config.go 8.0 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316
  1. package shadowsocks
  2. import (
  3. "bytes"
  4. "crypto/aes"
  5. "crypto/cipher"
  6. "crypto/md5"
  7. "crypto/sha1"
  8. "io"
  9. "golang.org/x/crypto/chacha20poly1305"
  10. "golang.org/x/crypto/hkdf"
  11. "v2ray.com/core/common"
  12. "v2ray.com/core/common/buf"
  13. "v2ray.com/core/common/crypto"
  14. "v2ray.com/core/common/protocol"
  15. )
  16. // MemoryAccount is an account type converted from Account.
  17. type MemoryAccount struct {
  18. Cipher Cipher
  19. Key []byte
  20. OneTimeAuth Account_OneTimeAuth
  21. }
  22. // Equals implements protocol.Account.Equals().
  23. func (a *MemoryAccount) Equals(another protocol.Account) bool {
  24. if account, ok := another.(*MemoryAccount); ok {
  25. return bytes.Equal(a.Key, account.Key)
  26. }
  27. return false
  28. }
  29. func createAesGcm(key []byte) cipher.AEAD {
  30. block, err := aes.NewCipher(key)
  31. common.Must(err)
  32. gcm, err := cipher.NewGCM(block)
  33. common.Must(err)
  34. return gcm
  35. }
  36. func createChacha20Poly1305(key []byte) cipher.AEAD {
  37. chacha20, err := chacha20poly1305.New(key)
  38. common.Must(err)
  39. return chacha20
  40. }
  41. func (a *Account) getCipher() (Cipher, error) {
  42. switch a.CipherType {
  43. case CipherType_AES_128_CFB:
  44. return &AesCfb{KeyBytes: 16}, nil
  45. case CipherType_AES_256_CFB:
  46. return &AesCfb{KeyBytes: 32}, nil
  47. case CipherType_CHACHA20:
  48. return &ChaCha20{IVBytes: 8}, nil
  49. case CipherType_CHACHA20_IETF:
  50. return &ChaCha20{IVBytes: 12}, nil
  51. case CipherType_AES_128_GCM:
  52. return &AEADCipher{
  53. KeyBytes: 16,
  54. IVBytes: 16,
  55. AEADAuthCreator: createAesGcm,
  56. }, nil
  57. case CipherType_AES_256_GCM:
  58. return &AEADCipher{
  59. KeyBytes: 32,
  60. IVBytes: 32,
  61. AEADAuthCreator: createAesGcm,
  62. }, nil
  63. case CipherType_CHACHA20_POLY1305:
  64. return &AEADCipher{
  65. KeyBytes: 32,
  66. IVBytes: 32,
  67. AEADAuthCreator: createChacha20Poly1305,
  68. }, nil
  69. case CipherType_NONE:
  70. return NoneCipher{}, nil
  71. default:
  72. return nil, newError("Unsupported cipher.")
  73. }
  74. }
  75. // AsAccount implements protocol.AsAccount.
  76. func (a *Account) AsAccount() (protocol.Account, error) {
  77. cipher, err := a.getCipher()
  78. if err != nil {
  79. return nil, newError("failed to get cipher").Base(err)
  80. }
  81. return &MemoryAccount{
  82. Cipher: cipher,
  83. Key: passwordToCipherKey([]byte(a.Password), cipher.KeySize()),
  84. OneTimeAuth: a.Ota,
  85. }, nil
  86. }
  87. // Cipher is an interface for all Shadowsocks ciphers.
  88. type Cipher interface {
  89. KeySize() int32
  90. IVSize() int32
  91. NewEncryptionWriter(key []byte, iv []byte, writer io.Writer) (buf.Writer, error)
  92. NewDecryptionReader(key []byte, iv []byte, reader io.Reader) (buf.Reader, error)
  93. IsAEAD() bool
  94. EncodePacket(key []byte, b *buf.Buffer) error
  95. DecodePacket(key []byte, b *buf.Buffer) error
  96. }
  97. // AesCfb represents all AES-CFB ciphers.
  98. type AesCfb struct {
  99. KeyBytes int32
  100. }
  101. func (*AesCfb) IsAEAD() bool {
  102. return false
  103. }
  104. func (v *AesCfb) KeySize() int32 {
  105. return v.KeyBytes
  106. }
  107. func (v *AesCfb) IVSize() int32 {
  108. return 16
  109. }
  110. func (v *AesCfb) NewEncryptionWriter(key []byte, iv []byte, writer io.Writer) (buf.Writer, error) {
  111. stream := crypto.NewAesEncryptionStream(key, iv)
  112. return buf.NewWriter(crypto.NewCryptionWriter(stream, writer)), nil
  113. }
  114. func (v *AesCfb) NewDecryptionReader(key []byte, iv []byte, reader io.Reader) (buf.Reader, error) {
  115. stream := crypto.NewAesDecryptionStream(key, iv)
  116. return buf.NewReader(crypto.NewCryptionReader(stream, reader)), nil
  117. }
  118. func (v *AesCfb) EncodePacket(key []byte, b *buf.Buffer) error {
  119. iv := b.BytesTo(v.IVSize())
  120. stream := crypto.NewAesEncryptionStream(key, iv)
  121. stream.XORKeyStream(b.BytesFrom(v.IVSize()), b.BytesFrom(v.IVSize()))
  122. return nil
  123. }
  124. func (v *AesCfb) DecodePacket(key []byte, b *buf.Buffer) error {
  125. if b.Len() <= v.IVSize() {
  126. return newError("insufficient data: ", b.Len())
  127. }
  128. iv := b.BytesTo(v.IVSize())
  129. stream := crypto.NewAesDecryptionStream(key, iv)
  130. stream.XORKeyStream(b.BytesFrom(v.IVSize()), b.BytesFrom(v.IVSize()))
  131. b.Advance(v.IVSize())
  132. return nil
  133. }
  134. type AEADCipher struct {
  135. KeyBytes int32
  136. IVBytes int32
  137. AEADAuthCreator func(key []byte) cipher.AEAD
  138. }
  139. func (*AEADCipher) IsAEAD() bool {
  140. return true
  141. }
  142. func (c *AEADCipher) KeySize() int32 {
  143. return c.KeyBytes
  144. }
  145. func (c *AEADCipher) IVSize() int32 {
  146. return c.IVBytes
  147. }
  148. func (c *AEADCipher) createAuthenticator(key []byte, iv []byte) *crypto.AEADAuthenticator {
  149. nonce := crypto.GenerateInitialAEADNonce()
  150. subkey := make([]byte, c.KeyBytes)
  151. hkdfSHA1(key, iv, subkey)
  152. return &crypto.AEADAuthenticator{
  153. AEAD: c.AEADAuthCreator(subkey),
  154. NonceGenerator: nonce,
  155. }
  156. }
  157. func (c *AEADCipher) NewEncryptionWriter(key []byte, iv []byte, writer io.Writer) (buf.Writer, error) {
  158. auth := c.createAuthenticator(key, iv)
  159. return crypto.NewAuthenticationWriter(auth, &crypto.AEADChunkSizeParser{
  160. Auth: auth,
  161. }, writer, protocol.TransferTypeStream), nil
  162. }
  163. func (c *AEADCipher) NewDecryptionReader(key []byte, iv []byte, reader io.Reader) (buf.Reader, error) {
  164. auth := c.createAuthenticator(key, iv)
  165. return crypto.NewAuthenticationReader(auth, &crypto.AEADChunkSizeParser{
  166. Auth: auth,
  167. }, reader, protocol.TransferTypeStream), nil
  168. }
  169. func (c *AEADCipher) EncodePacket(key []byte, b *buf.Buffer) error {
  170. ivLen := c.IVSize()
  171. payloadLen := b.Len()
  172. auth := c.createAuthenticator(key, b.BytesTo(ivLen))
  173. return b.Reset(func(bb []byte) (int, error) {
  174. bbb, err := auth.Seal(bb[:ivLen], bb[ivLen:payloadLen])
  175. if err != nil {
  176. return 0, err
  177. }
  178. return len(bbb), nil
  179. })
  180. }
  181. func (c *AEADCipher) DecodePacket(key []byte, b *buf.Buffer) error {
  182. if b.Len() <= c.IVSize() {
  183. return newError("insufficient data: ", b.Len())
  184. }
  185. ivLen := c.IVSize()
  186. payloadLen := b.Len()
  187. auth := c.createAuthenticator(key, b.BytesTo(ivLen))
  188. if err := b.Reset(func(bb []byte) (int, error) {
  189. bbb, err := auth.Open(bb[:ivLen], bb[ivLen:payloadLen])
  190. if err != nil {
  191. return 0, err
  192. }
  193. return len(bbb), nil
  194. }); err != nil {
  195. return err
  196. }
  197. b.Advance(ivLen)
  198. return nil
  199. }
  200. type ChaCha20 struct {
  201. IVBytes int32
  202. }
  203. func (*ChaCha20) IsAEAD() bool {
  204. return false
  205. }
  206. func (v *ChaCha20) KeySize() int32 {
  207. return 32
  208. }
  209. func (v *ChaCha20) IVSize() int32 {
  210. return v.IVBytes
  211. }
  212. func (v *ChaCha20) NewEncryptionWriter(key []byte, iv []byte, writer io.Writer) (buf.Writer, error) {
  213. stream := crypto.NewChaCha20Stream(key, iv)
  214. return buf.NewWriter(crypto.NewCryptionWriter(stream, writer)), nil
  215. }
  216. func (v *ChaCha20) NewDecryptionReader(key []byte, iv []byte, reader io.Reader) (buf.Reader, error) {
  217. stream := crypto.NewChaCha20Stream(key, iv)
  218. return buf.NewReader(crypto.NewCryptionReader(stream, reader)), nil
  219. }
  220. func (v *ChaCha20) EncodePacket(key []byte, b *buf.Buffer) error {
  221. iv := b.BytesTo(v.IVSize())
  222. stream := crypto.NewChaCha20Stream(key, iv)
  223. stream.XORKeyStream(b.BytesFrom(v.IVSize()), b.BytesFrom(v.IVSize()))
  224. return nil
  225. }
  226. func (v *ChaCha20) DecodePacket(key []byte, b *buf.Buffer) error {
  227. if b.Len() <= v.IVSize() {
  228. return newError("insufficient data: ", b.Len())
  229. }
  230. iv := b.BytesTo(v.IVSize())
  231. stream := crypto.NewChaCha20Stream(key, iv)
  232. stream.XORKeyStream(b.BytesFrom(v.IVSize()), b.BytesFrom(v.IVSize()))
  233. b.Advance(v.IVSize())
  234. return nil
  235. }
  236. type NoneCipher struct{}
  237. func (NoneCipher) KeySize() int32 { return 0 }
  238. func (NoneCipher) IVSize() int32 { return 0 }
  239. func (NoneCipher) IsAEAD() bool {
  240. return true // to avoid OTA
  241. }
  242. func (NoneCipher) NewDecryptionReader(key []byte, iv []byte, reader io.Reader) (buf.Reader, error) {
  243. return buf.NewReader(reader), nil
  244. }
  245. func (NoneCipher) NewEncryptionWriter(key []byte, iv []byte, writer io.Writer) (buf.Writer, error) {
  246. return buf.NewWriter(writer), nil
  247. }
  248. func (NoneCipher) EncodePacket(key []byte, b *buf.Buffer) error {
  249. return nil
  250. }
  251. func (NoneCipher) DecodePacket(key []byte, b *buf.Buffer) error {
  252. return nil
  253. }
  254. func passwordToCipherKey(password []byte, keySize int32) []byte {
  255. key := make([]byte, 0, keySize)
  256. md5Sum := md5.Sum(password)
  257. key = append(key, md5Sum[:]...)
  258. for int32(len(key)) < keySize {
  259. md5Hash := md5.New()
  260. common.Must2(md5Hash.Write(md5Sum[:]))
  261. common.Must2(md5Hash.Write(password))
  262. md5Hash.Sum(md5Sum[:0])
  263. key = append(key, md5Sum[:]...)
  264. }
  265. return key
  266. }
  267. func hkdfSHA1(secret, salt, outkey []byte) {
  268. r := hkdf.New(sha1.New, secret, salt, []byte("ss-subkey"))
  269. common.Must2(io.ReadFull(r, outkey))
  270. }