crypto.c 45 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715
  1. /* Name: crypto.c
  2. *
  3. * This file contains code for checking tagged flows, processing handshake
  4. * messages, and computing the master secret for a TLS session.
  5. */
  6. /* Some code in this document is based on the OpenSSL source files:
  7. * crypto/ec/ec_key.c
  8. * crypto/dh/dh_key.c
  9. */
  10. /*
  11. * Written by Nils Larsch for the OpenSSL project.
  12. */
  13. /* ====================================================================
  14. * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
  15. *
  16. * Redistribution and use in source and binary forms, with or without
  17. * modification, are permitted provided that the following conditions
  18. * are met:
  19. *
  20. * 1. Redistributions of source code must retain the above copyright
  21. * notice, this list of conditions and the following disclaimer.
  22. *
  23. * 2. Redistributions in binary form must reproduce the above copyright
  24. * notice, this list of conditions and the following disclaimer in
  25. * the documentation and/or other materials provided with the
  26. * distribution.
  27. *
  28. * 3. All advertising materials mentioning features or use of this
  29. * software must display the following acknowledgment:
  30. * "This product includes software developed by the OpenSSL Project
  31. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  32. *
  33. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  34. * endorse or promote products derived from this software without
  35. * prior written permission. For written permission, please contact
  36. * openssl-core@openssl.org.
  37. *
  38. * 5. Products derived from this software may not be called "OpenSSL"
  39. * nor may "OpenSSL" appear in their names without prior written
  40. * permission of the OpenSSL Project.
  41. *
  42. * 6. Redistributions of any form whatsoever must retain the following
  43. * acknowledgment:
  44. * "This product includes software developed by the OpenSSL Project
  45. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  46. *
  47. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  48. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  49. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  50. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  51. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  52. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  53. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  54. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  55. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  56. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  57. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  58. * OF THE POSSIBILITY OF SUCH DAMAGE.
  59. * ====================================================================
  60. *
  61. * This product includes cryptographic software written by Eric Young
  62. * (eay@cryptsoft.com). This product includes software written by Tim
  63. * Hudson (tjh@cryptsoft.com).
  64. *
  65. */
  66. /* ====================================================================
  67. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  68. * Portions originally developed by SUN MICROSYSTEMS, INC., and
  69. * contributed to the OpenSSL project.
  70. */
  71. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  72. * All rights reserved.
  73. *
  74. * This package is an SSL implementation written
  75. * by Eric Young (eay@cryptsoft.com).
  76. * The implementation was written so as to conform with Netscapes SSL.
  77. *
  78. * This library is free for commercial and non-commercial use as long as
  79. * the following conditions are aheared to. The following conditions
  80. * apply to all code found in this distribution, be it the RC4, RSA,
  81. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  82. * included with this distribution is covered by the same copyright terms
  83. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  84. *
  85. * Copyright remains Eric Young's, and as such any Copyright notices in
  86. * the code are not to be removed.
  87. * If this package is used in a product, Eric Young should be given attribution
  88. * as the author of the parts of the library used.
  89. * This can be in the form of a textual message at program startup or
  90. * in documentation (online or textual) provided with the package.
  91. *
  92. * Redistribution and use in source and binary forms, with or without
  93. * modification, are permitted provided that the following conditions
  94. * are met:
  95. * 1. Redistributions of source code must retain the copyright
  96. * notice, this list of conditions and the following disclaimer.
  97. * 2. Redistributions in binary form must reproduce the above copyright
  98. * notice, this list of conditions and the following disclaimer in the
  99. * documentation and/or other materials provided with the distribution.
  100. * 3. All advertising materials mentioning features or use of this software
  101. * must display the following acknowledgement:
  102. * "This product includes cryptographic software written by
  103. * Eric Young (eay@cryptsoft.com)"
  104. * The word 'cryptographic' can be left out if the rouines from the library
  105. * being used are not cryptographic related :-).
  106. * 4. If you include any Windows specific code (or a derivative thereof) from
  107. * the apps directory (application code) you must include an acknowledgement:
  108. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  109. *
  110. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  111. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  112. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  113. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  114. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  115. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  116. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  117. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  118. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  119. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  120. * SUCH DAMAGE.
  121. *
  122. * The licence and distribution terms for any publically available version or
  123. * derivative of this code cannot be changed. i.e. this code cannot simply be
  124. * copied and put under another distribution licence
  125. * [including the GNU Public Licence.]
  126. */
  127. #include <stdio.h>
  128. #include <stdlib.h>
  129. #include <assert.h>
  130. #include <string.h>
  131. #include <openssl/evp.h>
  132. #include <openssl/dh.h>
  133. #include <openssl/bn.h>
  134. #include <openssl/err.h>
  135. #include <openssl/rand.h>
  136. #include <openssl/ssl.h>
  137. #include <openssl/sha.h>
  138. #include "ptwist.h"
  139. #include "crypto.h"
  140. #include "flow.h"
  141. #include "slitheen.h"
  142. #include "util.h"
  143. #include "relay.h"
  144. #define NID_sect163k1 721
  145. #define NID_sect163r1 722
  146. #define NID_sect163r2 723
  147. #define NID_sect193r1 724
  148. #define NID_sect193r2 725
  149. #define NID_sect233k1 726
  150. #define NID_sect233r1 727
  151. #define NID_sect239k1 728
  152. #define NID_sect283k1 729
  153. #define NID_sect283r1 730
  154. #define NID_sect409k1 731
  155. #define NID_sect409r1 732
  156. #define NID_sect571k1 733
  157. #define NID_sect571r1 734
  158. #define NID_secp160k1 708
  159. #define NID_secp160r1 709
  160. #define NID_secp160r2 710
  161. #define NID_secp192k1 711
  162. #define NID_X9_62_prime192v1 409
  163. #define NID_secp224k1 712
  164. #define NID_secp224r1 713
  165. #define NID_secp256k1 714
  166. #define NID_X9_62_prime256v1 415
  167. #define NID_secp384r1 715
  168. #define NID_secp521r1 716
  169. #define NID_brainpoolP256r1 927
  170. #define NID_brainpoolP384r1 931
  171. #define NID_brainpoolP512r1 933
  172. #define NID_X25519 1034
  173. static int nid_list[] = {
  174. NID_sect163k1, /* sect163k1 (1) */
  175. NID_sect163r1, /* sect163r1 (2) */
  176. NID_sect163r2, /* sect163r2 (3) */
  177. NID_sect193r1, /* sect193r1 (4) */
  178. NID_sect193r2, /* sect193r2 (5) */
  179. NID_sect233k1, /* sect233k1 (6) */
  180. NID_sect233r1, /* sect233r1 (7) */
  181. NID_sect239k1, /* sect239k1 (8) */
  182. NID_sect283k1, /* sect283k1 (9) */
  183. NID_sect283r1, /* sect283r1 (10) */
  184. NID_sect409k1, /* sect409k1 (11) */
  185. NID_sect409r1, /* sect409r1 (12) */
  186. NID_sect571k1, /* sect571k1 (13) */
  187. NID_sect571r1, /* sect571r1 (14) */
  188. NID_secp160k1, /* secp160k1 (15) */
  189. NID_secp160r1, /* secp160r1 (16) */
  190. NID_secp160r2, /* secp160r2 (17) */
  191. NID_secp192k1, /* secp192k1 (18) */
  192. NID_X9_62_prime192v1, /* secp192r1 (19) */
  193. NID_secp224k1, /* secp224k1 (20) */
  194. NID_secp224r1, /* secp224r1 (21) */
  195. NID_secp256k1, /* secp256k1 (22) */
  196. NID_X9_62_prime256v1, /* secp256r1 (23) */
  197. NID_secp384r1, /* secp384r1 (24) */
  198. NID_secp521r1, /* secp521r1 (25) */
  199. NID_brainpoolP256r1, /* brainpoolP256r1 (26) */
  200. NID_brainpoolP384r1, /* brainpoolP384r1 (27) */
  201. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  202. NID_brainpoolP512r1, /* brainpool512r1 (28) */
  203. NID_X25519 /* X25519 (29) */
  204. #else
  205. NID_brainpoolP512r1 /* brainpool512r1 (28) */
  206. #endif
  207. };
  208. /** Updates the hash of all TLS handshake messages up to and
  209. * including the ClientKeyExchange. This hash is eventually used
  210. * to compute the TLS extended master secret.
  211. *
  212. * Inputs:
  213. * f: the tagged flow
  214. * hs: A pointer to the start of the handshake message
  215. *
  216. * Output:
  217. * 0 on success, 1 on failure
  218. */
  219. int update_handshake_hash(flow *f, uint8_t *hs){
  220. //find handshake length
  221. const struct handshake_header *hs_hdr;
  222. uint8_t *p = hs;
  223. hs_hdr = (struct handshake_header*) p;
  224. uint32_t hs_len = HANDSHAKE_MESSAGE_LEN(hs_hdr);
  225. EVP_DigestUpdate(f->hs_md_ctx, hs, hs_len+4);
  226. #ifdef DEBUG_HS_EXTRA
  227. printf("SLITHEEN: adding to handshake hash:\n");
  228. for(int i=0; i< hs_len + 4; i++){
  229. printf("%02x ", hs[i]);
  230. }
  231. printf("\n");
  232. #endif
  233. return 0;
  234. }
  235. /** Extracts the server parameters from the server key
  236. * exchange message
  237. *
  238. * Inputs:
  239. * f: the tagged flow
  240. * hs: the beginning of the server key exchange
  241. * handshake message
  242. *
  243. * Output:
  244. * 0 on success, 1 on failure
  245. */
  246. int extract_parameters(flow *f, uint8_t *hs){
  247. uint8_t *p;
  248. long i;
  249. int ok=1;
  250. p = hs + HANDSHAKE_HEADER_LEN;
  251. if(f->keyex_alg == 1){
  252. DH *dh;
  253. if((dh = DH_new()) == NULL){
  254. return 1;
  255. }
  256. /* Extract prime modulus */
  257. n2s(p,i);
  258. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  259. BIGNUM *prime = NULL;
  260. if(!(prime = BN_bin2bn(p,i,NULL))){
  261. return 1;
  262. }
  263. #else
  264. if(!(dh->p = BN_bin2bn(p,i,NULL))){
  265. return 1;
  266. }
  267. #endif
  268. p += i;
  269. /* Extract generator */
  270. n2s(p,i);
  271. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  272. BIGNUM *group = NULL;
  273. if(!(group = BN_bin2bn(p,i,NULL))){
  274. return 1;
  275. }
  276. if(!DH_set0_pqg(dh, prime, NULL, group)){
  277. return 1;
  278. }
  279. #else
  280. if(!(dh->g = BN_bin2bn(p,i,NULL))){
  281. return 1;
  282. }
  283. #endif
  284. p += i;
  285. /* Extract server public value */
  286. n2s(p,i);
  287. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  288. BIGNUM *pub = NULL;
  289. if(!(pub = BN_bin2bn(p,i,NULL))){
  290. return 1;
  291. }
  292. if(!DH_set0_key(dh, pub, NULL)){
  293. return 1;
  294. }
  295. #else
  296. if(!(dh->pub_key = BN_bin2bn(p,i,NULL))){
  297. return 1;
  298. }
  299. #endif
  300. f->dh = dh;
  301. } else if (f->keyex_alg == 2){
  302. EC_KEY *ecdh;
  303. EC_GROUP *ngroup;
  304. const EC_GROUP *group;
  305. BN_CTX *bn_ctx = NULL;
  306. EC_POINT *srvr_ecpoint = NULL;
  307. int curve_nid = 0;
  308. int encoded_pt_len = 0;
  309. if(p[0] != 0x03){//not a named curve
  310. goto err;
  311. }
  312. //int curve_id = (p[1] << 8) + p[2];
  313. int curve_id = *(p+2);
  314. #ifdef DEBUG_HS
  315. printf("Using curve number %d\n", curve_id);
  316. #endif
  317. if((curve_id < 0) || ((unsigned int)curve_id >
  318. sizeof(nid_list) / sizeof(nid_list[0]))){
  319. goto err;
  320. }
  321. curve_nid = nid_list[curve_id-1];
  322. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  323. if(curve_nid == NID_X25519){
  324. //this is a custom curve and must be handled differently
  325. EVP_PKEY *key = EVP_PKEY_new();
  326. if (key == NULL || !EVP_PKEY_set_type(key, curve_nid)){
  327. EVP_PKEY_free(key);
  328. goto err;
  329. }
  330. p += 3;
  331. encoded_pt_len = *p;
  332. p += 1;
  333. EVP_PKEY_set1_tls_encodedpoint(key, p, encoded_pt_len);
  334. f->srvr_key = key;
  335. } else {
  336. #endif
  337. if((ecdh = EC_KEY_new()) == NULL) {
  338. goto err;
  339. }
  340. ngroup = EC_GROUP_new_by_curve_name(curve_nid);
  341. if(ngroup == NULL){
  342. printf("couldn't get curve by name (%d)\n", curve_nid);
  343. goto err;
  344. }
  345. if(EC_KEY_set_group(ecdh, ngroup) == 0){
  346. printf("couldn't set group\n");
  347. goto err;
  348. }
  349. EC_GROUP_free(ngroup);
  350. group = EC_KEY_get0_group(ecdh);
  351. p += 3;
  352. /* Get EC point */
  353. if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
  354. ((bn_ctx = BN_CTX_new()) == NULL)) {
  355. goto err;
  356. }
  357. encoded_pt_len = *p;
  358. p += 1;
  359. if(EC_POINT_oct2point(group, srvr_ecpoint, p, encoded_pt_len,
  360. bn_ctx) == 0){
  361. goto err;
  362. }
  363. EC_KEY_set_public_key(ecdh, srvr_ecpoint);
  364. f->ecdh = ecdh;
  365. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  366. }
  367. #endif
  368. ecdh = NULL;
  369. BN_CTX_free(bn_ctx);
  370. bn_ctx = NULL;
  371. EC_POINT_free(srvr_ecpoint);
  372. srvr_ecpoint = NULL;
  373. ok=0;
  374. err:
  375. if(bn_ctx != NULL){
  376. BN_CTX_free(bn_ctx);
  377. }
  378. if(srvr_ecpoint != NULL){
  379. EC_POINT_free(srvr_ecpoint);
  380. }
  381. if(ecdh != NULL){
  382. EC_KEY_free(ecdh);
  383. }
  384. }
  385. return ok;
  386. }
  387. /* Encrypt/Decrypt a TLS record
  388. *
  389. * Inputs:
  390. * f: the tagged flow
  391. * input: a pointer to the data that is to be encrypted/
  392. * decrypted
  393. * output: a pointer to where the data should be written
  394. * after it is encrypted or decrypted
  395. * len: the length of the data
  396. * incoming: the direction of the record
  397. * type: the type of the TLS record
  398. * enc: 1 for encryption, 0 for decryption
  399. * re: 1 if this is a re-encryption (counters are reset), 0 otherwise
  400. * Note: is only checked during encryption
  401. *
  402. * Output:
  403. * length of the output data
  404. */
  405. int encrypt(flow *f, uint8_t *input, uint8_t *output, int32_t len, int32_t incoming, int32_t type, int32_t enc, uint8_t re){
  406. uint8_t *p = input;
  407. EVP_CIPHER_CTX *ds = (incoming) ? ((enc) ? f->srvr_write_ctx : f->clnt_read_ctx) : ((enc) ? f->clnt_write_ctx : f->srvr_read_ctx);
  408. if(ds == NULL){
  409. printf("FAIL\n");
  410. return 1;
  411. }
  412. uint8_t *seq;
  413. seq = (incoming) ? f->read_seq : f->write_seq;
  414. if(enc && re){
  415. for(int i=7; i>=0; i--){
  416. --seq[i];
  417. if(seq[i] != 0xff)
  418. break;
  419. }
  420. }
  421. /*if(f->application && (ds->iv[EVP_GCM_TLS_FIXED_IV_LEN] == 0)){
  422. //fill in rest of iv
  423. for(int i = EVP_GCM_TLS_FIXED_IV_LEN; i< ds->cipher->iv_len; i++){
  424. ds->iv[i] = p[i- EVP_GCM_TLS_FIXED_IV_LEN];
  425. }
  426. }*/
  427. #ifdef DEBUG
  428. printf("\t\tiv: ");
  429. for(int i=0; i<ds->cipher->iv_len; i++){
  430. printf("%02X ", ds->iv[i]);
  431. }
  432. printf("\n");
  433. #endif
  434. uint8_t buf[13];
  435. memcpy(buf, seq, 8);
  436. for(int i=7; i>=0; i--){
  437. ++seq[i];
  438. if(seq[i] != 0)
  439. break;
  440. }
  441. buf[8] = type;
  442. buf[9] = 0x03;
  443. buf[10] = 0x03;
  444. buf[11] = len >> 8; //len >> 8;
  445. buf[12] = len & 0xff;//len *0xff;
  446. int32_t pad = EVP_CIPHER_CTX_ctrl(ds, EVP_CTRL_AEAD_TLS1_AAD,
  447. 13, buf); // = int32_t pad?
  448. if(enc)
  449. len += pad;
  450. int32_t n = EVP_Cipher(ds, p, p, len); //decrypt in place
  451. if(n<0) return 0;
  452. #ifdef DEBUG
  453. printf("decrypted data:\n");
  454. for(int i=0; i< len; i++){
  455. printf("%02x ", p[EVP_GCM_TLS_EXPLICIT_IV_LEN+i]);
  456. }
  457. printf("\n");
  458. #endif
  459. if(!enc)
  460. p[EVP_GCM_TLS_EXPLICIT_IV_LEN+n] = '\0';
  461. return n;
  462. }
  463. /** Increases the GCM counter when we don't decrypt a record to produce the correct tag in the next
  464. * re-encrypted record
  465. *
  466. * Inputs:
  467. * f: the tagged flow
  468. * incoming: the direction of the flow
  469. *
  470. * Output:
  471. * 0 on success, 1 on failure
  472. */
  473. int fake_encrypt(flow *f, int32_t incoming){
  474. uint8_t *seq = (incoming) ? f->read_seq : f->write_seq;
  475. for(int i=7; i>=0; i--){
  476. ++seq[i];
  477. if(seq[i] != 0)
  478. break;
  479. }
  480. return 0;
  481. }
  482. /** Mark the hash in a downstream TLS finished message
  483. *
  484. * Changes the finished hash to
  485. * SHA256_HMAC_96(shared_key, "SLITHEEN_FINISHED" || old_finished_hash)
  486. *
  487. * This feature detects and prevents suspicious behaviour in the event
  488. * of a MiTM or RAD attack.
  489. *
  490. * Inputs:
  491. * f: the tagged flow
  492. * hs: a pointer to the TLS Finished handshake message
  493. *
  494. * Output:
  495. * 0 on success, 1 on failure
  496. * if success, the message pointed to by hs will have
  497. * been updated
  498. */
  499. int mark_finished_hash(flow *f, uint8_t *hs){
  500. HMAC_CTX *ctx = NULL;
  501. uint8_t hmac_output[EVP_MAX_MD_SIZE];
  502. unsigned int hmac_output_len;
  503. // Ensure this is a Finished message, of length 12 bytes
  504. if (memcmp(hs, "\x14\x00\x00\x0c", 4)) {
  505. return 1;
  506. }
  507. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  508. ctx = HMAC_CTX_new();
  509. #else
  510. ctx = ecalloc(1, sizeof(HMAC_CTX));
  511. HMAC_CTX_init(ctx);
  512. #endif
  513. HMAC_Init_ex(ctx, f->key, 16, EVP_sha256(), NULL);
  514. HMAC_Update(ctx, (const unsigned char *)SLITHEEN_FINISHED_INPUT_CONST, SLITHEEN_FINISHED_INPUT_CONST_SIZE);
  515. HMAC_Update(ctx, hs+4, 12);
  516. HMAC_Final(ctx, hmac_output, &hmac_output_len);
  517. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  518. HMAC_CTX_free(ctx);
  519. #else
  520. HMAC_CTX_cleanup(ctx);
  521. free(ctx);
  522. #endif
  523. if (hmac_output_len != 32) {
  524. return 1;
  525. }
  526. memmove(hs+4, hmac_output, 12);
  527. return 0;
  528. }
  529. /** Computes the TLS master secret from the decoy server's
  530. * public key parameters and the leaked secret from the
  531. * extracted Slitheen tag
  532. *
  533. * Input:
  534. * f: the tagged flow
  535. *
  536. * Output:
  537. * 0 on success, 1 on failure
  538. */
  539. int compute_master_secret(flow *f){
  540. #ifdef DEBUG_HS
  541. printf("Computing master secret (%x:%d -> %x:%d)...\n", f->src_ip.s_addr, f->src_port, f->dst_ip.s_addr, f->dst_port);
  542. #endif
  543. DH *dh_srvr = NULL;
  544. DH *dh_clnt = NULL;
  545. BN_CTX *ctx = NULL;
  546. BIGNUM *pub_key = NULL, *priv_key = NULL, *order = NULL;
  547. EC_KEY *clnt_ecdh = NULL;
  548. EC_POINT *e_pub_key = NULL;
  549. int ok =1;
  550. uint8_t *pre_master_secret = ecalloc(1, PRE_MASTER_MAX_LEN);
  551. int32_t pre_master_len;
  552. uint32_t l;
  553. int32_t bytes;
  554. uint8_t *buf = NULL;
  555. if(f->keyex_alg == 1){
  556. BN_MONT_CTX *mont = NULL;
  557. ctx = BN_CTX_new();
  558. dh_srvr = f->dh;
  559. dh_clnt = DHparams_dup(dh_srvr);
  560. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  561. const BIGNUM *p, *q, *g;
  562. DH_get0_pqg(dh_clnt, &p, &q, &g);
  563. l = DH_get_length(dh_clnt) ? DH_get_length(dh_clnt) : BN_num_bits(p) - 1;
  564. #else
  565. l = dh_clnt->length ? dh_clnt->length : BN_num_bits(dh_clnt->p) - 1;
  566. #endif
  567. bytes = (l+7) / 8;
  568. buf = (uint8_t *)OPENSSL_malloc(bytes);
  569. if (buf == NULL){
  570. BNerr(BN_F_BNRAND, ERR_R_MALLOC_FAILURE);
  571. goto err;
  572. }
  573. pub_key = BN_new();
  574. priv_key = BN_new();
  575. #ifdef DEBUG
  576. printf("key =");
  577. for(int i=0; i< 16; i++)
  578. printf(" %02x", f->key[i]);
  579. printf("\n");
  580. #endif
  581. PRF(f, f->key, 16,
  582. (uint8_t *) SLITHEEN_KEYGEN_CONST, SLITHEEN_KEYGEN_CONST_SIZE,
  583. NULL, 0, NULL, 0, NULL, 0,
  584. buf, bytes);
  585. #ifdef DEBUG_HS
  586. printf("Generated the client private key [len: %d]: ", bytes);
  587. for(int i=0; i< bytes; i++){
  588. printf(" %02x ", buf[i]);
  589. }
  590. printf("\n");
  591. #endif
  592. if (!BN_bin2bn(buf, bytes, priv_key))
  593. goto err;
  594. {
  595. BIGNUM *prk;
  596. prk = priv_key;
  597. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  598. if (!BN_mod_exp_mont(pub_key, g, prk, p, ctx, mont)){
  599. goto err;
  600. }
  601. #else
  602. if (!dh_clnt->meth->bn_mod_exp(dh_clnt, pub_key, dh_clnt->g, prk, dh_clnt->p, ctx, mont)){
  603. goto err;
  604. }
  605. #endif
  606. }
  607. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  608. if(!DH_set0_key(dh_clnt, pub_key, priv_key)){
  609. return 1;
  610. }
  611. const BIGNUM *srvr_pub, *srvr_priv;
  612. DH_get0_key(dh_srvr, &srvr_pub, &srvr_priv);
  613. pre_master_len = DH_compute_key(pre_master_secret, srvr_pub, dh_clnt);
  614. #else
  615. dh_clnt->pub_key = pub_key;
  616. dh_clnt->priv_key = priv_key;
  617. pre_master_len = DH_compute_key(pre_master_secret, dh_srvr->pub_key, dh_clnt);
  618. #endif
  619. } else if(f->keyex_alg == 2){
  620. const EC_GROUP *srvr_group = NULL;
  621. const EC_POINT *srvr_ecpoint = NULL;
  622. EC_KEY *tkey;
  623. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  624. if(f->srvr_key != NULL){
  625. EVP_PKEY *ckey, *skey;
  626. EVP_PKEY_CTX *pctx;
  627. skey = f->srvr_key;
  628. /* Generate client key from tag */
  629. X25519_KEY *xkey = OPENSSL_zalloc(sizeof(*xkey));
  630. xkey->privkey = OPENSSL_secure_malloc(X25519_KEYLEN);
  631. if(xkey->privkey == NULL){
  632. goto err;
  633. }
  634. PRF(f, f->key, 16, (uint8_t *) SLITHEEN_KEYGEN_CONST, SLITHEEN_KEYGEN_CONST_SIZE,
  635. NULL, 0, NULL, 0, NULL, 0, xkey->privkey, X25519_KEYLEN);
  636. #ifdef DEBUG_HS
  637. printf("Generated the X25519 client private key [len: %d]: ", X25519_KEYLEN);
  638. for(int i=0; i< X25519_KEYLEN; i++){
  639. printf("%02x ", xkey->privkey[i]);
  640. }
  641. printf("\n");
  642. #endif
  643. //X25519_public_from_private(xkey->pubkey, xkey->privkey);
  644. ckey = EVP_PKEY_new();
  645. EVP_PKEY_assign(ckey, NID_X25519, xkey);
  646. pctx = EVP_PKEY_CTX_new(ckey, NULL);
  647. if (EVP_PKEY_derive_init(pctx) <= 0
  648. || EVP_PKEY_derive_set_peer(pctx, skey) <= 0
  649. || EVP_PKEY_derive(pctx, NULL, (uint64_t *) &pre_master_len) <= 0) {
  650. goto err;
  651. }
  652. if (EVP_PKEY_derive(pctx, pre_master_secret, (uint64_t *) &pre_master_len) <= 0)
  653. goto err;
  654. EVP_PKEY_CTX_free(pctx);
  655. } else { /* TODO: need to generate client key in a special way too :S */
  656. #endif
  657. tkey = f->ecdh;
  658. if(tkey == NULL){
  659. return 1;
  660. }
  661. srvr_group = EC_KEY_get0_group(tkey);
  662. srvr_ecpoint = EC_KEY_get0_public_key(tkey);
  663. if((srvr_group == NULL) || (srvr_ecpoint == NULL)) {
  664. return 1;
  665. }
  666. if((clnt_ecdh = EC_KEY_new()) == NULL) {
  667. goto err;
  668. }
  669. if(!EC_KEY_set_group(clnt_ecdh, srvr_group)) {
  670. goto err;
  671. }
  672. /* Now generate key from tag */
  673. if((order = BN_new()) == NULL){
  674. goto err;
  675. }
  676. if((ctx = BN_CTX_new()) == NULL){
  677. goto err;
  678. }
  679. if((priv_key = BN_new()) == NULL){
  680. goto err;
  681. }
  682. if(!EC_GROUP_get_order(srvr_group, order, ctx)){
  683. goto err;
  684. }
  685. l = BN_num_bits(order)-1;
  686. bytes = (l+7)/8;
  687. buf = (unsigned char *)OPENSSL_malloc(bytes);
  688. if(buf == NULL){
  689. goto err;
  690. }
  691. PRF(f, f->key, 16, (uint8_t *) SLITHEEN_KEYGEN_CONST, SLITHEEN_KEYGEN_CONST_SIZE,
  692. NULL, 0, NULL, 0, NULL, 0, buf, bytes);
  693. #ifdef DEBUG_HS
  694. printf("Generated the client private key [len: %d]: ", bytes);
  695. for(int i=0; i< bytes; i++){
  696. printf("%02x ", buf[i]);
  697. }
  698. printf("\n");
  699. #endif
  700. if(!BN_bin2bn(buf, bytes, priv_key)){
  701. goto err;
  702. }
  703. if((e_pub_key = EC_POINT_new(srvr_group)) == NULL){
  704. goto err;
  705. }
  706. if(!EC_POINT_mul(EC_KEY_get0_group(clnt_ecdh), e_pub_key, priv_key, NULL, NULL, ctx)){
  707. goto err;
  708. }
  709. EC_KEY_set_private_key(clnt_ecdh, priv_key);
  710. EC_KEY_set_public_key(clnt_ecdh, e_pub_key);
  711. /*Compute the master secret */
  712. int32_t field_size = EC_GROUP_get_degree(srvr_group);
  713. if(field_size <= 0){
  714. goto err;
  715. }
  716. pre_master_len = ECDH_compute_key(pre_master_secret, (field_size + 7) / 8,
  717. srvr_ecpoint, clnt_ecdh, NULL);
  718. if(pre_master_len <= 0) {
  719. goto err;
  720. }
  721. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  722. }
  723. #endif
  724. }
  725. /*Generate master secret */
  726. if(f->extended_master_secret){
  727. //compute session hash
  728. EVP_MD_CTX *ctx = NULL;
  729. uint8_t hash[EVP_MAX_MD_SIZE*2];
  730. uint32_t hash_len;
  731. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  732. ctx = EVP_MD_CTX_new();
  733. #else
  734. ctx = ecalloc(1, sizeof(EVP_MD_CTX));
  735. EVP_MD_CTX_init(ctx);
  736. #endif
  737. EVP_MD_CTX_copy_ex(ctx, f->hs_md_ctx);
  738. EVP_DigestFinal_ex(ctx, hash, &hash_len);
  739. PRF(f, pre_master_secret, pre_master_len, (uint8_t *) TLS_MD_EXTENDED_MASTER_SECRET_CONST, TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE, hash, hash_len, NULL, 0, NULL, 0, f->master_secret, SSL3_MASTER_SECRET_SIZE);
  740. #ifdef DEBUG_HS
  741. fprintf(stdout, "Premaster Secret:\n");
  742. BIO_dump_fp(stdout, (char *)pre_master_secret, pre_master_len);
  743. fprintf(stdout, "Handshake hash:\n");
  744. BIO_dump_fp(stdout, (char *)hash, hash_len);
  745. fprintf(stdout, "Master Secret:\n");
  746. BIO_dump_fp(stdout, (char *)f->master_secret, SSL3_MASTER_SECRET_SIZE);
  747. #endif
  748. } else {
  749. PRF(f, pre_master_secret, pre_master_len, (uint8_t *) TLS_MD_MASTER_SECRET_CONST, TLS_MD_MASTER_SECRET_CONST_SIZE, f->client_random, SSL3_RANDOM_SIZE, f->server_random, SSL3_RANDOM_SIZE, NULL, 0, f->master_secret, SSL3_MASTER_SECRET_SIZE);
  750. #ifdef DEBUG_HS
  751. fprintf(stdout, "Premaster Secret:\n");
  752. BIO_dump_fp(stdout, (char *)pre_master_secret, pre_master_len);
  753. fprintf(stdout, "Client Random:\n");
  754. BIO_dump_fp(stdout, (char *)f->client_random, SSL3_RANDOM_SIZE);
  755. fprintf(stdout, "Server Random:\n");
  756. BIO_dump_fp(stdout, (char *)f->server_random, SSL3_RANDOM_SIZE);
  757. fprintf(stdout, "Master Secret:\n");
  758. BIO_dump_fp(stdout, (char *)f->master_secret, SSL3_MASTER_SECRET_SIZE);
  759. #endif
  760. }
  761. if(f->current_session != NULL){
  762. memcpy(f->current_session->master_secret, f->master_secret, SSL3_MASTER_SECRET_SIZE);
  763. }
  764. //remove pre_master_secret from memory
  765. memset(pre_master_secret, 0, PRE_MASTER_MAX_LEN);
  766. ok = 0;
  767. err:
  768. if((pub_key != NULL) && (dh_srvr == NULL)){
  769. BN_free(pub_key);
  770. }
  771. if((priv_key != NULL) && ((dh_clnt == NULL) || (EC_KEY_get0_private_key(clnt_ecdh) == NULL))){
  772. BN_free(priv_key);
  773. }
  774. if(ctx != NULL){
  775. BN_CTX_free(ctx);
  776. }
  777. OPENSSL_free(buf);
  778. free(pre_master_secret);
  779. if(dh_srvr != NULL){
  780. DH_free(dh_srvr);
  781. f->dh = NULL;
  782. }
  783. if(dh_clnt != NULL) {
  784. DH_free(dh_clnt);
  785. }
  786. if(order){
  787. BN_free(order);
  788. }
  789. if(clnt_ecdh != NULL){
  790. EC_KEY_free(clnt_ecdh);
  791. }
  792. if(e_pub_key != NULL){
  793. EC_POINT_free(e_pub_key);
  794. }
  795. return ok;
  796. }
  797. /** Saves the random none from the server hello message
  798. *
  799. * Inputs:
  800. * f: the tagged flow
  801. * hs: a pointer to the beginning of the server hello msg
  802. *
  803. * Output:
  804. * 0 on success, 1 on failure
  805. */
  806. int extract_server_random(flow *f, uint8_t *hs){
  807. uint8_t *p;
  808. p = hs + HANDSHAKE_HEADER_LEN;
  809. p+=2; //skip version
  810. memcpy(f->server_random, p, SSL3_RANDOM_SIZE);
  811. p += SSL3_RANDOM_SIZE;
  812. //skip session id
  813. uint8_t id_len = (uint8_t) p[0];
  814. p ++;
  815. p += id_len;
  816. //now extract ciphersuite
  817. #ifdef DEBUG_HS
  818. printf("Checking cipher\n");
  819. #endif
  820. if(((p[0] <<8) + p[1]) == 0x9E){
  821. #ifdef DEBUG_HS
  822. printf("USING DHE-RSA-AES128-GCM-SHA256\n");
  823. fflush(stdout);
  824. #endif
  825. f->keyex_alg = 1;
  826. f->cipher = EVP_aes_128_gcm();
  827. f->message_digest = EVP_sha256();
  828. } else if(((p[0] <<8) + p[1]) == 0x9F){
  829. #ifdef DEBUG_HS
  830. printf("USING DHE-RSA-AES256-GCM-SHA384\n");
  831. fflush(stdout);
  832. #endif
  833. f->keyex_alg = 1;
  834. f->cipher = EVP_aes_256_gcm();
  835. f->message_digest = EVP_sha384();
  836. } else if(((p[0] <<8) + p[1]) == 0xC02F){
  837. #ifdef DEBUG_HS
  838. printf("USING ECDHE-RSA-AES128-GCM-SHA256\n");
  839. fflush(stdout);
  840. #endif
  841. f->keyex_alg = 2;
  842. f->cipher = EVP_aes_128_gcm();
  843. f->message_digest = EVP_sha256();
  844. } else if(((p[0] <<8) + p[1]) == 0xC030){
  845. #ifdef DEBUG_HS
  846. printf("USING ECDHE-RSA-AES256-GCM-SHA384\n");
  847. fflush(stdout);
  848. #endif
  849. f->keyex_alg = 2;
  850. f->cipher = EVP_aes_256_gcm();
  851. f->message_digest = EVP_sha384();
  852. } else {
  853. #ifdef DEBUG_HS
  854. printf("%x %x = %x\n", p[0], p[1], ((p[0] <<8) + p[1]));
  855. printf("Error: unsupported cipher\n");
  856. fflush(stdout);
  857. #endif
  858. return 1;
  859. }
  860. return 0;
  861. }
  862. /** PRF using sha384, as defined in RFC 5246
  863. *
  864. * Inputs:
  865. * secret: the master secret used to sign the hash
  866. * secret_len: the length of the master secret
  867. * seed{1, ..., 4}: seed values that are virtually
  868. * concatenated
  869. * seed{1,...4}_len: length of the seeds
  870. * output: a pointer to the output of the PRF
  871. * output_len: the number of desired bytes
  872. *
  873. * Output:
  874. * 0 on success, 1 on failure
  875. */
  876. int PRF(flow *f, uint8_t *secret, int32_t secret_len,
  877. uint8_t *seed1, int32_t seed1_len,
  878. uint8_t *seed2, int32_t seed2_len,
  879. uint8_t *seed3, int32_t seed3_len,
  880. uint8_t *seed4, int32_t seed4_len,
  881. uint8_t *output, int32_t output_len){
  882. int ret = 1;
  883. EVP_MD_CTX *ctx = NULL, *ctx_tmp = NULL, *ctx_init = NULL;
  884. EVP_PKEY *mac_key;
  885. const EVP_MD *md;
  886. if(f == NULL){
  887. md = EVP_sha256();
  888. } else {
  889. md = f->message_digest;
  890. }
  891. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  892. ctx = EVP_MD_CTX_new();
  893. ctx_tmp = EVP_MD_CTX_new();
  894. ctx_init = EVP_MD_CTX_new();
  895. #else
  896. ctx = ecalloc(1, sizeof(EVP_MD_CTX));
  897. EVP_MD_CTX_init(ctx);
  898. ctx_tmp = ecalloc(1, sizeof(EVP_MD_CTX));
  899. EVP_MD_CTX_init(ctx_tmp);
  900. ctx_init = ecalloc(1, sizeof(EVP_MD_CTX));
  901. EVP_MD_CTX_init(ctx_init);
  902. #endif
  903. if (ctx == NULL || ctx_tmp == NULL || ctx_init == NULL)
  904. goto err;
  905. uint8_t A[EVP_MAX_MD_SIZE];
  906. size_t len, A_len;
  907. int chunk = EVP_MD_size(md);
  908. int remaining = output_len;
  909. uint8_t *out = output;
  910. EVP_MD_CTX_set_flags(ctx_init, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
  911. mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, secret, secret_len);
  912. /* Calculate first A value */
  913. EVP_DigestSignInit(ctx_init, NULL, md, NULL, mac_key);
  914. EVP_MD_CTX_copy_ex(ctx, ctx_init);
  915. if(seed1 != NULL && seed1_len > 0){
  916. EVP_DigestSignUpdate(ctx, seed1, seed1_len);
  917. }
  918. if(seed2 != NULL && seed2_len > 0){
  919. EVP_DigestSignUpdate(ctx, seed2, seed2_len);
  920. }
  921. if(seed3 != NULL && seed3_len > 0){
  922. EVP_DigestSignUpdate(ctx, seed3, seed3_len);
  923. }
  924. if(seed4 != NULL && seed4_len > 0){
  925. EVP_DigestSignUpdate(ctx, seed4, seed4_len);
  926. }
  927. EVP_DigestSignFinal(ctx, A, &A_len);
  928. //iterate until desired length is achieved
  929. while(remaining > 0){
  930. /* Now compute SHA384(secret, A+seed) */
  931. EVP_MD_CTX_copy_ex(ctx, ctx_init);
  932. EVP_DigestSignUpdate(ctx, A, A_len);
  933. EVP_MD_CTX_copy_ex(ctx_tmp, ctx);
  934. if(seed1 != NULL && seed1_len > 0){
  935. EVP_DigestSignUpdate(ctx, seed1, seed1_len);
  936. }
  937. if(seed2 != NULL && seed2_len > 0){
  938. EVP_DigestSignUpdate(ctx, seed2, seed2_len);
  939. }
  940. if(seed3 != NULL && seed3_len > 0){
  941. EVP_DigestSignUpdate(ctx, seed3, seed3_len);
  942. }
  943. if(seed4 != NULL && seed4_len > 0){
  944. EVP_DigestSignUpdate(ctx, seed4, seed4_len);
  945. }
  946. if(remaining > chunk){
  947. EVP_DigestSignFinal(ctx, out, &len);
  948. out += len;
  949. remaining -= len;
  950. /* Next A value */
  951. EVP_DigestSignFinal(ctx_tmp, A, &A_len);
  952. } else {
  953. EVP_DigestSignFinal(ctx, A, &A_len);
  954. memcpy(out, A, remaining);
  955. remaining -= remaining;
  956. }
  957. }
  958. ret = 0;
  959. err:
  960. EVP_PKEY_free(mac_key);
  961. //Check to see if version is greater than OpenSSL 1.1.0e
  962. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  963. EVP_MD_CTX_free(ctx);
  964. EVP_MD_CTX_free(ctx_tmp);
  965. EVP_MD_CTX_free(ctx_init);
  966. #else
  967. EVP_MD_CTX_cleanup(ctx);
  968. EVP_MD_CTX_cleanup(ctx_tmp);
  969. EVP_MD_CTX_cleanup(ctx_init);
  970. free(ctx);
  971. free(ctx_tmp);
  972. free(ctx_init);
  973. #endif
  974. OPENSSL_cleanse(A, sizeof(A));
  975. return ret;
  976. }
  977. /** After receiving change cipher spec, calculate keys from master secret
  978. *
  979. * Input:
  980. * f: the tagged flow
  981. *
  982. * Output:
  983. * 0 on success, 1 on failure
  984. */
  985. int init_ciphers(flow *f){
  986. EVP_CIPHER_CTX *r_ctx;
  987. EVP_CIPHER_CTX *w_ctx;
  988. EVP_CIPHER_CTX *w_ctx_srvr;
  989. EVP_CIPHER_CTX *r_ctx_srvr;
  990. const EVP_CIPHER *c = f->cipher;
  991. if(c == NULL){
  992. /*This *shouldn't* happen, but might if a serverHello msg isn't received
  993. * or if a session is resumed in a strange way */
  994. return 1;
  995. }
  996. /* Generate Keys */
  997. uint8_t *write_key, *write_iv;
  998. uint8_t *read_key, *read_iv;
  999. int32_t mac_len, key_len, iv_len;
  1000. key_len = EVP_CIPHER_key_length(c);
  1001. iv_len = EVP_CIPHER_iv_length(c); //EVP_GCM_TLS_FIXED_IV_LEN;
  1002. mac_len = EVP_MD_size(f->message_digest);
  1003. int32_t total_len = key_len + iv_len + mac_len;
  1004. total_len *= 2;
  1005. uint8_t *key_block = ecalloc(1, total_len);
  1006. PRF(f, f->master_secret, SSL3_MASTER_SECRET_SIZE,
  1007. (uint8_t *) TLS_MD_KEY_EXPANSION_CONST, TLS_MD_KEY_EXPANSION_CONST_SIZE,
  1008. f->server_random, SSL3_RANDOM_SIZE,
  1009. f->client_random, SSL3_RANDOM_SIZE,
  1010. NULL, 0,
  1011. key_block, total_len);
  1012. #ifdef DEBUG
  1013. printf("master secret: (%x:%d -> %x:%d)\n", f->src_ip.s_addr, f->src_port, f->dst_ip.s_addr, f->dst_port);
  1014. for(int i=0; i< SSL3_MASTER_SECRET_SIZE; i++){
  1015. printf("%02x ", f->master_secret[i]);
  1016. }
  1017. printf("\n");
  1018. printf("client random: (%x:%d -> %x:%d)\n", f->src_ip.s_addr, f->src_port, f->dst_ip.s_addr, f->dst_port);
  1019. for(int i=0; i< SSL3_RANDOM_SIZE; i++){
  1020. printf("%02x ", f->client_random[i]);
  1021. }
  1022. printf("\n");
  1023. printf("server random: (%x:%d -> %x:%d)\n", f->src_ip.s_addr, f->src_port, f->dst_ip.s_addr, f->dst_port);
  1024. for(int i=0; i< SSL3_RANDOM_SIZE; i++){
  1025. printf("%02x ", f->server_random[i]);
  1026. }
  1027. printf("\n");
  1028. printf("keyblock: (%x:%d -> %x:%d)\n", f->src_ip.s_addr, f->src_port, f->dst_ip.s_addr, f->dst_port);
  1029. for(int i=0; i< total_len; i++){
  1030. printf("%02x ", key_block[i]);
  1031. }
  1032. printf("\n");
  1033. #endif
  1034. iv_len = EVP_GCM_TLS_FIXED_IV_LEN;
  1035. write_key = key_block;
  1036. read_key = key_block + key_len;
  1037. write_iv = key_block + 2*key_len;
  1038. read_iv = key_block + 2*key_len + iv_len;
  1039. /* Initialize Cipher Contexts */
  1040. r_ctx = EVP_CIPHER_CTX_new();
  1041. w_ctx = EVP_CIPHER_CTX_new();
  1042. EVP_CIPHER_CTX_init(r_ctx);
  1043. EVP_CIPHER_CTX_init(w_ctx);
  1044. w_ctx_srvr = EVP_CIPHER_CTX_new();
  1045. r_ctx_srvr = EVP_CIPHER_CTX_new();
  1046. EVP_CIPHER_CTX_init(w_ctx_srvr);
  1047. EVP_CIPHER_CTX_init(r_ctx_srvr);
  1048. /* Initialize MACs --- not needed for aes_256_gcm
  1049. write_mac = key_block + 2*key_len + 2*iv_len;
  1050. read_mac = key_block + 2*key_len + 2*iv_len + mac_len;
  1051. read_mac_ctx = EVP_MD_CTX_create();
  1052. write_mac_ctx = EVP_MD_CTX_create();
  1053. read_mac_key =EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, read_mac, mac_len);
  1054. write_mac_key =EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, write_mac, mac_len);
  1055. EVP_DigestSignInit(read_mac_ctx, NULL, EVP_sha384(), NULL, read_mac_key);
  1056. EVP_DigestSignInit(write_mac_ctx, NULL, EVP_sha384(), NULL, write_mac_key);
  1057. EVP_PKEY_free(read_mac_key);
  1058. EVP_PKEY_free(write_mac_key);*/
  1059. #ifdef DEBUG
  1060. {
  1061. int i;
  1062. fprintf(stderr, "EVP_CipherInit_ex(r_ctx,c,key=,iv=,which)\n");
  1063. fprintf(stderr, "\tkey= ");
  1064. for (i = 0; i < c->key_len; i++)
  1065. fprintf(stderr, "%02x", read_key[i]);
  1066. fprintf(stderr, "\n");
  1067. fprintf(stderr, "\t iv= ");
  1068. for (i = 0; i < c->iv_len; i++)
  1069. fprintf(stderr, "%02x", read_iv[i]);
  1070. fprintf(stderr, "\n");
  1071. }
  1072. {
  1073. int i;
  1074. fprintf(stderr, "EVP_CipherInit_ex(w_ctx,c,key=,iv=,which)\n");
  1075. fprintf(stderr, "\tkey= ");
  1076. for (i = 0; i < c->key_len; i++)
  1077. fprintf(stderr, "%02x", write_key[i]);
  1078. fprintf(stderr, "\n");
  1079. fprintf(stderr, "\t iv= ");
  1080. for (i = 0; i < c->iv_len; i++)
  1081. fprintf(stderr, "%02x", write_iv[i]);
  1082. fprintf(stderr, "\n");
  1083. }
  1084. #endif
  1085. if(!EVP_CipherInit_ex(r_ctx, c, NULL, read_key, NULL, 0)){
  1086. printf("FAIL r_ctx\n");
  1087. }
  1088. if(!EVP_CipherInit_ex(w_ctx, c, NULL, write_key, NULL, 1)){
  1089. printf("FAIL w_ctx\n");
  1090. }
  1091. if(!EVP_CipherInit_ex(w_ctx_srvr, c, NULL, read_key, NULL, 1)){
  1092. printf("FAIL w_ctx_srvr\n");
  1093. }
  1094. if(!EVP_CipherInit_ex(r_ctx_srvr, c, NULL, write_key, NULL, 0)){
  1095. printf("FAIL r_ctx_srvr\n");
  1096. }
  1097. EVP_CIPHER_CTX_ctrl(r_ctx, EVP_CTRL_GCM_SET_IV_FIXED, EVP_GCM_TLS_FIXED_IV_LEN, read_iv);
  1098. EVP_CIPHER_CTX_ctrl(w_ctx, EVP_CTRL_GCM_SET_IV_FIXED, EVP_GCM_TLS_FIXED_IV_LEN, write_iv);
  1099. EVP_CIPHER_CTX_ctrl(w_ctx_srvr, EVP_CTRL_GCM_SET_IV_FIXED, EVP_GCM_TLS_FIXED_IV_LEN, read_iv);
  1100. EVP_CIPHER_CTX_ctrl(r_ctx_srvr, EVP_CTRL_GCM_SET_IV_FIXED, EVP_GCM_TLS_FIXED_IV_LEN, write_iv);
  1101. f->clnt_read_ctx = r_ctx;
  1102. f->clnt_write_ctx = w_ctx;
  1103. f->srvr_read_ctx = r_ctx_srvr;
  1104. f->srvr_write_ctx = w_ctx_srvr;
  1105. free(key_block);
  1106. return 0;
  1107. }
  1108. /* Generate the keys for a client's super encryption layer
  1109. *
  1110. * The header of each downstream slitheen data chunk is 16 bytes and encrypted with
  1111. * a 256 bit AES key
  1112. *
  1113. * The body of each downstream chunk is CBC encrypted with a 256 bit AES key
  1114. *
  1115. * The last 16 bytes of the body is a MAC over the body
  1116. *
  1117. */
  1118. void generate_client_super_keys(uint8_t *secret, client *c){
  1119. EVP_MD_CTX *mac_ctx;
  1120. const EVP_MD *md = EVP_sha256();
  1121. FILE *fp;
  1122. //extract shared secret from SLITHEEN_ID
  1123. uint8_t shared_secret[16];
  1124. byte privkey[PTWIST_BYTES];
  1125. fp = fopen("privkey", "rb");
  1126. if (fp == NULL) {
  1127. perror("fopen");
  1128. exit(1);
  1129. }
  1130. if(fread(privkey, PTWIST_BYTES, 1, fp) < 1){
  1131. perror("fread");
  1132. exit(1);
  1133. }
  1134. fclose(fp);
  1135. /* check tag*/
  1136. if(check_tag(shared_secret, privkey, secret, (const byte *)"context", 7)){
  1137. //something went wrong O.o
  1138. printf("Error extracting secret from tag\n");
  1139. return;
  1140. }
  1141. #ifdef DEBUG
  1142. printf("Shared secret: ");
  1143. for(int i=0; i< 16; i++){
  1144. printf("%02x ", shared_secret[i]);
  1145. }
  1146. printf("\n");
  1147. #endif
  1148. /* Generate Keys */
  1149. uint8_t *hdr_key, *bdy_key;
  1150. uint8_t *mac_secret;
  1151. EVP_PKEY *mac_key;
  1152. int32_t mac_len, key_len;
  1153. key_len = EVP_CIPHER_key_length(EVP_aes_256_cbc());
  1154. mac_len = EVP_MD_size(md);
  1155. int32_t total_len = 2*key_len + mac_len;
  1156. uint8_t *key_block = ecalloc(1, total_len);
  1157. PRF(NULL, shared_secret, SLITHEEN_SUPER_SECRET_SIZE,
  1158. (uint8_t *) SLITHEEN_SUPER_CONST, SLITHEEN_SUPER_CONST_SIZE,
  1159. NULL, 0,
  1160. NULL, 0,
  1161. NULL, 0,
  1162. key_block, total_len);
  1163. #ifdef DEBUG
  1164. printf("slitheend id: \n");
  1165. for(int i=0; i< SLITHEEN_ID_LEN; i++){
  1166. printf("%02x ", secret[i]);
  1167. }
  1168. printf("\n");
  1169. printf("keyblock: \n");
  1170. for(int i=0; i< total_len; i++){
  1171. printf("%02x ", key_block[i]);
  1172. }
  1173. printf("\n");
  1174. #endif
  1175. hdr_key = key_block;
  1176. bdy_key = key_block + key_len;
  1177. mac_secret = key_block + 2*key_len;
  1178. /* Initialize MAC Context */
  1179. mac_ctx = EVP_MD_CTX_create();
  1180. EVP_DigestInit_ex(mac_ctx, md, NULL);
  1181. mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, mac_secret, mac_len);
  1182. EVP_DigestSignInit(mac_ctx, NULL, md, NULL, mac_key);
  1183. c->header_key = emalloc(key_len);
  1184. c->body_key = emalloc(key_len);
  1185. memcpy(c->header_key, hdr_key, key_len);
  1186. memcpy(c->body_key, bdy_key, key_len);
  1187. c->mac_ctx = mac_ctx;
  1188. //Free everything
  1189. free(key_block);
  1190. EVP_PKEY_free(mac_key);
  1191. return;
  1192. }
  1193. int super_encrypt(client *c, uint8_t *data, uint32_t len){
  1194. int retval = 1;
  1195. EVP_CIPHER_CTX *hdr_ctx = NULL;
  1196. EVP_CIPHER_CTX *bdy_ctx = NULL;
  1197. int32_t out_len;
  1198. size_t mac_len;
  1199. uint8_t *p = data;
  1200. uint8_t output[EVP_MAX_MD_SIZE];
  1201. //first encrypt the header
  1202. #ifdef DEBUG
  1203. printf("Plaintext Header:\n");
  1204. for(int i=0; i< SLITHEEN_HEADER_LEN; i++){
  1205. printf("%02x ", p[i]);
  1206. }
  1207. printf("\n");
  1208. #endif
  1209. hdr_ctx = EVP_CIPHER_CTX_new();
  1210. if(c->header_key == NULL){
  1211. retval = 0;
  1212. goto end;
  1213. }
  1214. EVP_CipherInit_ex(hdr_ctx, EVP_aes_256_cbc(), NULL, c->header_key, NULL, 1);
  1215. if(!EVP_CipherUpdate(hdr_ctx, p, &out_len, p, SLITHEEN_HEADER_LEN)){
  1216. printf("Failed!\n");
  1217. retval = 0;
  1218. goto end;
  1219. }
  1220. #ifdef DEBUG
  1221. printf("Encrypted Header (%d bytes)\n", out_len);
  1222. for(int i=0; i< out_len; i++){
  1223. printf("%02x ", p[i]);
  1224. }
  1225. printf("\n");
  1226. #endif
  1227. if(len == 0){ //only encrypt header: body contains garbage bytes
  1228. retval = 1;
  1229. goto end;
  1230. }
  1231. //encrypt the body
  1232. p += SLITHEEN_HEADER_LEN;
  1233. //generate IV
  1234. RAND_bytes(p, 16);
  1235. //set up cipher ctx
  1236. bdy_ctx = EVP_CIPHER_CTX_new();
  1237. EVP_CipherInit_ex(bdy_ctx, EVP_aes_256_cbc(), NULL, c->body_key, p, 1);
  1238. p+= 16;
  1239. #ifdef DEBUG
  1240. printf("Plaintext:\n");
  1241. for(int i=0; i< len; i++){
  1242. printf("%02x ", p[i]);
  1243. }
  1244. printf("\n");
  1245. #endif
  1246. if(!EVP_CipherUpdate(bdy_ctx, p, &out_len, p, len)){
  1247. printf("Failed!\n");
  1248. retval = 0;
  1249. goto end;
  1250. }
  1251. #ifdef DEBUG
  1252. printf("Encrypted %d bytes\n", out_len);
  1253. printf("Encrypted data:\n");
  1254. for(int i=0; i< out_len; i++){
  1255. printf("%02x ", p[i]);
  1256. }
  1257. printf("\n");
  1258. #endif
  1259. //MAC at the end
  1260. EVP_MD_CTX *mac_ctx = NULL;
  1261. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  1262. mac_ctx = EVP_MD_CTX_new();
  1263. #else
  1264. mac_ctx = ecalloc(1, sizeof(EVP_MD_CTX));
  1265. EVP_MD_CTX_init(mac_ctx);
  1266. #endif
  1267. EVP_MD_CTX_copy_ex(mac_ctx, c->mac_ctx);
  1268. EVP_DigestSignUpdate(mac_ctx, p, out_len);
  1269. EVP_DigestSignFinal(mac_ctx, output, &mac_len);
  1270. #if OPENSSL_VERSION_NUMBER >= 0x1010000eL
  1271. EVP_MD_CTX_free(mac_ctx);
  1272. #else
  1273. EVP_MD_CTX_cleanup(mac_ctx);
  1274. free(mac_ctx);
  1275. #endif
  1276. p += out_len;
  1277. memcpy(p, output, 16);
  1278. #ifdef DEBUG_PARSE
  1279. printf("Computed mac:\n");
  1280. for(int i=0; i< 16; i++){
  1281. printf("%02x ", output[i]);
  1282. }
  1283. printf("\n");
  1284. fflush(stdout);
  1285. #endif
  1286. end:
  1287. if(hdr_ctx != NULL){
  1288. EVP_CIPHER_CTX_cleanup(hdr_ctx);
  1289. OPENSSL_free(hdr_ctx);
  1290. }
  1291. if(bdy_ctx != NULL){
  1292. EVP_CIPHER_CTX_cleanup(bdy_ctx);
  1293. OPENSSL_free(bdy_ctx);
  1294. }
  1295. return retval;
  1296. }
  1297. /** Checks a handshake message to see if it is tagged or a
  1298. * recognized flow. If the client random nonce is tagged,
  1299. * adds the flow to the flow table to be tracked.
  1300. *
  1301. * Inputs:
  1302. * info: the processed packet
  1303. * f: the tagged flow
  1304. *
  1305. * Output:
  1306. * none
  1307. */
  1308. void check_handshake(struct packet_info *info){
  1309. FILE *fp;
  1310. int res, code;
  1311. uint8_t *hello_rand;
  1312. const struct handshake_header *handshake_hdr;
  1313. byte privkey[PTWIST_BYTES];
  1314. byte key[16];
  1315. uint8_t *p = info->app_data + RECORD_HEADER_LEN;
  1316. handshake_hdr = (struct handshake_header*) p;
  1317. code = handshake_hdr->type;
  1318. if (code == 0x01){
  1319. p += CLIENT_HELLO_HEADER_LEN;
  1320. //now pointing to hello random :D
  1321. hello_rand = p;
  1322. p += 4; //skipping time bytes
  1323. /* Load the private key */
  1324. fp = fopen("privkey", "rb");
  1325. if (fp == NULL) {
  1326. perror("fopen");
  1327. exit(1);
  1328. }
  1329. res = fread(privkey, PTWIST_BYTES, 1, fp);
  1330. if (res < 1) {
  1331. perror("fread");
  1332. exit(1);
  1333. }
  1334. fclose(fp);
  1335. /* check tag*/
  1336. uint8_t context[4 + SSL3_RANDOM_SIZE - PTWIST_TAG_BYTES];
  1337. memcpy(context, &info->ip_hdr->dst.s_addr, 4);
  1338. memcpy(context + 4, hello_rand, SSL3_RANDOM_SIZE - PTWIST_TAG_BYTES);
  1339. res = check_tag(key, privkey, p, (const byte *)context, sizeof(context));
  1340. if (!res) {
  1341. #ifdef DEBUG_HS
  1342. printf("Received tagged flow! (key =");
  1343. for(int i=0; i<16;i++){
  1344. printf(" %02x", key[i]);
  1345. }
  1346. printf(")\n");
  1347. #endif
  1348. /* If flow is not in table, save it */
  1349. flow *flow_ptr = check_flow(info);
  1350. if(flow_ptr == NULL){
  1351. flow_ptr = add_flow(info);
  1352. if(flow_ptr == NULL){
  1353. fprintf(stderr, "Memory failure\n");
  1354. return;
  1355. }
  1356. for(int i=0; i<16; i++){
  1357. flow_ptr->key[i] = key[i];
  1358. }
  1359. memcpy(flow_ptr->client_random, hello_rand, SSL3_RANDOM_SIZE);
  1360. #ifdef DEBUG
  1361. for(int i=0; i< SSL3_RANDOM_SIZE; i++){
  1362. printf("%02x ", hello_rand[i]);
  1363. }
  1364. printf("\n");
  1365. printf("Saved new flow\n");
  1366. #endif
  1367. flow_ptr->ref_ctr--;
  1368. } else { /* else update saved flow with new key and random nonce */
  1369. for(int i=0; i<16; i++){
  1370. flow_ptr->key[i] = key[i];
  1371. }
  1372. memcpy(flow_ptr->client_random, hello_rand, SSL3_RANDOM_SIZE);
  1373. flow_ptr->ref_ctr--;
  1374. printf("Flow updated in check_flow. %p ref_ctr %d\n", flow_ptr, flow_ptr->ref_ctr);
  1375. }
  1376. }
  1377. }
  1378. }
  1379. /* Check the given tag with the given context and private key. Return 0
  1380. if the tag is properly formed, non-0 if not. If the tag is correct,
  1381. set key to the resulting secret key. */
  1382. int check_tag(byte key[16], const byte privkey[PTWIST_BYTES],
  1383. const byte tag[PTWIST_TAG_BYTES], const byte *context,
  1384. size_t context_len)
  1385. {
  1386. int ret = -1;
  1387. byte sharedsec[PTWIST_BYTES+context_len];
  1388. byte taghashout[32];
  1389. #if PTWIST_PUZZLE_STRENGTH > 0
  1390. byte hashout[32];
  1391. size_t puzzle_len = 16+PTWIST_RESP_BYTES;
  1392. byte value_to_hash[puzzle_len];
  1393. unsigned int firstbits;
  1394. int firstpass = 0;
  1395. #endif
  1396. /* Compute the shared secret privkey*TAG */
  1397. ptwist_pointmul(sharedsec, tag, privkey);
  1398. /* Create the hash tag keys */
  1399. memmove(sharedsec+PTWIST_BYTES, context, context_len);
  1400. SHA256(sharedsec, PTWIST_BYTES + context_len, taghashout);
  1401. #if PTWIST_PUZZLE_STRENGTH > 0
  1402. /* Construct the proposed solution to the puzzle */
  1403. memmove(value_to_hash, taghashout, 16);
  1404. memmove(value_to_hash+16, tag+PTWIST_BYTES, PTWIST_RESP_BYTES);
  1405. value_to_hash[16+PTWIST_RESP_BYTES-1] &= PTWIST_RESP_MASK;
  1406. /* Hash the proposed solution and see if it is correct; that is, the
  1407. * hash should start with PTWIST_PUZZLE_STRENGTH bits of 0s,
  1408. * followed by the last PTWIST_HASH_SHOWBITS of the tag. */
  1409. md_map_sh256(hashout, value_to_hash, puzzle_len);
  1410. #if PTWIST_PUZZLE_STRENGTH < 32
  1411. /* This assumes that you're on an architecture that doesn't care
  1412. * about alignment, and is little endian. */
  1413. firstbits = *(unsigned int*)hashout;
  1414. if ((firstbits & PTWIST_PUZZLE_MASK) == 0) {
  1415. firstpass = 1;
  1416. }
  1417. #else
  1418. #error "Code assumes PTWIST_PUZZLE_STRENGTH < 32"
  1419. #endif
  1420. if (firstpass) {
  1421. bn_t Hbn, Tbn;
  1422. bn_new(Hbn);
  1423. bn_new(Tbn);
  1424. hashout[PTWIST_HASH_TOTBYTES-1] &= PTWIST_HASH_MASK;
  1425. bn_read_bin(Hbn, hashout, PTWIST_HASH_TOTBYTES, BN_POS);
  1426. bn_rsh(Hbn, Hbn, PTWIST_PUZZLE_STRENGTH);
  1427. bn_read_bin(Tbn, tag+PTWIST_BYTES, PTWIST_TAG_BYTES-PTWIST_BYTES,
  1428. BN_POS);
  1429. bn_rsh(Tbn, Tbn, PTWIST_RESP_BITS);
  1430. ret = (bn_cmp(Tbn,Hbn) != CMP_EQ);
  1431. bn_free(Hbn);
  1432. bn_free(Tbn);
  1433. }
  1434. #else
  1435. /* We're not using a client puzzle, so just check that the first
  1436. * PTWIST_HASH_SHOWBITS bits of the above hash fill out the rest
  1437. * of the tag. If there's no puzzle, PTWIST_HASH_SHOWBITS must be
  1438. * a multiple of 8. */
  1439. ret = (memcmp(tag+PTWIST_BYTES, taghashout, PTWIST_HASH_SHOWBITS/8) != 0);
  1440. #endif
  1441. if (ret == 0) {
  1442. memmove(key, taghashout+16, 16);
  1443. }
  1444. return ret;
  1445. }