/* * anytun * * The secure anycast tunneling protocol (satp) defines a protocol used * for communication between any combination of unicast and anycast * tunnel endpoints. It has less protocol overhead than IPSec in Tunnel * mode and allows tunneling of every ETHER TYPE protocol (e.g. * ethernet, ip, arp ...). satp directly includes cryptography and * message authentication based on the methodes used by SRTP. It is * intended to deliver a generic, scaleable and secure solution for * tunneling and relaying of packets of any protocol. * * * Copyright (C) 2007-2008 Othmar Gsenger, Erwin Nindl, * Christian Pointner * * This file is part of Anytun. * * Anytun is free software: you can redistribute it and/or modify * it under the terms of the GNU General Public License version 3 as * published by the Free Software Foundation. * * Anytun is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU General Public License for more details. * * You should have received a copy of the GNU General Public License * along with anytun. If not, see . */ #include "log.h" #include "keyDerivation.h" #include "threadUtils.hpp" #include "datatypes.h" #include #include #include #ifndef NOCRYPT #include #include "mpi.h" #endif void KeyDerivation::setLogKDRate(const u_int8_t log_rate) { Lock lock(mutex_); if( log_rate < 49 ) ld_kdr_ = log_rate; } //****** NullKeyDerivation ****** void NullKeyDerivation::generate(satp_prf_label label, seq_nr_t seq_nr, Buffer& key) { for(u_int32_t i=0; i < key.getLength(); ++i) key[i] = 0; } #ifndef NOCRYPT //****** AesIcmKeyDerivation ****** AesIcmKeyDerivation::~AesIcmKeyDerivation() { Lock lock(mutex_); if(cipher_) gcry_cipher_close( cipher_ ); } void AesIcmKeyDerivation::updateMasterKey() { if(!cipher_) return; gcry_error_t err = gcry_cipher_setkey( cipher_, master_key_.getBuf(), master_key_.getLength() ); if( err ) { char buf[STERROR_TEXT_MAX]; buf[0] = 0; cLog.msg(Log::PRIO_ERR) << "KeyDerivation::updateMasterKey: Failed to set cipher key: " << gpg_strerror_r(err, buf, STERROR_TEXT_MAX); } } void AesIcmKeyDerivation::init(Buffer key, Buffer salt) { Lock lock(mutex_); if(cipher_) gcry_cipher_close( cipher_ ); // TODO: hardcoded size gcry_error_t err = gcry_cipher_open( &cipher_, GCRY_CIPHER_AES128, GCRY_CIPHER_MODE_CTR, 0 ); if( err ) { char buf[STERROR_TEXT_MAX]; buf[0] = 0; cLog.msg(Log::PRIO_ERR) << "KeyDerivation::init: Failed to open cipher: " << gpg_strerror_r(err, buf, STERROR_TEXT_MAX); return; } master_salt_ = SyncBuffer(salt); master_key_ = SyncBuffer(key); updateMasterKey(); } void AesIcmKeyDerivation::generate(satp_prf_label label, seq_nr_t seq_nr, Buffer& key) { Lock lock(mutex_); if(!cipher_) { cLog.msg(Log::PRIO_ERR) << "KeyDerivation::generate: cipher not opened"; return; } gcry_error_t err = gcry_cipher_reset( cipher_ ); if( err ) { char buf[STERROR_TEXT_MAX]; buf[0] = 0; cLog.msg(Log::PRIO_ERR) << "KeyDerivation::generate: Failed to reset cipher: " << gpg_strerror_r(err, buf, STERROR_TEXT_MAX); } // see at: http://tools.ietf.org/html/rfc3711#section-4.3 // * Let r = index DIV key_derivation_rate (with DIV as defined above). // * Let key_id =