Modified some error messages in src/sptps.c.
[tinc] / src / sptps.c
index fa1594d..6869575 100644 (file)
@@ -1,6 +1,7 @@
 /*
     sptps.c -- Simple Peer-to-Peer Security
-    Copyright (C) 2011 Guus Sliepen <guus@tinc-vpn.org>,
+    Copyright (C) 2011-2013 Guus Sliepen <guus@tinc-vpn.org>,
+                  2010      Brandon L. Black <blblack@gmail.com>
 
     This program is free software; you can redistribute it and/or modify
     it under the terms of the GNU General Public License as published by
 #include "digest.h"
 #include "ecdh.h"
 #include "ecdsa.h"
+#include "logger.h"
 #include "prf.h"
 #include "sptps.h"
 
+unsigned int sptps_replaywin = 16;
+
 /*
    Nonce MUST be exchanged first (done)
    Signatures MUST be done over both nonces, to guarantee the signature is fresh
    Make sure ECC operations are fixed time (aka prevent side-channel attacks).
 */
 
+void sptps_log_quiet(sptps_t *s, int s_errno, const char *format, va_list ap) {
+}
+
+void sptps_log_stderr(sptps_t *s, int s_errno, const char *format, va_list ap) {
+       vfprintf(stderr, format, ap);
+       fputc('\n', stderr);
+}
+
+void (*sptps_log)(sptps_t *s, int s_errno, const char *format, va_list ap) = sptps_log_stderr;
+
 // Log an error message.
-static bool error(sptps_t *s, int s_errno, const char *msg) {
-       fprintf(stderr, "SPTPS error: %s\n", msg);
+static bool error(sptps_t *s, int s_errno, const char *format, ...) {
+       if(format) {
+               va_list ap;
+               va_start(ap, format);
+               sptps_log(s, s_errno, format, ap);
+               va_end(ap);
+       }
+
        errno = s_errno;
        return false;
 }
 
+static void warning(sptps_t *s, const char *format, ...) {
+       va_list ap;
+       va_start(ap, format);
+       sptps_log(s, 0, format, ap);
+       va_end(ap);
+}
+
 // Send a record (datagram version, accepts all record types, handles encryption and authentication).
 static bool send_record_priv_datagram(sptps_t *s, uint8_t type, const char *data, uint16_t len) {
        char buffer[len + 23UL];
@@ -71,17 +98,19 @@ static bool send_record_priv_datagram(sptps_t *s, uint8_t type, const char *data
 
        if(s->outstate) {
                // If first handshake has finished, encrypt and HMAC
-               cipher_set_counter(&s->outcipher, &seqno, sizeof seqno);
-               if(!cipher_counter_xor(&s->outcipher, buffer + 6, len + 1UL, buffer + 6))
+               if(!cipher_set_counter(s->outcipher, &seqno, sizeof seqno))
+                       return false;
+
+               if(!cipher_counter_xor(s->outcipher, buffer + 6, len + 1UL, buffer + 6))
                        return false;
 
-               if(!digest_create(&s->outdigest, buffer, len + 7UL, buffer + 7UL + len))
+               if(!digest_create(s->outdigest, buffer, len + 7UL, buffer + 7UL + len))
                        return false;
 
-               return s->send_data(s->handle, buffer + 2, len + 21UL);
+               return s->send_data(s->handle, type, buffer + 2, len + 21UL);
        } else {
                // Otherwise send as plaintext
-               return s->send_data(s->handle, buffer + 2, len + 5UL);
+               return s->send_data(s->handle, type, buffer + 2, len + 5UL);
        }
 }
 // Send a record (private version, accepts all record types, handles encryption and authentication).
@@ -104,16 +133,16 @@ static bool send_record_priv(sptps_t *s, uint8_t type, const char *data, uint16_
 
        if(s->outstate) {
                // If first handshake has finished, encrypt and HMAC
-               if(!cipher_counter_xor(&s->outcipher, buffer + 4, len + 3UL, buffer + 4))
+               if(!cipher_counter_xor(s->outcipher, buffer + 4, len + 3UL, buffer + 4))
                        return false;
 
-               if(!digest_create(&s->outdigest, buffer, len + 7UL, buffer + 7UL + len))
+               if(!digest_create(s->outdigest, buffer, len + 7UL, buffer + 7UL + len))
                        return false;
 
-               return s->send_data(s->handle, buffer + 4, len + 19UL);
+               return s->send_data(s->handle, type, buffer + 4, len + 19UL);
        } else {
                // Otherwise send as plaintext
-               return s->send_data(s->handle, buffer + 4, len + 3UL);
+               return s->send_data(s->handle, type, buffer + 4, len + 3UL);
        }
 }
 
@@ -148,7 +177,7 @@ static bool send_kex(sptps_t *s) {
        randomize(s->mykex + 1, 32);
 
        // Create a new ECDH public key.
-       if(!ecdh_generate_public(&s->ecdh, s->mykex + 1 + 32))
+       if(!(s->ecdh = ecdh_generate_public(s->mykex + 1 + 32)))
                return false;
 
        return send_record_priv(s, SPTPS_HANDSHAKE, s->mykex, 1 + 32 + keylen);
@@ -157,18 +186,19 @@ static bool send_kex(sptps_t *s) {
 // Send a SIGnature record, containing an ECDSA signature over both KEX records.
 static bool send_sig(sptps_t *s) {
        size_t keylen = ECDH_SIZE;
-       size_t siglen = ecdsa_size(&s->mykey);
+       size_t siglen = ecdsa_size(s->mykey);
 
-       // Concatenate both KEX messages, plus tag indicating if it is from the connection originator
-       char msg[(1 + 32 + keylen) * 2 + 1];
+       // Concatenate both KEX messages, plus tag indicating if it is from the connection originator, plus label
+       char msg[(1 + 32 + keylen) * 2 + 1 + s->labellen];
        char sig[siglen];
 
        msg[0] = s->initiator;
        memcpy(msg + 1, s->mykex, 1 + 32 + keylen);
-       memcpy(msg + 2 + 32 + keylen, s->hiskex, 1 + 32 + keylen);
+       memcpy(msg + 1 + 33 + keylen, s->hiskex, 1 + 32 + keylen);
+       memcpy(msg + 1 + 2 * (33 + keylen), s->label, s->labellen);
 
        // Sign the result.
-       if(!ecdsa_sign(&s->mykey, msg, sizeof msg, sig))
+       if(!ecdsa_sign(s->mykey, msg, sizeof msg, sig))
                return false;
 
        // Send the SIG exchange record.
@@ -179,17 +209,16 @@ static bool send_sig(sptps_t *s) {
 static bool generate_key_material(sptps_t *s, const char *shared, size_t len) {
        // Initialise cipher and digest structures if necessary
        if(!s->outstate) {
-               bool result
-                       =  cipher_open_by_name(&s->incipher, "aes-256-ecb")
-                       && cipher_open_by_name(&s->outcipher, "aes-256-ecb")
-                       && digest_open_by_name(&s->indigest, "sha256", 16)
-                       && digest_open_by_name(&s->outdigest, "sha256", 16);
-               if(!result)
+               s->incipher = cipher_open_by_name("aes-256-ecb");
+               s->outcipher = cipher_open_by_name("aes-256-ecb");
+               s->indigest = digest_open_by_name("sha256", 16);
+               s->outdigest = digest_open_by_name("sha256", 16);
+               if(!s->incipher || !s->outcipher || !s->indigest || !s->outdigest)
                        return false;
        }
 
        // Allocate memory for key material
-       size_t keylen = digest_keylength(&s->indigest) + digest_keylength(&s->outdigest) + cipher_keylength(&s->incipher) + cipher_keylength(&s->outcipher);
+       size_t keylen = digest_keylength(s->indigest) + digest_keylength(s->outdigest) + cipher_keylength(s->incipher) + cipher_keylength(s->outcipher);
 
        s->key = realloc(s->key, keylen);
        if(!s->key)
@@ -205,7 +234,7 @@ static bool generate_key_material(sptps_t *s, const char *shared, size_t len) {
                memcpy(seed + 13, s->hiskex + 1, 32);
                memcpy(seed + 45, s->mykex + 1, 32);
        }
-       memcpy(seed + 78, s->label, s->labellen);
+       memcpy(seed + 77, s->label, s->labellen);
 
        // Use PRF to generate the key material
        if(!prf(shared, len, seed, s->labellen + 64 + 13, s->key, keylen))
@@ -226,14 +255,14 @@ static bool receive_ack(sptps_t *s, const char *data, uint16_t len) {
 
        if(s->initiator) {
                bool result
-                       = cipher_set_counter_key(&s->incipher, s->key)
-                       && digest_set_key(&s->indigest, s->key + cipher_keylength(&s->incipher), digest_keylength(&s->indigest));
+                       = cipher_set_counter_key(s->incipher, s->key)
+                       && digest_set_key(s->indigest, s->key + cipher_keylength(s->incipher), digest_keylength(s->indigest));
                if(!result)
                        return false;
        } else {
                bool result
-                       = cipher_set_counter_key(&s->incipher, s->key + cipher_keylength(&s->outcipher) + digest_keylength(&s->outdigest))
-                       && digest_set_key(&s->indigest, s->key + cipher_keylength(&s->outcipher) + digest_keylength(&s->outdigest) + cipher_keylength(&s->incipher), digest_keylength(&s->indigest));
+                       = cipher_set_counter_key(s->incipher, s->key + cipher_keylength(s->outcipher) + digest_keylength(s->outdigest))
+                       && digest_set_key(s->indigest, s->key + cipher_keylength(s->outcipher) + digest_keylength(s->outdigest) + cipher_keylength(s->incipher), digest_keylength(s->indigest));
                if(!result)
                        return false;
        }
@@ -268,27 +297,29 @@ static bool receive_kex(sptps_t *s, const char *data, uint16_t len) {
 // Receive a SIGnature record, verify it, if it passed, compute the shared secret and calculate the session keys.
 static bool receive_sig(sptps_t *s, const char *data, uint16_t len) {
        size_t keylen = ECDH_SIZE;
-       size_t siglen = ecdsa_size(&s->hiskey);
+       size_t siglen = ecdsa_size(s->hiskey);
 
        // Verify length of KEX record.
        if(len != siglen)
                return error(s, EIO, "Invalid KEX record length");
 
        // Concatenate both KEX messages, plus tag indicating if it is from the connection originator
-       char msg[(1 + 32 + keylen) * 2 + 1];
+       char msg[(1 + 32 + keylen) * 2 + 1 + s->labellen];
 
        msg[0] = !s->initiator;
        memcpy(msg + 1, s->hiskex, 1 + 32 + keylen);
-       memcpy(msg + 2 + 32 + keylen, s->mykex, 1 + 32 + keylen);
+       memcpy(msg + 1 + 33 + keylen, s->mykex, 1 + 32 + keylen);
+       memcpy(msg + 1 + 2 * (33 + keylen), s->label, s->labellen);
 
        // Verify signature.
-       if(!ecdsa_verify(&s->hiskey, msg, sizeof msg, data))
+       if(!ecdsa_verify(s->hiskey, msg, sizeof msg, data))
                return false;
 
        // Compute shared secret.
        char shared[ECDH_SHARED_SIZE];
-       if(!ecdh_compute_shared(&s->ecdh, s->hiskex + 1 + 32, shared))
+       if(!ecdh_compute_shared(s->ecdh, s->hiskex + 1 + 32, shared))
                return false;
+       s->ecdh = NULL;
 
        // Generate key material from shared secret.
        if(!generate_key_material(s, shared, sizeof shared))
@@ -301,26 +332,24 @@ static bool receive_sig(sptps_t *s, const char *data, uint16_t len) {
        s->hiskex = NULL;
 
        // Send cipher change record
-       if(!send_ack(s))
+       if(s->outstate && !send_ack(s))
                return false;
 
        // TODO: only set new keys after ACK has been set/received
        if(s->initiator) {
                bool result
-                       = cipher_set_counter_key(&s->outcipher, s->key + cipher_keylength(&s->incipher) + digest_keylength(&s->indigest))
-                       && digest_set_key(&s->outdigest, s->key + cipher_keylength(&s->incipher) + digest_keylength(&s->indigest) + cipher_keylength(&s->outcipher), digest_keylength(&s->outdigest));
+                       = cipher_set_counter_key(s->outcipher, s->key + cipher_keylength(s->incipher) + digest_keylength(s->indigest))
+                       && digest_set_key(s->outdigest, s->key + cipher_keylength(s->incipher) + digest_keylength(s->indigest) + cipher_keylength(s->outcipher), digest_keylength(s->outdigest));
                if(!result)
                        return false;
        } else {
                bool result
-                       =  cipher_set_counter_key(&s->outcipher, s->key)
-                       && digest_set_key(&s->outdigest, s->key + cipher_keylength(&s->outcipher), digest_keylength(&s->outdigest));
+                       =  cipher_set_counter_key(s->outcipher, s->key)
+                       && digest_set_key(s->outdigest, s->key + cipher_keylength(s->outcipher), digest_keylength(s->outdigest));
                if(!result)
                        return false;
        }
 
-       s->outstate = true;
-
        return true;
 }
 
@@ -336,7 +365,6 @@ bool sptps_force_kex(sptps_t *s) {
 // Receive a handshake record.
 static bool receive_handshake(sptps_t *s, const char *data, uint16_t len) {
        // Only a few states to deal with handshaking.
-       fprintf(stderr, "Received handshake message, current state %d\n", s->state);
        switch(s->state) {
                case SPTPS_SECONDARY_KEX:
                        // We receive a secondary KEX request, first respond by sending our own.
@@ -352,7 +380,16 @@ static bool receive_handshake(sptps_t *s, const char *data, uint16_t len) {
                        // If we already sent our secondary public ECDH key, we expect the peer to send his.
                        if(!receive_sig(s, data, len))
                                return false;
-                       s->state = SPTPS_ACK;
+                       if(s->outstate)
+                               s->state = SPTPS_ACK;
+                       else {
+                               s->outstate = true;
+                               if(!receive_ack(s, NULL, 0))
+                                       return false;
+                               s->receive_record(s->handle, SPTPS_HANDSHAKE, NULL, 0);
+                               s->state = SPTPS_SECONDARY_KEX;
+                       }
+
                        return true;
                case SPTPS_ACK:
                        // We expect a handshake message to indicate transition to the new keys.
@@ -363,10 +400,24 @@ static bool receive_handshake(sptps_t *s, const char *data, uint16_t len) {
                        return true;
                // TODO: split ACK into a VERify and ACK?
                default:
-                       return error(s, EIO, "Invalid session state");
+                       return error(s, EIO, "Invalid session state %d", s->state);
        }
 }
 
+// Check datagram for valid HMAC
+bool sptps_verify_datagram(sptps_t *s, const char *data, size_t len) {
+       if(!s->instate || len < 21)
+               return false;
+
+       char buffer[len + 23];
+       uint16_t netlen = htons(len - 21);
+
+       memcpy(buffer, &netlen, 2);
+       memcpy(buffer + 2, data, len);
+
+       return digest_verify(s->indigest, buffer, len - 14, buffer + len - 14);
+}
+
 // Receive incoming data, datagram version.
 static bool sptps_receive_data_datagram(sptps_t *s, const char *data, size_t len) {
        if(len < (s->instate ? 21 : 5))
@@ -377,10 +428,8 @@ static bool sptps_receive_data_datagram(sptps_t *s, const char *data, size_t len
        seqno = ntohl(seqno);
 
        if(!s->instate) {
-               if(seqno != s->inseqno) {
-                       fprintf(stderr, "Received invalid packet seqno: %d != %d\n", seqno, s->inseqno);
-                       return error(s, EIO, "Invalid packet seqno");
-               }
+               if(seqno != s->inseqno)
+                       return error(s, EIO, "Invalid packet seqno: %d != %d", seqno, s->inseqno);
 
                s->inseqno = seqno + 1;
 
@@ -392,16 +441,7 @@ static bool sptps_receive_data_datagram(sptps_t *s, const char *data, size_t len
                return receive_handshake(s, data + 5, len - 5);
        }
 
-       if(seqno < s->inseqno) {
-               fprintf(stderr, "Received late or replayed packet: %d < %d\n", seqno, s->inseqno);
-               return true;
-       }
-
-       if(seqno > s->inseqno)
-               fprintf(stderr, "Missed %d packets\n", seqno - s->inseqno);
-
-       s->inseqno = seqno + 1;
-
+       // Check HMAC.
        uint16_t netlen = htons(len - 21);
 
        char buffer[len + 23];
@@ -409,14 +449,53 @@ static bool sptps_receive_data_datagram(sptps_t *s, const char *data, size_t len
        memcpy(buffer, &netlen, 2);
        memcpy(buffer + 2, data, len);
 
-       memcpy(&seqno, buffer + 2, 4);
-
-       // Check HMAC and decrypt.
-       if(!digest_verify(&s->indigest, buffer, len - 14, buffer + len - 14))
+       if(!digest_verify(s->indigest, buffer, len - 14, buffer + len - 14))
                return error(s, EIO, "Invalid HMAC");
 
-       cipher_set_counter(&s->incipher, &seqno, sizeof seqno);
-       if(!cipher_counter_xor(&s->incipher, buffer + 6, len - 4, buffer + 6))
+       // Replay protection using a sliding window of configurable size.
+       // s->inseqno is expected sequence number
+       // seqno is received sequence number
+       // s->late[] is a circular buffer, a 1 bit means a packet has not been received yet
+       // The circular buffer contains bits for sequence numbers from s->inseqno - s->replaywin * 8 to (but excluding) s->inseqno.
+       if(s->replaywin) {
+               if(seqno != s->inseqno) {
+                       if(seqno >= s->inseqno + s->replaywin * 8) {
+                               // Prevent packets that jump far ahead of the queue from causing many others to be dropped.
+                               if(s->farfuture++ < s->replaywin >> 2)
+                                       return error(s, EIO, "Packet is %d seqs in the future, dropped (%u)\n", seqno - s->inseqno, s->farfuture);
+
+                               // Unless we have seen lots of them, in which case we consider the others lost.
+                               warning(s, "Lost %d packets\n", seqno - s->inseqno);
+                               memset(s->late, 0, s->replaywin);
+                       } else if (seqno < s->inseqno) {
+                               // If the sequence number is farther in the past than the bitmap goes, or if the packet was already received, drop it.
+                               if((s->inseqno >= s->replaywin * 8 && seqno < s->inseqno - s->replaywin * 8) || !(s->late[(seqno / 8) % s->replaywin] & (1 << seqno % 8)))
+                                       return error(s, EIO, "Received late or replayed packet, seqno %d, last received %d\n", seqno, s->inseqno);
+                       } else {
+                               // We missed some packets. Mark them in the bitmap as being late.
+                               for(int i = s->inseqno; i < seqno; i++)
+                                       s->late[(i / 8) % s->replaywin] |= 1 << i % 8;
+                       }
+               }
+
+               // Mark the current packet as not being late.
+               s->late[(seqno / 8) % s->replaywin] &= ~(1 << seqno % 8);
+               s->farfuture = 0;
+       }
+
+       if(seqno > s->inseqno)
+               s->inseqno = seqno + 1;
+
+       if(!s->inseqno)
+               s->received = 0;
+       else
+               s->received++;
+
+       // Decrypt.
+       memcpy(&seqno, buffer + 2, 4);
+       if(!cipher_set_counter(s->incipher, &seqno, sizeof seqno))
+               return false;
+       if(!cipher_counter_xor(s->incipher, buffer + 6, len - 4, buffer + 6))
                return false;
 
        // Append a NULL byte for safety.
@@ -429,14 +508,21 @@ static bool sptps_receive_data_datagram(sptps_t *s, const char *data, size_t len
                        return error(s, EIO, "Application record received before handshake finished");
                if(!s->receive_record(s->handle, type, buffer + 7, len - 21))
                        return false;
+       } else if(type == SPTPS_HANDSHAKE) {
+               if(!receive_handshake(s, buffer + 7, len - 21))
+                       return false;
        } else {
-               return error(s, EIO, "Invalid record type");
+               return error(s, EIO, "Invalid record type %d", type);
        }
 
        return true;
 }
+
 // Receive incoming data. Check if it contains a complete record, if so, handle it.
 bool sptps_receive_data(sptps_t *s, const char *data, size_t len) {
+       if(!s->state)
+               return error(s, EIO, "Invalid session state zero");
+
        if(s->datagram)
                return sptps_receive_data_datagram(s, data, len);
 
@@ -452,7 +538,7 @@ bool sptps_receive_data(sptps_t *s, const char *data, size_t len) {
                        s->buflen += toread;
                        len -= toread;
                        data += toread;
-               
+
                        // Exit early if we don't have the full length.
                        if(s->buflen < 6)
                                return true;
@@ -460,7 +546,7 @@ bool sptps_receive_data(sptps_t *s, const char *data, size_t len) {
                        // Decrypt the length bytes
 
                        if(s->instate) {
-                               if(!cipher_counter_xor(&s->incipher, s->inbuf + 4, 2, &s->reclen))
+                               if(!cipher_counter_xor(s->incipher, s->inbuf + 4, 2, &s->reclen))
                                        return false;
                        } else {
                                memcpy(&s->reclen, s->inbuf + 4, 2);
@@ -498,10 +584,10 @@ bool sptps_receive_data(sptps_t *s, const char *data, size_t len) {
 
                // Check HMAC and decrypt.
                if(s->instate) {
-                       if(!digest_verify(&s->indigest, s->inbuf, s->reclen + 7UL, s->inbuf + s->reclen + 7UL))
+                       if(!digest_verify(s->indigest, s->inbuf, s->reclen + 7UL, s->inbuf + s->reclen + 7UL))
                                return error(s, EIO, "Invalid HMAC");
 
-                       if(!cipher_counter_xor(&s->incipher, s->inbuf + 6UL, s->reclen + 1UL, s->inbuf + 6UL))
+                       if(!cipher_counter_xor(s->incipher, s->inbuf + 6UL, s->reclen + 1UL, s->inbuf + 6UL))
                                return false;
                }
 
@@ -519,7 +605,7 @@ bool sptps_receive_data(sptps_t *s, const char *data, size_t len) {
                        if(!receive_handshake(s, s->inbuf + 7, s->reclen))
                                return false;
                } else {
-                       return error(s, EIO, "Invalid record type");
+                       return error(s, EIO, "Invalid record type %d", type);
                }
 
                s->buflen = 4;
@@ -529,7 +615,7 @@ bool sptps_receive_data(sptps_t *s, const char *data, size_t len) {
 }
 
 // Start a SPTPS session.
-bool sptps_start(sptps_t *s, void *handle, bool initiator, bool datagram, ecdsa_t mykey, ecdsa_t hiskey, const char *label, size_t labellen, send_data_t send_data, receive_record_t receive_record) {
+bool sptps_start(sptps_t *s, void *handle, bool initiator, bool datagram, ecdsa_t *mykey, ecdsa_t *hiskey, const char *label, size_t labellen, send_data_t send_data, receive_record_t receive_record) {
        // Initialise struct sptps
        memset(s, 0, sizeof *s);
 
@@ -538,6 +624,12 @@ bool sptps_start(sptps_t *s, void *handle, bool initiator, bool datagram, ecdsa_
        s->datagram = datagram;
        s->mykey = mykey;
        s->hiskey = hiskey;
+       s->replaywin = sptps_replaywin;
+       if(s->replaywin) {
+               s->late = malloc(s->replaywin);
+               if(!s->late)
+                       return error(s, errno, strerror(errno));
+       }
 
        s->label = malloc(labellen);
        if(!s->label)
@@ -565,11 +657,17 @@ bool sptps_start(sptps_t *s, void *handle, bool initiator, bool datagram, ecdsa_
 // Stop a SPTPS session.
 bool sptps_stop(sptps_t *s) {
        // Clean up any resources.
-       ecdh_free(&s->ecdh);
+       cipher_close(s->incipher);
+       cipher_close(s->outcipher);
+       digest_close(s->indigest);
+       digest_close(s->outdigest);
+       ecdh_free(s->ecdh);
        free(s->inbuf);
        free(s->mykex);
        free(s->hiskex);
        free(s->key);
        free(s->label);
+       free(s->late);
+       memset(s, 0, sizeof *s);
        return true;
 }