wireguard-go/device/noise-protocol.go

625 lines
15 KiB
Go
Raw Normal View History

2019-01-02 00:55:51 +00:00
/* SPDX-License-Identifier: MIT
*
* Copyright (C) 2017-2021 WireGuard LLC. All Rights Reserved.
*/
2019-03-03 03:04:41 +00:00
package device
2017-06-23 11:41:59 +00:00
import (
"errors"
"fmt"
2019-05-14 07:09:52 +00:00
"sync"
"time"
2017-06-23 11:41:59 +00:00
"golang.org/x/crypto/blake2s"
"golang.org/x/crypto/chacha20poly1305"
"golang.org/x/crypto/poly1305"
2019-02-22 19:59:43 +00:00
"golang.zx2c4.com/wireguard/tai64n"
2017-06-23 11:41:59 +00:00
)
type handshakeState int
2017-06-23 11:41:59 +00:00
const (
handshakeZeroed = handshakeState(iota)
handshakeInitiationCreated
handshakeInitiationConsumed
handshakeResponseCreated
handshakeResponseConsumed
2017-06-23 11:41:59 +00:00
)
func (hs handshakeState) String() string {
switch hs {
case handshakeZeroed:
return "handshakeZeroed"
case handshakeInitiationCreated:
return "handshakeInitiationCreated"
case handshakeInitiationConsumed:
return "handshakeInitiationConsumed"
case handshakeResponseCreated:
return "handshakeResponseCreated"
case handshakeResponseConsumed:
return "handshakeResponseConsumed"
default:
return fmt.Sprintf("Handshake(UNKNOWN:%d)", int(hs))
}
}
2017-06-23 11:41:59 +00:00
const (
NoiseConstruction = "Noise_IKpsk2_25519_ChaChaPoly_BLAKE2s"
WGIdentifier = "WireGuard v1 zx2c4 Jason@zx2c4.com"
WGLabelMAC1 = "mac1----"
WGLabelCookie = "cookie--"
)
const (
2017-06-27 15:33:06 +00:00
MessageInitiationType = 1
MessageResponseType = 2
MessageCookieReplyType = 3
MessageTransportType = 4
)
const (
MessageInitiationSize = 148 // size of handshake initiation message
2017-08-25 12:53:23 +00:00
MessageResponseSize = 92 // size of response message
MessageCookieReplySize = 64 // size of cookie reply message
MessageTransportHeaderSize = 16 // size of data preceding content in transport message
2017-07-02 13:28:38 +00:00
MessageTransportSize = MessageTransportHeaderSize + poly1305.TagSize // size of empty transport
2017-08-25 12:53:23 +00:00
MessageKeepaliveSize = MessageTransportSize // size of keepalive
MessageHandshakeSize = MessageInitiationSize // size of largest handshake related message
2017-07-01 21:29:22 +00:00
)
const (
MessageTransportOffsetReceiver = 4
MessageTransportOffsetCounter = 8
MessageTransportOffsetContent = 16
2017-06-23 11:41:59 +00:00
)
2017-06-26 11:14:02 +00:00
/* Type is an 8-bit field, followed by 3 nul bytes,
* by marshalling the messages in little-endian byteorder
2017-06-27 15:33:06 +00:00
* we can treat these as a 32-bit unsigned int (for now)
2017-06-26 11:14:02 +00:00
*
*/
type MessageInitiation struct {
2017-06-23 11:41:59 +00:00
Type uint32
Sender uint32
Ephemeral NoisePublicKey
Static [NoisePublicKeySize + poly1305.TagSize]byte
Timestamp [tai64n.TimestampSize + poly1305.TagSize]byte
2017-07-06 14:24:24 +00:00
MAC1 [blake2s.Size128]byte
MAC2 [blake2s.Size128]byte
2017-06-23 11:41:59 +00:00
}
type MessageResponse struct {
Type uint32
Sender uint32
2017-07-01 21:29:22 +00:00
Receiver uint32
2017-06-23 11:41:59 +00:00
Ephemeral NoisePublicKey
Empty [poly1305.TagSize]byte
2017-07-06 14:24:24 +00:00
MAC1 [blake2s.Size128]byte
MAC2 [blake2s.Size128]byte
2017-06-23 11:41:59 +00:00
}
type MessageTransport struct {
Type uint32
2017-07-01 21:29:22 +00:00
Receiver uint32
2017-06-23 11:41:59 +00:00
Counter uint64
Content []byte
}
2017-06-27 15:33:06 +00:00
type MessageCookieReply struct {
Type uint32
Receiver uint32
2018-12-10 03:23:17 +00:00
Nonce [chacha20poly1305.NonceSizeX]byte
2017-06-27 15:33:06 +00:00
Cookie [blake2s.Size128 + poly1305.TagSize]byte
}
2017-06-23 11:41:59 +00:00
type Handshake struct {
state handshakeState
2017-08-14 15:09:25 +00:00
mutex sync.RWMutex
hash [blake2s.Size]byte // hash value
chainKey [blake2s.Size]byte // chain key
presharedKey NoisePresharedKey // psk
2017-08-14 15:09:25 +00:00
localEphemeral NoisePrivateKey // ephemeral secret key
localIndex uint32 // used to clear hash-table
remoteIndex uint32 // index for sending
remoteStatic NoisePublicKey // long term key
remoteEphemeral NoisePublicKey // ephemeral public key
precomputedStaticStatic [NoisePublicKeySize]byte // precomputed shared secret
lastTimestamp tai64n.Timestamp
2017-08-14 15:09:25 +00:00
lastInitiationConsumption time.Time
2018-05-13 21:14:43 +00:00
lastSentHandshake time.Time
2017-06-23 11:41:59 +00:00
}
var (
InitialChainKey [blake2s.Size]byte
InitialHash [blake2s.Size]byte
ZeroNonce [chacha20poly1305.NonceSize]byte
2017-06-23 11:41:59 +00:00
)
func mixKey(dst, c *[blake2s.Size]byte, data []byte) {
2017-09-01 12:21:53 +00:00
KDF1(dst, c[:], data)
2017-06-24 20:03:52 +00:00
}
func mixHash(dst, h *[blake2s.Size]byte, data []byte) {
2018-05-14 10:27:29 +00:00
hash, _ := blake2s.New256(nil)
hash.Write(h[:])
hash.Write(data)
hash.Sum(dst[:0])
hash.Reset()
2017-06-24 20:03:52 +00:00
}
func (h *Handshake) Clear() {
setZero(h.localEphemeral[:])
setZero(h.remoteEphemeral[:])
setZero(h.chainKey[:])
setZero(h.hash[:])
h.localIndex = 0
h.state = handshakeZeroed
}
2017-06-26 11:14:02 +00:00
func (h *Handshake) mixHash(data []byte) {
2017-09-01 12:21:53 +00:00
mixHash(&h.hash, &h.hash, data)
2017-06-23 11:41:59 +00:00
}
2017-06-26 11:14:02 +00:00
func (h *Handshake) mixKey(data []byte) {
2017-09-01 12:21:53 +00:00
mixKey(&h.chainKey, &h.chainKey, data)
2017-06-23 11:41:59 +00:00
}
/* Do basic precomputations
*/
func init() {
InitialChainKey = blake2s.Sum256([]byte(NoiseConstruction))
2017-09-01 12:21:53 +00:00
mixHash(&InitialHash, &InitialChainKey, []byte(WGIdentifier))
}
2017-06-26 11:14:02 +00:00
func (device *Device) CreateMessageInitiation(peer *Peer) (*MessageInitiation, error) {
errZeroECDHResult := errors.New("ECDH returned all zeros")
device.staticIdentity.RLock()
defer device.staticIdentity.RUnlock()
2017-06-24 13:34:17 +00:00
handshake := &peer.handshake
handshake.mutex.Lock()
defer handshake.mutex.Unlock()
2017-06-23 11:41:59 +00:00
2017-06-24 13:34:17 +00:00
// create ephemeral key
2017-06-23 11:41:59 +00:00
var err error
handshake.hash = InitialHash
handshake.chainKey = InitialChainKey
2017-06-24 13:34:17 +00:00
handshake.localEphemeral, err = newPrivateKey()
2017-06-23 11:41:59 +00:00
if err != nil {
return nil, err
}
handshake.mixHash(handshake.remoteStatic[:])
msg := MessageInitiation{
Type: MessageInitiationType,
Ephemeral: handshake.localEphemeral.publicKey(),
}
2017-06-26 11:14:02 +00:00
handshake.mixKey(msg.Ephemeral[:])
handshake.mixHash(msg.Ephemeral[:])
2017-06-23 11:41:59 +00:00
2017-06-26 11:14:02 +00:00
// encrypt static key
2020-03-18 05:06:56 +00:00
ss := handshake.localEphemeral.sharedSecret(handshake.remoteStatic)
if isZero(ss[:]) {
return nil, errZeroECDHResult
}
var key [chacha20poly1305.KeySize]byte
KDF2(
&handshake.chainKey,
&key,
handshake.chainKey[:],
ss[:],
)
aead, _ := chacha20poly1305.New(key[:])
aead.Seal(msg.Static[:0], ZeroNonce[:], device.staticIdentity.publicKey[:], handshake.hash[:])
2017-06-26 11:14:02 +00:00
handshake.mixHash(msg.Static[:])
2017-06-23 11:41:59 +00:00
// encrypt timestamp
2020-03-18 05:06:56 +00:00
if isZero(handshake.precomputedStaticStatic[:]) {
return nil, errZeroECDHResult
}
KDF2(
&handshake.chainKey,
&key,
handshake.chainKey[:],
handshake.precomputedStaticStatic[:],
)
timestamp := tai64n.Now()
2020-03-18 05:06:56 +00:00
aead, _ = chacha20poly1305.New(key[:])
aead.Seal(msg.Timestamp[:0], ZeroNonce[:], timestamp[:], handshake.hash[:])
// assign index
device.indexTable.Delete(handshake.localIndex)
msg.Sender, err = device.indexTable.NewIndexForHandshake(peer, handshake)
if err != nil {
return nil, err
}
handshake.localIndex = msg.Sender
2017-06-24 13:34:17 +00:00
2017-06-26 11:14:02 +00:00
handshake.mixHash(msg.Timestamp[:])
handshake.state = handshakeInitiationCreated
2017-06-23 11:41:59 +00:00
return &msg, nil
}
2017-06-26 11:14:02 +00:00
func (device *Device) ConsumeMessageInitiation(msg *MessageInitiation) *Peer {
2017-09-01 12:21:53 +00:00
var (
hash [blake2s.Size]byte
chainKey [blake2s.Size]byte
)
if msg.Type != MessageInitiationType {
return nil
}
device.staticIdentity.RLock()
defer device.staticIdentity.RUnlock()
2018-05-13 21:14:43 +00:00
mixHash(&hash, &InitialHash, device.staticIdentity.publicKey[:])
2017-09-01 12:21:53 +00:00
mixHash(&hash, &hash, msg.Ephemeral[:])
mixKey(&chainKey, &InitialChainKey, msg.Ephemeral[:])
2017-06-23 11:41:59 +00:00
2017-06-26 11:14:02 +00:00
// decrypt static key
2017-06-24 13:34:17 +00:00
var err error
var peerPK NoisePublicKey
2020-03-18 05:06:56 +00:00
var key [chacha20poly1305.KeySize]byte
ss := device.staticIdentity.privateKey.sharedSecret(msg.Ephemeral)
if isZero(ss[:]) {
return nil
}
KDF2(&chainKey, &key, chainKey[:], ss[:])
aead, _ := chacha20poly1305.New(key[:])
_, err = aead.Open(peerPK[:0], ZeroNonce[:], msg.Static[:], hash[:])
2017-06-23 11:41:59 +00:00
if err != nil {
2017-06-24 13:34:17 +00:00
return nil
2017-06-23 11:41:59 +00:00
}
2017-09-01 12:21:53 +00:00
mixHash(&hash, &hash, msg.Static[:])
2017-06-23 11:41:59 +00:00
// lookup peer
2017-06-24 13:34:17 +00:00
peer := device.LookupPeer(peerPK)
if peer == nil || !peer.isRunning.Get() {
2017-06-24 13:34:17 +00:00
return nil
}
2017-08-04 14:15:53 +00:00
2017-06-24 13:34:17 +00:00
handshake := &peer.handshake
// verify identity
2017-06-24 13:34:17 +00:00
var timestamp tai64n.Timestamp
2017-08-14 15:09:25 +00:00
handshake.mutex.RLock()
2020-03-18 05:06:56 +00:00
if isZero(handshake.precomputedStaticStatic[:]) {
handshake.mutex.RUnlock()
return nil
}
2017-09-01 12:21:53 +00:00
KDF2(
&chainKey,
&key,
2017-08-14 15:09:25 +00:00
chainKey[:],
handshake.precomputedStaticStatic[:],
)
2020-03-18 05:06:56 +00:00
aead, _ = chacha20poly1305.New(key[:])
2017-08-14 15:09:25 +00:00
_, err = aead.Open(timestamp[:0], ZeroNonce[:], msg.Timestamp[:], hash[:])
if err != nil {
handshake.mutex.RUnlock()
return nil
}
2017-09-01 12:21:53 +00:00
mixHash(&hash, &hash, msg.Timestamp[:])
2017-08-14 15:09:25 +00:00
// protect against replay & flood
replay := !timestamp.After(handshake.lastTimestamp)
flood := time.Since(handshake.lastInitiationConsumption) <= HandshakeInitationRate
2017-08-14 15:09:25 +00:00
handshake.mutex.RUnlock()
if replay {
device.log.Verbosef("%v - ConsumeMessageInitiation: handshake replay @ %v", peer, timestamp)
return nil
}
if flood {
device.log.Verbosef("%v - ConsumeMessageInitiation: handshake flood", peer)
2017-06-24 13:34:17 +00:00
return nil
}
// update handshake state
2017-06-23 11:41:59 +00:00
handshake.mutex.Lock()
2017-06-24 13:34:17 +00:00
handshake.hash = hash
handshake.chainKey = chainKey
handshake.remoteIndex = msg.Sender
handshake.remoteEphemeral = msg.Ephemeral
if timestamp.After(handshake.lastTimestamp) {
handshake.lastTimestamp = timestamp
}
now := time.Now()
if now.After(handshake.lastInitiationConsumption) {
handshake.lastInitiationConsumption = now
}
handshake.state = handshakeInitiationConsumed
handshake.mutex.Unlock()
2018-05-13 17:50:58 +00:00
setZero(hash[:])
setZero(chainKey[:])
2017-06-24 13:34:17 +00:00
return peer
2017-06-23 11:41:59 +00:00
}
2017-06-24 13:34:17 +00:00
func (device *Device) CreateMessageResponse(peer *Peer) (*MessageResponse, error) {
handshake := &peer.handshake
handshake.mutex.Lock()
defer handshake.mutex.Unlock()
if handshake.state != handshakeInitiationConsumed {
2018-05-13 16:23:40 +00:00
return nil, errors.New("handshake initiation must be consumed first")
2017-06-24 13:34:17 +00:00
}
// assign index
var err error
2018-05-13 16:23:40 +00:00
device.indexTable.Delete(handshake.localIndex)
handshake.localIndex, err = device.indexTable.NewIndexForHandshake(peer, handshake)
2017-06-24 13:34:17 +00:00
if err != nil {
return nil, err
}
2017-06-23 11:41:59 +00:00
2017-06-24 20:03:52 +00:00
var msg MessageResponse
msg.Type = MessageResponseType
msg.Sender = handshake.localIndex
2017-07-01 21:29:22 +00:00
msg.Receiver = handshake.remoteIndex
2017-06-24 20:03:52 +00:00
2017-06-24 13:34:17 +00:00
// create ephemeral key
handshake.localEphemeral, err = newPrivateKey()
if err != nil {
return nil, err
}
msg.Ephemeral = handshake.localEphemeral.publicKey()
2017-06-26 11:14:02 +00:00
handshake.mixHash(msg.Ephemeral[:])
2017-07-01 21:29:22 +00:00
handshake.mixKey(msg.Ephemeral[:])
2017-06-24 13:34:17 +00:00
func() {
ss := handshake.localEphemeral.sharedSecret(handshake.remoteEphemeral)
2017-06-26 11:14:02 +00:00
handshake.mixKey(ss[:])
2017-06-24 13:34:17 +00:00
ss = handshake.localEphemeral.sharedSecret(handshake.remoteStatic)
2017-06-26 11:14:02 +00:00
handshake.mixKey(ss[:])
2017-06-24 13:34:17 +00:00
}()
2018-05-13 17:50:58 +00:00
// add preshared key
2017-06-24 13:34:17 +00:00
var tau [blake2s.Size]byte
var key [chacha20poly1305.KeySize]byte
2017-09-01 12:21:53 +00:00
KDF3(
&handshake.chainKey,
&tau,
&key,
handshake.chainKey[:],
handshake.presharedKey[:],
)
2017-06-26 11:14:02 +00:00
handshake.mixHash(tau[:])
2017-06-24 13:34:17 +00:00
func() {
aead, _ := chacha20poly1305.New(key[:])
2017-06-24 20:03:52 +00:00
aead.Seal(msg.Empty[:0], ZeroNonce[:], nil, handshake.hash[:])
2017-06-26 11:14:02 +00:00
handshake.mixHash(msg.Empty[:])
2017-06-24 13:34:17 +00:00
}()
handshake.state = handshakeResponseCreated
2017-09-01 12:21:53 +00:00
2017-06-24 13:34:17 +00:00
return &msg, nil
2017-06-23 11:41:59 +00:00
}
2017-06-24 20:03:52 +00:00
func (device *Device) ConsumeMessageResponse(msg *MessageResponse) *Peer {
if msg.Type != MessageResponseType {
2017-06-26 11:14:02 +00:00
return nil
2017-06-24 20:03:52 +00:00
}
2018-05-13 16:23:40 +00:00
// lookup handshake by receiver
2017-06-24 20:03:52 +00:00
2018-05-13 16:23:40 +00:00
lookup := device.indexTable.Lookup(msg.Receiver)
handshake := lookup.handshake
if handshake == nil {
2017-06-24 20:03:52 +00:00
return nil
}
var (
hash [blake2s.Size]byte
chainKey [blake2s.Size]byte
)
2017-06-24 20:03:52 +00:00
ok := func() bool {
// lock handshake state
2017-06-24 20:03:52 +00:00
handshake.mutex.RLock()
defer handshake.mutex.RUnlock()
2017-06-24 20:03:52 +00:00
if handshake.state != handshakeInitiationCreated {
return false
}
2017-06-24 20:03:52 +00:00
// lock private key for reading
device.staticIdentity.RLock()
defer device.staticIdentity.RUnlock()
// finish 3-way DH
2017-06-24 20:03:52 +00:00
2017-09-01 12:21:53 +00:00
mixHash(&hash, &handshake.hash, msg.Ephemeral[:])
mixKey(&chainKey, &handshake.chainKey, msg.Ephemeral[:])
2017-06-24 20:03:52 +00:00
func() {
ss := handshake.localEphemeral.sharedSecret(msg.Ephemeral)
2017-09-01 12:21:53 +00:00
mixKey(&chainKey, &chainKey, ss[:])
setZero(ss[:])
}()
func() {
2018-05-13 21:14:43 +00:00
ss := device.staticIdentity.privateKey.sharedSecret(msg.Ephemeral)
2017-09-01 12:21:53 +00:00
mixKey(&chainKey, &chainKey, ss[:])
setZero(ss[:])
}()
// add preshared key (psk)
var tau [blake2s.Size]byte
var key [chacha20poly1305.KeySize]byte
2017-09-01 12:21:53 +00:00
KDF3(
&chainKey,
&tau,
&key,
chainKey[:],
handshake.presharedKey[:],
)
mixHash(&hash, &hash, tau[:])
// authenticate transcript
aead, _ := chacha20poly1305.New(key[:])
_, err := aead.Open(nil, ZeroNonce[:], msg.Empty[:], hash[:])
if err != nil {
return false
}
2017-09-01 12:21:53 +00:00
mixHash(&hash, &hash, msg.Empty[:])
return true
}()
if !ok {
2017-06-24 20:03:52 +00:00
return nil
}
// update handshake state
handshake.mutex.Lock()
2017-06-24 20:03:52 +00:00
handshake.hash = hash
handshake.chainKey = chainKey
handshake.remoteIndex = msg.Sender
handshake.state = handshakeResponseConsumed
2017-06-24 20:03:52 +00:00
handshake.mutex.Unlock()
2017-09-01 12:21:53 +00:00
setZero(hash[:])
setZero(chainKey[:])
return lookup.peer
2017-06-24 20:03:52 +00:00
}
2018-05-13 17:50:58 +00:00
/* Derives a new keypair from the current handshake state
2017-07-10 10:09:19 +00:00
*
*/
2018-05-13 21:14:43 +00:00
func (peer *Peer) BeginSymmetricSession() error {
2017-09-01 12:21:53 +00:00
device := peer.device
2017-06-24 20:03:52 +00:00
handshake := &peer.handshake
handshake.mutex.Lock()
defer handshake.mutex.Unlock()
// derive keys
var isInitiator bool
2017-06-24 20:03:52 +00:00
var sendKey [chacha20poly1305.KeySize]byte
var recvKey [chacha20poly1305.KeySize]byte
if handshake.state == handshakeResponseConsumed {
2017-09-01 12:21:53 +00:00
KDF2(
&sendKey,
&recvKey,
handshake.chainKey[:],
nil,
)
isInitiator = true
} else if handshake.state == handshakeResponseCreated {
2017-09-01 12:21:53 +00:00
KDF2(
&recvKey,
&sendKey,
handshake.chainKey[:],
nil,
)
isInitiator = false
2017-06-24 20:03:52 +00:00
} else {
return fmt.Errorf("invalid state for keypair derivation: %v", handshake.state)
2017-06-24 20:03:52 +00:00
}
// zero handshake
2017-09-01 12:21:53 +00:00
setZero(handshake.chainKey[:])
2018-05-13 17:50:58 +00:00
setZero(handshake.hash[:]) // Doesn't necessarily need to be zeroed. Could be used for something interesting down the line.
2017-09-01 12:21:53 +00:00
setZero(handshake.localEphemeral[:])
peer.handshake.state = handshakeZeroed
2017-06-24 20:03:52 +00:00
// create AEAD instances
2018-05-13 16:23:40 +00:00
keypair := new(Keypair)
keypair.send, _ = chacha20poly1305.New(sendKey[:])
keypair.receive, _ = chacha20poly1305.New(recvKey[:])
2017-09-01 12:21:53 +00:00
setZero(sendKey[:])
setZero(recvKey[:])
2018-05-13 16:23:40 +00:00
keypair.created = time.Now()
keypair.replayFilter.Reset()
2018-05-13 16:23:40 +00:00
keypair.isInitiator = isInitiator
keypair.localIndex = peer.handshake.localIndex
keypair.remoteIndex = peer.handshake.remoteIndex
2017-06-24 20:03:52 +00:00
// remap index
2018-05-13 16:23:40 +00:00
device.indexTable.SwapIndexForKeypair(handshake.localIndex, keypair)
handshake.localIndex = 0
// rotate key pairs
2018-05-13 21:14:43 +00:00
keypairs := &peer.keypairs
keypairs.Lock()
defer keypairs.Unlock()
2017-08-14 15:09:25 +00:00
2018-05-13 21:14:43 +00:00
previous := keypairs.previous
next := keypairs.loadNext()
2018-05-13 21:14:43 +00:00
current := keypairs.current
if isInitiator {
if next != nil {
keypairs.storeNext(nil)
2018-05-13 21:14:43 +00:00
keypairs.previous = next
device.DeleteKeypair(current)
} else {
2018-05-13 21:14:43 +00:00
keypairs.previous = current
}
device.DeleteKeypair(previous)
2018-05-13 21:14:43 +00:00
keypairs.current = keypair
} else {
keypairs.storeNext(keypair)
device.DeleteKeypair(next)
2018-05-13 21:14:43 +00:00
keypairs.previous = nil
device.DeleteKeypair(previous)
}
2018-05-13 17:50:58 +00:00
return nil
}
func (peer *Peer) ReceivedWithKeypair(receivedKeypair *Keypair) bool {
2018-05-13 21:14:43 +00:00
keypairs := &peer.keypairs
if keypairs.loadNext() != receivedKeypair {
2018-05-13 17:50:58 +00:00
return false
}
keypairs.Lock()
defer keypairs.Unlock()
if keypairs.loadNext() != receivedKeypair {
2018-05-13 17:50:58 +00:00
return false
}
2018-05-13 21:14:43 +00:00
old := keypairs.previous
keypairs.previous = keypairs.current
2018-05-13 17:50:58 +00:00
peer.device.DeleteKeypair(old)
keypairs.current = keypairs.loadNext()
keypairs.storeNext(nil)
2018-05-13 17:50:58 +00:00
return true
2017-06-24 20:03:52 +00:00
}