrypt message
  65. *
  66. */
  67. int encrypt(flow *f, uint8_t *input, uint8_t *output, int32_t len, int32_t incoming, int32_t type, int32_t enc){
  68. uint8_t *p = input;
  69. EVP_CIPHER_CTX *ds = (incoming) ? ((enc) ? f->srvr_write_ctx : f->clnt_read_ctx) : ((enc) ? f->clnt_write_ctx : f->srvr_read_ctx) ;
  70. if(ds == NULL){
  71. printf("FAIL\n");
  72. return 1;
  73. }
  74. //TODO: wrap my mind around this, might need 2 more
  75. uint8_t *seq;
  76. seq = (incoming) ? f->read_seq : f->write_seq;
  77. if(f->application && (ds->iv[EVP_GCM_TLS_FIXED_IV_LEN] == 0)){
  78. //fill in rest of iv
  79. for(int i = EVP_GCM_TLS_FIXED_IV_LEN; i< ds->cipher->iv_len; i++){
  80. ds->iv[i] = p[i- EVP_GCM_TLS_FIXED_IV_LEN];
  81. }
  82. }
  83. #ifdef DEBUG
  84. printf("\t\tiv: ");
  85. for(int i=0; i<ds->cipher->iv_len; i++){
  86. printf("%02X ", ds->iv[i]);
  87. }
  88. printf("\n");
  89. #endif
  90. uint8_t buf[13];
  91. memcpy(buf, seq, 8);
  92. for(int i=7; i>=0; i--){
  93. ++seq[i];
  94. if(seq[i] != 0)
  95. break;
  96. }
  97. buf[8] = type;
  98. buf[9] = 0x03;
  99. buf[10] = 0x03;
  100. buf[11] = len >> 8; //len >> 8;
  101. buf[12] = len & 0xff;//len *0xff;
  102. int32_t pad = EVP_CIPHER_CTX_ctrl(ds, EVP_CTRL_AEAD_TLS1_AAD,
  103. 13, buf); // = int32_t pad?
  104. if(enc)
  105. len += pad;
  106. int32_t n = EVP_Cipher(ds, p, p, len); //decrypt in place
  107. if(n<0) return 0;
  108. if(!enc)
  109. p[EVP_GCM_TLS_EXPLICIT_IV_LEN+n] = '\0';
  110. return n;
  111. }
  112. int verify_finish_hash(flow *f, uint8_t *p, int32_t incoming){
  113. EVP_MD_CTX ctx;
  114. uint8_t hash[EVP_MAX_MD_SIZE];
  115. uint32_t hash_len;
  116. EVP_MD_CTX_init(&ctx);
  117. //get header length
  118. struct handshake_header *hs_hdr;
  119. hs_hdr = (struct handshake_header*) p;
  120. uint32_t fin_length = HANDSHAKE_MESSAGE_LEN(hs_hdr);
  121. p += HANDSHAKE_HEADER_LEN;
  122. //finalize hash of handshake msgs
  123. EVP_MD_CTX_copy_ex(&ctx, f->finish_md_ctx);
  124. EVP_DigestFinal_ex(&ctx, hash, &hash_len);
  125. //now use pseudorandom function
  126. uint8_t *output = calloc(1, fin_length);
  127. if(incoming){
  128. PRF(f->master_secret, SSL3_MASTER_SECRET_SIZE, (uint8_t *) TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE , hash, hash_len, NULL, 0, NULL, 0, output, fin_length);
  129. } else {
  130. PRF(f->master_secret, SSL3_MASTER_SECRET_SIZE, (uint8_t *) TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE , hash, hash_len, NULL, 0, NULL, 0, output, fin_length);
  131. }
  132. //now compare
  133. if(CRYPTO_memcmp(p, output, fin_length) != 0){
  134. printf("VERIFY FAILED\n");
  135. return 0;
  136. } else {
  137. printf("VERIFY PASSED\n");
  138. }
  139. return 1;
  140. }
  141. int compute_master_secret(flow *f){
  142. DH *dh_srvr = NULL;
  143. DH *dh_clnt = NULL;
  144. BN_CTX *ctx;
  145. BN_MONT_CTX *mont = NULL;
  146. BIGNUM *pub_key = NULL, *priv_key = NULL;
  147. ctx = BN_CTX_new();
  148. dh_srvr = f->dh;
  149. dh_clnt = DHparams_dup(dh_srvr);
  150. uint32_t l = dh_clnt->length ? dh_clnt->length : BN_num_bits(dh_clnt->p) - 1;
  151. int32_t bytes = (l+7) / 8;
  152. uint8_t *buf = (uint8_t *)OPENSSL_malloc(bytes);
  153. if (buf == NULL){
  154. BNerr(BN_F_BNRAND, ERR_R_MALLOC_FAILURE);
  155. return 1;
  156. }
  157. pub_key = BN_new();
  158. priv_key = BN_new();
  159. PRF(f->key, 16,
  160. (uint8_t *) SLITHEEN_KEYGEN_CONST, SLITHEEN_KEYGEN_CONST_SIZE,
  161. NULL, 0, NULL, 0, NULL, 0,
  162. buf, bytes);
  163. #ifdef DEBUG
  164. printf("Generated the following rand bytes: ");
  165. for(int i=0; i< bytes; i++){
  166. printf(" %02x ", buf[i]);
  167. }
  168. printf("\n");
  169. #endif
  170. if (!BN_bin2bn(buf, bytes, priv_key))
  171. return 1;
  172. {
  173. BIGNUM *prk;
  174. prk = priv_key;
  175. if (!dh_clnt->meth->bn_mod_exp(dh_clnt, pub_key, dh_clnt->g, prk, dh_clnt->p, ctx, mont)){
  176. printf("FAIL\n");
  177. return 1;
  178. }
  179. }
  180. dh_clnt->pub_key = pub_key;
  181. dh_clnt->priv_key = priv_key;
  182. // Compute master key
  183. uint8_t *pre_master_secret = calloc(1, 256);//TODO: find right length
  184. DH_compute_key(pre_master_secret, dh_srvr->pub_key, dh_clnt);
  185. PRF(pre_master_secret, PRE_MASTER_LEN, (uint8_t *) TLS_MD_MASTER_SECRET_CONST, TLS_MD_MASTER_SECRET_CONST_SIZE, f->client_random, SSL3_RANDOM_SIZE, f->server_random, SSL3_RANDOM_SIZE, NULL, 0, f->master_secret, SSL3_MASTER_SECRET_SIZE);
  186. //remove pre_master_secret from memory
  187. memset(pre_master_secret, 0, PRE_MASTER_LEN);
  188. /*printf("master secret:\n");
  189. for(int i=0; i< 48; i++){
  190. printf("%02x ", f->master_secret[i]);
  191. }
  192. printf("\n");*/
  193. free(pre_master_secret);
  194. DH_free(dh_srvr);
  195. DH_free(dh_clnt);
  196. return 0;
  197. }
  198. void extract_server_random(flow *f, uint8_t *hs){
  199. uint8_t *p;
  200. p = hs + HANDSHAKE_HEADER_LEN;
  201. p+=2; //skip version
  202. memcpy(f->server_random, p, SSL3_RANDOM_SIZE);
  203. }
  204. /* PRF using sha384, as defined in RFC 5246 */
  205. int PRF(uint8_t *secret, int32_t secret_len,
  206. uint8_t *seed1, int32_t seed1_len,
  207. uint8_t *seed2, int32_t seed2_len,
  208. uint8_t *seed3, int32_t seed3_len,
  209. uint8_t *seed4, int32_t seed4_len,
  210. uint8_t *output, int32_t output_len){
  211. EVP_MD_CTX ctx, ctx_tmp, ctx_init;
  212. EVP_PKEY *mac_key;
  213. const EVP_MD *md = EVP_sha384();
  214. uint8_t A[EVP_MAX_MD_SIZE];
  215. size_t len, A_len;
  216. int chunk = EVP_MD_size(md);
  217. int remaining = output_len;
  218. uint8_t *out = output;
  219. EVP_MD_CTX_init(&ctx);
  220. EVP_MD_CTX_init(&ctx_tmp);
  221. EVP_MD_CTX_init(&ctx_init);
  222. EVP_MD_CTX_set_flags(&ctx_init, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
  223. mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, secret, secret_len);
  224. /* Calculate first A value */
  225. EVP_DigestSignInit(&ctx_init, NULL, md, NULL, mac_key);
  226. EVP_MD_CTX_copy_ex(&ctx, &ctx_init);
  227. if(seed1 != NULL && seed1_len > 0){
  228. EVP_DigestSignUpdate(&ctx, seed1, seed1_len);
  229. }
  230. if(seed2 != NULL && seed2_len > 0){
  231. EVP_DigestSignUpdate(&ctx, seed2, seed2_len);
  232. }
  233. if(seed3 != NULL && seed3_len > 0){
  234. EVP_DigestSignUpdate(&ctx, seed3, seed3_len);
  235. }
  236. if(seed4 != NULL && seed4_len > 0){
  237. EVP_DigestSignUpdate(&ctx, seed4, seed4_len);
  238. }
  239. EVP_DigestSignFinal(&ctx, A, &A_len);
  240. //iterate until desired length is achieved
  241. while(remaining > 0){
  242. /* Now compute SHA384(secret, A+seed) */
  243. EVP_MD_CTX_copy_ex(&ctx, &ctx_init);
  244. EVP_DigestSignUpdate(&ctx, A, A_len);
  245. EVP_MD_CTX_copy_ex(&ctx_tmp, &ctx);
  246. if(seed1 != NULL && seed1_len > 0){
  247. EVP_DigestSignUpdate(&ctx, seed1, seed1_len);
  248. }
  249. if(seed2 != NULL && seed2_len > 0){
  250. EVP_DigestSignUpdate(&ctx, seed2, seed2_len);
  251. }
  252. if(seed3 != NULL && seed3_len > 0){
  253. EVP_DigestSignUpdate(&ctx, seed3, seed3_len);
  254. }
  255. if(seed4 != NULL && seed4_len > 0){
  256. EVP_DigestSignUpdate(&ctx, seed4, seed4_len);
  257. }
  258. if(remaining > chunk){
  259. EVP_DigestSignFinal(&ctx, out, &len);
  260. out += len;
  261. remaining -= len;
  262. /* Next A value */
  263. EVP_DigestSignFinal(&ctx_tmp, A, &A_len);
  264. } else {
  265. EVP_DigestSignFinal(&ctx, A, &A_len);
  266. memcpy(out, A, remaining);
  267. remaining -= remaining;
  268. }
  269. }
  270. return 1;
  271. }
  272. /* After receiving change cipher spec, calculate keys from master secret */
  273. int init_ciphers(flow *f){
  274. EVP_CIPHER_CTX *r_ctx;
  275. EVP_CIPHER_CTX *w_ctx;
  276. EVP_CIPHER_CTX *w_ctx_srvr;
  277. EVP_CIPHER_CTX *r_ctx_srvr;
  278. const EVP_CIPHER *c = EVP_aes_256_gcm();
  279. /* Generate Keys */
  280. uint8_t *write_key, *write_iv;
  281. uint8_t *read_key, *read_iv;
  282. int32_t mac_len, key_len, iv_len;
  283. key_len = EVP_CIPHER_key_length(c);
  284. iv_len = EVP_CIPHER_iv_length(c); //EVP_GCM_TLS_FIXED_IV_LEN;
  285. mac_len = EVP_MD_size(EVP_sha384());
  286. int32_t total_len = key_len + iv_len + mac_len;
  287. total_len *= 2;
  288. uint8_t *key_block = calloc(1, total_len);
  289. PRF(f->master_secret, SSL3_MASTER_SECRET_SIZE,
  290. (uint8_t *) TLS_MD_KEY_EXPANSION_CONST, TLS_MD_KEY_EXPANSION_CONST_SIZE,
  291. f->server_random, SSL3_RANDOM_SIZE,
  292. f->client_random, SSL3_RANDOM_SIZE,
  293. NULL, 0,
  294. key_block, total_len);
  295. #ifdef DEBUG
  296. printf("keyblock:\n");
  297. for(int i=0; i< total_len; i++){
  298. printf("%02x ", key_block[i]);
  299. }
  300. printf("\n");
  301. #endif
  302. iv_len = EVP_GCM_TLS_FIXED_IV_LEN;
  303. write_key = key_block;
  304. read_key = key_block + key_len;
  305. write_iv = key_block + 2*key_len;
  306. read_iv = key_block + 2*key_len + iv_len;
  307. /* Initialize Cipher Contexts */
  308. r_ctx = EVP_CIPHER_CTX_new();
  309. w_ctx = EVP_CIPHER_CTX_new();
  310. EVP_CIPHER_CTX_init(r_ctx);
  311. EVP_CIPHER_CTX_init(w_ctx);
  312. w_ctx_srvr = EVP_CIPHER_CTX_new();
  313. r_ctx_srvr = EVP_CIPHER_CTX_new();
  314. EVP_CIPHER_CTX_init(w_ctx_srvr);
  315. EVP_CIPHER_CTX_init(r_ctx_srvr);
  316. /* Initialize MACs --- not needed for aes_256_gcm
  317. write_mac = key_block + 2*key_len + 2*iv_len;
  318. read_mac = key_block + 2*key_len + 2*iv_len + mac_len;
  319. read_mac_ctx = EVP_MD_CTX_create();
  320. write_mac_ctx = EVP_MD_CTX_create();
  321. read_mac_key =EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, read_mac, mac_len);
  322. write_mac_key =EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, write_mac, mac_len);
  323. EVP_DigestSignInit(read_mac_ctx, NULL, EVP_sha384(), NULL, read_mac_key);
  324. EVP_DigestSignInit(write_mac_ctx, NULL, EVP_sha384(), NULL, write_mac_key);
  325. EVP_PKEY_free(read_mac_key);
  326. EVP_PKEY_free(write_mac_key);*/
  327. #ifdef DEBUG
  328. {
  329. int i;
  330. fprintf(stderr, "EVP_CipherInit_ex(r_ctx,c,key=,iv=,which)\n");
  331. fprintf(stderr, "\tkey= ");
  332. for (i = 0; i < c->key_len; i++)
  333. fprintf(stderr, "%02x", read_key[i]);
  334. fprintf(stderr, "\n");
  335. fprintf(stderr, "\t iv= ");
  336. for (i = 0; i < c->iv_len; i++)
  337. fprintf(stderr, "%02x", read_iv[i]);
  338. fprintf(stderr, "\n");
  339. }
  340. {
  341. int i;
  342. fprintf(stderr, "EVP_CipherInit_ex(w_ctx,c,key=,iv=,which)\n");
  343. fprintf(stderr, "\tkey= ");
  344. for (i = 0; i < c->key_len; i++)
  345. fprintf(stderr, "%02x", write_key[i]);
  346. fprintf(stderr, "\n");
  347. fprintf(stderr, "\t iv= ");
  348. for (i = 0; i < c->iv_len; i++)
  349. fprintf(stderr, "%02x", write_iv[i]);
  350. fprintf(stderr, "\n");
  351. }
  352. #endif
  353. EVP_CipherInit_ex(r_ctx, c, NULL, read_key, NULL, 0);
  354. EVP_CipherInit_ex(w_ctx, c, NULL, write_key, NULL, 1);
  355. EVP_CipherInit_ex(w_ctx_srvr, c, NULL, read_key, NULL, 1);
  356. EVP_CipherInit_ex(r_ctx_srvr, c, NULL, write_key, NULL, 0);
  357. EVP_CIPHER_CTX_ctrl(r_ctx, EVP_CTRL_GCM_SET_IV_FIXED, EVP_GCM_TLS_FIXED_IV_LEN, read_iv);
  358. EVP_CIPHER_CTX_ctrl(w_ctx, EVP_CTRL_GCM_SET_IV_FIXED, EVP_GCM_TLS_FIXED_IV_LEN, write_iv);
  359. EVP_CIPHER_CTX_ctrl(w_ctx_srvr, EVP_CTRL_GCM_SET_IV_FIXED, EVP_GCM_TLS_FIXED_IV_LEN, read_iv);
  360. EVP_CIPHER_CTX_ctrl(r_ctx_srvr, EVP_CTRL_GCM_SET_IV_FIXED, EVP_GCM_TLS_FIXED_IV_LEN, write_iv);
  361. f->clnt_read_ctx = r_ctx;
  362. f->clnt_write_ctx = w_ctx;
  363. f->srvr_read_ctx = r_ctx_srvr;
  364. f->srvr_write_ctx = w_ctx_srvr;
  365. return 0;
  366. }
  367. // To avoid warnings about MAC paddings, use this to update contexts
  368. void update_context(flow *f, uint8_t *input, int32_t len, int32_t incoming, int32_t type, int32_t enc){
  369. uint8_t *output = calloc(1, len+16+8);
  370. memcpy(output + EVP_GCM_TLS_EXPLICIT_IV_LEN, input, len);
  371. //If the original message was a decryption, this will be an necryption.
  372. //Incoming field stays the same
  373. encrypt(f, output, output, len+8, incoming, type, !enc);
  374. //revert the sequence number
  375. uint8_t *seq = incoming ? f->read_seq : f->write_seq;
  376. for(int i=7; i>=0; i--){
  377. --seq[i];
  378. if(seq[i] >= 0)
  379. break;
  380. else
  381. seq[i] = 0;
  382. }
  383. free(output);
  384. }