crypto.c 46 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712
  1. /* Name: crypto.c
  2. *
  3. * This file contains code for checking tagged flows, processing handshake
  4. * messages, and computing the master secret for a TLS session.
  5. */
  6. /* Some code in this document is based on the OpenSSL source files:
  7. * crypto/ec/ec_key.c
  8. * crypto/dh/dh_key.c
  9. */
  10. /*
  11. * Written by Nils Larsch for the OpenSSL project.
  12. */
  13. /* ====================================================================
  14. * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
  15. *
  16. * Redistribution and use in source and binary forms, with or without
  17. * modification, are permitted provided that the following conditions
  18. * are met:
  19. *
  20. * 1. Redistributions of source code must retain the above copyright
  21. * notice, this list of conditions and the following disclaimer.
  22. *
  23. * 2. Redistributions in binary form must reproduce the above copyright
  24. * notice, this list of conditions and the following disclaimer in
  25. * the documentation and/or other materials provided with the
  26. * distribution.
  27. *
  28. * 3. All advertising materials mentioning features or use of this
  29. * software must display the following acknowledgment:
  30. * "This product includes software developed by the OpenSSL Project
  31. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  32. *
  33. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  34. * endorse or promote products derived from this software without
  35. * prior written permission. For written permission, please contact
  36. * openssl-core@openssl.org.
  37. *
  38. * 5. Products derived from this software may not be called "OpenSSL"
  39. * nor may "OpenSSL" appear in their names without prior written
  40. * permission of the OpenSSL Project.
  41. *
  42. * 6. Redistributions of any form whatsoever must retain the following
  43. * acknowledgment:
  44. * "This product includes software developed by the OpenSSL Project
  45. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  46. *
  47. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  48. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  49. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  50. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  51. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  52. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  53. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  54. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  55. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  56. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  57. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  58. * OF THE POSSIBILITY OF SUCH DAMAGE.
  59. * ====================================================================
  60. *
  61. * This product includes cryptographic software written by Eric Young
  62. * (eay@cryptsoft.com). This product includes software written by Tim
  63. * Hudson (tjh@cryptsoft.com).
  64. *
  65. */
  66. /* ====================================================================
  67. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  68. * Portions originally developed by SUN MICROSYSTEMS, INC., and
  69. * contributed to the OpenSSL project.
  70. */
  71. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  72. * All rights reserved.
  73. *
  74. * This package is an SSL implementation written
  75. * by Eric Young (eay@cryptsoft.com).
  76. * The implementation was written so as to conform with Netscapes SSL.
  77. *
  78. * This library is free for commercial and non-commercial use as long as
  79. * the following conditions are aheared to. The following conditions
  80. * apply to all code found in this distribution, be it the RC4, RSA,
  81. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  82. * included with this distribution is covered by the same copyright terms
  83. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  84. *
  85. * Copyright remains Eric Young's, and as such any Copyright notices in
  86. * the code are not to be removed.
  87. * If this package is used in a product, Eric Young should be given attribution
  88. * as the author of the parts of the library used.
  89. * This can be in the form of a textual message at program startup or
  90. * in documentation (online or textual) provided with the package.
  91. *
  92. * Redistribution and use in source and binary forms, with or without
  93. * modification, are permitted provided that the following conditions
  94. * are met:
  95. * 1. Redistributions of source code must retain the copyright
  96. * notice, this list of conditions and the following disclaimer.
  97. * 2. Redistributions in binary form must reproduce the above copyright
  98. * notice, this list of conditions and the following disclaimer in the
  99. * documentation and/or other materials provided with the distribution.
  100. * 3. All advertising materials mentioning features or use of this software
  101. * must display the following acknowledgement:
  102. * "This product includes cryptographic software written by
  103. * Eric Young (eay@cryptsoft.com)"
  104. * The word 'cryptographic' can be left out if the rouines from the library
  105. * being used are not cryptographic related :-).
  106. * 4. If you include any Windows specific code (or a derivative thereof) from
  107. * the apps directory (application code) you must include an acknowledgement:
  108. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  109. *
  110. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  111. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  112. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  113. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  114. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  115. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  116. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  117. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  118. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  119. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  120. * SUCH DAMAGE.
  121. *
  122. * The licence and distribution terms for any publically available version or
  123. * derivative of this code cannot be changed. i.e. this code cannot simply be
  124. * copied and put under another distribution licence
  125. * [including the GNU Public Licence.]
  126. */
  127. #include <stdio.h>
  128. #include <stdlib.h>
  129. #include <assert.h>
  130. #include <string.h>
  131. #include <openssl/evp.h>
  132. #include <openssl/dh.h>
  133. #include <openssl/bn.h>
  134. #include <openssl/err.h>
  135. #include <openssl/rand.h>
  136. #include <openssl/ssl.h>
  137. #include <openssl/sha.h>
  138. #include "ptwist.h"
  139. #include "crypto.h"
  140. #include "flow.h"
  141. #include "slitheen.h"
  142. #include "util.h"
  143. #include "relay.h"
  144. #define NID_sect163k1 721
  145. #define NID_sect163r1 722
  146. #define NID_sect163r2 723
  147. #define NID_sect193r1 724
  148. #define NID_sect193r2 725
  149. #define NID_sect233k1 726
  150. #define NID_sect233r1 727
  151. #define NID_sect239k1 728
  152. #define NID_sect283k1 729
  153. #define NID_sect283r1 730
  154. #define NID_sect409k1 731
  155. #define NID_sect409r1 732
  156. #define NID_sect571k1 733
  157. #define NID_sect571r1 734
  158. #define NID_secp160k1 708
  159. #define NID_secp160r1 709
  160. #define NID_secp160r2 710
  161. #define NID_secp192k1 711
  162. #define NID_X9_62_prime192v1 409
  163. #define NID_secp224k1 712
  164. #define NID_secp224r1 713
  165. #define NID_secp256k1 714
  166. #define NID_X9_62_prime256v1 415
  167. #define NID_secp384r1 715
  168. #define NID_secp521r1 716
  169. #define NID_brainpoolP256r1 927
  170. #define NID_brainpoolP384r1 931
  171. #define NID_brainpoolP512r1 933
  172. #define NID_X25519 1034
  173. static int nid_list[] = {
  174. NID_sect163k1, /* sect163k1 (1) */
  175. NID_sect163r1, /* sect163r1 (2) */
  176. NID_sect163r2, /* sect163r2 (3) */
  177. NID_sect193r1, /* sect193r1 (4) */
  178. NID_sect193r2, /* sect193r2 (5) */
  179. NID_sect233k1, /* sect233k1 (6) */
  180. NID_sect233r1, /* sect233r1 (7) */
  181. NID_sect239k1, /* sect239k1 (8) */
  182. NID_sect283k1, /* sect283k1 (9) */
  183. NID_sect283r1, /* sect283r1 (10) */
  184. NID_sect409k1, /* sect409k1 (11) */
  185. NID_sect409r1, /* sect409r1 (12) */
  186. NID_sect571k1, /* sect571k1 (13) */
  187. NID_sect571r1, /* sect571r1 (14) */
  188. NID_secp160k1, /* secp160k1 (15) */
  189. NID_secp160r1, /* secp160r1 (16) */
  190. NID_secp160r2, /* secp160r2 (17) */
  191. NID_secp192k1, /* secp192k1 (18) */
  192. NID_X9_62_prime192v1, /* secp192r1 (19) */
  193. NID_secp224k1, /* secp224k1 (20) */
  194. NID_secp224r1, /* secp224r1 (21) */
  195. NID_secp256k1, /* secp256k1 (22) */
  196. NID_X9_62_prime256v1, /* secp256r1 (23) */
  197. NID_secp384r1, /* secp384r1 (24) */
  198. NID_secp521r1, /* secp521r1 (25) */
  199. NID_brainpoolP256r1, /* brainpoolP256r1 (26) */
  200. NID_brainpoolP384r1, /* brainpoolP384r1 (27) */
  201. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  202. NID_brainpoolP512r1, /* brainpool512r1 (28) */
  203. NID_X25519 /* X25519 (29) */
  204. #else
  205. NID_brainpoolP512r1 /* brainpool512r1 (28) */
  206. #endif
  207. };
  208. /** Updates the hash of all TLS handshake messages up to and
  209. * including the ClientKeyExchange. This hash is eventually used
  210. * to compute the TLS extended master secret.
  211. *
  212. * Inputs:
  213. * f: the tagged flow
  214. * hs: A pointer to the start of the handshake message
  215. *
  216. * Output:
  217. * 0 on success, 1 on failure
  218. */
  219. int update_handshake_hash(flow *f, uint8_t *hs){
  220. //find handshake length
  221. const struct handshake_header *hs_hdr;
  222. uint8_t *p = hs;
  223. hs_hdr = (struct handshake_header*) p;
  224. uint32_t hs_len = HANDSHAKE_MESSAGE_LEN(hs_hdr);
  225. EVP_DigestUpdate(f->hs_md_ctx, hs, hs_len+4);
  226. #ifdef DEBUG_HS_EXTRA
  227. printf("SLITHEEN: adding to handshake hash:\n");
  228. for(int i=0; i< hs_len + 4; i++){
  229. printf("%02x ", hs[i]);
  230. }
  231. printf("\n");
  232. #endif
  233. return 0;
  234. }
  235. /** Extracts the server parameters from the server key
  236. * exchange message
  237. *
  238. * Inputs:
  239. * f: the tagged flow
  240. * hs: the beginning of the server key exchange
  241. * handshake message
  242. *
  243. * Output:
  244. * 0 on success, 1 on failure
  245. */
  246. int extract_parameters(flow *f, uint8_t *hs){
  247. uint8_t *p;
  248. long i;
  249. int ok=1;
  250. p = hs + HANDSHAKE_HEADER_LEN;
  251. if(f->keyex_alg == 1){
  252. DH *dh;
  253. if((dh = DH_new()) == NULL){
  254. return 1;
  255. }
  256. /* Extract prime modulus */
  257. n2s(p,i);
  258. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  259. BIGNUM *prime = NULL;
  260. if(!(prime = BN_bin2bn(p,i,NULL))){
  261. return 1;
  262. }
  263. #else
  264. if(!(dh->p = BN_bin2bn(p,i,NULL))){
  265. return 1;
  266. }
  267. #endif
  268. p += i;
  269. /* Extract generator */
  270. n2s(p,i);
  271. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  272. BIGNUM *group = NULL;
  273. if(!(group = BN_bin2bn(p,i,NULL))){
  274. return 1;
  275. }
  276. if(!DH_set0_pqg(dh, prime, NULL, group)){
  277. return 1;
  278. }
  279. #else
  280. if(!(dh->g = BN_bin2bn(p,i,NULL))){
  281. return 1;
  282. }
  283. #endif
  284. p += i;
  285. /* Extract server public value */
  286. n2s(p,i);
  287. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  288. BIGNUM *pub = NULL;
  289. if(!(pub = BN_bin2bn(p,i,NULL))){
  290. return 1;
  291. }
  292. if(!DH_set0_key(dh, pub, NULL)){
  293. return 1;
  294. }
  295. #else
  296. if(!(dh->pub_key = BN_bin2bn(p,i,NULL))){
  297. return 1;
  298. }
  299. #endif
  300. f->dh = dh;
  301. } else if (f->keyex_alg == 2){
  302. EC_KEY *ecdh;
  303. EC_GROUP *ngroup;
  304. const EC_GROUP *group;
  305. BN_CTX *bn_ctx = NULL;
  306. EC_POINT *srvr_ecpoint = NULL;
  307. int curve_nid = 0;
  308. int encoded_pt_len = 0;
  309. if(p[0] != 0x03){//not a named curve
  310. goto err;
  311. }
  312. //int curve_id = (p[1] << 8) + p[2];
  313. int curve_id = *(p+2);
  314. printf("Using curve number %d\n", curve_id);
  315. if((curve_id < 0) || ((unsigned int)curve_id >
  316. sizeof(nid_list) / sizeof(nid_list[0]))){
  317. goto err;
  318. }
  319. curve_nid = nid_list[curve_id-1];
  320. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  321. if(curve_nid == NID_X25519){
  322. //this is a custom curve and must be handled differently
  323. EVP_PKEY *key = EVP_PKEY_new();
  324. if (key == NULL || !EVP_PKEY_set_type(key, curve_nid)){
  325. EVP_PKEY_free(key);
  326. goto err;
  327. }
  328. p += 3;
  329. encoded_pt_len = *p;
  330. p += 1;
  331. EVP_PKEY_set1_tls_encodedpoint(key, p, encoded_pt_len);
  332. f->srvr_key = key;
  333. } else {
  334. #endif
  335. if((ecdh = EC_KEY_new()) == NULL) {
  336. goto err;
  337. }
  338. ngroup = EC_GROUP_new_by_curve_name(curve_nid);
  339. if(ngroup == NULL){
  340. printf("couldn't get curve by name (%d)\n", curve_nid);
  341. goto err;
  342. }
  343. if(EC_KEY_set_group(ecdh, ngroup) == 0){
  344. printf("couldn't set group\n");
  345. goto err;
  346. }
  347. EC_GROUP_free(ngroup);
  348. group = EC_KEY_get0_group(ecdh);
  349. p += 3;
  350. /* Get EC point */
  351. if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
  352. ((bn_ctx = BN_CTX_new()) == NULL)) {
  353. goto err;
  354. }
  355. encoded_pt_len = *p;
  356. p += 1;
  357. if(EC_POINT_oct2point(group, srvr_ecpoint, p, encoded_pt_len,
  358. bn_ctx) == 0){
  359. goto err;
  360. }
  361. EC_KEY_set_public_key(ecdh, srvr_ecpoint);
  362. f->ecdh = ecdh;
  363. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  364. }
  365. #endif
  366. ecdh = NULL;
  367. BN_CTX_free(bn_ctx);
  368. bn_ctx = NULL;
  369. EC_POINT_free(srvr_ecpoint);
  370. srvr_ecpoint = NULL;
  371. ok=0;
  372. err:
  373. if(bn_ctx != NULL){
  374. BN_CTX_free(bn_ctx);
  375. }
  376. if(srvr_ecpoint != NULL){
  377. EC_POINT_free(srvr_ecpoint);
  378. }
  379. if(ecdh != NULL){
  380. EC_KEY_free(ecdh);
  381. }
  382. }
  383. return ok;
  384. }
  385. /* Encrypt/Decrypt a TLS record
  386. *
  387. * Inputs:
  388. * f: the tagged flow
  389. * input: a pointer to the data that is to be encrypted/
  390. * decrypted
  391. * output: a pointer to where the data should be written
  392. * after it is encrypted or decrypted
  393. * len: the length of the data
  394. * incoming: the direction of the record
  395. * type: the type of the TLS record
  396. * enc: 1 for encryption, 0 for decryption
  397. * re: 1 if this is a re-encryption (counters are reset), 0 otherwise
  398. * Note: is only checked during encryption
  399. *
  400. * Output:
  401. * length of the output data
  402. */
  403. int encrypt(flow *f, uint8_t *input, uint8_t *output, int32_t len, int32_t incoming, int32_t type, int32_t enc, uint8_t re){
  404. uint8_t *p = input;
  405. EVP_CIPHER_CTX *ds = (incoming) ? ((enc) ? f->srvr_write_ctx : f->clnt_read_ctx) : ((enc) ? f->clnt_write_ctx : f->srvr_read_ctx);
  406. if(ds == NULL){
  407. printf("FAIL\n");
  408. return 1;
  409. }
  410. uint8_t *seq;
  411. seq = (incoming) ? f->read_seq : f->write_seq;
  412. if(enc && re){
  413. for(int i=7; i>=0; i--){
  414. --seq[i];
  415. if(seq[i] != 0xff)
  416. break;
  417. }
  418. }
  419. /*if(f->application && (ds->iv[EVP_GCM_TLS_FIXED_IV_LEN] == 0)){
  420. //fill in rest of iv
  421. for(int i = EVP_GCM_TLS_FIXED_IV_LEN; i< ds->cipher->iv_len; i++){
  422. ds->iv[i] = p[i- EVP_GCM_TLS_FIXED_IV_LEN];
  423. }
  424. }*/
  425. #ifdef DEBUG
  426. printf("\t\tiv: ");
  427. for(int i=0; i<ds->cipher->iv_len; i++){
  428. printf("%02X ", ds->iv[i]);
  429. }
  430. printf("\n");
  431. #endif
  432. uint8_t buf[13];
  433. memcpy(buf, seq, 8);
  434. for(int i=7; i>=0; i--){
  435. ++seq[i];
  436. if(seq[i] != 0)
  437. break;
  438. }
  439. buf[8] = type;
  440. buf[9] = 0x03;
  441. buf[10] = 0x03;
  442. buf[11] = len >> 8; //len >> 8;
  443. buf[12] = len & 0xff;//len *0xff;
  444. int32_t pad = EVP_CIPHER_CTX_ctrl(ds, EVP_CTRL_AEAD_TLS1_AAD,
  445. 13, buf); // = int32_t pad?
  446. if(enc)
  447. len += pad;
  448. int32_t n = EVP_Cipher(ds, p, p, len); //decrypt in place
  449. if(n<0) return 0;
  450. #ifdef DEBUG
  451. printf("decrypted data:\n");
  452. for(int i=0; i< len; i++){
  453. printf("%02x ", p[EVP_GCM_TLS_EXPLICIT_IV_LEN+i]);
  454. }
  455. printf("\n");
  456. #endif
  457. if(!enc)
  458. p[EVP_GCM_TLS_EXPLICIT_IV_LEN+n] = '\0';
  459. return n;
  460. }
  461. /** Increases the GCM counter when we don't decrypt a record to produce the correct tag in the next
  462. * re-encrypted record
  463. *
  464. * Inputs:
  465. * f: the tagged flow
  466. * incoming: the direction of the flow
  467. *
  468. * Output:
  469. * 0 on success, 1 on failure
  470. */
  471. int fake_encrypt(flow *f, int32_t incoming){
  472. uint8_t *seq = (incoming) ? f->read_seq : f->write_seq;
  473. for(int i=7; i>=0; i--){
  474. ++seq[i];
  475. if(seq[i] != 0)
  476. break;
  477. }
  478. return 0;
  479. }
  480. /** Mark the hash in a downstream TLS finished message
  481. *
  482. * Changes the finished hash to
  483. * SHA256_HMAC_96(shared_key, "SLITHEEN_FINISHED" || old_finished_hash)
  484. *
  485. * This feature detects and prevents suspicious behaviour in the event
  486. * of a MiTM or RAD attack.
  487. *
  488. * Inputs:
  489. * f: the tagged flow
  490. * hs: a pointer to the TLS Finished handshake message
  491. *
  492. * Output:
  493. * 0 on success, 1 on failure
  494. * if success, the message pointed to by hs will have
  495. * been updated
  496. */
  497. int mark_finished_hash(flow *f, uint8_t *hs){
  498. HMAC_CTX *ctx = NULL;
  499. uint8_t hmac_output[EVP_MAX_MD_SIZE];
  500. unsigned int hmac_output_len;
  501. // Ensure this is a Finished message, of length 12 bytes
  502. if (memcmp(hs, "\x14\x00\x00\x0c", 4)) {
  503. return 1;
  504. }
  505. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  506. ctx = HMAC_CTX_new();
  507. #else
  508. ctx = ecalloc(1, sizeof(HMAC_CTX));
  509. HMAC_CTX_init(ctx);
  510. #endif
  511. HMAC_Init_ex(ctx, f->key, 16, EVP_sha256(), NULL);
  512. HMAC_Update(ctx, (const unsigned char *)SLITHEEN_FINISHED_INPUT_CONST, SLITHEEN_FINISHED_INPUT_CONST_SIZE);
  513. HMAC_Update(ctx, hs+4, 12);
  514. HMAC_Final(ctx, hmac_output, &hmac_output_len);
  515. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  516. HMAC_CTX_free(ctx);
  517. #else
  518. HMAC_CTX_cleanup(ctx);
  519. free(ctx);
  520. #endif
  521. if (hmac_output_len != 32) {
  522. return 1;
  523. }
  524. memmove(hs+4, hmac_output, 12);
  525. return 0;
  526. }
  527. /** Computes the TLS master secret from the decoy server's
  528. * public key parameters and the leaked secret from the
  529. * extracted Slitheen tag
  530. *
  531. * Input:
  532. * f: the tagged flow
  533. *
  534. * Output:
  535. * 0 on success, 1 on failure
  536. */
  537. int compute_master_secret(flow *f){
  538. #ifdef DEBUG_HS
  539. printf("Computing master secret (%x:%d -> %x:%d)...\n", f->src_ip.s_addr, f->src_port, f->dst_ip.s_addr, f->dst_port);
  540. #endif
  541. DH *dh_srvr = NULL;
  542. DH *dh_clnt = NULL;
  543. BN_CTX *ctx = NULL;
  544. BIGNUM *pub_key = NULL, *priv_key = NULL, *order = NULL;
  545. EC_KEY *clnt_ecdh = NULL;
  546. EC_POINT *e_pub_key = NULL;
  547. int ok =1;
  548. uint8_t *pre_master_secret = ecalloc(1, PRE_MASTER_MAX_LEN);
  549. int32_t pre_master_len;
  550. uint32_t l;
  551. int32_t bytes;
  552. uint8_t *buf = NULL;
  553. if(f->keyex_alg == 1){
  554. BN_MONT_CTX *mont = NULL;
  555. ctx = BN_CTX_new();
  556. dh_srvr = f->dh;
  557. dh_clnt = DHparams_dup(dh_srvr);
  558. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  559. const BIGNUM *p, *q, *g;
  560. DH_get0_pqg(dh_clnt, &p, &q, &g);
  561. l = DH_get_length(dh_clnt) ? DH_get_length(dh_clnt) : BN_num_bits(p) - 1;
  562. #else
  563. l = dh_clnt->length ? dh_clnt->length : BN_num_bits(dh_clnt->p) - 1;
  564. #endif
  565. bytes = (l+7) / 8;
  566. buf = (uint8_t *)OPENSSL_malloc(bytes);
  567. if (buf == NULL){
  568. BNerr(BN_F_BNRAND, ERR_R_MALLOC_FAILURE);
  569. goto err;
  570. }
  571. pub_key = BN_new();
  572. priv_key = BN_new();
  573. #ifdef DEBUG
  574. printf("key =");
  575. for(int i=0; i< 16; i++)
  576. printf(" %02x", f->key[i]);
  577. printf("\n");
  578. #endif
  579. PRF(f, f->key, 16,
  580. (uint8_t *) SLITHEEN_KEYGEN_CONST, SLITHEEN_KEYGEN_CONST_SIZE,
  581. NULL, 0, NULL, 0, NULL, 0,
  582. buf, bytes);
  583. #ifdef DEBUG_HS
  584. printf("Generated the client private key [len: %d]: ", bytes);
  585. for(int i=0; i< bytes; i++){
  586. printf(" %02x ", buf[i]);
  587. }
  588. printf("\n");
  589. #endif
  590. if (!BN_bin2bn(buf, bytes, priv_key))
  591. goto err;
  592. {
  593. BIGNUM *prk;
  594. prk = priv_key;
  595. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  596. if (!BN_mod_exp_mont(pub_key, g, prk, p, ctx, mont)){
  597. goto err;
  598. }
  599. #else
  600. if (!dh_clnt->meth->bn_mod_exp(dh_clnt, pub_key, dh_clnt->g, prk, dh_clnt->p, ctx, mont)){
  601. goto err;
  602. }
  603. #endif
  604. }
  605. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  606. if(!DH_set0_key(dh_clnt, pub_key, priv_key)){
  607. return 1;
  608. }
  609. const BIGNUM *srvr_pub, *srvr_priv;
  610. DH_get0_key(dh_srvr, &srvr_pub, &srvr_priv);
  611. pre_master_len = DH_compute_key(pre_master_secret, srvr_pub, dh_clnt);
  612. #else
  613. dh_clnt->pub_key = pub_key;
  614. dh_clnt->priv_key = priv_key;
  615. pre_master_len = DH_compute_key(pre_master_secret, dh_srvr->pub_key, dh_clnt);
  616. #endif
  617. } else if(f->keyex_alg == 2){
  618. const EC_GROUP *srvr_group = NULL;
  619. const EC_POINT *srvr_ecpoint = NULL;
  620. EC_KEY *tkey;
  621. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  622. if(f->srvr_key != NULL){
  623. EVP_PKEY *ckey, *skey;
  624. EVP_PKEY_CTX *pctx;
  625. skey = f->srvr_key;
  626. /* Generate client key from tag */
  627. X25519_KEY *xkey = OPENSSL_zalloc(sizeof(*xkey));
  628. xkey->privkey = OPENSSL_secure_malloc(X25519_KEYLEN);
  629. if(xkey->privkey == NULL){
  630. goto err;
  631. }
  632. PRF(f, f->key, 16, (uint8_t *) SLITHEEN_KEYGEN_CONST, SLITHEEN_KEYGEN_CONST_SIZE,
  633. NULL, 0, NULL, 0, NULL, 0, xkey->privkey, X25519_KEYLEN);
  634. #ifdef DEBUG_HS
  635. printf("Generated the X25519 client private key [len: %d]: ", X25519_KEYLEN);
  636. for(int i=0; i< X25519_KEYLEN; i++){
  637. printf("%02x ", xkey->privkey[i]);
  638. }
  639. printf("\n");
  640. #endif
  641. //X25519_public_from_private(xkey->pubkey, xkey->privkey);
  642. ckey = EVP_PKEY_new();
  643. EVP_PKEY_assign(ckey, NID_X25519, xkey);
  644. pctx = EVP_PKEY_CTX_new(ckey, NULL);
  645. if (EVP_PKEY_derive_init(pctx) <= 0
  646. || EVP_PKEY_derive_set_peer(pctx, skey) <= 0
  647. || EVP_PKEY_derive(pctx, NULL, (uint64_t *) &pre_master_len) <= 0) {
  648. goto err;
  649. }
  650. if (EVP_PKEY_derive(pctx, pre_master_secret, (uint64_t *) &pre_master_len) <= 0)
  651. goto err;
  652. EVP_PKEY_CTX_free(pctx);
  653. } else { /* TODO: need to generate client key in a special way too :S */
  654. #endif
  655. tkey = f->ecdh;
  656. if(tkey == NULL){
  657. return 1;
  658. }
  659. srvr_group = EC_KEY_get0_group(tkey);
  660. srvr_ecpoint = EC_KEY_get0_public_key(tkey);
  661. if((srvr_group == NULL) || (srvr_ecpoint == NULL)) {
  662. return 1;
  663. }
  664. if((clnt_ecdh = EC_KEY_new()) == NULL) {
  665. goto err;
  666. }
  667. if(!EC_KEY_set_group(clnt_ecdh, srvr_group)) {
  668. goto err;
  669. }
  670. /* Now generate key from tag */
  671. if((order = BN_new()) == NULL){
  672. goto err;
  673. }
  674. if((ctx = BN_CTX_new()) == NULL){
  675. goto err;
  676. }
  677. if((priv_key = BN_new()) == NULL){
  678. goto err;
  679. }
  680. if(!EC_GROUP_get_order(srvr_group, order, ctx)){
  681. goto err;
  682. }
  683. l = BN_num_bits(order)-1;
  684. bytes = (l+7)/8;
  685. buf = (unsigned char *)OPENSSL_malloc(bytes);
  686. if(buf == NULL){
  687. goto err;
  688. }
  689. PRF(f, f->key, 16, (uint8_t *) SLITHEEN_KEYGEN_CONST, SLITHEEN_KEYGEN_CONST_SIZE,
  690. NULL, 0, NULL, 0, NULL, 0, buf, bytes);
  691. #ifdef DEBUG_HS
  692. printf("Generated the client private key [len: %d]: ", bytes);
  693. for(int i=0; i< bytes; i++){
  694. printf("%02x ", buf[i]);
  695. }
  696. printf("\n");
  697. #endif
  698. if(!BN_bin2bn(buf, bytes, priv_key)){
  699. goto err;
  700. }
  701. if((e_pub_key = EC_POINT_new(srvr_group)) == NULL){
  702. goto err;
  703. }
  704. if(!EC_POINT_mul(EC_KEY_get0_group(clnt_ecdh), e_pub_key, priv_key, NULL, NULL, ctx)){
  705. goto err;
  706. }
  707. EC_KEY_set_private_key(clnt_ecdh, priv_key);
  708. EC_KEY_set_public_key(clnt_ecdh, e_pub_key);
  709. /*Compute the master secret */
  710. int32_t field_size = EC_GROUP_get_degree(srvr_group);
  711. if(field_size <= 0){
  712. goto err;
  713. }
  714. pre_master_len = ECDH_compute_key(pre_master_secret, (field_size + 7) / 8,
  715. srvr_ecpoint, clnt_ecdh, NULL);
  716. if(pre_master_len <= 0) {
  717. goto err;
  718. }
  719. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  720. }
  721. #endif
  722. }
  723. /*Generate master secret */
  724. if(f->extended_master_secret){
  725. //compute session hash
  726. EVP_MD_CTX *ctx = NULL;
  727. uint8_t hash[EVP_MAX_MD_SIZE*2];
  728. uint32_t hash_len;
  729. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  730. ctx = EVP_MD_CTX_new();
  731. #else
  732. ctx = ecalloc(1, sizeof(EVP_MD_CTX));
  733. EVP_MD_CTX_init(ctx);
  734. #endif
  735. EVP_MD_CTX_copy_ex(ctx, f->hs_md_ctx);
  736. EVP_DigestFinal_ex(ctx, hash, &hash_len);
  737. PRF(f, pre_master_secret, pre_master_len, (uint8_t *) TLS_MD_EXTENDED_MASTER_SECRET_CONST, TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE, hash, hash_len, NULL, 0, NULL, 0, f->master_secret, SSL3_MASTER_SECRET_SIZE);
  738. #ifdef DEBUG_HS
  739. fprintf(stdout, "Premaster Secret:\n");
  740. BIO_dump_fp(stdout, (char *)pre_master_secret, pre_master_len);
  741. fprintf(stdout, "Handshake hash:\n");
  742. BIO_dump_fp(stdout, (char *)hash, hash_len);
  743. fprintf(stdout, "Master Secret:\n");
  744. BIO_dump_fp(stdout, (char *)f->master_secret, SSL3_MASTER_SECRET_SIZE);
  745. #endif
  746. } else {
  747. PRF(f, pre_master_secret, pre_master_len, (uint8_t *) TLS_MD_MASTER_SECRET_CONST, TLS_MD_MASTER_SECRET_CONST_SIZE, f->client_random, SSL3_RANDOM_SIZE, f->server_random, SSL3_RANDOM_SIZE, NULL, 0, f->master_secret, SSL3_MASTER_SECRET_SIZE);
  748. #ifdef DEBUG_HS
  749. fprintf(stdout, "Premaster Secret:\n");
  750. BIO_dump_fp(stdout, (char *)pre_master_secret, pre_master_len);
  751. fprintf(stdout, "Client Random:\n");
  752. BIO_dump_fp(stdout, (char *)f->client_random, SSL3_RANDOM_SIZE);
  753. fprintf(stdout, "Server Random:\n");
  754. BIO_dump_fp(stdout, (char *)f->server_random, SSL3_RANDOM_SIZE);
  755. fprintf(stdout, "Master Secret:\n");
  756. BIO_dump_fp(stdout, (char *)f->master_secret, SSL3_MASTER_SECRET_SIZE);
  757. #endif
  758. }
  759. if(f->current_session != NULL){
  760. memcpy(f->current_session->master_secret, f->master_secret, SSL3_MASTER_SECRET_SIZE);
  761. }
  762. //remove pre_master_secret from memory
  763. memset(pre_master_secret, 0, PRE_MASTER_MAX_LEN);
  764. ok = 0;
  765. err:
  766. if((pub_key != NULL) && (dh_srvr == NULL)){
  767. BN_free(pub_key);
  768. }
  769. if((priv_key != NULL) && ((dh_clnt == NULL) || (EC_KEY_get0_private_key(clnt_ecdh) == NULL))){
  770. BN_free(priv_key);
  771. }
  772. if(ctx != NULL){
  773. BN_CTX_free(ctx);
  774. }
  775. OPENSSL_free(buf);
  776. free(pre_master_secret);
  777. if(dh_srvr != NULL){
  778. DH_free(dh_srvr);
  779. f->dh = NULL;
  780. }
  781. if(dh_clnt != NULL) {
  782. DH_free(dh_clnt);
  783. }
  784. if(order){
  785. BN_free(order);
  786. }
  787. if(clnt_ecdh != NULL){
  788. EC_KEY_free(clnt_ecdh);
  789. }
  790. if(e_pub_key != NULL){
  791. EC_POINT_free(e_pub_key);
  792. }
  793. return ok;
  794. }
  795. /** Saves the random none from the server hello message
  796. *
  797. * Inputs:
  798. * f: the tagged flow
  799. * hs: a pointer to the beginning of the server hello msg
  800. *
  801. * Output:
  802. * 0 on success, 1 on failure
  803. */
  804. int extract_server_random(flow *f, uint8_t *hs){
  805. uint8_t *p;
  806. p = hs + HANDSHAKE_HEADER_LEN;
  807. p+=2; //skip version
  808. memcpy(f->server_random, p, SSL3_RANDOM_SIZE);
  809. p += SSL3_RANDOM_SIZE;
  810. //skip session id
  811. uint8_t id_len = (uint8_t) p[0];
  812. p ++;
  813. p += id_len;
  814. //now extract ciphersuite
  815. #ifdef DEBUG_HS
  816. printf("Checking cipher\n");
  817. #endif
  818. if(((p[0] <<8) + p[1]) == 0x9E){
  819. #ifdef DEBUG_HS
  820. printf("USING DHE-RSA-AES128-GCM-SHA256\n");
  821. fflush(stdout);
  822. #endif
  823. f->keyex_alg = 1;
  824. f->cipher = EVP_aes_128_gcm();
  825. f->message_digest = EVP_sha256();
  826. } else if(((p[0] <<8) + p[1]) == 0x9F){
  827. #ifdef DEBUG_HS
  828. printf("USING DHE-RSA-AES256-GCM-SHA384\n");
  829. fflush(stdout);
  830. #endif
  831. f->keyex_alg = 1;
  832. f->cipher = EVP_aes_256_gcm();
  833. f->message_digest = EVP_sha384();
  834. } else if(((p[0] <<8) + p[1]) == 0xC02F){
  835. #ifdef DEBUG_HS
  836. printf("USING ECDHE-RSA-AES128-GCM-SHA256\n");
  837. fflush(stdout);
  838. #endif
  839. f->keyex_alg = 2;
  840. f->cipher = EVP_aes_128_gcm();
  841. f->message_digest = EVP_sha256();
  842. } else if(((p[0] <<8) + p[1]) == 0xC030){
  843. #ifdef DEBUG_HS
  844. printf("USING ECDHE-RSA-AES256-GCM-SHA384\n");
  845. fflush(stdout);
  846. #endif
  847. f->keyex_alg = 2;
  848. f->cipher = EVP_aes_256_gcm();
  849. f->message_digest = EVP_sha384();
  850. } else {
  851. printf("%x %x = %x\n", p[0], p[1], ((p[0] <<8) + p[1]));
  852. printf("Error: unsupported cipher\n");
  853. fflush(stdout);
  854. return 1;
  855. }
  856. return 0;
  857. }
  858. /** PRF using sha384, as defined in RFC 5246
  859. *
  860. * Inputs:
  861. * secret: the master secret used to sign the hash
  862. * secret_len: the length of the master secret
  863. * seed{1, ..., 4}: seed values that are virtually
  864. * concatenated
  865. * seed{1,...4}_len: length of the seeds
  866. * output: a pointer to the output of the PRF
  867. * output_len: the number of desired bytes
  868. *
  869. * Output:
  870. * 0 on success, 1 on failure
  871. */
  872. int PRF(flow *f, uint8_t *secret, int32_t secret_len,
  873. uint8_t *seed1, int32_t seed1_len,
  874. uint8_t *seed2, int32_t seed2_len,
  875. uint8_t *seed3, int32_t seed3_len,
  876. uint8_t *seed4, int32_t seed4_len,
  877. uint8_t *output, int32_t output_len){
  878. int ret = 1;
  879. EVP_MD_CTX *ctx = NULL, *ctx_tmp = NULL, *ctx_init = NULL;
  880. EVP_PKEY *mac_key;
  881. const EVP_MD *md;
  882. if(f == NULL){
  883. md = EVP_sha256();
  884. } else {
  885. md = f->message_digest;
  886. }
  887. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  888. ctx = EVP_MD_CTX_new();
  889. ctx_tmp = EVP_MD_CTX_new();
  890. ctx_init = EVP_MD_CTX_new();
  891. #else
  892. ctx = ecalloc(1, sizeof(EVP_MD_CTX));
  893. EVP_MD_CTX_init(ctx);
  894. ctx_tmp = ecalloc(1, sizeof(EVP_MD_CTX));
  895. EVP_MD_CTX_init(ctx_tmp);
  896. ctx_init = ecalloc(1, sizeof(EVP_MD_CTX));
  897. EVP_MD_CTX_init(ctx_init);
  898. #endif
  899. if (ctx == NULL || ctx_tmp == NULL || ctx_init == NULL)
  900. goto err;
  901. uint8_t A[EVP_MAX_MD_SIZE];
  902. size_t len, A_len;
  903. int chunk = EVP_MD_size(md);
  904. int remaining = output_len;
  905. uint8_t *out = output;
  906. EVP_MD_CTX_set_flags(ctx_init, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
  907. mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, secret, secret_len);
  908. /* Calculate first A value */
  909. EVP_DigestSignInit(ctx_init, NULL, md, NULL, mac_key);
  910. EVP_MD_CTX_copy_ex(ctx, ctx_init);
  911. if(seed1 != NULL && seed1_len > 0){
  912. EVP_DigestSignUpdate(ctx, seed1, seed1_len);
  913. }
  914. if(seed2 != NULL && seed2_len > 0){
  915. EVP_DigestSignUpdate(ctx, seed2, seed2_len);
  916. }
  917. if(seed3 != NULL && seed3_len > 0){
  918. EVP_DigestSignUpdate(ctx, seed3, seed3_len);
  919. }
  920. if(seed4 != NULL && seed4_len > 0){
  921. EVP_DigestSignUpdate(ctx, seed4, seed4_len);
  922. }
  923. EVP_DigestSignFinal(ctx, A, &A_len);
  924. //iterate until desired length is achieved
  925. while(remaining > 0){
  926. /* Now compute SHA384(secret, A+seed) */
  927. EVP_MD_CTX_copy_ex(ctx, ctx_init);
  928. EVP_DigestSignUpdate(ctx, A, A_len);
  929. EVP_MD_CTX_copy_ex(ctx_tmp, ctx);
  930. if(seed1 != NULL && seed1_len > 0){
  931. EVP_DigestSignUpdate(ctx, seed1, seed1_len);
  932. }
  933. if(seed2 != NULL && seed2_len > 0){
  934. EVP_DigestSignUpdate(ctx, seed2, seed2_len);
  935. }
  936. if(seed3 != NULL && seed3_len > 0){
  937. EVP_DigestSignUpdate(ctx, seed3, seed3_len);
  938. }
  939. if(seed4 != NULL && seed4_len > 0){
  940. EVP_DigestSignUpdate(ctx, seed4, seed4_len);
  941. }
  942. if(remaining > chunk){
  943. EVP_DigestSignFinal(ctx, out, &len);
  944. out += len;
  945. remaining -= len;
  946. /* Next A value */
  947. EVP_DigestSignFinal(ctx_tmp, A, &A_len);
  948. } else {
  949. EVP_DigestSignFinal(ctx, A, &A_len);
  950. memcpy(out, A, remaining);
  951. remaining -= remaining;
  952. }
  953. }
  954. ret = 0;
  955. err:
  956. EVP_PKEY_free(mac_key);
  957. //Check to see if version is greater than OpenSSL 1.1.0e
  958. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  959. EVP_MD_CTX_free(ctx);
  960. EVP_MD_CTX_free(ctx_tmp);
  961. EVP_MD_CTX_free(ctx_init);
  962. #else
  963. EVP_MD_CTX_cleanup(ctx);
  964. EVP_MD_CTX_cleanup(ctx_tmp);
  965. EVP_MD_CTX_cleanup(ctx_init);
  966. free(ctx);
  967. free(ctx_tmp);
  968. free(ctx_init);
  969. #endif
  970. OPENSSL_cleanse(A, sizeof(A));
  971. return ret;
  972. }
  973. /** After receiving change cipher spec, calculate keys from master secret
  974. *
  975. * Input:
  976. * f: the tagged flow
  977. *
  978. * Output:
  979. * 0 on success, 1 on failure
  980. */
  981. int init_ciphers(flow *f){
  982. EVP_CIPHER_CTX *r_ctx;
  983. EVP_CIPHER_CTX *w_ctx;
  984. EVP_CIPHER_CTX *w_ctx_srvr;
  985. EVP_CIPHER_CTX *r_ctx_srvr;
  986. const EVP_CIPHER *c = f->cipher;
  987. if(c == NULL){
  988. /*This *shouldn't* happen, but might if a serverHello msg isn't received
  989. * or if a session is resumed in a strange way */
  990. return 1;
  991. }
  992. /* Generate Keys */
  993. uint8_t *write_key, *write_iv;
  994. uint8_t *read_key, *read_iv;
  995. int32_t mac_len, key_len, iv_len;
  996. key_len = EVP_CIPHER_key_length(c);
  997. iv_len = EVP_CIPHER_iv_length(c); //EVP_GCM_TLS_FIXED_IV_LEN;
  998. mac_len = EVP_MD_size(f->message_digest);
  999. int32_t total_len = key_len + iv_len + mac_len;
  1000. total_len *= 2;
  1001. uint8_t *key_block = ecalloc(1, total_len);
  1002. PRF(f, f->master_secret, SSL3_MASTER_SECRET_SIZE,
  1003. (uint8_t *) TLS_MD_KEY_EXPANSION_CONST, TLS_MD_KEY_EXPANSION_CONST_SIZE,
  1004. f->server_random, SSL3_RANDOM_SIZE,
  1005. f->client_random, SSL3_RANDOM_SIZE,
  1006. NULL, 0,
  1007. key_block, total_len);
  1008. #ifdef DEBUG
  1009. printf("master secret: (%x:%d -> %x:%d)\n", f->src_ip.s_addr, f->src_port, f->dst_ip.s_addr, f->dst_port);
  1010. for(int i=0; i< SSL3_MASTER_SECRET_SIZE; i++){
  1011. printf("%02x ", f->master_secret[i]);
  1012. }
  1013. printf("\n");
  1014. printf("client random: (%x:%d -> %x:%d)\n", f->src_ip.s_addr, f->src_port, f->dst_ip.s_addr, f->dst_port);
  1015. for(int i=0; i< SSL3_RANDOM_SIZE; i++){
  1016. printf("%02x ", f->client_random[i]);
  1017. }
  1018. printf("\n");
  1019. printf("server random: (%x:%d -> %x:%d)\n", f->src_ip.s_addr, f->src_port, f->dst_ip.s_addr, f->dst_port);
  1020. for(int i=0; i< SSL3_RANDOM_SIZE; i++){
  1021. printf("%02x ", f->server_random[i]);
  1022. }
  1023. printf("\n");
  1024. printf("keyblock: (%x:%d -> %x:%d)\n", f->src_ip.s_addr, f->src_port, f->dst_ip.s_addr, f->dst_port);
  1025. for(int i=0; i< total_len; i++){
  1026. printf("%02x ", key_block[i]);
  1027. }
  1028. printf("\n");
  1029. #endif
  1030. iv_len = EVP_GCM_TLS_FIXED_IV_LEN;
  1031. write_key = key_block;
  1032. read_key = key_block + key_len;
  1033. write_iv = key_block + 2*key_len;
  1034. read_iv = key_block + 2*key_len + iv_len;
  1035. /* Initialize Cipher Contexts */
  1036. r_ctx = EVP_CIPHER_CTX_new();
  1037. w_ctx = EVP_CIPHER_CTX_new();
  1038. EVP_CIPHER_CTX_init(r_ctx);
  1039. EVP_CIPHER_CTX_init(w_ctx);
  1040. w_ctx_srvr = EVP_CIPHER_CTX_new();
  1041. r_ctx_srvr = EVP_CIPHER_CTX_new();
  1042. EVP_CIPHER_CTX_init(w_ctx_srvr);
  1043. EVP_CIPHER_CTX_init(r_ctx_srvr);
  1044. /* Initialize MACs --- not needed for aes_256_gcm
  1045. write_mac = key_block + 2*key_len + 2*iv_len;
  1046. read_mac = key_block + 2*key_len + 2*iv_len + mac_len;
  1047. read_mac_ctx = EVP_MD_CTX_create();
  1048. write_mac_ctx = EVP_MD_CTX_create();
  1049. read_mac_key =EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, read_mac, mac_len);
  1050. write_mac_key =EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, write_mac, mac_len);
  1051. EVP_DigestSignInit(read_mac_ctx, NULL, EVP_sha384(), NULL, read_mac_key);
  1052. EVP_DigestSignInit(write_mac_ctx, NULL, EVP_sha384(), NULL, write_mac_key);
  1053. EVP_PKEY_free(read_mac_key);
  1054. EVP_PKEY_free(write_mac_key);*/
  1055. #ifdef DEBUG
  1056. {
  1057. int i;
  1058. fprintf(stderr, "EVP_CipherInit_ex(r_ctx,c,key=,iv=,which)\n");
  1059. fprintf(stderr, "\tkey= ");
  1060. for (i = 0; i < c->key_len; i++)
  1061. fprintf(stderr, "%02x", read_key[i]);
  1062. fprintf(stderr, "\n");
  1063. fprintf(stderr, "\t iv= ");
  1064. for (i = 0; i < c->iv_len; i++)
  1065. fprintf(stderr, "%02x", read_iv[i]);
  1066. fprintf(stderr, "\n");
  1067. }
  1068. {
  1069. int i;
  1070. fprintf(stderr, "EVP_CipherInit_ex(w_ctx,c,key=,iv=,which)\n");
  1071. fprintf(stderr, "\tkey= ");
  1072. for (i = 0; i < c->key_len; i++)
  1073. fprintf(stderr, "%02x", write_key[i]);
  1074. fprintf(stderr, "\n");
  1075. fprintf(stderr, "\t iv= ");
  1076. for (i = 0; i < c->iv_len; i++)
  1077. fprintf(stderr, "%02x", write_iv[i]);
  1078. fprintf(stderr, "\n");
  1079. }
  1080. #endif
  1081. if(!EVP_CipherInit_ex(r_ctx, c, NULL, read_key, NULL, 0)){
  1082. printf("FAIL r_ctx\n");
  1083. }
  1084. if(!EVP_CipherInit_ex(w_ctx, c, NULL, write_key, NULL, 1)){
  1085. printf("FAIL w_ctx\n");
  1086. }
  1087. if(!EVP_CipherInit_ex(w_ctx_srvr, c, NULL, read_key, NULL, 1)){
  1088. printf("FAIL w_ctx_srvr\n");
  1089. }
  1090. if(!EVP_CipherInit_ex(r_ctx_srvr, c, NULL, write_key, NULL, 0)){
  1091. printf("FAIL r_ctx_srvr\n");
  1092. }
  1093. EVP_CIPHER_CTX_ctrl(r_ctx, EVP_CTRL_GCM_SET_IV_FIXED, EVP_GCM_TLS_FIXED_IV_LEN, read_iv);
  1094. EVP_CIPHER_CTX_ctrl(w_ctx, EVP_CTRL_GCM_SET_IV_FIXED, EVP_GCM_TLS_FIXED_IV_LEN, write_iv);
  1095. EVP_CIPHER_CTX_ctrl(w_ctx_srvr, EVP_CTRL_GCM_SET_IV_FIXED, EVP_GCM_TLS_FIXED_IV_LEN, read_iv);
  1096. EVP_CIPHER_CTX_ctrl(r_ctx_srvr, EVP_CTRL_GCM_SET_IV_FIXED, EVP_GCM_TLS_FIXED_IV_LEN, write_iv);
  1097. f->clnt_read_ctx = r_ctx;
  1098. f->clnt_write_ctx = w_ctx;
  1099. f->srvr_read_ctx = r_ctx_srvr;
  1100. f->srvr_write_ctx = w_ctx_srvr;
  1101. free(key_block);
  1102. return 0;
  1103. }
  1104. /* Generate the keys for a client's super encryption layer
  1105. *
  1106. * The header of each downstream slitheen data chunk is 16 bytes and encrypted with
  1107. * a 256 bit AES key
  1108. *
  1109. * The body of each downstream chunk is CBC encrypted with a 256 bit AES key
  1110. *
  1111. * The last 16 bytes of the body is a MAC over the body
  1112. *
  1113. */
  1114. void generate_client_super_keys(uint8_t *secret, client *c){
  1115. EVP_MD_CTX *mac_ctx;
  1116. const EVP_MD *md = EVP_sha256();
  1117. FILE *fp;
  1118. //extract shared secret from SLITHEEN_ID
  1119. uint8_t shared_secret[16];
  1120. byte privkey[PTWIST_BYTES];
  1121. fp = fopen("privkey", "rb");
  1122. if (fp == NULL) {
  1123. perror("fopen");
  1124. exit(1);
  1125. }
  1126. if(fread(privkey, PTWIST_BYTES, 1, fp) < 1){
  1127. perror("fread");
  1128. exit(1);
  1129. }
  1130. fclose(fp);
  1131. /* check tag*/
  1132. if(check_tag(shared_secret, privkey, secret, (const byte *)"context", 7)){
  1133. //something went wrong O.o
  1134. printf("Error extracting secret from tag\n");
  1135. return;
  1136. }
  1137. #ifdef DEBUG
  1138. printf("Shared secret: ");
  1139. for(int i=0; i< 16; i++){
  1140. printf("%02x ", shared_secret[i]);
  1141. }
  1142. printf("\n");
  1143. #endif
  1144. /* Generate Keys */
  1145. uint8_t *hdr_key, *bdy_key;
  1146. uint8_t *mac_secret;
  1147. EVP_PKEY *mac_key;
  1148. int32_t mac_len, key_len;
  1149. key_len = EVP_CIPHER_key_length(EVP_aes_256_cbc());
  1150. mac_len = EVP_MD_size(md);
  1151. int32_t total_len = 2*key_len + mac_len;
  1152. uint8_t *key_block = ecalloc(1, total_len);
  1153. PRF(NULL, shared_secret, SLITHEEN_SUPER_SECRET_SIZE,
  1154. (uint8_t *) SLITHEEN_SUPER_CONST, SLITHEEN_SUPER_CONST_SIZE,
  1155. NULL, 0,
  1156. NULL, 0,
  1157. NULL, 0,
  1158. key_block, total_len);
  1159. #ifdef DEBUG
  1160. printf("slitheend id: \n");
  1161. for(int i=0; i< SLITHEEN_ID_LEN; i++){
  1162. printf("%02x ", secret[i]);
  1163. }
  1164. printf("\n");
  1165. printf("keyblock: \n");
  1166. for(int i=0; i< total_len; i++){
  1167. printf("%02x ", key_block[i]);
  1168. }
  1169. printf("\n");
  1170. #endif
  1171. hdr_key = key_block;
  1172. bdy_key = key_block + key_len;
  1173. mac_secret = key_block + 2*key_len;
  1174. /* Initialize MAC Context */
  1175. mac_ctx = EVP_MD_CTX_create();
  1176. EVP_DigestInit_ex(mac_ctx, md, NULL);
  1177. mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, mac_secret, mac_len);
  1178. EVP_DigestSignInit(mac_ctx, NULL, md, NULL, mac_key);
  1179. c->header_key = emalloc(key_len);
  1180. c->body_key = emalloc(key_len);
  1181. memcpy(c->header_key, hdr_key, key_len);
  1182. memcpy(c->body_key, bdy_key, key_len);
  1183. c->mac_ctx = mac_ctx;
  1184. //Free everything
  1185. free(key_block);
  1186. EVP_PKEY_free(mac_key);
  1187. return;
  1188. }
  1189. int super_encrypt(client *c, uint8_t *data, uint32_t len){
  1190. int retval = 1;
  1191. EVP_CIPHER_CTX *hdr_ctx = NULL;
  1192. EVP_CIPHER_CTX *bdy_ctx = NULL;
  1193. int32_t out_len;
  1194. size_t mac_len;
  1195. uint8_t *p = data;
  1196. uint8_t output[EVP_MAX_MD_SIZE];
  1197. //first encrypt the header
  1198. #ifdef DEBUG
  1199. printf("Plaintext Header:\n");
  1200. for(int i=0; i< SLITHEEN_HEADER_LEN; i++){
  1201. printf("%02x ", p[i]);
  1202. }
  1203. printf("\n");
  1204. #endif
  1205. hdr_ctx = EVP_CIPHER_CTX_new();
  1206. if(c->header_key == NULL){
  1207. retval = 0;
  1208. goto end;
  1209. }
  1210. EVP_CipherInit_ex(hdr_ctx, EVP_aes_256_cbc(), NULL, c->header_key, NULL, 1);
  1211. if(!EVP_CipherUpdate(hdr_ctx, p, &out_len, p, SLITHEEN_HEADER_LEN)){
  1212. printf("Failed!\n");
  1213. retval = 0;
  1214. goto end;
  1215. }
  1216. #ifdef DEBUG
  1217. printf("Encrypted Header (%d bytes)\n", out_len);
  1218. for(int i=0; i< out_len; i++){
  1219. printf("%02x ", p[i]);
  1220. }
  1221. printf("\n");
  1222. #endif
  1223. if(len == 0){ //only encrypt header: body contains garbage bytes
  1224. retval = 1;
  1225. goto end;
  1226. }
  1227. //encrypt the body
  1228. p += SLITHEEN_HEADER_LEN;
  1229. //generate IV
  1230. RAND_bytes(p, 16);
  1231. //set up cipher ctx
  1232. bdy_ctx = EVP_CIPHER_CTX_new();
  1233. EVP_CipherInit_ex(bdy_ctx, EVP_aes_256_cbc(), NULL, c->body_key, p, 1);
  1234. p+= 16;
  1235. #ifdef DEBUG
  1236. printf("Plaintext:\n");
  1237. for(int i=0; i< len; i++){
  1238. printf("%02x ", p[i]);
  1239. }
  1240. printf("\n");
  1241. #endif
  1242. if(!EVP_CipherUpdate(bdy_ctx, p, &out_len, p, len)){
  1243. printf("Failed!\n");
  1244. retval = 0;
  1245. goto end;
  1246. }
  1247. #ifdef DEBUG
  1248. printf("Encrypted %d bytes\n", out_len);
  1249. printf("Encrypted data:\n");
  1250. for(int i=0; i< out_len; i++){
  1251. printf("%02x ", p[i]);
  1252. }
  1253. printf("\n");
  1254. #endif
  1255. //MAC at the end
  1256. EVP_MD_CTX *mac_ctx = NULL;
  1257. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  1258. mac_ctx = EVP_MD_CTX_new();
  1259. #else
  1260. mac_ctx = ecalloc(1, sizeof(EVP_MD_CTX));
  1261. EVP_MD_CTX_init(mac_ctx);
  1262. #endif
  1263. EVP_MD_CTX_copy_ex(mac_ctx, c->mac_ctx);
  1264. EVP_DigestSignUpdate(mac_ctx, p, out_len);
  1265. EVP_DigestSignFinal(mac_ctx, output, &mac_len);
  1266. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  1267. EVP_MD_CTX_free(mac_ctx);
  1268. #else
  1269. EVP_MD_CTX_cleanup(mac_ctx);
  1270. free(mac_ctx);
  1271. #endif
  1272. p += out_len;
  1273. memcpy(p, output, 16);
  1274. #ifdef DEBUG_PARSE
  1275. printf("Computed mac:\n");
  1276. for(int i=0; i< 16; i++){
  1277. printf("%02x ", output[i]);
  1278. }
  1279. printf("\n");
  1280. fflush(stdout);
  1281. #endif
  1282. end:
  1283. if(hdr_ctx != NULL){
  1284. EVP_CIPHER_CTX_cleanup(hdr_ctx);
  1285. OPENSSL_free(hdr_ctx);
  1286. }
  1287. if(bdy_ctx != NULL){
  1288. EVP_CIPHER_CTX_cleanup(bdy_ctx);
  1289. OPENSSL_free(bdy_ctx);
  1290. }
  1291. return retval;
  1292. }
  1293. /** Checks a handshake message to see if it is tagged or a
  1294. * recognized flow. If the client random nonce is tagged,
  1295. * adds the flow to the flow table to be tracked.
  1296. *
  1297. * Inputs:
  1298. * info: the processed packet
  1299. * f: the tagged flow
  1300. *
  1301. * Output:
  1302. * none
  1303. */
  1304. void check_handshake(struct packet_info *info){
  1305. FILE *fp;
  1306. int res, code;
  1307. uint8_t *hello_rand;
  1308. const struct handshake_header *handshake_hdr;
  1309. byte privkey[PTWIST_BYTES];
  1310. byte key[16];
  1311. uint8_t *p = info->app_data + RECORD_HEADER_LEN;
  1312. handshake_hdr = (struct handshake_header*) p;
  1313. code = handshake_hdr->type;
  1314. if (code == 0x01){
  1315. p += CLIENT_HELLO_HEADER_LEN;
  1316. //now pointing to hello random :D
  1317. hello_rand = p;
  1318. p += 4; //skipping time bytes
  1319. /* Load the private key */
  1320. fp = fopen("privkey", "rb");
  1321. if (fp == NULL) {
  1322. perror("fopen");
  1323. exit(1);
  1324. }
  1325. res = fread(privkey, PTWIST_BYTES, 1, fp);
  1326. if (res < 1) {
  1327. perror("fread");
  1328. exit(1);
  1329. }
  1330. fclose(fp);
  1331. /* check tag*/
  1332. uint8_t context[4 + SSL3_RANDOM_SIZE - PTWIST_TAG_BYTES];
  1333. memcpy(context, &info->ip_hdr->dst.s_addr, 4);
  1334. memcpy(context + 4, hello_rand, SSL3_RANDOM_SIZE - PTWIST_TAG_BYTES);
  1335. res = check_tag(key, privkey, p, (const byte *)context, sizeof(context));
  1336. if (!res) {
  1337. #ifdef DEBUG_HS
  1338. printf("Received tagged flow! (key =");
  1339. for(int i=0; i<16;i++){
  1340. printf(" %02x", key[i]);
  1341. }
  1342. printf(")\n");
  1343. #endif
  1344. /* If flow is not in table, save it */
  1345. flow *flow_ptr = check_flow(info);
  1346. if(flow_ptr == NULL){
  1347. flow_ptr = add_flow(info);
  1348. if(flow_ptr == NULL){
  1349. fprintf(stderr, "Memory failure\n");
  1350. return;
  1351. }
  1352. for(int i=0; i<16; i++){
  1353. flow_ptr->key[i] = key[i];
  1354. }
  1355. memcpy(flow_ptr->client_random, hello_rand, SSL3_RANDOM_SIZE);
  1356. #ifdef DEBUG
  1357. for(int i=0; i< SSL3_RANDOM_SIZE; i++){
  1358. printf("%02x ", hello_rand[i]);
  1359. }
  1360. printf("\n");
  1361. printf("Saved new flow\n");
  1362. #endif
  1363. flow_ptr->ref_ctr--;
  1364. printf("Flow added. %p ref_ctr %d\n", flow_ptr, flow_ptr->ref_ctr);
  1365. } else { /* else update saved flow with new key and random nonce */
  1366. for(int i=0; i<16; i++){
  1367. flow_ptr->key[i] = key[i];
  1368. }
  1369. memcpy(flow_ptr->client_random, hello_rand, SSL3_RANDOM_SIZE);
  1370. flow_ptr->ref_ctr--;
  1371. printf("Flow updated in check_flow. %p ref_ctr %d\n", flow_ptr, flow_ptr->ref_ctr);
  1372. }
  1373. }
  1374. }
  1375. }
  1376. /* Check the given tag with the given context and private key. Return 0
  1377. if the tag is properly formed, non-0 if not. If the tag is correct,
  1378. set key to the resulting secret key. */
  1379. int check_tag(byte key[16], const byte privkey[PTWIST_BYTES],
  1380. const byte tag[PTWIST_TAG_BYTES], const byte *context,
  1381. size_t context_len)
  1382. {
  1383. int ret = -1;
  1384. byte sharedsec[PTWIST_BYTES+context_len];
  1385. byte taghashout[32];
  1386. #if PTWIST_PUZZLE_STRENGTH > 0
  1387. byte hashout[32];
  1388. size_t puzzle_len = 16+PTWIST_RESP_BYTES;
  1389. byte value_to_hash[puzzle_len];
  1390. unsigned int firstbits;
  1391. int firstpass = 0;
  1392. #endif
  1393. /* Compute the shared secret privkey*TAG */
  1394. ptwist_pointmul(sharedsec, tag, privkey);
  1395. /* Create the hash tag keys */
  1396. memmove(sharedsec+PTWIST_BYTES, context, context_len);
  1397. SHA256(sharedsec, PTWIST_BYTES + context_len, taghashout);
  1398. #if PTWIST_PUZZLE_STRENGTH > 0
  1399. /* Construct the proposed solution to the puzzle */
  1400. memmove(value_to_hash, taghashout, 16);
  1401. memmove(value_to_hash+16, tag+PTWIST_BYTES, PTWIST_RESP_BYTES);
  1402. value_to_hash[16+PTWIST_RESP_BYTES-1] &= PTWIST_RESP_MASK;
  1403. /* Hash the proposed solution and see if it is correct; that is, the
  1404. * hash should start with PTWIST_PUZZLE_STRENGTH bits of 0s,
  1405. * followed by the last PTWIST_HASH_SHOWBITS of the tag. */
  1406. md_map_sh256(hashout, value_to_hash, puzzle_len);
  1407. #if PTWIST_PUZZLE_STRENGTH < 32
  1408. /* This assumes that you're on an architecture that doesn't care
  1409. * about alignment, and is little endian. */
  1410. firstbits = *(unsigned int*)hashout;
  1411. if ((firstbits & PTWIST_PUZZLE_MASK) == 0) {
  1412. firstpass = 1;
  1413. }
  1414. #else
  1415. #error "Code assumes PTWIST_PUZZLE_STRENGTH < 32"
  1416. #endif
  1417. if (firstpass) {
  1418. bn_t Hbn, Tbn;
  1419. bn_new(Hbn);
  1420. bn_new(Tbn);
  1421. hashout[PTWIST_HASH_TOTBYTES-1] &= PTWIST_HASH_MASK;
  1422. bn_read_bin(Hbn, hashout, PTWIST_HASH_TOTBYTES, BN_POS);
  1423. bn_rsh(Hbn, Hbn, PTWIST_PUZZLE_STRENGTH);
  1424. bn_read_bin(Tbn, tag+PTWIST_BYTES, PTWIST_TAG_BYTES-PTWIST_BYTES,
  1425. BN_POS);
  1426. bn_rsh(Tbn, Tbn, PTWIST_RESP_BITS);
  1427. ret = (bn_cmp(Tbn,Hbn) != CMP_EQ);
  1428. bn_free(Hbn);
  1429. bn_free(Tbn);
  1430. }
  1431. #else
  1432. /* We're not using a client puzzle, so just check that the first
  1433. * PTWIST_HASH_SHOWBITS bits of the above hash fill out the rest
  1434. * of the tag. If there's no puzzle, PTWIST_HASH_SHOWBITS must be
  1435. * a multiple of 8. */
  1436. ret = (memcmp(tag+PTWIST_BYTES, taghashout, PTWIST_HASH_SHOWBITS/8) != 0);
  1437. #endif
  1438. if (ret == 0) {
  1439. memmove(key, taghashout+16, 16);
  1440. }
  1441. return ret;
  1442. }