基於OpenSSL設計旁路解密HTTPS流量

1 引言

1.1 編寫目的

記錄本次開發SSL/TLS加解密功能中對OpenSSL的二次開發和設計細節

1.2 背景

目前開發產品是以旁路方式接入網絡,監控訪問客戶服務器的網絡流量,爲了支持對HTTPS數據的解析,需要開發解密TLS密文的功能。
通過實現對SSL/TLS協議的解析,加密數據的解密,可以提供明文的應用層數據爲後續的特徵檢測、樣本還原等功能提供支持。

1.3 參考資料

  1. OpenSSL功能模塊詳解
  2. OpenSSL命令行詳解
  3. SSL與OpenSSL
  4. HTTPS服務器器搭建

2 總體設計

2.1 需求概述

本次通過調研和選型,最終確定總體方案是基於OpenSSL 1.0.2u源碼進行二次開發和設計,最終支持旁路接入流量,對流量進行解密的功能。

2.2 總體設計圖

2.3 流程設計

爲了實現以上的方案,需要對當前的OpenSSL源碼進行如下一些定製化修改或重新設計:

  1. OpenSSL中已有的SSL/TLS協議解析功能,需要融入到現在項目代碼的協議解析框架中。
  2. OpenSSL原有設計是支持客戶端和服務器端的方式,如果旁路接入,客戶端和服務器的流量都會接入,需要使用統一的接口,對雙向的流量進行解析和解密。
  3. 因爲是旁路接入,在SSL/TLS協商過程中,對部分協商細節需要進行改寫或者裁剪。
  4. 目前進行的是單包解析,就是在SSL/TLS層之前已經完成對數據包的重組,在SSL/TLS層已經是按照最大傳輸單元大小的有序的數據包進行解析。因爲TLS層的最大加密數據塊大小是2^14字節,解密時必須按照加密塊的大小進行解密,所以在傳輸層一定會進行分包,因此,在解密時,需要把分包的數據進行重組,然後再解密。

下邊對以上幾個功能詳細介紹下具體的設計細節。

  • 首先介紹下對旁路OpenSSL的總體設計:

在原有OpenSSL的設計是可以把OpenSSL分別部署到客戶端或者服務端,使用OpenSSL中提供的客戶端和服務端適配的接口,可以實現SSL/TLS建立連接、加解密等功能。
對於旁路OpenSSL來說,只存在解密的操作,當接入客戶端請求的數據時,旁路OpenSSL扮演服務端的角色,對客戶端的數據進行解析,獲取計算密鑰需要的參數,當接入服務端響應數據時,旁路OpenSSL扮演客戶端的角色,對服務端的數據進行解析,獲取計算密鑰需要的參數。
爲實現以上功能,目前基於對OpenSSL的服務端進行改寫,OpenSSL的服務端讀的操作流程不需要改動,可以把寫的操作流程改爲讀取服務端響應數據,從而實現雙向數據的解密功能。

2.4 功能描述

2.5 功能設計

2.5.1 SSL/TLS協議解析

在OpenSSL1.0.2u中已經有了對SSL/TLS協議的解析,本模塊主要是把這部分功能融入到當前項目的協議解析框架中。

在當前協議解析的框架中,TCP層會通過端口號進行判斷應用層協議類型,然後調用相應的應用層協議解析接口,並把應用層數據傳輸過去。
爲了解析SSL/TLS協議,先參考RFC規範,提取需要的字段信息,定義如下結構體,記錄相應的信息:

struct ssltls_private_area
{
    u_int8_t *cache;        //緩存, 爲了緩存分包的數據
    int cache_used_len;   //目前緩存的數據長度
    u_int32_t ssl_ack_seq;  //記錄數據包的ack號
    u_int32_t ssl_seq;      //記錄數據包的seq號

    u_int8_t ssltls_flg;
    struct TLSPlaintext tls_plaintext;   //TLS記錄層協議頭部信息
    struct ProtocolVersion temp_version;  //TLS版本號

    //client hello
    struct ProtocolVersion client_version;  //記錄客戶端請求數據包的TLS版本號
    struct HSRandom client_random;      //客戶端請求數據包的Random
    u_int8_t client_SessionID_len;          //客戶端請求數據包中的SessionID長度
    u_int8_t client_SessionID[TLS_MAX_SESSION_ID_LEN];  //客戶端請求數據包中的SessionID

    //server hello
    struct ProtocolVersion server_version;   //記錄服務端響應數據包的TLS版本號
    struct HSRandom server_random;        //服務端響應數據包的Random
    u_int8_t server_SessionID_len;            //服務端響應數據包中的SessionID長度
    u_int8_t server_SessionID[TLS_MAX_SESSION_ID_LEN];  //客服務端響應數據包中的SessionID
    u_int16_t server_CipherSuite;   //加密套件
    u_int8_t server_Compression;    //壓縮方法

    //server certificates
    int server_CertificatesLen;

    //ssl info
    struct SSLSocketInfo ssl_info;       //ssl連接信息
};

在SSL/TLS協議解析中,在解析SSL/TLS協商數據包時提取信息,填充以上結構體,關於TLS版本號、客戶端和服務端的Random、SessionID等信息。
以上信息都在SSL/TLS協商的前兩個數據包中,一個是客戶端的請求數據包ClientHello,一個是服務端的響應數據包ServerHello。
關於SSL/TLS的協商數據包的分析,參考文章TLS/SSL協議筆記

//解析ClientHello子消息
static u_int8_t handshake_client_hello(Packet_t *packet, u_int8_t *data, int datalen)
//解析ServerHello子消息
static u_int8_t handshake_server_hello(Packet_t *packet, u_int8_t *data, int datalen)

在提取以上信息之後,需要調用ssl3_accept接口,這個接口是OpenSSL提供的TLS建立連接的接口,其中會完成整個TLS協商過程,關於對密碼套件的解析,提取計算非對稱加密、對稱加密密鑰需要的一些參數等,但是在調用接口前,需要把TLS層的數據保存到TLS的緩衝區。對於客戶端請求數據包和服務端響應數據包,需要分別保存到讀緩衝區和寫緩衝區

//拷貝服務端響應數據到wbuff
int copy_skb_to_wbuff(int8_t *tdp_payload, int32_t tdp_payloadlen, SSL* s)//拷貝客戶端請求數據到rbuff
int copy_skb_to_rbuff(int8_t *tdp_payload, int32_t tdp_payloadlen, SSL* s)

2.5.2 SSL/TLS建立連接

SSL/TLS建立連接的過程主要調用ssl3_accept接口函數,函數中會解析不同的協商數據包,通過切換到不同的狀態,直到最後狀態變爲SSL_ST_OK,表示SSL/TLS連接建立成功。
下邊是整個協商過程中,在ssl3_accept接口函數中切換的狀態:

在這裏插入圖片描述
在SessionID和SessionTicket會話恢復流程中,會有一些狀態差異,因爲恢復過程中,比如重新計算密鑰等過程就不需要了,會複用之前會話的密鑰等信息。
下邊是改寫後的ssl3_accept接口源碼,因爲函數源碼實在太長,這裏裁剪了一些主要流程中的代碼,只介紹SSL/TLS的主要握手流程中的狀態切換過程:

int ssl3_accept(SSL *s)
{
    BUF_MEM *buf;
    unsigned long alg_k, Time = (unsigned long)time(NULL);
    void (*cb) (const SSL *ssl, int type, int val) = NULL;
    int ret = -1;
    int new_state, state, skip = 0;

    RAND_add(&Time, sizeof(Time), 0);
    ERR_clear_error();
    clear_sys_error();

    if (s->info_callback != NULL)
        cb = s->info_callback;
    else if (s->ctx->info_callback != NULL)
        cb = s->ctx->info_callback;

#ifndef MODIFY_BY_VENUS_FLAG
	char pbuf[SSL3_RT_MAX_PLAIN_LENGTH + 1460] = {0};
	int num = 0;

	int i = 0;
	int total_num = get_ssl3_ciphers_num();
#endif

#ifdef MODIFY_BY_VENUS_FLAG
//在調用ssl3_accept接口前已對ssl狀態進行初始化,初始化狀態爲SSL_ST_ACCEPT|SSL_ST_BEFORE
// s->in_handshake的值標識整個SSL/TLS握手狀態是否完成,初始值爲0,在調用ssl3_accept接口前會執行s->in_handshake++,在整個SSL/TLS握手過程中其值爲1,如果SSL/TLS握手成功,會設置爲0
    /* init things to blank */
    s->in_handshake++;
    if (!SSL_in_init(s) || SSL_in_before(s))
        SSL_clear(s);
#endif
    if (s->cert == NULL) {
        SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_NO_CERTIFICATE_SET);
        return (-1);
    }
#ifndef OPENSSL_NO_HEARTBEATS
    /*
     * If we're awaiting a HeartbeatResponse, pretend we already got and
     * don't await it anymore, because Heartbeats don't make sense during
     * handshakes anyway.
     */
    if (s->tlsext_hb_pending) {
        s->tlsext_hb_pending = 0;
        s->tlsext_hb_seq++;
    }
#endif

    for (;;) {
        state = s->state;

        switch (s->state) {
        case SSL_ST_RENEGOTIATE:
            s->renegotiate = 1;
            /* s->state=SSL_ST_ACCEPT; */

        case SSL_ST_BEFORE:
        case SSL_ST_ACCEPT:
        case SSL_ST_BEFORE | SSL_ST_ACCEPT:
        case SSL_ST_OK | SSL_ST_ACCEPT:

            s->server = 1;
            if (cb != NULL)
                cb(s, SSL_CB_HANDSHAKE_START, 1);

            if ((s->version >> 8) != 3) {
                SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
                s->state = SSL_ST_ERR;
                return -1;
            }
            s->type = SSL_ST_ACCEPT;

            if (s->init_buf == NULL) {
                if ((buf = BUF_MEM_new()) == NULL) {
                    ret = -1;
                    s->state = SSL_ST_ERR;
                    goto end;
                }
                if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
                    BUF_MEM_free(buf);
                    ret = -1;
                    s->state = SSL_ST_ERR;
                    goto end;
                }
                s->init_buf = buf;
            }

            if (!ssl3_setup_buffers(s)) {
                ret = -1;
                s->state = SSL_ST_ERR;
                goto end;
            }

            s->init_num = 0;
            s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
            s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
            /*
             * Should have been reset by ssl3_get_finished, too.
             */
            s->s3->change_cipher_spec = 0;

            if (s->state != SSL_ST_RENEGOTIATE) {
                /*
                 * Ok, we now need to push on a buffering BIO so that the
                 * output is sent in a way that TCP likes :-)
                 */
                if (!ssl_init_wbio_buffer(s, 1)) {
                    ret = -1;
                    s->state = SSL_ST_ERR;
                    goto end;
                }
                //初始化摘要驗證
                if (!ssl3_init_finished_mac(s)) {
                    ret = -1;
                    s->state = SSL_ST_ERR;
                    goto end;
                }
                //設置爲第一個狀態SSL3_ST_SR_CLNT_HELLO_A
                s->state = SSL3_ST_SR_CLNT_HELLO_A;
                s->ctx->stats.sess_accept++;
            } else if (!s->s3->send_connection_binding &&
                       !(s->options &
                         SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
                /*
                 * Server attempting to renegotiate with client that doesn't
                 * support secure renegotiation.
                 */
                SSLerr(SSL_F_SSL3_ACCEPT,
                       SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
                ret = -1;
                s->state = SSL_ST_ERR;
                goto end;
            } else {
                /*
                 * s->state == SSL_ST_RENEGOTIATE, we will just send a
                 * HelloRequest
                 */
                s->ctx->stats.sess_accept_renegotiate++;
                s->state = SSL3_ST_SW_HELLO_REQ_A;
            }
            break;

        case SSL3_ST_SW_HELLO_REQ_A:
        case SSL3_ST_SW_HELLO_REQ_B:

            s->shutdown = 0;
            ret = ssl3_send_hello_request(s);
            if (ret <= 0)
                goto end;
            s->s3->tmp.next_state = SSL3_ST_SW_HELLO_REQ_C;
            s->state = SSL3_ST_SW_FLUSH;
            s->init_num = 0;

            if (!ssl3_init_finished_mac(s)) {
                ret = -1;
                s->state = SSL_ST_ERR;
                goto end;
            }
            break;

        case SSL3_ST_SW_HELLO_REQ_C:
            s->state = SSL_ST_OK;
            break;

        case SSL3_ST_SR_CLNT_HELLO_A:
        case SSL3_ST_SR_CLNT_HELLO_B:
        case SSL3_ST_SR_CLNT_HELLO_C:
            #ifndef MODIFY_BY_VENUS_FLAG
        	printf("SSL3_ST_SR_CLNT_HELLO_A\n");
            #endif

            s->shutdown = 0;
            
            //解析ClientHello數據包,第一個客戶端請求數據包
            ret = ssl3_get_client_hello(s);
            if (ret <= 0)
                goto end;
#ifndef OPENSSL_NO_SRP
            s->state = SSL3_ST_SR_CLNT_HELLO_D;
        case SSL3_ST_SR_CLNT_HELLO_D:
            {
                int al;
                if ((ret = ssl_check_srp_ext_ClientHello(s, &al)) < 0) {
                    /*
                     * callback indicates firther work to be done
                     */
                    s->rwstate = SSL_X509_LOOKUP;
                    goto end;
                }
                if (ret != SSL_ERROR_NONE) {
                    ssl3_send_alert(s, SSL3_AL_FATAL, al);
                    /*
                     * This is not really an error but the only means to for
                     * a client to detect whether srp is supported.
                     */
                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
                        SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_CLIENTHELLO_TLSEXT);
                    ret = -1;
                    s->state = SSL_ST_ERR;
                    goto end;
                }
            }
#endif

            s->renegotiate = 2;
            //設置爲第二個狀態SSL3_ST_SW_SRVR_HELLO_A
            s->state = SSL3_ST_SW_SRVR_HELLO_A;
            s->init_num = 0;
            #ifndef MODIFY_BY_VENUS_FLAG
        	    printf("SSL3_ST_SR_CLNT_HELLO_A end\n");
                return 1;  //因爲是單包解析,這裏返回,繼續接受下個數據包進行解析
            #else
            break;
            #endif

        case SSL3_ST_SW_SRVR_HELLO_A:
        case SSL3_ST_SW_SRVR_HELLO_B:
            #ifndef MODIFY_BY_VENUS_FLAG
        	printf("SSL3_ST_SW_SRVR_HELLO_A\n");

            printf("ssl3_get_server_hello start\n");
            //解析ServerHello數據包
            ret = ssl3_get_server_hello(s);
            {
                char estring[500] = {0};
                unsigned long err;
                err = ERR_get_error();
                if(err != 0){
                    ERR_error_string(err, estring);
                    printf("%s():%d [%s]\n", __FUNCTION__, __LINE__, estring);
                    const char *file = NULL;
                    int line;
                    ERR_get_error_line(&file, &line);
                    if(NULL != file)
                        printf("%s():%d [err file :%s , err line : %d]\n",__FUNCTION__, __LINE__, file, line);
                }
            }
            if (ret <= 0)
                goto end;
            printf("ssl3_get_server_hello end\n");

            if(s->tdp_payloadlen < 77){
                //s->flag = 2;
                printf(" SSL3_ST_SW_SRVR_HELLO_A invalid ");
            	return 0;
            }

            if((*(char*)(s->tdp_payload)) != 22 ||(*(char*)(s->tdp_payload + 5)) != 2){
                //s->flag = 2;
                printf(" SSL3_ST_SW_SRVR_HELLO_A invalid .");
                return 0;
            }
            //從緩存中查詢SessionID,看是否存在,如果存在,會進入會話恢復流程
			get_old_session(s);

			for(i = 0; i < total_num; i++) {
				//printf("i =%d s->cipher_suite_num = %d, cipherid = %ld\n", i, s->cipher_suite_num, (ssl3_ciphers[i].id & 0xFF));
				if(s->cipher_suite_num == (ssl3_ciphers[i].id & 0xFFFF)){
					s->s3->tmp.new_cipher = s->session->cipher = &ssl3_ciphers[i];
					s->session->cipher_id = s->session->cipher->id;
					break;
				}
			}
			
			if(i >= total_num) {
				printf("s->cipher_suite_num = %d, find cipher suite fail!\r\n", s->cipher_suite_num);
				ret = -1;
				goto end;
			}
            printf("s->hit = %d\n", s->hit);
            #else
            
            ret = ssl3_send_server_hello(s);
            if (ret <= 0)
                goto end;
            #endif   

#ifndef OPENSSL_NO_TLSEXT
            if (s->hit) {
                if (s->tlsext_ticket_expected)
                    s->state = SSL3_ST_SW_SESSION_TICKET_A;
                else
                    s->state = SSL3_ST_SW_CHANGE_A;
            }
#else
            if (s->hit)
            //進入SessionID或SessionTicket會話恢復流程
                s->state = SSL3_ST_SW_CHANGE_A;
#endif
            else//進入下一個狀態
                s->state = SSL3_ST_SW_CERT_A;
            s->init_num = 0;
            #ifndef MODIFY_BY_VENUS_FLAG
        	    printf("SSL3_ST_SW_SRVR_HELLO_A end\n");
            #endif
            break;

        case SSL3_ST_SW_CERT_A:
        case SSL3_ST_SW_CERT_B:
        //這個狀態是服務端把自己的證書發送給客戶端,讓客戶端進行驗證,確認服務端的身份
            #ifndef MODIFY_BY_VENUS_FLAG
        	    printf("SSL3_ST_SW_CERT_A\n");
            #endif

            /* Check if it is anon DH or anon ECDH, */
            /* normal PSK or KRB5 or SRP */
            if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aKRB5 | SSL_aSRP))
                            && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
                ret = ssl3_send_server_certificate(s);
                if (ret <= 0)
                    goto end;
#ifndef OPENSSL_NO_TLSEXT
                if (s->tlsext_status_expected)
                    s->state = SSL3_ST_SW_CERT_STATUS_A;
                else
                    s->state = SSL3_ST_SW_KEY_EXCH_A;
            } else {
                skip = 1;
                s->state = SSL3_ST_SW_KEY_EXCH_A;
            }
#else
            } else
                skip = 1;

            s->state = SSL3_ST_SW_KEY_EXCH_A;
#endif
            s->init_num = 0;
            #ifndef MODIFY_BY_VENUS_FLAG
        	    printf("SSL3_ST_SW_CERT_A end\n");
            #endif
            break;

        case SSL3_ST_SW_KEY_EXCH_A:
        case SSL3_ST_SW_KEY_EXCH_B:
        //此狀態解析Server Key Exchange子消息,這個子消息是否發送,是根據不同密碼套件有關
            #ifndef MODIFY_BY_VENUS_FLAG
        	    printf("SSL3_ST_SW_KEY_EXCH_A\n");
            #endif
            alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

            /*
             * clear this, it may get reset by
             * send_server_key_exchange
             */
            s->s3->tmp.use_rsa_tmp = 0;

            /*
             * only send if a DH key exchange, fortezza or RSA but we have a
             * sign only certificate PSK: may send PSK identity hints For
             * ECC ciphersuites, we send a serverKeyExchange message only if
             * the cipher suite is either ECDH-anon or ECDHE. In other cases,
             * the server certificate contains the server's public key for
             * key exchange.
             */
            if (0
                /*
                 * PSK: send ServerKeyExchange if PSK identity hint if
                 * provided
                 */
#ifndef OPENSSL_NO_PSK
                || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
#endif
#ifndef OPENSSL_NO_SRP
                /* SRP: send ServerKeyExchange */
                || (alg_k & SSL_kSRP)
#endif
                || (alg_k & SSL_kEDH)
                || (alg_k & SSL_kEECDH)
                || ((alg_k & SSL_kRSA)
                    && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
                        || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
                            && EVP_PKEY_size(s->cert->pkeys
                                             [SSL_PKEY_RSA_ENC].privatekey) *
                            8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
                        )
                    )
                )
                ) {
                ret = ssl3_send_server_key_exchange(s);
                if (ret <= 0)
                    goto end;
            } else
                skip = 1;

            s->state = SSL3_ST_SW_CERT_REQ_A;
            s->init_num = 0;
            #ifndef MODIFY_BY_VENUS_FLAG
        	    printf("SSL3_ST_SW_KEY_EXCH_A end\n");
            #endif
            break;

        case SSL3_ST_SW_CERT_REQ_A:
        case SSL3_ST_SW_CERT_REQ_B:
            #ifndef MODIFY_BY_VENUS_FLAG
        	    printf("SSL3_ST_SW_CERT_REQ_A\n");
            #endif

            if (                /* don't request cert unless asked for it: */
                   !(s->verify_mode & SSL_VERIFY_PEER) ||
                   /*
                    * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
                    * during re-negotiation:
                    */
                   (s->s3->tmp.finish_md_len != 0 &&
                    (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
                   /*
                    * never request cert in anonymous ciphersuites (see
                    * section "Certificate request" in SSL 3 drafts and in
                    * RFC 2246):
                    */
                   ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
                    /*
                     * ... except when the application insists on
                     * verification (against the specs, but s3_clnt.c accepts
                     * this for SSL 3)
                     */
                    !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
                   /*
                    * never request cert in Kerberos ciphersuites
                    */
                   (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) ||
                   /* don't request certificate for SRP auth */
                   (s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
                   /*
                    * With normal PSK Certificates and Certificate Requests
                    * are omitted
                    */
                   || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
                /* no cert request */
                skip = 1;
                s->s3->tmp.cert_request = 0;
                s->state = SSL3_ST_SW_SRVR_DONE_A;
                if (s->s3->handshake_buffer) {
                    if (!ssl3_digest_cached_records(s)) {
                        s->state = SSL_ST_ERR;
                        return -1;
                    }
                }
            } else {
                s->s3->tmp.cert_request = 1;
                ret = ssl3_send_certificate_request(s);
                if (ret <= 0)
                    goto end;
#ifndef NETSCAPE_HANG_BUG
                s->state = SSL3_ST_SW_SRVR_DONE_A;
#else
                s->state = SSL3_ST_SW_FLUSH;
                s->s3->tmp.next_state = SSL3_ST_SR_CERT_A;
#endif
                s->init_num = 0;
            }
            #ifndef MODIFY_BY_VENUS_FLAG
        	    printf("SSL3_ST_SW_CERT_REQ_A end\n");
            #endif
            break;

        case SSL3_ST_SW_SRVR_DONE_A:
        case SSL3_ST_SW_SRVR_DONE_B:
        //此消息標識服務端數據已經發送完畢
            #ifndef MODIFY_BY_VENUS_FLAG
        	    printf("SSL3_ST_SW_SRVR_DONE_A\n");
            #endif
            ret = ssl3_send_server_done(s);
            if (ret <= 0)
                goto end;
            s->s3->tmp.next_state = SSL3_ST_SR_CERT_A;
            s->state = SSL3_ST_SW_FLUSH;
            s->init_num = 0;
            #ifndef MODIFY_BY_VENUS_FLAG
        	    printf("SSL3_ST_SW_SRVR_DONE_A end\n");
            #endif
            break;

        case SSL3_ST_SW_FLUSH:
            #ifndef MODIFY_BY_VENUS_FLAG
        	    printf("SSL3_ST_SW_FLUSH\n");
            #else

            /*
             * This code originally checked to see if any data was pending
             * using BIO_CTRL_INFO and then flushed. This caused problems as
             * documented in PR#1939. The proposed fix doesn't completely
             * resolve this issue as buggy implementations of
             * BIO_CTRL_PENDING still exist. So instead we just flush
             * unconditionally.
             */

            s->rwstate = SSL_WRITING;
            if (BIO_flush(s->wbio) <= 0) {
                ret = -1;
                goto end;
            }
            s->rwstate = SSL_NOTHING;
            #endif

            s->state = s->s3->tmp.next_state;
            #ifndef MODIFY_BY_VENUS_FLAG
            printf("SSL3_ST_SW_FLUSH end\n");
            //標識客戶端或服務端的數據已發送完畢,進入下一個數據包
            if(s->state != SSL_ST_OK){
                return 1;
            }
            #endif
            break;

        case SSL3_ST_SR_CERT_A:
        case SSL3_ST_SR_CERT_B:
            #ifndef MODIFY_BY_VENUS_FLAG
        	    printf("SSL3_ST_SR_CERT_A\n");
            #endif

            if (s->s3->tmp.cert_request) {
                ret = ssl3_get_client_certificate(s);
                if (ret <= 0)
                    goto end;
            }
            s->init_num = 0;
            s->state = SSL3_ST_SR_KEY_EXCH_A;
            #ifndef MODIFY_BY_VENUS_FLAG
        	    printf("SSL3_ST_SR_CERT_A end\n");
            #endif
            break;

        case SSL3_ST_SR_KEY_EXCH_A:
        case SSL3_ST_SR_KEY_EXCH_B:
        //接收客戶端發送的數據,此數據中包含客戶端給的preMasterKey(爲服務端計算主密鑰使用),客戶端發送此消息時,客戶端已經計算出傳輸過程中需要的密鑰信息
            #ifndef MODIFY_BY_VENUS_FLAG
                  printf("SSL3_ST_SR_KEY_EXCH_A\n");
            #endif
            ret = ssl3_get_client_key_exchange(s);
            if (ret <= 0)
                goto end;
            if (ret == 2) {
                /*
                 * For the ECDH ciphersuites when the client sends its ECDH
                 * pub key in a certificate, the CertificateVerify message is
                 * not sent. Also for GOST ciphersuites when the client uses
                 * its key from the certificate for key exchange.
                 */
#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
                s->state = SSL3_ST_SR_FINISHED_A;
#else
                if (s->s3->next_proto_neg_seen)
                    s->state = SSL3_ST_SR_NEXT_PROTO_A;
                else
                    s->state = SSL3_ST_SR_FINISHED_A;
#endif
                s->init_num = 0;
            } else if (SSL_USE_SIGALGS(s)) {
                s->state = SSL3_ST_SR_CERT_VRFY_A;
                s->init_num = 0;

                if (!s->session->peer)
                    break;

                /*
                 * For sigalgs freeze the handshake buffer at this point and
                 * digest cached records.
                 */
                if (!s->s3->handshake_buffer) {
                    SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
                    s->state = SSL_ST_ERR;
                    return -1;
                }
                s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
                if (!ssl3_digest_cached_records(s)) {
                    s->state = SSL_ST_ERR;
                    return -1;
                }
            } else {
                int offset = 0;
                int dgst_num;

                s->state = SSL3_ST_SR_CERT_VRFY_A;
                s->init_num = 0;

                /*
                 * We need to get hashes here so if there is a client cert,
                 * it can be verified FIXME - digest processing for
                 * CertificateVerify should be generalized. But it is next
                 * step
                 */
                if (s->s3->handshake_buffer) {
                    if (!ssl3_digest_cached_records(s)) {
                        s->state = SSL_ST_ERR;
                        return -1;
                    }
                }
                for (dgst_num = 0; dgst_num < SSL_MAX_DIGEST; dgst_num++)
                    if (s->s3->handshake_dgst[dgst_num]) {
                        int dgst_size;

                        s->method->ssl3_enc->cert_verify_mac(s,
                                                             EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),
                                                             &(s->s3->tmp.cert_verify_md[offset]));
                        dgst_size = EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
                        if (dgst_size < 0) {
                            s->state = SSL_ST_ERR;
                            ret = -1;
                            goto end;
                        }
                        offset += dgst_size;
                    }
            }
            #ifndef MODIFY_BY_VENUS_FLAG
                  printf("SSL3_ST_SR_KEY_EXCH_A end\n");
            #endif
            break;

        case SSL3_ST_SR_CERT_VRFY_A:
        case SSL3_ST_SR_CERT_VRFY_B:
            #ifndef MODIFY_BY_VENUS_FLAG
                  printf("SSL3_ST_SR_CERT_VRFY_A\n");
            #endif

            ret = ssl3_get_cert_verify(s);
            if (ret <= 0)
                goto end;

#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
            s->state = SSL3_ST_SR_FINISHED_A;
#else
            if (s->s3->next_proto_neg_seen)
                s->state = SSL3_ST_SR_NEXT_PROTO_A;
            else
                s->state = SSL3_ST_SR_FINISHED_A;
#endif
            s->init_num = 0;
            #ifndef MODIFY_BY_VENUS_FLAG
                  printf("SSL3_ST_SR_CERT_VRFY_A end\n");
            #endif

            break;

#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
        case SSL3_ST_SR_NEXT_PROTO_A:
        case SSL3_ST_SR_NEXT_PROTO_B:
            /*
             * Enable CCS for NPN. Receiving a CCS clears the flag, so make
             * sure not to re-enable it to ban duplicates. This *should* be the
             * first time we have received one - but we check anyway to be
             * cautious.
             * s->s3->change_cipher_spec is set when a CCS is
             * processed in s3_pkt.c, and remains set until
             * the client's Finished message is read.
             */
            if (!s->s3->change_cipher_spec)
                s->s3->flags |= SSL3_FLAGS_CCS_OK;

            ret = ssl3_get_next_proto(s);
            if (ret <= 0)
                goto end;
            s->init_num = 0;
            s->state = SSL3_ST_SR_FINISHED_A;
            break;
#endif

        case SSL3_ST_SR_FINISHED_A:
        case SSL3_ST_SR_FINISHED_B:
            #ifndef MODIFY_BY_VENUS_FLAG
                  printf("SSL3_ST_SR_FINISHED_A\n");
            #endif

            /*
             * Enable CCS for handshakes without NPN. In NPN the CCS flag has
             * already been set. Receiving a CCS clears the flag, so make
             * sure not to re-enable it to ban duplicates.
             * s->s3->change_cipher_spec is set when a CCS is
             * processed in s3_pkt.c, and remains set until
             * the client's Finished message is read.
             */
            if (!s->s3->change_cipher_spec)
                s->s3->flags |= SSL3_FLAGS_CCS_OK;
            #ifndef MODIFY_BY_VENUS_FLAG
            //服務端根據客戶端發送的參數信息,計算用於解密的主密鑰等
            //解析客戶端發送的Finished子消息,驗證客戶端消息完整性,防止消息被篡改
            ret = do_ssl3_get_finished(s, SSL3_ST_SR_FINISHED_A, SSL3_ST_SR_FINISHED_B);
            {
                char estring[500] = {0};
                unsigned long err;
                err = ERR_get_error();
                if(err != 0){
                    ERR_error_string(err, estring);
                    printf("%s():%d [%s]\n", __FUNCTION__, __LINE__, estring);
                    const char *file = NULL;
                    int line;
                    ERR_get_error_line(&file, &line);
                    if(NULL != file)
                        printf("%s():%d [err file :%s , err line : %d]\n",__FUNCTION__, __LINE__, file, line);
                }
            }

            #else
            ret = ssl3_get_finished(s, SSL3_ST_SR_FINISHED_A,
                                    SSL3_ST_SR_FINISHED_B);
            #endif
            
            if (ret <= 0){
                #ifndef MODIFY_BY_VENUS_FLAG
                if(-2 != ret) {
                    goto end;
                }
                #else
                goto end;
                #endif
            }
            #ifndef MODIFY_BY_VENUS_FLAG
            s->init_num = 0;
            #endif
            if (s->hit)
                s->state = SSL_ST_OK;
#ifndef OPENSSL_NO_TLSEXT
            else if (s->tlsext_ticket_expected){
                s->state = SSL3_ST_SW_SESSION_TICKET_A;
                #ifndef MODIFY_BY_VENUS_FLAG
                return 1;
                #endif  
            }
#endif
            else{
                s->state = SSL3_ST_SW_CHANGE_A;
                #ifndef MODIFY_BY_VENUS_FLAG
                return 1;
                #endif 
            }
            #ifndef MODIFY_BY_VENUS_FLAG
            printf("SSL3_ST_SR_FINISHED_A end\n");
            #else
            s->init_num = 0;
            #endif
            break;

#ifndef OPENSSL_NO_TLSEXT
        case SSL3_ST_SW_SESSION_TICKET_A:
        case SSL3_ST_SW_SESSION_TICKET_B:
        //解析SessionTicket子消息
            #ifndef MODIFY_BY_VENUS_FLAG
            printf("SSL3_ST_SW_SESSION_TICKET_A start\n");
            #endif

            #ifndef MODIFY_BY_VENUS_FLAG
            ret = ssl3_get_new_session_ticket(s);
            {
                char estring[500] = {0};
                unsigned long err;
                err = ERR_get_error();
                if(err != 0){
                    ERR_error_string(err, estring);
                    printf("%s():%d [%s]\n", __FUNCTION__, __LINE__, estring);
                    const char *file = NULL;
                    int line;
                    ERR_get_error_line(&file, &line);
                    if(NULL != file)
                        printf("%s():%d [err file :%s , err line : %d]\n",__FUNCTION__, __LINE__, file, line);
                }
            }
            #else
            ret = ssl3_send_newsession_ticket(s);
            #endif
            if (ret <= 0)
                goto end;
            s->state = SSL3_ST_SW_CHANGE_A;
            s->init_num = 0;
            #ifndef MODIFY_BY_VENUS_FLAG
            printf("SSL3_ST_SW_SESSION_TICKET_A start\n");
            #endif
            break;

        case SSL3_ST_SW_CERT_STATUS_A:
        case SSL3_ST_SW_CERT_STATUS_B:
            ret = ssl3_send_cert_status(s);
            if (ret <= 0)
                goto end;
            s->state = SSL3_ST_SW_KEY_EXCH_A;
            s->init_num = 0;
            break;

#endif

        case SSL3_ST_SW_CHANGE_A:
        case SSL3_ST_SW_CHANGE_B:
        //服務端計算加密所用的祕鑰信息
            #ifndef MODIFY_BY_VENUS_FLAG
            printf("SSL3_ST_SW_CHANGE_A\n");
            #endif

            s->session->cipher = s->s3->tmp.new_cipher;
            if (!s->method->ssl3_enc->setup_key_block(s)) {
                ret = -1;
                s->state = SSL_ST_ERR;
                goto end;
            }

            #ifndef MODIFY_BY_VENUS_FLAG
            ret = do_ssl3_send_change_cipher_spec(s, SSL3_ST_SW_CHANGE_A, SSL3_ST_SW_CHANGE_B);
            #else
            ret = ssl3_send_change_cipher_spec(s, SSL3_ST_SW_CHANGE_A, SSL3_ST_SW_CHANGE_B);
            #endif
            
            if (ret <= 0)
                goto end;
            s->state = SSL3_ST_SW_FINISHED_A;
            s->init_num = 0;

#ifndef MODIFY_BY_VENUS_FLAG
            if (!s->method->ssl3_enc->change_cipher_state(s, SSL3_CHANGE_CIPHER_CLIENT_READ))
#else
            if (!s->method->ssl3_enc->change_cipher_state(s, SSL3_CHANGE_CIPHER_SERVER_WRITE))
#endif
            {
                ret = -1;
                s->state = SSL_ST_ERR;
                goto end;
            }
            #ifndef MODIFY_BY_VENUS_FLAG
            {
                char estring[500] = {0};
                unsigned long err;
                err = ERR_get_error();
                if(err != 0){
                    ERR_error_string(err, estring);
                    printf("%s():%d [%s]\n", __FUNCTION__, __LINE__, estring);
                    const char *file = NULL;
                    int line;
                    ERR_get_error_line(&file, &line);
                    if(NULL != file)
                        printf("%s():%d [err file :%s , err line : %d]\n",__FUNCTION__, __LINE__, file, line);
                }
            }
            printf("SSL3_ST_SW_CHANGE_A end\n");
            #endif
            break;

        case SSL3_ST_SW_FINISHED_A:
        case SSL3_ST_SW_FINISHED_B:
        //此狀態,告訴客戶端密鑰已經計算完成,可以進行密文通信,並且 發送finished消息,讓客戶端驗證之前消息的完整性
        //對於旁路的OpenSSL,不需要驗證消息完整性,可以在此狀態直接解密服務端響應的數據
            #ifndef MODIFY_BY_VENUS_FLAG
            printf("SSL3_ST_SW_FINISHED_A tdp_payloadlen = %d\n", s->tdp_payloadlen);
            printf("s->s3->wbuf.offset = %d, s->s3->wbuf.left = %d s->s3->wbuf.len = %zu\n",
                    s->s3->wbuf.offset, s->s3->wbuf.left, s->s3->wbuf.len);

            num = *(char*)(s->tdp_payload);
            if(num != 22 && num != 20){
                printf("SSL3_ST_SW_FINISHED_A return -1, num = %d\n", *(char*)(s->tdp_payload));
                return -1;
            }

            //if (!s->hit)
            num = 6;
//                num = ((*(char *)(s->s3->wbuf.buf + 3))<<8) + (*(char *)(s->s3->wbuf.buf + 4)) + 11;

            if(s->s3->wbuf.left <= num){
                return 0;
            }
            s->s3->wbuf.offset += num;

            num = s->s3->wbuf.len - s->res_packet_length;
            printf("before SL3_ST_SW_FLUSH begin num = %d\n", num);
            ssl3_read(s, pbuf, num);
            s->s3->wbuf.left = 0;
            s->s3->wbuf.offset = 0;
            (&(s->s3->wrec))->length = 0;
           
            #else
            ret = ssl3_send_finished(s,
                                     SSL3_ST_SW_FINISHED_A,
                                     SSL3_ST_SW_FINISHED_B,
                                     s->method->ssl3_enc->server_finished_label,
                                     s->method->ssl3_enc->server_finished_label_len);
            if (ret <= 0)
                goto end;
            #endif

            s->state = SSL3_ST_SW_FLUSH;
            if (s->hit) {
#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
                s->s3->tmp.next_state = SSL3_ST_SR_FINISHED_A;
#else
                if (s->s3->next_proto_neg_seen) {
                    s->s3->tmp.next_state = SSL3_ST_SR_NEXT_PROTO_A;
                } else
                    s->s3->tmp.next_state = SSL3_ST_SR_FINISHED_A;
#endif
            } else
                s->s3->tmp.next_state = SSL_ST_OK;
            s->init_num = 0;
            #ifndef MODIFY_BY_VENUS_FLAG
                  printf("SSL3_ST_SW_FINISHED_A end\n");
            #endif
            break;

        case SSL_ST_OK:
        //標識SSL/TLS握手成功
            #ifndef MODIFY_BY_VENUS_FLAG
                  printf("SSL_ST_OK\n");
            #endif

            /* clean a few things up */
            ssl3_cleanup_key_block(s);

            BUF_MEM_free(s->init_buf);
            s->init_buf = NULL;

            /* remove buffering on output */
            ssl_free_wbio_buffer(s);

            s->init_num = 0;

            if (s->renegotiate == 2) { /* skipped if we just sent a
                                        * HelloRequest */
                s->renegotiate = 0;
                s->new_session = 0;
                //把本次SSL/TLS建立連接的SessionID等信息保存起來,爲了下次會話恢復使用
                ssl_update_cache(s, SSL_SESS_CACHE_SERVER);

                s->ctx->stats.sess_accept_good++;
                /* s->server=1; */
                s->handshake_func = ssl3_accept;

                if (cb != NULL)
                    cb(s, SSL_CB_HANDSHAKE_DONE, 1);
            }

            ret = 1;
            #ifndef MODIFY_BY_VENUS_FLAG
                  printf("SSL_ST_OK end\n");
            #endif

            goto end;
            /* break; */

        case SSL_ST_ERR:
        default:
            SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNKNOWN_STATE);
            ret = -1;
            goto end;
            /* break; */
        }

        if (!s->s3->tmp.reuse_message && !skip) {
            if (s->debug) {
                if ((ret = BIO_flush(s->wbio)) <= 0)
                    goto end;
            }

            if ((cb != NULL) && (s->state != state)) {
                new_state = s->state;
                s->state = state;
                cb(s, SSL_CB_ACCEPT_LOOP, 1);
                s->state = new_state;
            }
        }
        skip = 0;
    }
	#ifndef MODIFY_BY_VENUS_FLAG
	return 1;
	#endif
 end:
    /* BIO_flush(s->wbio); */
#ifndef MODIFY_BY_VENUS_FLAG
        printf("goto end\n");
#endif
    s->in_handshake--;
    if (cb != NULL)
        cb(s, SSL_CB_ACCEPT_EXIT, ret);
    return (ret);
}

對於以上ssl3_accept接口中的不同狀態,下邊介紹幾個需要重點關注的狀態:

解析ServerHello擴展信息

在服務端響應數據包Serverhello中,包括了很多服務端選定的信息,比如:使用的密碼套件、支持的TLS擴展字段等。其中的擴展字段信息,會對後邊的狀態切換或者計算主密鑰有影響,解析擴展字段的接口

int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n)

給出關於兩個擴展字段的介紹,其中擴展主密鑰字段會對計算主密鑰信息有影響:

在這裏插入圖片描述
上圖是擴展主密鑰字段在報文中的位置。

計算主密鑰的消息驗證

在SSL3_ST_SR_FINISHED_A狀態中,服務端首先按照前幾個狀態中客戶端與服務端協商的幾個參數,調用接口計算主密鑰,然後使用計算的密鑰,解密Finished消息,取出消息摘要,進行消息摘要驗證,防止協商消息篡改

int do_ssl3_get_finished(SSL *s, int a, int b)

2.5.3 TLS數據解密

通過判斷TLS記錄層中的類型,Content Type如果是23,則是加密後的應用層數據,如下是數據包格式:
在這裏插入圖片描述
其中包括密文數據的長度和TLS版本號等信息。這裏的的Length長度不包括頭部長度,並且最大長度按照協議規範是不超過2^14
協議解析的接口函數如下:

static u_int8_t  application_data_protocol(Packet_t *packet, u_int8_t *data, int datalen)

函數調用之前的rbuff和wbuff,把響應包或請求包應用層數據放入OpenSSL緩衝區,最後調用ssl3_read接口對密文數據進行解密

int ssl3_read(SSL *s, void *buf, int len)

buf是解密後的明文,len是要解密的密文長度

2.5.4 TLS密文重組和解密

在應用層,最大的解密塊大小是2^14,遠遠大於傳輸層的最大最大傳輸單元,在下層會進行分包傳輸。
在解密之前需要把所有分包的密文數據重組之後才能調用ssl3_read接口進行解密。
在接收到分包後的第一個密文包是,裏邊有記錄層頭部標識密文數據的長度,這邊可以通過判斷頭部的數據長度和實際的數據長度,確定密文是否分包傳輸了。
如果分包後,需要把當前數據包的密文先保存到緩衝區:

int ssltls_cache_store(struct ssltls_private_area *ssltls_data, unsigned char *data, int datalen)
int ssltls_cache_prepare(struct ssltls_private_area *ssltls_data, unsigned char *data, int datalen, unsigned char **dest, int *destlen)

上邊的接口會把分包後的數據包都保存到struct ssltls_private_area *ssltls_data 結構體的cache中,並記錄緩存的長度cache_used_len。
實際上真正緩存的數據會大於2^14(16384),如果最大傳輸單元爲1460,則一個16384字節的應用層數據加密後,加上記錄層頭部的5個字節,共16389,需要分爲12個包傳輸,並且第12個包按說不會放滿,但是在實際傳輸時,第12個包會依然是1460字節大小,因爲裏邊可以包括下一個密文的數據。所以在緩存中實際上會放12個包纔會調用ssl3_read接口進行解密。解密後輸出解密數據的長度,然後從緩衝區中刪除解密的密文,把剩餘的下個數據繼續緩存起來

if(ssltls_data->cache_used_len != 0){
    packet->tcp_ack_seq = ssltls_data->ssl_ack_seq;
    packet->tcp_seq = ssltls_data->ssl_seq;
    if((ssltls_data->tls_plaintext.length + 5) >= ssltls_data->cache_used_len)
        ssltls_cache_reset(ssltls_data);
    else{
        int cache_len = ssltls_data->cache_used_len;
        u_int8_t *pCache = ssltls_data->cache;
        //刪除已解密的密文長度
        ssltls_data->cache_used_len = ssltls_data->cache_used_len - (ssltls_data->tls_plaintext.length + 5);
        //把後邊未解密的密文拷貝到cache前邊
        memcpy(pCache, ssltls_data->cache + ssltls_data->tls_plaintext.length + 5, ssltls_data->cache_used_len);
        memset(pCache + ssltls_data->cache_used_len, 0, cache_len - ssltls_data->cache_used_len);
    }
}
發表評論
所有評論
還沒有人評論,想成為第一個評論的人麼? 請在上方評論欄輸入並且點擊發布.
相關文章