commit 03802e68e8ad10dfc74e249455e08dcd05fdf51a Author: Hardcore Sushi Date: Sat Mar 20 19:59:56 2021 +0100 Genesis diff --git a/.gitignore b/.gitignore new file mode 100644 index 0000000..5221ba1 --- /dev/null +++ b/.gitignore @@ -0,0 +1,3 @@ +Cargo.lock +target +local diff --git a/Cargo.toml b/Cargo.toml new file mode 100644 index 0000000..f473426 --- /dev/null +++ b/Cargo.toml @@ -0,0 +1,36 @@ +[package] +name = "aira" +version = "0.0.1" +authors = ["Hardcore Sushi "] +edition = "2018" + +[dependencies] +rand-8 = {package = "rand", version = "0.8.3"} +rand-7 = {package = "rand", version = "0.7.3"} +socket2 = "0.3.19" +ed25519-dalek = "1" #for singing +x25519-dalek = "1.1" #for shared secret +sha2 = "0.9.3" +hkdf = "0.10.0" +aes-gcm = "0.8.0" +hmac = "0.10.1" +hex = "0.4.3" +strum_macros = "0.20.1" #display enums +actix-web = "3" +tungstenite = "0.13.0" #websocket +serde = "1.0.124" #serialization +html-escape = "0.2.7" +dirs = "3.0" +uuid = { version = "0.8", features = ["v4"] } +webbrowser = "0.5.5" +astro-dnssd = "0.2.0" #mDNS advertiser +multicast_dns = "0.5" #mDNS browser +base64 = "0.13.0" +time = "0.2.25" +aes-gcm-siv = "0.9.0" +scrypt = "0.6.3" +zeroize = "1.2.0" + +[dependencies.rusqlite] +version = "0.24.2" +features = ["bundled"] diff --git a/LICENSE b/LICENSE new file mode 100644 index 0000000..e37e32e --- /dev/null +++ b/LICENSE @@ -0,0 +1,613 @@ +GNU AFFERO GENERAL PUBLIC LICENSE + +Version 3, 19 November 2007 + +Copyright (C) 2007 Free Software Foundation, Inc. + +Everyone is permitted to copy and distribute verbatim copies of this license +document, but changing it is not allowed. + +Preamble + +The GNU Affero General Public License is a free, copyleft license for software +and other kinds of works, specifically designed to ensure cooperation with +the community in the case of network server software. + +The licenses for most software and other practical works are designed to take +away your freedom to share and change the works. By contrast, our General +Public Licenses are intended to guarantee your freedom to share and change +all versions of a program--to make sure it remains free software for all its +users. + +When we speak of free software, we are referring to freedom, not price. Our +General Public Licenses are designed to make sure that you have the freedom +to distribute copies of free software (and charge for them if you wish), that +you receive source code or can get it if you want it, that you can change +the software or use pieces of it in new free programs, and that you know you +can do these things. + +Developers that use our General Public Licenses protect your rights with two +steps: (1) assert copyright on the software, and (2) offer you this License +which gives you legal permission to copy, distribute and/or modify the software. + +A secondary benefit of defending all users' freedom is that improvements made +in alternate versions of the program, if they receive widespread use, become +available for other developers to incorporate. Many developers of free software +are heartened and encouraged by the resulting cooperation. However, in the +case of software used on network servers, this result may fail to come about. +The GNU General Public License permits making a modified version and letting +the public access it on a server without ever releasing its source code to +the public. + +The GNU Affero General Public License is designed specifically to ensure that, +in such cases, the modified source code becomes available to the community. +It requires the operator of a network server to provide the source code of +the modified version running there to the users of that server. Therefore, +public use of a modified version, on a publicly accessible server, gives the +public access to the source code of the modified version. + +An older license, called the Affero General Public License and published by +Affero, was designed to accomplish similar goals. This is a different license, +not a version of the Affero GPL, but Affero has released a new version of +the Affero GPL which permits relicensing under this license. + +The precise terms and conditions for copying, distribution and modification +follow. + +TERMS AND CONDITIONS + + 0. Definitions. + + "This License" refers to version 3 of the GNU Affero General Public License. + +"Copyright" also means copyright-like laws that apply to other kinds of works, +such as semiconductor masks. + +"The Program" refers to any copyrightable work licensed under this License. +Each licensee is addressed as "you". "Licensees" and "recipients" may be individuals +or organizations. + +To "modify" a work means to copy from or adapt all or part of the work in +a fashion requiring copyright permission, other than the making of an exact +copy. The resulting work is called a "modified version" of the earlier work +or a work "based on" the earlier work. + +A "covered work" means either the unmodified Program or a work based on the +Program. + +To "propagate" a work means to do anything with it that, without permission, +would make you directly or secondarily liable for infringement under applicable +copyright law, except executing it on a computer or modifying a private copy. +Propagation includes copying, distribution (with or without modification), +making available to the public, and in some countries other activities as +well. + +To "convey" a work means any kind of propagation that enables other parties +to make or receive copies. Mere interaction with a user through a computer +network, with no transfer of a copy, is not conveying. + +An interactive user interface displays "Appropriate Legal Notices" to the +extent that it includes a convenient and prominently visible feature that +(1) displays an appropriate copyright notice, and (2) tells the user that +there is no warranty for the work (except to the extent that warranties are +provided), that licensees may convey the work under this License, and how +to view a copy of this License. If the interface presents a list of user commands +or options, such as a menu, a prominent item in the list meets this criterion. + + 1. Source Code. + +The "source code" for a work means the preferred form of the work for making +modifications to it. "Object code" means any non-source form of a work. + +A "Standard Interface" means an interface that either is an official standard +defined by a recognized standards body, or, in the case of interfaces specified +for a particular programming language, one that is widely used among developers +working in that language. + +The "System Libraries" of an executable work include anything, other than +the work as a whole, that (a) is included in the normal form of packaging +a Major Component, but which is not part of that Major Component, and (b) +serves only to enable use of the work with that Major Component, or to implement +a Standard Interface for which an implementation is available to the public +in source code form. A "Major Component", in this context, means a major essential +component (kernel, window system, and so on) of the specific operating system +(if any) on which the executable work runs, or a compiler used to produce +the work, or an object code interpreter used to run it. + +The "Corresponding Source" for a work in object code form means all the source +code needed to generate, install, and (for an executable work) run the object +code and to modify the work, including scripts to control those activities. +However, it does not include the work's System Libraries, or general-purpose +tools or generally available free programs which are used unmodified in performing +those activities but which are not part of the work. For example, Corresponding +Source includes interface definition files associated with source files for +the work, and the source code for shared libraries and dynamically linked +subprograms that the work is specifically designed to require, such as by +intimate data communication or control flow between those + + subprograms and other parts of the work. + +The Corresponding Source need not include anything that users can regenerate +automatically from other parts of the Corresponding Source. + + The Corresponding Source for a work in source code form is that same work. + + 2. Basic Permissions. + +All rights granted under this License are granted for the term of copyright +on the Program, and are irrevocable provided the stated conditions are met. +This License explicitly affirms your unlimited permission to run the unmodified +Program. The output from running a covered work is covered by this License +only if the output, given its content, constitutes a covered work. This License +acknowledges your rights of fair use or other equivalent, as provided by copyright +law. + +You may make, run and propagate covered works that you do not convey, without +conditions so long as your license otherwise remains in force. You may convey +covered works to others for the sole purpose of having them make modifications +exclusively for you, or provide you with facilities for running those works, +provided that you comply with the terms of this License in conveying all material +for which you do not control copyright. Those thus making or running the covered +works for you must do so exclusively on your behalf, under your direction +and control, on terms that prohibit them from making any copies of your copyrighted +material outside their relationship with you. + +Conveying under any other circumstances is permitted solely under the conditions +stated below. Sublicensing is not allowed; section 10 makes it unnecessary. + + 3. Protecting Users' Legal Rights From Anti-Circumvention Law. + +No covered work shall be deemed part of an effective technological measure +under any applicable law fulfilling obligations under article 11 of the WIPO +copyright treaty adopted on 20 December 1996, or similar laws prohibiting +or restricting circumvention of such measures. + +When you convey a covered work, you waive any legal power to forbid circumvention +of technological measures to the extent such circumvention is effected by +exercising rights under this License with respect to the covered work, and +you disclaim any intention to limit operation or modification of the work +as a means of enforcing, against the work's users, your or third parties' +legal rights to forbid circumvention of technological measures. + + 4. Conveying Verbatim Copies. + +You may convey verbatim copies of the Program's source code as you receive +it, in any medium, provided that you conspicuously and appropriately publish +on each copy an appropriate copyright notice; keep intact all notices stating +that this License and any non-permissive terms added in accord with section +7 apply to the code; keep intact all notices of the absence of any warranty; +and give all recipients a copy of this License along with the Program. + +You may charge any price or no price for each copy that you convey, and you +may offer support or warranty protection for a fee. + + 5. Conveying Modified Source Versions. + +You may convey a work based on the Program, or the modifications to produce +it from the Program, in the form of source code under the terms of section +4, provided that you also meet all of these conditions: + +a) The work must carry prominent notices stating that you modified it, and +giving a relevant date. + +b) The work must carry prominent notices stating that it is released under +this License and any conditions added under section 7. This requirement modifies +the requirement in section 4 to "keep intact all notices". + +c) You must license the entire work, as a whole, under this License to anyone +who comes into possession of a copy. This License will therefore apply, along +with any applicable section 7 additional terms, to the whole of the work, +and all its parts, regardless of how they are packaged. This License gives +no permission to license the work in any other way, but it does not invalidate +such permission if you have separately received it. + +d) If the work has interactive user interfaces, each must display Appropriate +Legal Notices; however, if the Program has interactive interfaces that do +not display Appropriate Legal Notices, your work need not make them do so. + +A compilation of a covered work with other separate and independent works, +which are not by their nature extensions of the covered work, and which are +not combined with it such as to form a larger program, in or on a volume of +a storage or distribution medium, is called an "aggregate" if the compilation +and its resulting copyright are not used to limit the access or legal rights +of the compilation's users beyond what the individual works permit. Inclusion +of a covered work in an aggregate does not cause this License to apply to +the other parts of the aggregate. + + 6. Conveying Non-Source Forms. + +You may convey a covered work in object code form under the terms of sections +4 and 5, provided that you also convey the machine-readable Corresponding +Source under the terms of this License, in one of these ways: + +a) Convey the object code in, or embodied in, a physical product (including +a physical distribution medium), accompanied by the Corresponding Source fixed +on a durable physical medium customarily used for software interchange. + +b) Convey the object code in, or embodied in, a physical product (including +a physical distribution medium), accompanied by a written offer, valid for +at least three years and valid for as long as you offer spare parts or customer +support for that product model, to give anyone who possesses the object code +either (1) a copy of the Corresponding Source for all the software in the +product that is covered by this License, on a durable physical medium customarily +used for software interchange, for a price no more than your reasonable cost +of physically performing this conveying of source, or (2) access to copy the +Corresponding Source from a network server at no charge. + +c) Convey individual copies of the object code with a copy of the written +offer to provide the Corresponding Source. This alternative is allowed only +occasionally and noncommercially, and only if you received the object code +with such an offer, in accord with subsection 6b. + +d) Convey the object code by offering access from a designated place (gratis +or for a charge), and offer equivalent access to the Corresponding Source +in the same way through the same place at no further charge. You need not +require recipients to copy the Corresponding Source along with the object +code. If the place to copy the object code is a network server, the Corresponding +Source may be on a different server (operated by you or a third party) that +supports equivalent copying facilities, provided you maintain clear directions +next to the object code saying where to find the Corresponding Source. Regardless +of what server hosts the Corresponding Source, you remain obligated to ensure +that it is available for as long as needed to satisfy these requirements. + +e) Convey the object code using peer-to-peer transmission, provided you inform +other peers where the object code and Corresponding Source of the work are +being offered to the general public at no charge under subsection 6d. + +A separable portion of the object code, whose source code is excluded from +the Corresponding Source as a System Library, need not be included in conveying +the object code work. + +A "User Product" is either (1) a "consumer product", which means any tangible +personal property which is normally used for personal, family, or household +purposes, or (2) anything designed or sold for incorporation into a dwelling. +In determining whether a product is a consumer product, doubtful cases shall +be resolved in favor of coverage. For a particular product received by a particular +user, "normally used" refers to a typical or common use of that class of product, +regardless of the status of the particular user or of the way in which the +particular user actually uses, or expects or is expected to use, the product. +A product is a consumer product regardless of whether the product has substantial +commercial, industrial or non-consumer uses, unless such uses represent the +only significant mode of use of the product. + +"Installation Information" for a User Product means any methods, procedures, +authorization keys, or other information required to install and execute modified +versions of a covered work in that User Product from a modified version of +its Corresponding Source. The information must suffice to ensure that the +continued functioning of the modified object code is in no case prevented +or interfered with solely because modification has been made. + +If you convey an object code work under this section in, or with, or specifically +for use in, a User Product, and the conveying occurs as part of a transaction +in which the right of possession and use of the User Product is transferred +to the recipient in perpetuity or for a fixed term (regardless of how the +transaction is characterized), the Corresponding Source conveyed under this +section must be accompanied by the Installation Information. But this requirement +does not apply if neither you nor any third party retains the ability to install +modified object code on the User Product (for example, the work has been installed +in ROM). + +The requirement to provide Installation Information does not include a requirement +to continue to provide support service, warranty, or updates for a work that +has been modified or installed by the recipient, or for the User Product in +which it has been modified or installed. Access to a network may be denied +when the modification itself materially and adversely affects the operation +of the network or violates the rules and protocols for communication across +the network. + +Corresponding Source conveyed, and Installation Information provided, in accord +with this section must be in a format that is publicly documented (and with +an implementation available to the public in source code form), and must require +no special password or key for unpacking, reading or copying. + + 7. Additional Terms. + +"Additional permissions" are terms that supplement the terms of this License +by making exceptions from one or more of its conditions. Additional permissions +that are applicable to the entire Program shall be treated as though they +were included in this License, to the extent that they are valid under applicable +law. If additional permissions apply only to part of the Program, that part +may be used separately under those permissions, but the entire Program remains +governed by this License without regard to the additional permissions. + +When you convey a copy of a covered work, you may at your option remove any +additional permissions from that copy, or from any part of it. (Additional +permissions may be written to require their own removal in certain cases when +you modify the work.) You may place additional permissions on material, added +by you to a covered work, for which you have or can give appropriate copyright +permission. + +Notwithstanding any other provision of this License, for material you add +to a covered work, you may (if authorized by the copyright holders of that +material) supplement the terms of this License with terms: + +a) Disclaiming warranty or limiting liability differently from the terms of +sections 15 and 16 of this License; or + +b) Requiring preservation of specified reasonable legal notices or author +attributions in that material or in the Appropriate Legal Notices displayed +by works containing it; or + +c) Prohibiting misrepresentation of the origin of that material, or requiring +that modified versions of such material be marked in reasonable ways as different +from the original version; or + +d) Limiting the use for publicity purposes of names of licensors or authors +of the material; or + +e) Declining to grant rights under trademark law for use of some trade names, +trademarks, or service marks; or + +f) Requiring indemnification of licensors and authors of that material by +anyone who conveys the material (or modified versions of it) with contractual +assumptions of liability to the recipient, for any liability that these contractual +assumptions directly impose on those licensors and authors. + +All other non-permissive additional terms are considered "further restrictions" +within the meaning of section 10. If the Program as you received it, or any +part of it, contains a notice stating that it is governed by this License +along with a term that is a further restriction, you may remove that term. +If a license document contains a further restriction but permits relicensing +or conveying under this License, you may add to a covered work material governed +by the terms of that license document, provided that the further restriction +does not survive such relicensing or conveying. + +If you add terms to a covered work in accord with this section, you must place, +in the relevant source files, a statement of the additional terms that apply +to those files, or a notice indicating where to find the applicable terms. + +Additional terms, permissive or non-permissive, may be stated in the form +of a separately written license, or stated as exceptions; the above requirements +apply either way. + + 8. Termination. + +You may not propagate or modify a covered work except as expressly provided +under this License. Any attempt otherwise to propagate or modify it is void, +and will automatically terminate your rights under this License (including +any patent licenses granted under the third paragraph of section 11). + +However, if you cease all violation of this License, then your license from +a particular copyright holder is reinstated (a) provisionally, unless and +until the copyright holder explicitly and finally terminates your license, +and (b) permanently, if the copyright holder fails to notify you of the violation +by some reasonable means prior to 60 days after the cessation. + +Moreover, your license from a particular copyright holder is reinstated permanently +if the copyright holder notifies you of the violation by some reasonable means, +this is the first time you have received notice of violation of this License +(for any work) from that copyright holder, and you cure the violation prior +to 30 days after your receipt of the notice. + +Termination of your rights under this section does not terminate the licenses +of parties who have received copies or rights from you under this License. +If your rights have been terminated and not permanently reinstated, you do +not qualify to receive new licenses for the same material under section 10. + + 9. Acceptance Not Required for Having Copies. + +You are not required to accept this License in order to receive or run a copy +of the Program. Ancillary propagation of a covered work occurring solely as +a consequence of using peer-to-peer transmission to receive a copy likewise +does not require acceptance. However, nothing other than this License grants +you permission to propagate or modify any covered work. These actions infringe +copyright if you do not accept this License. Therefore, by modifying or propagating +a covered work, you indicate your acceptance of this License to do so. + + 10. Automatic Licensing of Downstream Recipients. + +Each time you convey a covered work, the recipient automatically receives +a license from the original licensors, to run, modify and propagate that work, +subject to this License. You are not responsible for enforcing compliance +by third parties with this License. + +An "entity transaction" is a transaction transferring control of an organization, +or substantially all assets of one, or subdividing an organization, or merging +organizations. If propagation of a covered work results from an entity transaction, +each party to that transaction who receives a copy of the work also receives +whatever licenses to the work the party's predecessor in interest had or could +give under the previous paragraph, plus a right to possession of the Corresponding +Source of the work from the predecessor in interest, if the predecessor has +it or can get it with reasonable efforts. + +You may not impose any further restrictions on the exercise of the rights +granted or affirmed under this License. For example, you may not impose a +license fee, royalty, or other charge for exercise of rights granted under +this License, and you may not initiate litigation (including a cross-claim +or counterclaim in a lawsuit) alleging that any patent claim is infringed +by making, using, selling, offering for sale, or importing the Program or +any portion of it. + + 11. Patents. + +A "contributor" is a copyright holder who authorizes use under this License +of the Program or a work on which the Program is based. The work thus licensed +is called the contributor's "contributor version". + +A contributor's "essential patent claims" are all patent claims owned or controlled +by the contributor, whether already acquired or hereafter acquired, that would +be infringed by some manner, permitted by this License, of making, using, +or selling its contributor version, but do not include claims that would be +infringed only as a consequence of further modification of the contributor +version. For purposes of this definition, "control" includes the right to +grant patent sublicenses in a manner consistent with the requirements of this +License. + +Each contributor grants you a non-exclusive, worldwide, royalty-free patent +license under the contributor's essential patent claims, to make, use, sell, +offer for sale, import and otherwise run, modify and propagate the contents +of its contributor version. + +In the following three paragraphs, a "patent license" is any express agreement +or commitment, however denominated, not to enforce a patent (such as an express +permission to practice a patent or covenant not to s ue for patent infringement). +To "grant" such a patent license to a party means to make such an agreement +or commitment not to enforce a patent against the party. + +If you convey a covered work, knowingly relying on a patent license, and the +Corresponding Source of the work is not available for anyone to copy, free +of charge and under the terms of this License, through a publicly available +network server or other readily accessible means, then you must either (1) +cause the Corresponding Source to be so available, or (2) arrange to deprive +yourself of the benefit of the patent license for this particular work, or +(3) arrange, in a manner consistent with the requirements of this License, +to extend the patent + +license to downstream recipients. "Knowingly relying" means you have actual +knowledge that, but for the patent license, your conveying the covered work +in a country, or your recipient's use of the covered work in a country, would +infringe one or more identifiable patents in that country that you have reason +to believe are valid. + +If, pursuant to or in connection with a single transaction or arrangement, +you convey, or propagate by procuring conveyance of, a covered work, and grant +a patent license to some of the parties receiving the covered work authorizing +them to use, propagate, modify or convey a specific copy of the covered work, +then the patent license you grant is automatically extended to all recipients +of the covered work and works based on it. + +A patent license is "discriminatory" if it does not include within the scope +of its coverage, prohibits the exercise of, or is conditioned on the non-exercise +of one or more of the rights that are specifically granted under this License. +You may not convey a covered work if you are a party to an arrangement with +a third party that is in the business of distributing software, under which +you make payment to the third party based on the extent of your activity of +conveying the work, and under which the third party grants, to any of the +parties who would receive the covered work from you, a discriminatory patent +license (a) in connection with copies of the covered work conveyed by you +(or copies made from those copies), or (b) primarily for and in connection +with specific products or compilations that contain the covered work, unless +you entered into that arrangement, or that patent license was granted, prior +to 28 March 2007. + +Nothing in this License shall be construed as excluding or limiting any implied +license or other defenses to infringement that may otherwise be available +to you under applicable patent law. + + 12. No Surrender of Others' Freedom. + +If conditions are imposed on you (whether by court order, agreement or otherwise) +that contradict the conditions of this License, they do not excuse you from +the conditions of this License. If you cannot convey a covered work so as +to satisfy simultaneously your obligations under this License and any other +pertinent obligations, then as a consequence you may + +not convey it at all. For example, if you agree to terms that obligate you +to collect a royalty for further conveying from those to whom you convey the +Program, the only way you could satisfy both those terms and this License +would be to refrain entirely from conveying the Program. + + 13. Remote Network Interaction; Use with the GNU General Public License. + +Notwithstanding any other provision of this License, if you modify the Program, +your modified version must prominently offer all users interacting with it +remotely through a computer network (if your version supports such interaction) +an opportunity to receive the Corresponding Source of your version by providing +access to the Corresponding Source from a network server at no charge, through +some standard or customary means of facilitating copying of software. This +Corresponding Source shall include the Corresponding Source for any work covered +by version 3 of the GNU General Public License that is incorporated pursuant +to the following paragraph. + +Notwithstanding any other provision of this License, you have permission to +link or combine any covered work with a work licensed under version 3 of the +GNU General Public License into a single combined work, and to convey the +resulting work. The terms of this License will continue to apply to the part +which is the covered work, but the work with which it is combined will remain +governed by version 3 of the GNU General Public License. + + 14. Revised Versions of this License. + +The Free Software Foundation may publish revised and/or new versions of the +GNU Affero General Public License from time to time. Such new versions will +be similar in spirit to the present version, but may differ in detail to address +new problems or concerns. + +Each version is given a distinguishing version number. If the Program specifies +that a certain numbered version of the GNU Affero General Public License "or +any later version" applies to it, you have the option of following the terms +and conditions either of that numbered version or of any later version published +by the Free Software Foundation. If the Program does not specify a version +number of the GNU Affero General Public License, you may choose any version +ever published by the Free Software Foundation. + +If the Program specifies that a proxy can decide which future versions of +the GNU Affero General Public License can be used, that proxy's public statement +of acceptance of a version permanently authorizes you to choose that version +for the Program. + +Later license versions may give you additional or different permissions. However, +no additional obligations are imposed on any author or copyright holder as +a result of your choosing to follow a later version. + + 15. Disclaimer of Warranty. + +THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY APPLICABLE +LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR +OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER +EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES +OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. THE ENTIRE RISK AS +TO THE QUALITY AND PERFORMANCE OF THE PROGRAM IS WITH YOU. SHOULD THE PROGRAM +PROVE DEFECTIVE, YOU ASSUME THE COST OF ALL NECESSARY SERVICING, REPAIR OR +CORRECTION. + + 16. Limitation of Liability. + +IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING WILL +ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS THE PROGRAM +AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY GENERAL, SPECIAL, +INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE USE OR INABILITY TO +USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF DATA OR DATA BEING RENDERED +INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD PARTIES OR A FAILURE OF THE +PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), EVEN IF SUCH HOLDER OR OTHER +PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. + + 17. Interpretation of Sections 15 and 16. + +If the disclaimer of warranty and limitation of liability provided above cannot +be given local legal effect according to their terms, reviewing courts shall +apply local law that most closely approximates an absolute waiver of all civil +liability in connection with the Program, unless a warranty or assumption +of liability accompanies a copy of the Program in return for a fee. END OF +TERMS AND CONDITIONS + +How to Apply These Terms to Your New Programs + +If you develop a new program, and you want it to be of the greatest possible +use to the public, the best way to achieve this is to make it free software +which everyone can redistribute and change under these terms. + +To do so, attach the following notices to the program. It is safest to attach +them to the start of each source file to most effectively state the exclusion +of warranty; and each file should have at least the "copyright" line and a +pointer to where the full notice is found. + + + +Copyright (C) + +This program is free software: you can redistribute it and/or modify it under +the terms of the GNU Affero General Public License as published by the Free +Software Foundation, either version 3 of the License, or (at your option) +any later version. + +This program is distributed in the hope that it will be useful, but WITHOUT +ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS +FOR A PARTICULAR PURPOSE. See the GNU Affero General Public License for more +details. + +You should have received a copy of the GNU Affero General Public License along +with this program. If not, see . + +Also add information on how to contact you by electronic and paper mail. + +If your software can interact with users remotely through a computer network, +you should also make sure that it provides a way for users to get its source. +For example, if your program is a web application, its interface could display +a "Source" link that leads users to an archive of the code. There are many +ways you could offer source, and different solutions will be better for different +programs; see section 13 for the specific requirements. + +You should also get your employer (if you work as a programmer) or school, +if any, to sign a "copyright disclaimer" for the program, if necessary. For +more information on this, and how to apply and follow the GNU AGPL, see . diff --git a/README.md b/README.md new file mode 100644 index 0000000..6b1e3c2 --- /dev/null +++ b/README.md @@ -0,0 +1,42 @@ +# AIRA +AIRA is peer-to-peer encrypted communication tool for local networks built on the [PSEC protocol](https://forge.chapril.org/hardcoresushi/PSEC). It allows to securely send text messages and files without any server or Internet access. + + + +# Motivations +When people want to send a file from one computer to another located only meters apart, they usually send it via mail. This mail usually goes through many servers around the world before reaching its final destination. + +Likewise, when people are lazy, they talk sometimes to their friends in the next room using centralized mobiles apps like Whatsapp. Their messages can be exported thousands of kilometers away to reach Facebook's servers where they are analysed with the aim of offering personalized ads and selling your data before being sent on the same way back to your friend's smartphone. + +All this practices generate useless traffic, overload servers, often breach privacy but above all pollute a lot. This is why I decided to build a more ecological and private way to communicate with near devices. There are many awesome P2P projects built on top of the Internet, but none of them provide local-network communications that work even totally disconnected from the rest of the world. AIRA is the first to provide this capability. + +# Disclaimer +AIRA is still under developement and is not ready for production usage yet. Not all features have been implemented and bugs are expected. Neither the code or the PSEC protocol received any security audit and therefore shouldn't be considered fully secure. AIRA is provided "as is", without any warranty of any kind. + +# Features +- IPv4/v6 compatibility +- Cross-platform +- Web frontend that directly runs in your browser +- mDNS discovery +- Manual peer connection +- Database encryption +- Multi-identities +- Contact verification +- Free/Libre and Open Source + +# Build +### Install Rust +``` +curl --proto '=https' --tlsv1.2 -sSf https://sh.rustup.rs | sh +``` +### Download AIRA +``` +git clone --depth=1 https://forge.chapril.org/hardcoresushi/AIRA.git && cd AIRA +``` +### Build AIRA +``` +cargo build +``` + +## What does AIRA stand for ? +The name AIRA was inspired by the name [GNU](https://www.gnu.org): "GNU's Not Unix". In the same way, AIRA stands for "AIRA Is a Recursive Acronym". diff --git a/screenshot.png b/screenshot.png new file mode 100644 index 0000000..81dab1e Binary files /dev/null and b/screenshot.png differ diff --git a/src/cli.rs b/src/cli.rs new file mode 100644 index 0000000..f75861d --- /dev/null +++ b/src/cli.rs @@ -0,0 +1,64 @@ +use std::{io, io::Write, sync::Arc}; +use crate::identity::Identity; +use crate::session_manager::SessionManager; +use text_io::read; + +/*fn get_identity_or_create() -> identity::Identity { + match identity::get_identity() { + Ok(identity) => {identity} + Err(_) => { + identity::create_new_identidy("Bob").unwrap() + } + } +}*/ + +pub fn main(){ + let identity = match Identity::get_identity() { + Ok(identity) => {identity} + Err(_) => { + println!("Creating new identity"); + Identity::create_new_identidy("Bob").unwrap() + } + }; + let session_manager = Arc::new(SessionManager::new(identity)); + match SessionManager::start_listener(&session_manager) { + Ok(_) => {} + Err(e) => println!("{}", e.to_string()) + } + SessionManager::start_receiver_loop(&session_manager); + let mut input = String::new(); + while input != "exit" { + io::stdout().write(":~$ ".as_bytes()).unwrap(); + io::stdout().flush().unwrap(); + input = read!("{}\n"); + let args: Vec<&str> = input.split(" ").collect(); + if args[0] == "init" { + match session_manager.connect_to(args[1]) { + Ok(index) => { + println!("Connected !"); + while input != "exit" { + io::stdout().write("BOB:~$ ".as_bytes()).unwrap(); + io::stdout().flush().unwrap(); + input = read!("{}\n"); + match session_manager.send_to(&index, &input) { + Ok(_) => { + match session_manager.receive_from(index) { + Ok(msg) => println!("{}", std::str::from_utf8(&msg).unwrap()), + Err(e) => println!("{}", e.to_string()) + } + } + Err(e) => println!("{}", e.to_string()) + } + } + } + Err(e) => println!("{}", e.to_string()) + } + } else if args[0] == "list" { + for (i, n) in session_manager.get_sessions() { + println!("{}: {}", i, n); + } + } else if args[0] != "exit" { + println!("?"); + } + } +} \ No newline at end of file diff --git a/src/constants.rs b/src/constants.rs new file mode 100644 index 0000000..5194480 --- /dev/null +++ b/src/constants.rs @@ -0,0 +1,4 @@ +pub const PORT: &str = "7530"; +pub const APPLICATION_FOLDER: &str = "AIRA"; +pub const HTTP_COOKIE_NAME: &str = "aira_auth"; +pub const MUTEX_RELEASE_DELAY_MS: u64 = 100; \ No newline at end of file diff --git a/src/crypto.rs b/src/crypto.rs new file mode 100644 index 0000000..0b23446 --- /dev/null +++ b/src/crypto.rs @@ -0,0 +1,234 @@ +use std::convert::TryInto; +use hkdf::Hkdf; +use sha2::Sha384; +use hmac::{Hmac, Mac, NewMac}; +use scrypt::{scrypt, Params}; +use rand_8::{RngCore, rngs::OsRng}; +use aes_gcm::{aead::{Aead, generic_array::GenericArray}, NewAead}; +use aes_gcm_siv::{Aes256GcmSiv}; +use zeroize::Zeroize; +use strum_macros::Display; +use crate::utils::*; + +pub const HASH_OUTPUT_LEN: usize = 48; //SHA384 +const KEY_LEN: usize = 16; +pub const IV_LEN: usize = 12; +pub const AES_TAG_LEN: usize = 16; +const SALT_LEN: usize = 32; +const PASSWORD_HASH_LEN: usize = 32; +pub const MASTER_KEY_LEN: usize = 32; + +pub fn iv_to_nonce(iv: &[u8], counter: &mut usize) -> Vec { + let mut counter_bytes = vec![0; 4]; + counter_bytes.extend_from_slice(&counter.to_be_bytes()); + let r: Vec = iv.iter().zip(counter_bytes.iter()).map(|(a, b)| a^b).collect(); + *counter += 1; + r +} + +fn hkdf_expand_label(key: &[u8], label: &str, context: Option<&[u8]>, okm: &mut [u8]) { + let hkdf = Hkdf::::from_prk(key).unwrap(); + //can't set info conditionnally because of different array size + match context { + Some(context) => { + let info = [&label.len().to_be_bytes(), label.as_bytes(), &context.len().to_be_bytes(), context]; + hkdf.expand_multi_info(&info, okm).unwrap(); + } + None => { + let info = [&label.len().to_be_bytes(), label.as_bytes()]; + hkdf.expand_multi_info(&info, okm).unwrap(); + } + }; +} + +pub struct HandshakeKeys { + pub local_key: [u8; KEY_LEN], + pub local_iv: [u8; IV_LEN], + pub local_handshake_traffic_secret: [u8; HASH_OUTPUT_LEN], + pub peer_key: [u8; KEY_LEN], + pub peer_iv: [u8; IV_LEN], + pub peer_handshake_traffic_secret: [u8; HASH_OUTPUT_LEN], + pub handshake_secret: [u8; HASH_OUTPUT_LEN], +} + +impl HandshakeKeys { + pub fn derive_keys(shared_secret: [u8; 32], handshake_hash: [u8; HASH_OUTPUT_LEN], i_am_bob: bool) -> HandshakeKeys { + let (handshake_secret, _) = Hkdf::::extract(None, &shared_secret); + + let local_label = "handshake".to_owned() + if i_am_bob {"i_am_bob"} else {"i_am_alice"}; + let mut local_handshake_traffic_secret = [0; HASH_OUTPUT_LEN]; + hkdf_expand_label(handshake_secret.as_slice(), &local_label, Some(&handshake_hash), &mut local_handshake_traffic_secret); + + let peer_label = "handshake".to_owned() + if i_am_bob {"i_am_alice"} else {"i_am_bob"}; + let mut peer_handshake_traffic_secret = [0; HASH_OUTPUT_LEN]; + hkdf_expand_label(handshake_secret.as_slice(), &peer_label, Some(&handshake_hash), &mut peer_handshake_traffic_secret); + + let mut local_handshake_key = [0; KEY_LEN]; + hkdf_expand_label(&local_handshake_traffic_secret, "key", None, &mut local_handshake_key); + let mut local_handshake_iv = [0; IV_LEN]; + hkdf_expand_label(&local_handshake_traffic_secret, "iv", None, &mut local_handshake_iv); + + let mut peer_handshake_key = [0; KEY_LEN]; + hkdf_expand_label(&peer_handshake_traffic_secret, "key", None, &mut peer_handshake_key); + let mut peer_handshake_iv = [0; IV_LEN]; + hkdf_expand_label(&peer_handshake_traffic_secret,"iv", None, &mut peer_handshake_iv); + + HandshakeKeys { + local_key: local_handshake_key, + local_iv: local_handshake_iv, + local_handshake_traffic_secret: local_handshake_traffic_secret, + peer_key: peer_handshake_key, + peer_iv: peer_handshake_iv, + peer_handshake_traffic_secret: peer_handshake_traffic_secret, + handshake_secret: to_array_48(handshake_secret.as_slice()) + } + } +} + +pub struct ApplicationKeys { + pub local_key: [u8; KEY_LEN], + pub local_iv: [u8; IV_LEN], + pub peer_key: [u8; KEY_LEN], + pub peer_iv: [u8; IV_LEN], +} + +impl ApplicationKeys { + pub fn derive_keys(handshake_secret: [u8; HASH_OUTPUT_LEN], handshake_hash: [u8; HASH_OUTPUT_LEN], i_am_bob: bool) -> ApplicationKeys { + let mut derived_secret = [0; HASH_OUTPUT_LEN]; + hkdf_expand_label(&handshake_secret, "derived", None, &mut derived_secret); + let (master_secret, _) = Hkdf::::extract(Some(&derived_secret), b""); + + let local_label = "application".to_owned() + if i_am_bob {"i_am_bob"} else {"i_am_alice"}; + let mut local_application_traffic_secret = [0; HASH_OUTPUT_LEN]; + hkdf_expand_label(&master_secret, &local_label, Some(&handshake_hash), &mut local_application_traffic_secret); + + let peer_label = "application".to_owned() + if i_am_bob {"i_am_alice"} else {"i_am_bob"}; + let mut peer_application_traffic_secret = [0; HASH_OUTPUT_LEN]; + hkdf_expand_label(&master_secret, &peer_label, Some(&handshake_hash), &mut peer_application_traffic_secret); + + let mut local_application_key = [0; KEY_LEN]; + hkdf_expand_label(&local_application_traffic_secret, "key", None, &mut local_application_key); + let mut local_application_iv = [0; IV_LEN]; + hkdf_expand_label(&local_application_traffic_secret, "iv", None, &mut local_application_iv); + + let mut peer_application_key = [0; KEY_LEN]; + hkdf_expand_label(&peer_application_traffic_secret, "key", None, &mut peer_application_key); + let mut peer_application_iv = [0; IV_LEN]; + hkdf_expand_label(&peer_application_traffic_secret,"iv", None, &mut peer_application_iv); + + ApplicationKeys { + local_key: local_application_key, + local_iv: local_application_iv, + peer_key: peer_application_key, + peer_iv: peer_application_iv, + } + } +} + +pub fn compute_handshake_finished(local_handshake_traffic_secret: [u8; HASH_OUTPUT_LEN], handshake_hash: [u8; HASH_OUTPUT_LEN]) -> [u8; HASH_OUTPUT_LEN] { + let mut finished_key = [0; HASH_OUTPUT_LEN]; + hkdf_expand_label(&local_handshake_traffic_secret, "finished", None, &mut finished_key); + let mut hmac = Hmac::::new_varkey(&finished_key).unwrap(); + hmac.update(&handshake_hash); + hmac.finalize().into_bytes().as_slice().try_into().unwrap() +} + +pub fn verify_handshake_finished(peer_handshake_finished: [u8; HASH_OUTPUT_LEN], peer_handshake_traffic_secret: [u8; HASH_OUTPUT_LEN], handshake_hash: [u8; HASH_OUTPUT_LEN]) -> bool { + let mut peer_finished_key = [0; HASH_OUTPUT_LEN]; + hkdf_expand_label(&peer_handshake_traffic_secret, "finished", None, &mut peer_finished_key); + let mut hmac = Hmac::::new_varkey(&peer_finished_key).unwrap(); + hmac.update(&handshake_hash); + hmac.verify(&peer_handshake_finished).is_ok() +} + + + +pub fn generate_fingerprint(public_key: &[u8]) -> String { + let mut raw_fingerprint = [0; 16]; + Hkdf::::new(None, public_key).expand(&[], &mut raw_fingerprint).unwrap(); + hex::encode(raw_fingerprint).to_uppercase() +} + + + +pub fn generate_master_key() -> [u8; MASTER_KEY_LEN] { + let mut master_key = [0; MASTER_KEY_LEN]; + OsRng.fill_bytes(&mut master_key); + master_key +} + +pub fn encrypt_data(data: &[u8], master_key: &[u8]) -> Result, CryptoError> { + if master_key.len() != MASTER_KEY_LEN { + return Err(CryptoError::InvalidLength); + } + let cipher = Aes256GcmSiv::new(GenericArray::from_slice(master_key)); + let mut iv = [0; IV_LEN]; + OsRng.fill_bytes(&mut iv); //use it for IV for now + let mut cipher_text = iv.to_vec(); + cipher_text.extend(cipher.encrypt(GenericArray::from_slice(&iv), data).unwrap()); + Ok(cipher_text) +} + +#[derive(Display, Debug, PartialEq, Eq)] +pub enum CryptoError { + DecryptionFailed, + InvalidLength +} + +pub fn decrypt_data(data: &[u8], master_key: &[u8]) -> Result, CryptoError> { + if data.len() <= IV_LEN || master_key.len() != MASTER_KEY_LEN { + return Err(CryptoError::InvalidLength); + } + let cipher = Aes256GcmSiv::new(GenericArray::from_slice(master_key)); + match cipher.decrypt(GenericArray::from_slice(&data[..IV_LEN]), &data[IV_LEN..]) { + Ok(data) => { + Ok(data) + }, + Err(_) => Err(CryptoError::DecryptionFailed) + } +} + +fn scrypt_params() -> Params { + Params::new(13, 8, 1).unwrap() +} + +pub fn encrypt_master_key(mut master_key: [u8; MASTER_KEY_LEN], password: &str) -> ( + [u8; SALT_LEN], //salt + [u8; IV_LEN+MASTER_KEY_LEN+AES_TAG_LEN] //encrypted masterkey with IV +) { + let mut salt = [0; SALT_LEN]; + OsRng.fill_bytes(&mut salt); + let mut password_hash = [0; PASSWORD_HASH_LEN]; + scrypt(password.as_bytes(), &salt, &scrypt_params(), &mut password_hash).unwrap(); + let mut output = [0; IV_LEN+MASTER_KEY_LEN+AES_TAG_LEN]; + OsRng.fill_bytes(&mut output); //use it for IV for now + let cipher = Aes256GcmSiv::new(GenericArray::from_slice(&password_hash)); + let encrypted_master_key = cipher.encrypt(GenericArray::from_slice(&output[..IV_LEN]), master_key.as_ref()).unwrap(); + master_key.zeroize(); + password_hash.zeroize(); + encrypted_master_key.into_iter().enumerate().for_each(|i|{ + output[IV_LEN+i.0] = i.1; //append encrypted master key to IV + }); + (salt, output) +} + +pub fn decrypt_master_key(encrypted_master_key: &[u8], password: &str, salt: &[u8]) -> Result<[u8; MASTER_KEY_LEN], CryptoError> { + if encrypted_master_key.len() != IV_LEN+MASTER_KEY_LEN+AES_TAG_LEN || salt.len() != SALT_LEN { + return Err(CryptoError::InvalidLength); + } + let mut password_hash = [0; PASSWORD_HASH_LEN]; + scrypt(password.as_bytes(), salt, &scrypt_params(), &mut password_hash).unwrap(); + let cipher = Aes256GcmSiv::new(GenericArray::from_slice(&password_hash)); + let result = match cipher.decrypt(GenericArray::from_slice(&encrypted_master_key[..IV_LEN]), &encrypted_master_key[IV_LEN..]) { + Ok(master_key) => { + if master_key.len() == MASTER_KEY_LEN { + Ok(master_key.try_into().unwrap()) + } else { + return Err(CryptoError::InvalidLength) + } + }, + Err(_) => Err(CryptoError::DecryptionFailed) + }; + password_hash.zeroize(); + result +} \ No newline at end of file diff --git a/src/discovery.rs b/src/discovery.rs new file mode 100644 index 0000000..94e8846 --- /dev/null +++ b/src/discovery.rs @@ -0,0 +1,49 @@ +use std::thread; +use astro_dnssd::register::DNSServiceBuilder; +use multicast_dns::discovery::{DiscoveryManager, DiscoveryListeners, ResolveListeners}; +use crate::{constants, print_error}; + +const SERVICE_TYPE: &str = "_aira._tcp"; + +pub fn advertise_me(){ + thread::spawn(||{ + let mut service = DNSServiceBuilder::new(SERVICE_TYPE) + .with_name("AIRA Node") + .with_port(constants::PORT.parse().unwrap()) + .build() + .unwrap(); + match service.register(|reply| match reply { + Ok(_) => {}, + Err(e) => println!("Error registering: {:?}", e) + }) { + Ok(_) => { + loop { + service.process_result(); + } + } + Err(e) => println!("Unable to register mDNS service. You won't be discoverable by others peers. {}", e) + }; + }); +} + +pub fn discover_peers(on_service_discovered: F){ + let discovery_manager = DiscoveryManager::new(); + let result = discovery_manager.discover_services(SERVICE_TYPE, DiscoveryListeners{ + on_service_discovered: Some(&|service| { + discovery_manager.resolve_service(service, ResolveListeners{ + on_service_resolved: Some(&|service| { + match service.address { + Some(service_ip) => on_service_discovered(&discovery_manager, service_ip), + None => println!("Service discovered without IP address: {:?}", service) + }; + }) + }); + }), + on_all_discovered: Some(&|| { + discovery_manager.stop_service_discovery(); + }) + }); + if result.is_err() { + print_error(result.err().unwrap()); + } +} \ No newline at end of file diff --git a/src/frontend/commons/script.js b/src/frontend/commons/script.js new file mode 100644 index 0000000..9dc7cf9 --- /dev/null +++ b/src/frontend/commons/script.js @@ -0,0 +1,13 @@ +function generate_avatar(name){ + let span = document.createElement("span"); + if (typeof name == "undefined"){ + span.appendChild(document.createTextNode("?")); + } else { + span.appendChild(document.createTextNode(name[0].toUpperCase())); + } + let div = document.createElement("div"); + div.classList.add("avatar"); + div.appendChild(span); + div.appendChild(document.createElement("div")); //used for background + return div; +} \ No newline at end of file diff --git a/src/frontend/commons/style.css b/src/frontend/commons/style.css new file mode 100644 index 0000000..42a51ea --- /dev/null +++ b/src/frontend/commons/style.css @@ -0,0 +1,33 @@ +input[type="text"], input[type="password"] { + background-color: var(--transparent); + color: white; + padding: 15px; + border: 2px solid var(--accent); + border-radius: 5px; + box-sizing: border-box; + width: 100%; + margin: 0; +} + +.avatar { + position: relative; + margin-right: .5em; + width: 1.5em; + height: 1.5em; +} +.avatar div { + width: 100%; + height: 100%; + background-color: var(--accent); + border-radius: 100%; +} +.avatar span { + position: absolute; + z-index: 1; + display: flex; + align-items: center; + justify-content: center; + height: 100%; + width: 100%; + margin: 0; +} \ No newline at end of file diff --git a/src/frontend/imgs/icons/add_contact.svg b/src/frontend/imgs/icons/add_contact.svg new file mode 100644 index 0000000..24a196d --- /dev/null +++ b/src/frontend/imgs/icons/add_contact.svg @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/frontend/imgs/icons/attach.svg b/src/frontend/imgs/icons/attach.svg new file mode 100644 index 0000000..b65c5e1 --- /dev/null +++ b/src/frontend/imgs/icons/attach.svg @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/frontend/imgs/icons/download.svg b/src/frontend/imgs/icons/download.svg new file mode 100644 index 0000000..c66e964 --- /dev/null +++ b/src/frontend/imgs/icons/download.svg @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/frontend/imgs/icons/logout.svg b/src/frontend/imgs/icons/logout.svg new file mode 100644 index 0000000..1e3f8b1 --- /dev/null +++ b/src/frontend/imgs/icons/logout.svg @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/frontend/imgs/icons/remove_contact.svg b/src/frontend/imgs/icons/remove_contact.svg new file mode 100644 index 0000000..f561fd7 --- /dev/null +++ b/src/frontend/imgs/icons/remove_contact.svg @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/frontend/imgs/icons/verified.svg b/src/frontend/imgs/icons/verified.svg new file mode 100644 index 0000000..6fb658f --- /dev/null +++ b/src/frontend/imgs/icons/verified.svg @@ -0,0 +1 @@ + diff --git a/src/frontend/imgs/icons/warning.svg b/src/frontend/imgs/icons/warning.svg new file mode 100644 index 0000000..f020c77 --- /dev/null +++ b/src/frontend/imgs/icons/warning.svg @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/frontend/imgs/wallpaper.jpeg b/src/frontend/imgs/wallpaper.jpeg new file mode 100644 index 0000000..08541ea Binary files /dev/null and b/src/frontend/imgs/wallpaper.jpeg differ diff --git a/src/frontend/index.html b/src/frontend/index.html new file mode 100644 index 0000000..2571002 --- /dev/null +++ b/src/frontend/index.html @@ -0,0 +1,710 @@ + + + + + AIRA + + + + +
+
+
+

IDENTITY_NAME

+ +
+

Online peers:

+
    +
+

Offline contacts:

+
    +
+
+

Add a new peer by IP:

+ +
+
+
+
+
+ + + +
+
    +
+
+ + +
+
+
+ + + + + + + diff --git a/src/frontend/libs/linkify-element.min.js b/src/frontend/libs/linkify-element.min.js new file mode 100644 index 0000000..13d45e6 --- /dev/null +++ b/src/frontend/libs/linkify-element.min.js @@ -0,0 +1 @@ +"use strict";!function(e,t){var n=function(t){function n(e,t,n){var r=n[n.length-1];e.replaceChild(r,t);for(var i=n.length-2;i>=0;i--)e.insertBefore(n[i],r),r=n[i]}function r(e,t,n){for(var r=[],i=e,a=Array.isArray(i),o=0,i=a?i:i[Symbol.iterator]();;){var l;if(a){if(o>=i.length)break;l=i[o++]}else{if(o=i.next(),o.done)break;l=o.value}var s=l;if("nl"===s.type&&t.nl2br)r.push(n.createElement("br"));else if(s.isLink&&t.check(s)){var f=t.resolve(s),c=f.formatted,d=f.formattedHref,u=f.tagName,v=f.className,h=f.target,m=f.events,g=f.attributes,p=n.createElement(u);if(p.setAttribute("href",d),v&&p.setAttribute("class",v),h&&p.setAttribute("target",h),g)for(var b in g)p.setAttribute(b,g[b]);if(m)for(var y in m)p.addEventListener?p.addEventListener(y,m[y]):p.attachEvent&&p.attachEvent("on"+y,m[y]);p.appendChild(n.createTextNode(c)),r.push(p)}else r.push(n.createTextNode(s.toString()))}return r}function i(e,t,a){if(!e||e.nodeType!==c)throw new Error("Cannot linkify "+e+" - Invalid DOM Node type");var s=t.ignoreTags;if("A"===e.tagName||l.contains(s,e.tagName))return e;for(var u=e.firstChild;u;){var v=void 0,h=void 0,m=void 0;switch(u.nodeType){case c:i(u,t,a);break;case d:if(v=u.nodeValue,h=o(v),0===h.length||1===h.length&&h[0]instanceof f)break;m=r(h,t,a),n(e,u,m),u=m[m.length-1]}u=u.nextSibling}return e}function a(t,n){var r=arguments.length>2&&void 0!==arguments[2]&&arguments[2];try{r=r||document||e&&e.document||global&&global.document}catch(a){}if(!r)throw new Error("Cannot find document implementation. If you are in a non-browser environment like Node.js, pass the document implementation as the third argument to linkifyElement.");return n=new s(n),i(t,n,r)}var o=t.tokenize,l=t.options,s=l.Options,f=t.parser.TOKENS.TEXT,c=1,d=3;return a.helper=i,a.normalize=function(e){return new s(e)},a}(t);e.linkifyElement=n}(window,linkify); \ No newline at end of file diff --git a/src/frontend/libs/linkify-html.min.js b/src/frontend/libs/linkify-html.min.js new file mode 100644 index 0000000..0b78baa --- /dev/null +++ b/src/frontend/libs/linkify-html.min.js @@ -0,0 +1 @@ +"use strict";!function(t,i){var s=function(t){function i(t){this.a=t}function s(t){return v.test(t)}function e(t){return k.test(t)}function h(t){return t.replace(A,"\n")}function r(t,i){this.b=t,this.c=i,this.d=null,this.input=null,this.e=-1,this.f=-1,this.g=-1,this.h=-1,this.i=-1,this.j()}function n(t,i){this.k=null,this.startLine=1,this.startColumn=0,this.options=i||{},this.tokenizer=new r(this,t)}function a(t,s){var e=new n(new i(p),s);return e.tokenize(t)}function o(t){var i,s=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},e=z.tokenize(t),h=[],r=[];for(s=new D(s),i=0;i0){var g=d(l.attributes);m+=" "+g.join(" ")}m+=">",r.push(m);break;case C:r.push("");break;case T:r.push(b(l.chars));break;case F:r.push("")}}return r.join("")}function u(i,s){for(var e=t.tokenize(i),h=[],r=0;r0;){var r=i[s];r.type===y&&r.tagName.toUpperCase()===t?h++:r.type===C&&r.tagName.toUpperCase()===t&&h--,e.push(r),s++}return e}function b(t){return t}function c(t){return t.replace(/"/g,""")}function d(t){for(var i=[],s=0;s"===t?(this.b.z(),this.d="beforeData"):(this.b.A(t),this.d="comment")},commentStartDash:function(){var t=this.r();"-"===t?this.d="commentEnd":">"===t?(this.b.z(),this.d="beforeData"):(this.b.A("-"),this.d="comment")},comment:function(){var t=this.r();"-"===t?this.d="commentEndDash":this.b.A(t)},commentEndDash:function(){var t=this.r();"-"===t?this.d="commentEnd":(this.b.A("-"+t),this.d="comment")},commentEnd:function(){var t=this.r();">"===t?(this.b.z(),this.d="beforeData"):(this.b.A("--"+t),this.d="comment")},tagName:function(){var t=this.r();s(t)?this.d="beforeAttributeName":"/"===t?this.d="selfClosingStartTag":">"===t?(this.b.B(),this.d="beforeData"):this.b.x(t)},beforeAttributeName:function(){var t=this.q();return s(t)?void this.r():void("/"===t?(this.d="selfClosingStartTag",this.r()):">"===t?(this.r(),this.b.B(),this.d="beforeData"):(this.d="attributeName",this.b.C(),this.r(),this.b.D(t)))},attributeName:function(){var t=this.q();s(t)?(this.d="afterAttributeName",this.r()):"/"===t?(this.b.F(!1),this.b.G(),this.r(),this.d="selfClosingStartTag"):"="===t?(this.d="beforeAttributeValue",this.r()):">"===t?(this.b.F(!1),this.b.G(),this.r(),this.b.B(),this.d="beforeData"):(this.r(),this.b.D(t))},afterAttributeName:function(){var t=this.q();return s(t)?void this.r():void("/"===t?(this.b.F(!1),this.b.G(),this.r(),this.d="selfClosingStartTag"):"="===t?(this.r(),this.d="beforeAttributeValue"):">"===t?(this.b.F(!1),this.b.G(),this.r(),this.b.B(),this.d="beforeData"):(this.b.F(!1),this.b.G(),this.r(),this.d="attributeName",this.b.C(),this.b.D(t)))},beforeAttributeValue:function(){var t=this.q();s(t)?this.r():'"'===t?(this.d="attributeValueDoubleQuoted",this.b.F(!0),this.r()):"'"===t?(this.d="attributeValueSingleQuoted",this.b.F(!0),this.r()):">"===t?(this.b.F(!1),this.b.G(),this.r(),this.b.B(),this.d="beforeData"):(this.d="attributeValueUnquoted",this.b.F(!1),this.r(),this.b.H(t))},attributeValueDoubleQuoted:function(){var t=this.r();'"'===t?(this.b.G(),this.d="afterAttributeValueQuoted"):"&"===t?this.b.H(this.s('"')||"&"):this.b.H(t)},attributeValueSingleQuoted:function(){var t=this.r();"'"===t?(this.b.G(),this.d="afterAttributeValueQuoted"):"&"===t?this.b.H(this.s("'")||"&"):this.b.H(t)},attributeValueUnquoted:function(){var t=this.q();s(t)?(this.b.G(),this.r(),this.d="beforeAttributeName"):"&"===t?(this.r(),this.b.H(this.s(">")||"&")):">"===t?(this.b.G(),this.r(),this.b.B(),this.d="beforeData"):(this.r(),this.b.H(t))},afterAttributeValueQuoted:function(){var t=this.q();s(t)?(this.r(),this.d="beforeAttributeName"):"/"===t?(this.r(),this.d="selfClosingStartTag"):">"===t?(this.r(),this.b.B(),this.d="beforeData"):this.d="beforeAttributeName"},selfClosingStartTag:function(){var t=this.q();">"===t?(this.r(),this.b.I(),this.b.B(),this.d="beforeData"):this.d="beforeAttributeName"},endTagOpen:function(){var t=this.r();e(t)&&(this.d="tagName",this.b.J(),this.b.x(t.toLowerCase()))}}},n.prototype={tokenize:function(t){return this.K=[],this.tokenizer.tokenize(t),this.K},tokenizePart:function(t){return this.K=[],this.tokenizer.tokenizePart(t),this.K},tokenizeEOF:function(){return this.K=[],this.tokenizer.tokenizeEOF(),this.K[0]},j:function(){this.k=null,this.startLine=1,this.startColumn=0},L:function(){this.options.M&&(this.k.M={start:{f:this.startLine,g:this.startColumn},N:{f:this.tokenizer.f,g:this.tokenizer.g}}),this.startLine=this.tokenizer.f,this.startColumn=this.tokenizer.g},u:function(){this.k={type:"Chars",chars:""},this.K.push(this.k)},v:function(t){this.k.chars+=t},p:function(){this.L()},y:function(){this.k={type:"Comment",chars:""},this.K.push(this.k)},A:function(t){this.k.chars+=t},z:function(){this.L()},w:function(){this.k={type:"StartTag",tagName:"",attributes:[],l:!1},this.K.push(this.k)},J:function(){this.k={type:"EndTag",tagName:""},this.K.push(this.k)},B:function(){this.L()},I:function(){this.k.l=!0},x:function(t){this.k.tagName+=t},C:function(){this._currentAttribute=["","",null],this.k.attributes.push(this._currentAttribute)},D:function(t){this._currentAttribute[0]+=t},F:function(t){this._currentAttribute[2]=t},H:function(t){this._currentAttribute[1]=this._currentAttribute[1]||"",this._currentAttribute[1]+=t},G:function(){}};var z={HTML5NamedCharRefs:p,EntityParser:i,EventedTokenizer:r,Tokenizer:n,tokenize:a},N=t.options,D=N.Options,y="StartTag",C="EndTag",T="Chars",F="Comment";return o}(i);t.linkifyHtml=s}(window,linkify); \ No newline at end of file diff --git a/src/frontend/libs/linkify.min.js b/src/frontend/libs/linkify.min.js new file mode 100644 index 0000000..94ef0a5 --- /dev/null +++ b/src/frontend/libs/linkify.min.js @@ -0,0 +1 @@ +!function(){"use strict";var n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(n){return typeof n}:function(n){return n&&"function"==typeof Symbol&&n.constructor===Symbol&&n!==Symbol.prototype?"symbol":typeof n};!function(e){function a(n,e){var a=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{},t=Object.create(n.prototype);for(var o in a)t[o]=a[o];return t.constructor=e,e.prototype=t,e}function t(n){n=n||{},this.defaultProtocol=n.hasOwnProperty("defaultProtocol")?n.defaultProtocol:h.defaultProtocol,this.events=n.hasOwnProperty("events")?n.events:h.events,this.format=n.hasOwnProperty("format")?n.format:h.format,this.formatHref=n.hasOwnProperty("formatHref")?n.formatHref:h.formatHref,this.nl2br=n.hasOwnProperty("nl2br")?n.nl2br:h.nl2br,this.tagName=n.hasOwnProperty("tagName")?n.tagName:h.tagName,this.target=n.hasOwnProperty("target")?n.target:h.target,this.validate=n.hasOwnProperty("validate")?n.validate:h.validate,this.ignoreTags=[],this.attributes=n.attributes||n.linkAttributes||h.attributes,this.className=n.hasOwnProperty("className")?n.className:n.linkClass||h.className;for(var e=n.hasOwnProperty("ignoreTags")?n.ignoreTags:h.ignoreTags,a=0;a=r)return[];for(;o1&&void 0!==arguments[1]?arguments[1]:null,a=this.next(new n(""));return a===this.defaultTransition?(a=new this.constructor(e),this.on(n,a)):e&&(a.T=e),a},test:function(n,e){return n instanceof e}}),d=l();d.prototype={toString:function(){return this.v+""}};var x=u(),y=u("@"),v=u(":"),k=u("."),w=u(),j=u(),z=u("\n"),O=u(),q=u("+"),N=u("#"),S=u(),T=u("mailto:"),A=u("?"),L=u("/"),P=u("_"),E=u(),C=u(),R=u(),H=u("{"),B=u("["),U=u("<"),M=u("("),D=u("}"),I=u("]"),K=u(">"),_=u(")"),G=u("&"),Y=Object.freeze({Base:d,DOMAIN:x,AT:y,COLON:v,DOT:k,PUNCTUATION:w,LOCALHOST:j,NL:z,NUM:O,PLUS:q,POUND:N,QUERY:A,PROTOCOL:S,MAILTO:T,SLASH:L,UNDERSCORE:P,SYM:E,TLD:C,WS:R,OPENBRACE:H,OPENBRACKET:B,OPENANGLEBRACKET:U,OPENPAREN:M,CLOSEBRACE:D,CLOSEBRACKET:I,CLOSEANGLEBRACKET:K,CLOSEPAREN:_,AMPERSAND:G}),Q="aaa|aarp|abarth|abb|abbott|abbvie|abc|able|abogado|abudhabi|ac|academy|accenture|accountant|accountants|aco|active|actor|ad|adac|ads|adult|ae|aeg|aero|aetna|af|afamilycompany|afl|africa|ag|agakhan|agency|ai|aig|aigo|airbus|airforce|airtel|akdn|al|alfaromeo|alibaba|alipay|allfinanz|allstate|ally|alsace|alstom|am|americanexpress|americanfamily|amex|amfam|amica|amsterdam|analytics|android|anquan|anz|ao|aol|apartments|app|apple|aq|aquarelle|ar|arab|aramco|archi|army|arpa|art|arte|as|asda|asia|associates|at|athleta|attorney|au|auction|audi|audible|audio|auspost|author|auto|autos|avianca|aw|aws|ax|axa|az|azure|ba|baby|baidu|banamex|bananarepublic|band|bank|bar|barcelona|barclaycard|barclays|barefoot|bargains|baseball|basketball|bauhaus|bayern|bb|bbc|bbt|bbva|bcg|bcn|bd|be|beats|beauty|beer|bentley|berlin|best|bestbuy|bet|bf|bg|bh|bharti|bi|bible|bid|bike|bing|bingo|bio|biz|bj|black|blackfriday|blanco|blockbuster|blog|bloomberg|blue|bm|bms|bmw|bn|bnl|bnpparibas|bo|boats|boehringer|bofa|bom|bond|boo|book|booking|boots|bosch|bostik|boston|bot|boutique|box|br|bradesco|bridgestone|broadway|broker|brother|brussels|bs|bt|budapest|bugatti|build|builders|business|buy|buzz|bv|bw|by|bz|bzh|ca|cab|cafe|cal|call|calvinklein|cam|camera|camp|cancerresearch|canon|capetown|capital|capitalone|car|caravan|cards|care|career|careers|cars|cartier|casa|case|caseih|cash|casino|cat|catering|catholic|cba|cbn|cbre|cbs|cc|cd|ceb|center|ceo|cern|cf|cfa|cfd|cg|ch|chanel|channel|chase|chat|cheap|chintai|chloe|christmas|chrome|chrysler|church|ci|cipriani|circle|cisco|citadel|citi|citic|city|cityeats|ck|cl|claims|cleaning|click|clinic|clinique|clothing|cloud|club|clubmed|cm|cn|co|coach|codes|coffee|college|cologne|com|comcast|commbank|community|company|compare|computer|comsec|condos|construction|consulting|contact|contractors|cooking|cookingchannel|cool|coop|corsica|country|coupon|coupons|courses|cr|credit|creditcard|creditunion|cricket|crown|crs|cruise|cruises|csc|cu|cuisinella|cv|cw|cx|cy|cymru|cyou|cz|dabur|dad|dance|data|date|dating|datsun|day|dclk|dds|de|deal|dealer|deals|degree|delivery|dell|deloitte|delta|democrat|dental|dentist|desi|design|dev|dhl|diamonds|diet|digital|direct|directory|discount|discover|dish|diy|dj|dk|dm|dnp|do|docs|doctor|dodge|dog|doha|domains|dot|download|drive|dtv|dubai|duck|dunlop|duns|dupont|durban|dvag|dvr|dz|earth|eat|ec|eco|edeka|edu|education|ee|eg|email|emerck|energy|engineer|engineering|enterprises|epost|epson|equipment|er|ericsson|erni|es|esq|estate|esurance|et|etisalat|eu|eurovision|eus|events|everbank|exchange|expert|exposed|express|extraspace|fage|fail|fairwinds|faith|family|fan|fans|farm|farmers|fashion|fast|fedex|feedback|ferrari|ferrero|fi|fiat|fidelity|fido|film|final|finance|financial|fire|firestone|firmdale|fish|fishing|fit|fitness|fj|fk|flickr|flights|flir|florist|flowers|fly|fm|fo|foo|food|foodnetwork|football|ford|forex|forsale|forum|foundation|fox|fr|free|fresenius|frl|frogans|frontdoor|frontier|ftr|fujitsu|fujixerox|fun|fund|furniture|futbol|fyi|ga|gal|gallery|gallo|gallup|game|games|gap|garden|gb|gbiz|gd|gdn|ge|gea|gent|genting|george|gf|gg|ggee|gh|gi|gift|gifts|gives|giving|gl|glade|glass|gle|global|globo|gm|gmail|gmbh|gmo|gmx|gn|godaddy|gold|goldpoint|golf|goo|goodhands|goodyear|goog|google|gop|got|gov|gp|gq|gr|grainger|graphics|gratis|green|gripe|grocery|group|gs|gt|gu|guardian|gucci|guge|guide|guitars|guru|gw|gy|hair|hamburg|hangout|haus|hbo|hdfc|hdfcbank|health|healthcare|help|helsinki|here|hermes|hgtv|hiphop|hisamitsu|hitachi|hiv|hk|hkt|hm|hn|hockey|holdings|holiday|homedepot|homegoods|homes|homesense|honda|honeywell|horse|hospital|host|hosting|hot|hoteles|hotels|hotmail|house|how|hr|hsbc|ht|htc|hu|hughes|hyatt|hyundai|ibm|icbc|ice|icu|id|ie|ieee|ifm|ikano|il|im|imamat|imdb|immo|immobilien|in|industries|infiniti|info|ing|ink|institute|insurance|insure|int|intel|international|intuit|investments|io|ipiranga|iq|ir|irish|is|iselect|ismaili|ist|istanbul|it|itau|itv|iveco|iwc|jaguar|java|jcb|jcp|je|jeep|jetzt|jewelry|jio|jlc|jll|jm|jmp|jnj|jo|jobs|joburg|jot|joy|jp|jpmorgan|jprs|juegos|juniper|kaufen|kddi|ke|kerryhotels|kerrylogistics|kerryproperties|kfh|kg|kh|ki|kia|kim|kinder|kindle|kitchen|kiwi|km|kn|koeln|komatsu|kosher|kp|kpmg|kpn|kr|krd|kred|kuokgroup|kw|ky|kyoto|kz|la|lacaixa|ladbrokes|lamborghini|lamer|lancaster|lancia|lancome|land|landrover|lanxess|lasalle|lat|latino|latrobe|law|lawyer|lb|lc|lds|lease|leclerc|lefrak|legal|lego|lexus|lgbt|li|liaison|lidl|life|lifeinsurance|lifestyle|lighting|like|lilly|limited|limo|lincoln|linde|link|lipsy|live|living|lixil|lk|loan|loans|locker|locus|loft|lol|london|lotte|lotto|love|lpl|lplfinancial|lr|ls|lt|ltd|ltda|lu|lundbeck|lupin|luxe|luxury|lv|ly|ma|macys|madrid|maif|maison|makeup|man|management|mango|map|market|marketing|markets|marriott|marshalls|maserati|mattel|mba|mc|mckinsey|md|me|med|media|meet|melbourne|meme|memorial|men|menu|meo|merckmsd|metlife|mg|mh|miami|microsoft|mil|mini|mint|mit|mitsubishi|mk|ml|mlb|mls|mm|mma|mn|mo|mobi|mobile|mobily|moda|moe|moi|mom|monash|money|monster|mopar|mormon|mortgage|moscow|moto|motorcycles|mov|movie|movistar|mp|mq|mr|ms|msd|mt|mtn|mtr|mu|museum|mutual|mv|mw|mx|my|mz|na|nab|nadex|nagoya|name|nationwide|natura|navy|nba|nc|ne|nec|net|netbank|netflix|network|neustar|new|newholland|news|next|nextdirect|nexus|nf|nfl|ng|ngo|nhk|ni|nico|nike|nikon|ninja|nissan|nissay|nl|no|nokia|northwesternmutual|norton|now|nowruz|nowtv|np|nr|nra|nrw|ntt|nu|nyc|nz|obi|observer|off|office|okinawa|olayan|olayangroup|oldnavy|ollo|om|omega|one|ong|onl|online|onyourside|ooo|open|oracle|orange|org|organic|origins|osaka|otsuka|ott|ovh|pa|page|panasonic|panerai|paris|pars|partners|parts|party|passagens|pay|pccw|pe|pet|pf|pfizer|pg|ph|pharmacy|phd|philips|phone|photo|photography|photos|physio|piaget|pics|pictet|pictures|pid|pin|ping|pink|pioneer|pizza|pk|pl|place|play|playstation|plumbing|plus|pm|pn|pnc|pohl|poker|politie|porn|post|pr|pramerica|praxi|press|prime|pro|prod|productions|prof|progressive|promo|properties|property|protection|pru|prudential|ps|pt|pub|pw|pwc|py|qa|qpon|quebec|quest|qvc|racing|radio|raid|re|read|realestate|realtor|realty|recipes|red|redstone|redumbrella|rehab|reise|reisen|reit|reliance|ren|rent|rentals|repair|report|republican|rest|restaurant|review|reviews|rexroth|rich|richardli|ricoh|rightathome|ril|rio|rip|rmit|ro|rocher|rocks|rodeo|rogers|room|rs|rsvp|ru|rugby|ruhr|run|rw|rwe|ryukyu|sa|saarland|safe|safety|sakura|sale|salon|samsclub|samsung|sandvik|sandvikcoromant|sanofi|sap|sapo|sarl|sas|save|saxo|sb|sbi|sbs|sc|sca|scb|schaeffler|schmidt|scholarships|school|schule|schwarz|science|scjohnson|scor|scot|sd|se|search|seat|secure|security|seek|select|sener|services|ses|seven|sew|sex|sexy|sfr|sg|sh|shangrila|sharp|shaw|shell|shia|shiksha|shoes|shop|shopping|shouji|show|showtime|shriram|si|silk|sina|singles|site|sj|sk|ski|skin|sky|skype|sl|sling|sm|smart|smile|sn|sncf|so|soccer|social|softbank|software|sohu|solar|solutions|song|sony|soy|space|spiegel|spot|spreadbetting|sr|srl|srt|st|stada|staples|star|starhub|statebank|statefarm|statoil|stc|stcgroup|stockholm|storage|store|stream|studio|study|style|su|sucks|supplies|supply|support|surf|surgery|suzuki|sv|swatch|swiftcover|swiss|sx|sy|sydney|symantec|systems|sz|tab|taipei|talk|taobao|target|tatamotors|tatar|tattoo|tax|taxi|tc|tci|td|tdk|team|tech|technology|tel|telecity|telefonica|temasek|tennis|teva|tf|tg|th|thd|theater|theatre|tiaa|tickets|tienda|tiffany|tips|tires|tirol|tj|tjmaxx|tjx|tk|tkmaxx|tl|tm|tmall|tn|to|today|tokyo|tools|top|toray|toshiba|total|tours|town|toyota|toys|tr|trade|trading|training|travel|travelchannel|travelers|travelersinsurance|trust|trv|tt|tube|tui|tunes|tushu|tv|tvs|tw|tz|ua|ubank|ubs|uconnect|ug|uk|unicom|university|uno|uol|ups|us|uy|uz|va|vacations|vana|vanguard|vc|ve|vegas|ventures|verisign|versicherung|vet|vg|vi|viajes|video|vig|viking|villas|vin|vip|virgin|visa|vision|vista|vistaprint|viva|vivo|vlaanderen|vn|vodka|volkswagen|volvo|vote|voting|voto|voyage|vu|vuelos|wales|walmart|walter|wang|wanggou|warman|watch|watches|weather|weatherchannel|webcam|weber|website|wed|wedding|weibo|weir|wf|whoswho|wien|wiki|williamhill|win|windows|wine|winners|wme|wolterskluwer|woodside|work|works|world|wow|ws|wtc|wtf|xbox|xerox|xfinity|xihuan|xin|xn--11b4c3d|xn--1ck2e1b|xn--1qqw23a|xn--2scrj9c|xn--30rr7y|xn--3bst00m|xn--3ds443g|xn--3e0b707e|xn--3hcrj9c|xn--3oq18vl8pn36a|xn--3pxu8k|xn--42c2d9a|xn--45br5cyl|xn--45brj9c|xn--45q11c|xn--4gbrim|xn--54b7fta0cc|xn--55qw42g|xn--55qx5d|xn--5su34j936bgsg|xn--5tzm5g|xn--6frz82g|xn--6qq986b3xl|xn--80adxhks|xn--80ao21a|xn--80aqecdr1a|xn--80asehdb|xn--80aswg|xn--8y0a063a|xn--90a3ac|xn--90ae|xn--90ais|xn--9dbq2a|xn--9et52u|xn--9krt00a|xn--b4w605ferd|xn--bck1b9a5dre4c|xn--c1avg|xn--c2br7g|xn--cck2b3b|xn--cg4bki|xn--clchc0ea0b2g2a9gcd|xn--czr694b|xn--czrs0t|xn--czru2d|xn--d1acj3b|xn--d1alf|xn--e1a4c|xn--eckvdtc9d|xn--efvy88h|xn--estv75g|xn--fct429k|xn--fhbei|xn--fiq228c5hs|xn--fiq64b|xn--fiqs8s|xn--fiqz9s|xn--fjq720a|xn--flw351e|xn--fpcrj9c3d|xn--fzc2c9e2c|xn--fzys8d69uvgm|xn--g2xx48c|xn--gckr3f0f|xn--gecrj9c|xn--gk3at1e|xn--h2breg3eve|xn--h2brj9c|xn--h2brj9c8c|xn--hxt814e|xn--i1b6b1a6a2e|xn--imr513n|xn--io0a7i|xn--j1aef|xn--j1amh|xn--j6w193g|xn--jlq61u9w7b|xn--jvr189m|xn--kcrx77d1x4a|xn--kprw13d|xn--kpry57d|xn--kpu716f|xn--kput3i|xn--l1acc|xn--lgbbat1ad8j|xn--mgb9awbf|xn--mgba3a3ejt|xn--mgba3a4f16a|xn--mgba7c0bbn0a|xn--mgbaakc7dvf|xn--mgbaam7a8h|xn--mgbab2bd|xn--mgbai9azgqp6j|xn--mgbayh7gpa|xn--mgbb9fbpob|xn--mgbbh1a|xn--mgbbh1a71e|xn--mgbc0a9azcg|xn--mgbca7dzdo|xn--mgberp4a5d4ar|xn--mgbgu82a|xn--mgbi4ecexp|xn--mgbpl2fh|xn--mgbt3dhd|xn--mgbtx2b|xn--mgbx4cd0ab|xn--mix891f|xn--mk1bu44c|xn--mxtq1m|xn--ngbc5azd|xn--ngbe9e0a|xn--ngbrx|xn--node|xn--nqv7f|xn--nqv7fs00ema|xn--nyqy26a|xn--o3cw4h|xn--ogbpf8fl|xn--p1acf|xn--p1ai|xn--pbt977c|xn--pgbs0dh|xn--pssy2u|xn--q9jyb4c|xn--qcka1pmc|xn--qxam|xn--rhqv96g|xn--rovu88b|xn--rvc1e0am3e|xn--s9brj9c|xn--ses554g|xn--t60b56a|xn--tckwe|xn--tiq49xqyj|xn--unup4y|xn--vermgensberater-ctb|xn--vermgensberatung-pwb|xn--vhquv|xn--vuq861b|xn--w4r85el8fhu5dnra|xn--w4rs40l|xn--wgbh1c|xn--wgbl6a|xn--xhq521b|xn--xkc2al3hye2a|xn--xkc2dl3a5ee0h|xn--y9a3aq|xn--yfro4i67o|xn--ygbi2ammx|xn--zfr164b|xperia|xxx|xyz|yachts|yahoo|yamaxun|yandex|ye|yodobashi|yoga|yokohama|you|youtube|yt|yun|za|zappos|zara|zero|zip|zippo|zm|zone|zuerich|zw".split("|"),W="0123456789".split(""),X="0123456789abcdefghijklmnopqrstuvwxyz".split(""),Z=[" ","\f","\r","\t","\x0B"," "," ","᠎"],F=[],J=function(n){return new m(n)},V=J(),$=J(O),nn=J(x),en=J(),an=J(R);V.on("@",J(y)).on(".",J(k)).on("+",J(q)).on("#",J(N)).on("?",J(A)).on("/",J(L)).on("_",J(P)).on(":",J(v)).on("{",J(H)).on("[",J(B)).on("<",J(U)).on("(",J(M)).on("}",J(D)).on("]",J(I)).on(">",J(K)).on(")",J(_)).on("&",J(G)).on([",",";","!",'"',"'"],J(w)),V.on("\n",J(z)).on(Z,an),an.on(Z,an);for(var tn=0;tn=0&&l++,s++,o++;if(!(l<0)){o-=l,s-=l;var u=c.emit();t.push(new u(n.substr(o-s,s)))}}return t},vn=V,kn=Object.freeze({State:m,TOKENS:Y,run:yn,start:vn}),wn=l();wn.prototype={type:"token",isLink:!1,toString:function(){for(var n=[],e=0;e0&&void 0!==arguments[0]?arguments[0]:"http";return{type:this.type,value:this.toString(),href:this.toHref(n)}}};var jn=a(wn,l(),{type:"email",isLink:!0}),zn=a(wn,l(),{type:"email",isLink:!0,toHref:function(){return"mailto:"+this.toString()}}),On=a(wn,l(),{type:"text"}),qn=a(wn,l(),{type:"nl"}),Nn=a(wn,l(),{type:"url",isLink:!0,toHref:function(){for(var n=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"http",e=!1,a=!1,t=this.v,o=[],r=0;t[r]instanceof S;)e=!0,o.push(t[r].toString().toLowerCase()),r++;for(;t[r]instanceof L;)a=!0,o.push(t[r].toString()),r++;for(;g(t[r]);)o.push(t[r].toString().toLowerCase()),r++;for(;r=0&&u++,a++,c++;if(u<0)for(var g=a-c;g0&&(t.push(new On(o)),o=[]),a-=u,c-=u;var h=l.emit();t.push(new h(n.slice(a-c,a)))}}return o.length>0&&t.push(new On(o)),t},me=Object.freeze({State:f,TOKENS:Sn,run:pe,start:An});Array.isArray||(Array.isArray=function(n){return"[object Array]"===Object.prototype.toString.call(n)});var fe=function(n){return pe(yn(n))},de=function(n){for(var e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:null,a=fe(n),t=[],o=0;o1&&void 0!==arguments[1]?arguments[1]:null,a=fe(n);return 1===a.length&&a[0].isLink&&(!e||a[0].type===e)};e.find=de,e.inherits=a,e.options=b,e.parser=me,e.scanner=kn,e.test=xe,e.tokenize=fe}(self.linkify=self.linkify||{})}(); \ No newline at end of file diff --git a/src/frontend/login.html b/src/frontend/login.html new file mode 100644 index 0000000..3859d66 --- /dev/null +++ b/src/frontend/login.html @@ -0,0 +1,212 @@ + + + + + AIRA - Login + + + + +
+

AIRA

+

Local network secure P2P communications

+

ERROR_MSG

+
+
+

Login:

+
+
+
+ + +
+
+ +
+

Create New Identity:

+
+ + + + +
+
+
+
+ + + + \ No newline at end of file diff --git a/src/identity.rs b/src/identity.rs new file mode 100644 index 0000000..1db6681 --- /dev/null +++ b/src/identity.rs @@ -0,0 +1,376 @@ +use std::{convert::TryInto, path::Path, str::FromStr}; +use crypto::CryptoError; +use ed25519_dalek::{Keypair, Signer, SIGNATURE_LENGTH, PUBLIC_KEY_LENGTH}; +use rusqlite::{Connection, NO_PARAMS, params}; +use dirs; +use utils::to_uuid_bytes; +use uuid::Uuid; +use zeroize::Zeroize; +use crate::{constants, crypto, print_error, utils}; + +const DB_NAME: &str = "Identities.db"; +const IDENTITY_TABLE: &str = "identities"; +const CONTACTS_TABLE: &str = "contacts"; +const FILES_TABLE: &str = "files"; + +fn bool_to_byte(b: bool) -> u8 { + if b { 75 } else { 30 } //completely arbitrary values +} + +fn byte_to_bool(b: u8) -> Result { + if b == 75 { + Ok(true) + } else if b == 30 { + Ok(false) + } else { + Err(()) + } +} + +fn get_database_path() -> String { + Path::new(&dirs::config_dir().unwrap()).join(constants::APPLICATION_FOLDER).join(DB_NAME).to_str().unwrap().to_owned() +} + +struct EncryptedIdentity { + name: String, + encrypted_keypair: Vec, + salt: Vec, + encrypted_master_key: Vec +} + +fn get_identity_by_uuid(uuid: Uuid) -> Result, rusqlite::Error>{ + let db = Connection::open(get_database_path())?; + let mut stmt = db.prepare(&("SELECT name, key, salt, masterkey FROM ".to_owned()+IDENTITY_TABLE+" WHERE uuid=?1"))?; + let mut rows = stmt.query(vec![&uuid.as_bytes()[..]])?; + Ok(match rows.next()? { + Some(row) => { + let name: Vec = row.get(0)?; + Some( + EncryptedIdentity { + name: std::str::from_utf8(name.as_slice()).unwrap().to_owned(), + encrypted_keypair: row.get(1)?, + salt: row.get(2)?, + encrypted_master_key: row.get(3)? + } + ) + } + None => None + }) +} + +pub struct Contact { + pub uuid: Uuid, + pub public_key: [u8; PUBLIC_KEY_LENGTH], + pub name: String, + pub verified: bool, +} + +pub struct Identity { + pub uuid: Uuid, + pub name: String, + key: Keypair, + pub master_key: [u8; crypto::MASTER_KEY_LEN] +} + +impl Identity { + + pub fn sign(&self, input: &[u8]) -> [u8; SIGNATURE_LENGTH] { + self.key.sign(input).to_bytes() + } + + pub fn get_public_key(&self) -> [u8; PUBLIC_KEY_LENGTH] { + self.key.public.to_bytes() + } + + fn get_database_path(&self) -> String { + Path::new(&dirs::config_dir().unwrap()).join(constants::APPLICATION_FOLDER).join(self.uuid.to_string()+".db").to_str().unwrap().to_owned() + } + + pub fn add_contact(&self, name: String, public_key: [u8; PUBLIC_KEY_LENGTH]) -> Result { + let db = Connection::open(self.get_database_path())?; + db.execute(&("CREATE TABLE IF NOT EXISTS ".to_owned()+CONTACTS_TABLE+"(uuid BLOB PRIMARY KEY, name BLOB, key BLOB, verified BLOB)"), NO_PARAMS)?; + let contact_uuid = Uuid::new_v4(); + let encrypted_name = crypto::encrypt_data(name.as_bytes(), &self.master_key).unwrap(); + let encrypted_public_key = crypto::encrypt_data(&public_key, &self.master_key).unwrap(); + let encrypted_verified = crypto::encrypt_data(&[bool_to_byte(false)], &self.master_key).unwrap(); + db.execute(&("INSERT INTO ".to_owned()+CONTACTS_TABLE+" (uuid, name, key, verified) VALUES (?1, ?2, ?3, ?4)"), vec![&contact_uuid.as_bytes()[..], encrypted_name.as_slice(), encrypted_public_key.as_slice(), encrypted_verified.as_slice()])?; + Ok(Contact { + uuid: contact_uuid, + public_key: public_key, + name: name, + verified: false + }) + } + + pub fn remove_contact(&self, uuid: &Uuid) -> Result<(), rusqlite::Error> { + let db = Connection::open(self.get_database_path())?; + db.execute(&("DELETE FROM ".to_owned()+CONTACTS_TABLE+" WHERE uuid=?"), &[&uuid.as_bytes()[..]])?; + db.execute(&format!("DROP TABLE IF EXISTS \"{}\"", uuid), NO_PARAMS)?; + db.execute(&format!("DELETE FROM {} WHERE contact_uuid=?", FILES_TABLE), &[&uuid.as_bytes()[..]])?; + Ok(()) + } + + pub fn set_verified(&self, uuid: &Uuid) -> Result<(), rusqlite::Error> { + let db = Connection::open(self.get_database_path())?; + let encrypted_verified = crypto::encrypt_data(&[bool_to_byte(true)], &self.master_key).unwrap(); + db.execute(&format!("UPDATE {} SET verified=?1 WHERE uuid=?2", CONTACTS_TABLE), &[encrypted_verified.as_slice(), &uuid.as_bytes()[..]])?; + Ok(()) + } + + pub fn load_contacts(&self) -> Option> { + match Connection::open(self.get_database_path()) { + Ok(db) => { + match db.prepare(&("SELECT uuid, name, key, verified FROM ".to_owned()+CONTACTS_TABLE)) { + Ok(mut stmt) => { + let mut rows = stmt.query(NO_PARAMS).unwrap(); + let mut contacts = Vec::new(); + while let Some(row) = rows.next().unwrap() { + let encrypted_public_key: Vec = row.get(2).unwrap(); + match crypto::decrypt_data(encrypted_public_key.as_slice(), &self.master_key){ + Ok(public_key) => { + if public_key.len() == PUBLIC_KEY_LENGTH { + let encrypted_name: Vec = row.get(1).unwrap(); + match crypto::decrypt_data(encrypted_name.as_slice(), &self.master_key) { + Ok(name) => { + let encrypted_verified: Vec = row.get(3).unwrap(); + match crypto::decrypt_data(encrypted_verified.as_slice(), &self.master_key){ + Ok(verified) => { + let uuid: Vec = row.get(0).unwrap(); + match to_uuid_bytes(&uuid) { + Some(uuid_bytes) => { + contacts.push(Contact { + uuid: Uuid::from_bytes(uuid_bytes), + public_key: public_key.try_into().unwrap(), + name: std::str::from_utf8(name.as_slice()).unwrap().to_owned(), + verified: byte_to_bool(verified[0]).unwrap() + }) + } + None => {} + } + } + Err(e) => print_error(e) + } + } + Err(e) => print_error(e) + } + } else { + print_error("Invalid public key length: database corrupted"); + } + } + Err(e) => print_error(e) + } + } + Some(contacts) + } + Err(e) => { + print_error(e); + None + } + } + } + Err(e) => { + print_error(e); + None + } + } + } + + pub fn clear_temporary_files(&self) -> Result { + let db = Connection::open(self.get_database_path())?; + db.execute(&format!("DELETE FROM {} WHERE contact_uuid IS NULL", FILES_TABLE), NO_PARAMS) + } + + pub fn load_file(&self, uuid: Uuid) -> Option> { + match Connection::open(self.get_database_path()) { + Ok(db) => { + match db.prepare(&format!("SELECT uuid, data FROM \"{}\"", FILES_TABLE)) { + Ok(mut stmt) => { + let mut rows = stmt.query(NO_PARAMS).unwrap(); + while let Some(row) = rows.next().unwrap() { + let encrypted_uuid: Vec = row.get(0).unwrap(); + match crypto::decrypt_data(encrypted_uuid.as_slice(), &self.master_key){ + Ok(test_uuid) => { + if test_uuid == uuid.as_bytes() { + let encrypted_data: Vec = row.get(1).unwrap(); + match crypto::decrypt_data(encrypted_data.as_slice(), &self.master_key) { + Ok(data) => return Some(data), + Err(e) => print_error(e) + } + } + } + Err(e) => print_error(e) + } + } + None + } + Err(e) => { + print_error(e); + None + } + } + } + Err(e) => { + print_error(e); + None + } + } + } + + pub fn store_file(&self, contact_uuid: Option, data: &[u8]) -> Result { + let db = Connection::open(self.get_database_path())?; + db.execute(&format!("CREATE TABLE IF NOT EXISTS \"{}\" (contact_uuid BLOB, uuid BLOB, data BLOB)", FILES_TABLE), NO_PARAMS)?; + let file_uuid = Uuid::new_v4(); + let encrypted_uuid = crypto::encrypt_data(file_uuid.as_bytes(), &self.master_key).unwrap(); + let encrypted_data = crypto::encrypt_data(data, &self.master_key).unwrap(); + let query = format!("INSERT INTO \"{}\" (contact_uuid, uuid, data) VALUES (?1, ?2, ?3)", FILES_TABLE); + match contact_uuid { + Some(uuid) => db.execute(&query, params![&uuid.as_bytes()[..], &encrypted_uuid, &encrypted_data])?, + None => db.execute(&query, params![None as Option>, &encrypted_uuid, &encrypted_data])? + }; + Ok(file_uuid) + } + + pub fn store_msg(&self, contact_uuid: &Uuid, outgoing: bool, data: &[u8]) -> Result<(), rusqlite::Error> { + let db = Connection::open(self.get_database_path())?; + db.execute(&format!("CREATE TABLE IF NOT EXISTS \"{}\" (outgoing BLOB, data BLOB)", contact_uuid), NO_PARAMS)?; + let outgoing_byte: u8 = bool_to_byte(outgoing); + let encrypted_outgoing = crypto::encrypt_data(&[outgoing_byte], &self.master_key).unwrap(); + let encrypted_data = crypto::encrypt_data(data, &self.master_key).unwrap(); + db.execute(&format!("INSERT INTO \"{}\" (outgoing, data) VALUES (?1, ?2)", contact_uuid), vec![encrypted_outgoing, encrypted_data])?; + Ok(()) + } + + pub fn load_msgs(&self, contact_uuid: &Uuid) -> Option)>> { + match Connection::open(self.get_database_path()) { + Ok(db) => { + match db.prepare(&format!("SELECT outgoing, data FROM \"{}\"", contact_uuid)) { + Ok(mut stmt) => { + let mut rows = stmt.query(NO_PARAMS).unwrap(); + let mut msgs = Vec::new(); + while let Some(row) = rows.next().unwrap() { + let encrypted_outgoing: Vec = row.get(0).unwrap(); + match crypto::decrypt_data(encrypted_outgoing.as_slice(), &self.master_key){ + Ok(outgoing) => { + match byte_to_bool(outgoing[0]) { + Ok(outgoing) => { + let encrypted_data: Vec = row.get(1).unwrap(); + match crypto::decrypt_data(encrypted_data.as_slice(), &self.master_key) { + Ok(data) => { + msgs.push( + ( + outgoing, + data + ) + ) + }, + Err(e) => print_error(e) + } + } + Err(_) => {} + } + + } + Err(e) => print_error(e) + } + } + Some(msgs) + } + Err(e) => { + print_error(e); + None + } + } + } + Err(e) => { + print_error(e); + None + } + } + } + + pub fn zeroize(&mut self){ + self.master_key.zeroize(); + self.key.secret.zeroize(); + } + + pub fn get_identity(uuid: &str, password: &str) -> Result { + let uuid = Uuid::from_str(&uuid).unwrap(); + match get_identity_by_uuid(uuid) { + Ok(encrypted_identity) => { + match encrypted_identity { + Some(encrypted_identity) => { + match crypto::decrypt_master_key(encrypted_identity.encrypted_master_key.as_slice(), password, encrypted_identity.salt.as_slice()) { + Ok(master_key) => { + match crypto::decrypt_data(encrypted_identity.encrypted_keypair.as_slice(), &master_key) { + Ok(keypair) => { + Ok(Identity{ + uuid: uuid, + name: encrypted_identity.name, + key: Keypair::from_bytes(&keypair[..]).unwrap(), + master_key: master_key + }) + } + Err(e) => { + print_error(e); + Err("Database corrupted".to_owned()) + } + } + } + Err(e) => { + Err(match e { + CryptoError::DecryptionFailed => "Bad password".to_owned(), + CryptoError::InvalidLength => "Database corrupted".to_owned() + }) + } + } + } + None => { + Err("No such identity".to_owned()) + } + } + } + Err(e) => { + Err(e.to_string()) + } + } + } + + pub fn get_identities() -> Result, rusqlite::Error> { + let db = Connection::open(get_database_path())?; + let mut stmt = db.prepare(&("SELECT uuid, name FROM ".to_owned()+IDENTITY_TABLE))?; + let mut rows = stmt.query(NO_PARAMS)?; + let mut identities = Vec::new(); + while let Some(row) = rows.next()? { + let uuid: Vec = row.get(0)?; + let name: Vec = row.get(1)?; + match to_uuid_bytes(&uuid) { + Some(uuid_bytes) => identities.push( + ( + Uuid::from_bytes(uuid_bytes), + std::str::from_utf8(name.as_slice()).unwrap().to_owned() + ) + ), + None => {} + } + } + Ok(identities) + } + + pub fn create_new_identidy(name: &str, password: &str) -> Result { + let db = Connection::open(get_database_path())?; + db.execute(&("CREATE TABLE IF NOT EXISTS ".to_owned()+IDENTITY_TABLE+"(uuid BLOB PRIMARY KEY, name TEXT, key BLOB, salt BLOB, masterkey BLOB)"), NO_PARAMS)?; + let uuid = Uuid::new_v4(); + let keypair = Keypair::generate(&mut rand_7::rngs::OsRng); + let master_key = crypto::generate_master_key(); + let encrypted_keypair = crypto::encrypt_data(&keypair.to_bytes(), &master_key).unwrap(); + let (salt, encrypted_master_key) = crypto::encrypt_master_key(master_key, password); + db.execute(&("INSERT INTO ".to_owned()+IDENTITY_TABLE+" (uuid, name, key, salt, masterkey) VALUES (?1, ?2, ?3, ?4, ?5)"), vec![&uuid.as_bytes()[..], name.as_bytes(), encrypted_keypair.as_slice(), &salt, &encrypted_master_key]).unwrap(); + + Ok(Identity { + uuid: uuid, + name: name.to_owned(), + key: keypair, + master_key: master_key + }) + } +} \ No newline at end of file diff --git a/src/main.rs b/src/main.rs new file mode 100644 index 0000000..b1ea41e --- /dev/null +++ b/src/main.rs @@ -0,0 +1,534 @@ +mod identity; +mod crypto; +mod session_manager; +mod utils; +mod ui_interface; +mod constants; +mod discovery; + +use std::{collections::HashMap, env, fmt::Display, fs, io, net::{TcpStream, TcpListener}, path::Path, str::FromStr, sync::{RwLock, Mutex, Arc}, thread, thread::sleep, time::Duration}; +use actix_web::{http::{header, CookieBuilder}, App, HttpRequest, HttpResponse, HttpMessage, HttpServer, web, web::Data}; +use rand_8::{RngCore, rngs::OsRng}; +use session_manager::SessionError; +use tungstenite::{ + WebSocket, + accept, +}; +use serde::{Deserialize, Serialize}; +use utils::escape_double_quote; +use uuid::Uuid; +use crate::identity::Identity; +use crate::session_manager::{SessionManager, protocol}; +use crate::ui_interface::UiConnection; + +fn start_websocket_server(global_vars: &Arc>) -> u16 { + let websocket_bind_addr = env::var("AIRA_WEBSOCKET_ADDR").unwrap_or("127.0.0.1".to_owned()); + let websocket_port = env::var("AIRA_WEBSOCKET_PORT").unwrap_or("0".to_owned()); + let server = TcpListener::bind(websocket_bind_addr+":"+&websocket_port).unwrap(); + let websocket_port = server.local_addr().unwrap().port(); + let global_vars_clone = Arc::clone(global_vars); + thread::spawn(move || { + for stream in server.incoming() { + let stream = stream.unwrap(); + stream.set_read_timeout(Some(Duration::from_millis(100))).unwrap(); + match accept(stream) { + Ok(websocket) => { + websocket_worker(websocket, &global_vars_clone); + } + Err(e) => print_error(e) + } + } + }); + websocket_port +} + +fn on_connected(index: usize, session_manager: &Arc, ui_connection: &Arc>){ + let mut ui_connection = ui_connection.lock().unwrap(); + ui_connection.on_connected(index); + session_manager.handle_new_session(&index, ui_connection); +} + +fn handle_connect(ip: &str, session_manager: &Arc, ui_connection: &Arc>){ + match session_manager.connect_to(ip){ + Ok(index) => { + on_connected(index, session_manager, ui_connection); + } + Err(e) => { + if e != SessionError::AlreadyConnected && e != SessionError::IsUs { + print_error(e) + } + } + } +} + +fn websocket_worker(websocket: WebSocket, global_vars: &Arc>){ + let ui_connection = Arc::new(Mutex::new(UiConnection::new(websocket))); + let global_vars_read = global_vars.read().unwrap(); + global_vars_read.session_manager.set_ui_connection(&ui_connection); + if global_vars_read.is_backend_running { //ui reconnection + global_vars_read.session_manager.list_sessions().into_iter().for_each(|index|{ + on_connected(index, &global_vars_read.session_manager, &ui_connection); + }); + } else { + match SessionManager::start_listener(&global_vars_read.session_manager) { + Ok(_) => {} + Err(e) => println!("{}. You won't be able to receive incomming connections from other peers.", e) + } + SessionManager::start_receiver_loop(&global_vars_read.session_manager); + discovery::advertise_me(); + drop(global_vars_read); + global_vars.write().unwrap().is_backend_running = true; + } + let global_vars_read = global_vars.read().unwrap(); + global_vars_read.session_manager.list_contacts().into_iter().for_each(|contact|{ + let mut ui_connection_locked = ui_connection.lock().unwrap(); + ui_connection_locked.set_as_contact(contact.0, &contact.1, contact.2); + match global_vars_read.session_manager.load_msgs(&contact.0) { + Some(msgs) => { + ui_connection_locked.load_msgs(&contact.0, msgs); + } + None => {} + } + }); + global_vars_read.session_manager.get_saved_msgs().into_iter().for_each(|entry| { + ui_connection.lock().unwrap().on_received(&entry.0, &entry.1); + }); + let session_manager_clone = Arc::clone(&global_vars_read.session_manager); + let ui_connection_clone = Arc::clone(&ui_connection); + thread::spawn(move || { + discovery::discover_peers(|discovery_manager, ip| { + println!("New peer discovered: {}", ip); + if ui_connection_clone.lock().unwrap().is_valid { + handle_connect(&ip, &session_manager_clone, &ui_connection_clone); + } else { + discovery_manager.stop_service_discovery(); + } + }); + }); + loop { + let mut ui_connection_locked = ui_connection.lock().unwrap(); + let msg_result = ui_connection_locked.read_message(); + drop(ui_connection_locked); //release mutex + match msg_result { + Ok(msg) => { + let args: Vec<&str> = msg.split(" ").collect(); + match args[0] { + "connect" => { + handle_connect(args[1], &global_vars_read.session_manager, &ui_connection); + } + "send" => { + let buffer = protocol::new_message(args[2..].join(" ")); + let index: usize = args[1].parse().unwrap(); + match global_vars_read.session_manager.send_to(&index, &buffer){ + Ok(_) => { + if global_vars_read.session_manager.is_contact(&index) { + match global_vars_read.session_manager.store_msg(&index, true, &buffer) { + Ok(_) => {}, + Err(e) => print_error(e) + } + } + } + Err(e) => print_error(e) + } + } + "contact" => { + let index: usize = args[1].parse().unwrap(); + match global_vars_read.session_manager.add_contact(index, args[2..].join(" ")) { + Ok(_) => {}, + Err(e) => print_error(e) + } + } + "uncontact" => { + let index: usize = args[1].parse().unwrap(); + match global_vars_read.session_manager.remove_contact(&index) { + Ok(_) => {}, + Err(e) => print_error(e) + } + } + "fingerprints" => { + let index: usize = args[1].parse().unwrap(); + let (local, peer) = global_vars_read.session_manager.get_public_keys(&index); + let local = crypto::generate_fingerprint(&local); + let peer = crypto::generate_fingerprint(&peer); + ui_connection.lock().unwrap().fingerprints(&local, &peer); + } + "verify" => { + let index: usize = args[1].parse().unwrap(); + match global_vars_read.session_manager.set_verified(&index) { + Ok(_) => {}, + Err(e) => print_error(e) + } + } + "file" => { + let index: usize = args[1].parse().unwrap(); + let file_name = args[2..].join(" "); + let mut ui_connection_locked = ui_connection.lock().unwrap(); + let buffer = ui_connection_locked.read_binary(); + drop(ui_connection_locked); + match buffer { + Ok(buffer) => { + match global_vars_read.session_manager.send_to(&index, &protocol::file(&file_name, &buffer)) { + Ok(_) => { + if global_vars_read.session_manager.is_contact(&index) { + match global_vars_read.session_manager.store_file(&index, &buffer) { + Ok(file_uuid) => { + ui_connection.lock().unwrap().file_sent(index, &file_name, Some(file_uuid.to_string())); + match global_vars_read.session_manager.store_msg(&index, true, &[&[protocol::Headers::FILE][..], file_uuid.as_bytes(), &file_name.into_bytes()].concat()) { + Ok(_) => {} + Err(e) => print_error(e) + } + } + Err(e) => print_error(e) + } + } else { + ui_connection.lock().unwrap().file_sent(index, &file_name, None); + } + } + Err(e) => print_error(e) + } + } + Err(e) => print_error(e) + } + } + _ => println!("Unknown: {}", msg) + } + } + Err(e) => { + match e { + tungstenite::Error::Io(ref e) => { + if e.kind() != io::ErrorKind::WouldBlock { + print_error(e) + } + } + tungstenite::Error::ConnectionClosed => { + println!("Websocket connection closed"); + ui_connection.lock().unwrap().is_valid = false; + return + } + _ => print_error(e) + } + } + } + sleep(Duration::from_millis(constants::MUTEX_RELEASE_DELAY_MS)); //pause let other threads use ui_connection + } +} + +#[derive(Deserialize, Serialize, Debug)] +struct FileInfo { + uuid: String, + file_name: String, +} + +fn handle_load_file(req: HttpRequest, file_info: web::Query) -> HttpResponse { + println!("Load file request from: {}", req.peer_addr().unwrap()); + match req.cookie(constants::HTTP_COOKIE_NAME) { + Some(cookie) => { + let global_vars = req.app_data::>>>().unwrap(); + let global_vars = global_vars.read().unwrap(); + match global_vars.http_session_manager.get_name_from_cookie(cookie.value()) { + Some(_) => { + match Uuid::from_str(&file_info.uuid) { + Ok(uuid) => { + match global_vars.session_manager.load_file(uuid) { + Some(buffer) => { + return HttpResponse::Ok().header("Content-Disposition", format!("attachment; filename=\"{}\"", escape_double_quote(html_escape::decode_html_entities(&file_info.file_name).to_string()))).content_type("application/octet-stream").body(buffer); + } + None => {} + } + } + Err(e) => print_error(e) + } + } + None => {} + } + } + None => {} + } + HttpResponse::NotFound().finish() +} + +fn handle_logout(req: HttpRequest) -> HttpResponse { + println!("Logout request from: {}", req.peer_addr().unwrap()); + match req.cookie(constants::HTTP_COOKIE_NAME) { + Some(cookie) => { + let global_vars = req.app_data::>>>().unwrap(); + let mut global_vars_write = global_vars.write().unwrap(); + global_vars_write.http_session_manager.remove(cookie.value()); + global_vars_write.session_manager.stop(); + global_vars_write.is_backend_running = false; + HttpResponse::Found().header(header::LOCATION, "/").finish() + } + None => HttpResponse::Unauthorized().finish() + } +} + +fn login(identity: Identity, global_vars: &Arc>) -> HttpResponse { + let mut global_vars = global_vars.write().unwrap(); + let cookie_value = global_vars.http_session_manager.register(identity.name.to_string()); + if match global_vars.session_manager.get_identity_uuid() { + Some(uuid) => uuid != identity.uuid, + None => true + } { + global_vars.session_manager.set_identity(Some(identity)); + } + let cookie = CookieBuilder::new(constants::HTTP_COOKIE_NAME, cookie_value) + .http_only(true) + .max_age(time::Duration::hours(4) + ).finish(); + HttpResponse::Found().header(header::LOCATION, "/").set_header(header::SET_COOKIE, cookie.to_string()).finish() +} + +fn handle_login(req: HttpRequest, params: web::Form) -> HttpResponse { + println!("Login request from: {}", req.peer_addr().unwrap()); + match Identity::get_identity(¶ms.uuid, ¶ms.password) { + Ok(identity) => { + let global_vars = req.app_data::>>>().unwrap(); + match identity.clear_temporary_files() { + Ok(n) => println!("Deleted {} files", n), + Err(e) => print_error(e) + } + login(identity, global_vars.get_ref()) + } + Err(e) => { + let body = get_login_body(Some(&e.to_string())); + HttpResponse::NotFound().body(body) + } + } +} + +fn get_login_body(error_msg: Option<&str>) -> String { + let mut formated_identities = String::new(); + match Identity::get_identities(){ + Ok(identities) => { + for i in 0..identities.len() { + let uuid = identities[i].0.to_string(); + formated_identities += &format!("[\"{}\", \"{}\"]", uuid, identities[i].1); + if i != identities.len()-1 { + formated_identities += ", "; + } + } + } + Err(e) => { + print_error(e) + } + }; + include_str!("frontend/login.html") + .replace("IDENTITIES", &formated_identities).replace("ERROR_MSG", &match error_msg { + Some(error_msg) => format!("Error: {}.", error_msg), + None => String::new() + }) +} + +fn handle_create(req: HttpRequest, params: web::Form) -> HttpResponse { + println!("Create request from: {}", req.peer_addr().unwrap()); + if params.password == params.password_confirm { + match Identity::create_new_identidy(¶ms.name, ¶ms.password) { + Ok(identity) => { + let global_vars = req.app_data::>>>().unwrap(); + login(identity, global_vars.get_ref()) + } + Err(e) => { + print_error(&e); + let body = get_login_body(Some(&e.to_string())); + HttpResponse::Ok().body(body) + } + } + } else { + let body = get_login_body(Some("Passwords don't match")); + HttpResponse::Ok().body(body) + } +} + +fn index(req: HttpRequest) -> HttpResponse { + println!("GET request from: {}", req.peer_addr().unwrap()); + let body = match req.cookie(constants::HTTP_COOKIE_NAME) { + Some(cookie) => { + let global_vars = req.app_data::>>>().unwrap(); + let global_vars = global_vars.write().unwrap(); + match global_vars.http_session_manager.get_name_from_cookie(cookie.value()) { + Some(name) => { + include_str!("frontend/index.html") + .replace("WEBSOCKET_PORT", &global_vars.websocket_port.to_string()) + .replace("IDENTITY_NAME", &name) + } + None => get_login_body(None) + } + } + None => get_login_body(None) + }; + HttpResponse::Ok().body(body) +} + +const JS_CONTENT_TYPE: &str = "text/javascript"; + +fn handle_static(req: HttpRequest) -> HttpResponse { + println!("Static: {}", req.path()); + let splits: Vec<&str> = req.path()[1..].split("/").collect(); + if splits[0] == "static" { + let mut response_builder = HttpResponse::Ok(); + match splits[1] { + "imgs" => { + if splits[2] == "icons" && splits.len() <= 5 { + let color = if splits.len() == 5 { + splits[4] + } else { + "none" + }; + match match splits[3] { + "verified" => Some(include_str!("frontend/imgs/icons/verified.svg")), + "add_contact" => Some(include_str!("frontend/imgs/icons/add_contact.svg")), + "remove_contact" => Some(include_str!("frontend/imgs/icons/remove_contact.svg")), + "logout" => Some(include_str!("frontend/imgs/icons/logout.svg")), + "warning" => Some(include_str!("frontend/imgs/icons/warning.svg")), + "attach" => Some(include_str!("frontend/imgs/icons/attach.svg")), + "download" => Some(include_str!("frontend/imgs/icons/download.svg")), + _ => None + } { + Some(body) => { + response_builder.content_type("image/svg+xml"); + return response_builder.body(body.replace("FILL_COLOR", color)) + } + None => {} + } + } else if splits.len() == 3 { + response_builder.content_type("image/jpeg"); + match splits[2] { + "wallpaper" => return response_builder.body(&include_bytes!("frontend/imgs/wallpaper.jpeg")[..]), + _ => {} + } + } + } + "commons" => { + if splits.len() == 3 { + match splits[2] { + "script.js" => return response_builder.content_type(JS_CONTENT_TYPE).body(include_str!("frontend/commons/script.js")), + "style.css" => return response_builder.body(include_str!("frontend/commons/style.css")), + _ => {} + } + } + } + "libs" => { + if splits.len() == 3 { + match match splits[2] { + "linkify.min.js" => Some(include_str!("frontend/libs/linkify.min.js")), + "linkify-html.min.js" => Some(include_str!("frontend/libs/linkify-html.min.js")), + "linkify-element.min.js" => Some(include_str!("frontend/libs/linkify-element.min.js")), + _ => None + } { + Some(body) => return response_builder.content_type(JS_CONTENT_TYPE).body(body), + None => {} + } + } + } + _ => {} + } + } + HttpResponse::NotFound().finish() +} + +#[actix_web::main] +async fn start_http_server(global_vars: Arc>) -> io::Result<()> { + let http_bind_addr = env::var("AIRA_HTTP_ADDR").unwrap_or("127.0.0.1".to_owned()); + let http_port = env::var("AIRA_HTTP_PORT").unwrap_or("0".to_owned()); + let server = HttpServer::new(move || { + let global_vars_clone = global_vars.clone(); + App::new() + .data(global_vars_clone) + .service(web::resource("/") + .route(web::get().to(index)) + .route(web::post().to(handle_create)) + ) + .route("/login", web::post().to(handle_login)) + .route("/load_file", web::get().to(handle_load_file)) + .route("/static/.*", web::get().to(handle_static)) + .route("/logout", web::get().to(handle_logout)) + } + ).bind(http_bind_addr+":"+&http_port)?; + let url = "http://127.0.0.1:".to_owned()+&server.addrs().get(0).unwrap().port().to_string(); + println!("AIRA started on: {}", url); + if webbrowser::open(&url).is_err() { + println!("Failed to open browser. Please open the link manually."); + } + server.run().await +} + +#[derive(Serialize, Deserialize)] +struct LoginParams { + uuid: String, + password: String +} + +#[derive(Serialize, Deserialize)] +struct CreateParams { + name: String, + password: String, + password_confirm: String +} + +struct HttpSessionsManager { + http_sessions: HashMap +} + +impl HttpSessionsManager { + pub fn new() -> HttpSessionsManager { + HttpSessionsManager { + http_sessions: HashMap::new() + } + } + pub fn register(&mut self, identity_name: String) -> String { + let mut raw_cookie = [0; 32]; + OsRng.fill_bytes(&mut raw_cookie); + let cookie = base64::encode(raw_cookie); + self.http_sessions.insert(cookie.clone(), identity_name); + cookie + } + pub fn remove(&mut self, cookie: &str) { + self.http_sessions.remove(cookie); + } + pub fn get_name_from_cookie(&self, cookie_value: &str) -> Option { + Some(self.http_sessions.get(cookie_value)?.clone()) + } +} + +/*impl Debug for HttpSessionsManager { + fn fmt(&self, f: &mut std::fmt::Formatter<'_>) -> std::fmt::Result { + f.write_str("{\n")?; + for (k, v) in self.http_sessions.read().unwrap().iter() { + f.write_str(&format!("\t{} : {}", k, v))?; + } + f.write_str("\n}") + + } +}*/ + +struct GlobalVars { + session_manager: Arc, + is_backend_running: bool, + websocket_port: u16, + http_session_manager: HttpSessionsManager, +} + +fn main() { + match fs::create_dir(Path::new(&dirs::config_dir().unwrap()).join(constants::APPLICATION_FOLDER)){ + Ok(_) => {} + Err(e) => { + if e.kind() != io::ErrorKind::AlreadyExists { + print_error(e); + } + } + } + let session_manager = Arc::new(SessionManager::new()); + let global_vars = Arc::new(RwLock::new(GlobalVars { + session_manager: session_manager, + is_backend_running: false, + websocket_port: 0, + http_session_manager: HttpSessionsManager::new() + })); + let websocket_port = start_websocket_server(&global_vars); + global_vars.write().unwrap().websocket_port = websocket_port; + start_http_server(global_vars).unwrap(); +} + +fn print_error(error: T){ + println!("{}", error); +} diff --git a/src/session_manager/mod.rs b/src/session_manager/mod.rs new file mode 100644 index 0000000..a97cd62 --- /dev/null +++ b/src/session_manager/mod.rs @@ -0,0 +1,405 @@ +mod session; +pub mod protocol; + +use std::{collections::HashMap, io::ErrorKind, net::{SocketAddr, TcpStream}, sync::{Arc, Mutex, MutexGuard, RwLock}, thread, thread::sleep, time::Duration}; +use socket2::{Socket, Domain, Type}; +use session::Session; +use strum_macros::Display; +use ed25519_dalek::PUBLIC_KEY_LENGTH; +use uuid::Uuid; +use zeroize::Zeroize; +use crate::{constants, identity::{Contact, Identity}, print_error}; +use crate::ui_interface::UiConnection; + +#[derive(Display, Debug, PartialEq, Eq)] +pub enum SessionError { + SocketTimeout, + ConnectionReset, + BrokenPipe, + TransmissionCorrupted, + BufferTooLarge, + ConnectFailed, + InvalidSessionId, + BindFailed, + AlreadyConnected, + IsUs, + Unknown +} + +pub struct SessionManager { + session_counter: RwLock, + sessions: RwLock>, + identity: RwLock>, + ui_connection: Mutex>>>, + loaded_contacts: RwLock>, + msg_queue: Mutex)>>, + is_stopping: RwLock +} + +impl SessionManager { + + fn with_ui_connection(&self, f: F) -> bool where F: Fn(MutexGuard) { + let mut ui_connection_opt = self.ui_connection.lock().unwrap(); + let ui_connection = ui_connection_opt.as_mut().unwrap().lock().unwrap(); + if ui_connection.is_valid { + f(ui_connection); + true + } else { + false + } + } + + fn do_handshake_then_add(&self, mut session: Session) -> Result{ + let identity_opt = self.identity.read().unwrap(); + let identity = identity_opt.as_ref().unwrap(); + session.do_handshake(identity)?; + let peer_public_key = session.peer_public_key.unwrap(); + if identity.get_public_key() == peer_public_key { //did handshake with the same Identity + return Err(SessionError::IsUs); + } + let mut sessions = self.sessions.write().unwrap(); + for (_, registered_session) in sessions.iter() { + if registered_session.peer_public_key.unwrap() == peer_public_key { //already connected with a different addr + return Err(SessionError::AlreadyConnected) + } + } + for (index, contact) in self.loaded_contacts.read().unwrap().iter() { + if contact.public_key == peer_public_key { //session is a known contact. Assign the contact index to it + sessions.insert(*index, session); + return Ok(*index) + } + } + //if not a contact, increment the session_counter + let mut session_counter = self.session_counter.write().unwrap(); + sessions.insert(*session_counter, session); + let r = *session_counter; + *session_counter += 1; + Ok(r) + } + + pub fn connect_to(&self, ip: &str) -> Result { + let sessions = self.sessions.read().unwrap(); + for (_, s) in sessions.iter() { + if s.get_ip() == ip { + return Err(SessionError::AlreadyConnected) + } + } + drop(sessions); //release mutex + match TcpStream::connect((ip, constants::PORT.parse().unwrap())) { + Ok(stream) => { + let session = Session::new(stream); + self.do_handshake_then_add(session) + } + Err(_) => Err(SessionError::ConnectFailed) + } + } + + pub fn send_to(&self, index: &usize, message: &[u8]) -> Result<(), SessionError> { + let mut sessions = self.sessions.write().unwrap(); + match sessions.get_mut(index) { + Some(session) => session.encrypt_and_send(message), + None => Err(SessionError::InvalidSessionId) + } + } + + pub fn start_receiver_loop(session_manager: &Arc) { + let session_manager_clone = Arc::clone(session_manager); + thread::spawn(move || { + loop { + let mut dead_sessions = Vec::new(); + let mut sessions = session_manager_clone.sessions.write().unwrap(); + for (index, session) in sessions.iter_mut() { + let mut dead_session = false; + match session.receive_and_decrypt() { + Ok(buffer) => { + if buffer[0] == protocol::Headers::ASK_NAME { + session.encrypt_and_send(&protocol::tell_name(&session_manager_clone.identity.read().unwrap().as_ref().unwrap().name)).unwrap(); + } else { + let buffer = if buffer[0] == protocol::Headers::FILE { + let file_name_len = u16::from_be_bytes([buffer[1], buffer[2]]) as usize; + let file_name = &buffer[3..3+file_name_len]; + match session_manager_clone.store_file(index, &buffer[3+file_name_len..]) { + Ok(file_uuid) => { + Some([&[protocol::Headers::FILE][..], file_uuid.as_bytes(), file_name].concat()) + } + Err(e) => { + print_error(e); + None + } + } + } else { + Some(buffer) + }; + if buffer.is_some() { + let mut msg_saved = false; + if session_manager_clone.is_contact(index) && buffer.as_ref().unwrap()[0] != protocol::Headers::TELL_NAME { + match session_manager_clone.store_msg(&index, false, &buffer.as_ref().unwrap()) { + Ok(_) => msg_saved = true, + Err(e) => print_error(e) + } + } + let ui_connection_valid = session_manager_clone.with_ui_connection(|mut ui_connection| { + ui_connection.on_received(index, &buffer.as_ref().unwrap()); + }); + if !ui_connection_valid && !msg_saved { + session_manager_clone.msg_queue.lock().unwrap().push((*index, buffer.unwrap())); + } + } + } + } + Err(e) => { + if e == SessionError::BrokenPipe { + dead_session = true + } else if e != SessionError::SocketTimeout { + print_error(e); + } + } + } + if dead_session { + session_manager_clone.with_ui_connection(|mut ui_connection| { + ui_connection.on_disconnected(*index); + }); + dead_sessions.push(*index); + } + } + dead_sessions.into_iter().for_each(|index| { + sessions.remove(&index); + }); + drop(sessions); //release mutex + if *session_manager_clone.is_stopping.read().unwrap() { + break; + } + sleep(Duration::from_millis(constants::MUTEX_RELEASE_DELAY_MS)); + } + println!("Stopping receiver thread"); + }); + } + + pub fn start_listener(session_manager: &Arc) -> Result<(), SessionError> { + let socket_v6 = Socket::new(Domain::ipv6(), Type::stream(), None).unwrap(); + let socket_v4 = Socket::new(Domain::ipv4(), Type::stream(), None).unwrap(); + socket_v4.set_reuse_address(true).unwrap(); + socket_v6.set_reuse_address(true).unwrap(); + let addr_v6 = "[::1]:".to_owned()+constants::PORT; + let addr_v4 = "0.0.0.0:".to_owned()+constants::PORT; + let mut sockets = Vec::new(); + match socket_v6.bind(&addr_v6.parse::().unwrap().into()) { + Ok(_) => sockets.push(socket_v6), + Err(e) => println!("Unable to bind on IPv6: {}", e) + }; + match socket_v4.bind(&addr_v4.parse::().unwrap().into()) { + Ok(_) => sockets.push(socket_v4), + Err(e) => println!("Unable to bind on IPv4: {}", e) + } + if sockets.len() > 0 { + println!("Listening on port {}...", constants::PORT); + for socket in sockets { + socket.listen(256).unwrap(); + socket.set_read_timeout(Some(Duration::from_millis(100))).unwrap(); + let session_manager_clone = Arc::clone(session_manager); + thread::spawn(move ||{ + for stream in socket.into_tcp_listener().incoming() { + match stream { + Ok(stream) => { + let session = Session::new(stream); + match session_manager_clone.do_handshake_then_add(session) { + Ok(index) => { + session_manager_clone.with_ui_connection(|mut ui_connection| { + ui_connection.on_new_session(index); + session_manager_clone.handle_new_session(&index, ui_connection); + }); + } + Err(e) => { + if e != SessionError::AlreadyConnected && e != SessionError::IsUs { + print_error(e); + } + } + } + } + Err(e) => { + if e.kind() != ErrorKind::WouldBlock { + print_error(e); + } + } + } + if *session_manager_clone.is_stopping.read().unwrap() { + break; + } + } + println!("Stopping listener thread"); + }); + } + Ok(()) + } else { + Err(SessionError::BindFailed) + } + } + + pub fn handle_new_session(&self, index: &usize, mut ui_connection: MutexGuard) { + if self.is_contact(index) { + match self.load_msgs(index) { + Some(msgs) => { + ui_connection.load_msgs(index, msgs); + } + None => {} + } + } else { + match self.ask_name_to(&index) { + Ok(_) => {} + Err(e) => print_error(e) + } + } + } + + pub fn list_sessions(&self) -> Vec { + let sessions = self.sessions.read().unwrap(); + sessions.iter().map(|t| *t.0).collect() + } + + pub fn list_contacts(&self) -> Vec<(usize, String, bool)> { + self.loaded_contacts.read().unwrap().iter().map(|c| (*c.0, c.1.name.clone(), c.1.verified)).collect() + } + + pub fn get_identity_uuid(&self) -> Option { + Some(self.identity.read().unwrap().as_ref()?.uuid) + } + + pub fn get_saved_msgs(&self) -> Vec<(usize, Vec)> { + let mut msgs = Vec::new(); + let mut msg_queue = self.msg_queue.lock().unwrap(); + let sessions = self.sessions.read().unwrap(); + for i in 0..msg_queue.len() { + let mut entry = msg_queue.remove(i); + if sessions.contains_key(&entry.0) { + msgs.push(entry); + } else { + entry.1.zeroize(); + } + }; + msgs + } + + fn ask_name_to(&self, index: &usize) -> Result<(), SessionError> { + let mut sessions = self.sessions.write().unwrap(); + match sessions.get_mut(index) { + Some(session) => { + session.encrypt_and_send(&protocol::ask_name()) + }, + None => Err(SessionError::InvalidSessionId) + } + } + + pub fn get_peer_public_key(&self, index: &usize) -> Option<[u8; PUBLIC_KEY_LENGTH]> { + let sessions = self.sessions.read().unwrap(); + let session = sessions.get(index)?; + session.peer_public_key + } + + pub fn add_contact(&self, index: usize, name: String) -> Result<(), rusqlite::Error> { + let contact = self.identity.read().unwrap().as_ref().unwrap().add_contact(name, self.get_peer_public_key(&index).unwrap())?; + self.loaded_contacts.write().unwrap().insert(index, contact); + Ok(()) + } + + pub fn remove_contact(&self, index: &usize) -> Result<(), rusqlite::Error> { + let mut loaded_contacts = self.loaded_contacts.write().unwrap(); + let result = self.identity.read().unwrap().as_ref().unwrap().remove_contact(&loaded_contacts.get(index).unwrap().uuid); + if result.is_ok() { + loaded_contacts.remove(index); + } + result + } + + pub fn set_verified(&self, index: &usize) -> Result<(), rusqlite::Error> { + let mut loaded_contacts = self.loaded_contacts.write().unwrap(); + let contact = loaded_contacts.get_mut(index).unwrap(); + let result = self.identity.read().unwrap().as_ref().unwrap().set_verified(&contact.uuid); + if result.is_ok() { + contact.verified = true; + } + result + } + + pub fn is_contact(&self, index: &usize) -> bool { + self.loaded_contacts.read().unwrap().contains_key(index) + } + + pub fn load_file(&self, uuid: Uuid) -> Option> { + self.identity.read().unwrap().as_ref().unwrap().load_file(uuid) + } + + pub fn store_file(&self, index: &usize, data: &[u8]) -> Result { + self.identity.read().unwrap().as_ref().unwrap().store_file(match self.loaded_contacts.read().unwrap().get(index) { + Some(contact) => Some(contact.uuid), + None => None + }, data) + } + + pub fn store_msg(&self, index: &usize, outgoing: bool, data: &[u8]) -> Result<(), rusqlite::Error> { + self.identity.read().unwrap().as_ref().unwrap().store_msg(&self.loaded_contacts.read().unwrap().get(index).unwrap().uuid, outgoing, data) + } + + pub fn load_msgs(&self, index: &usize) -> Option)>> { + self.identity.read().unwrap().as_ref().unwrap().load_msgs(&self.loaded_contacts.read().unwrap().get(index).unwrap().uuid) + } + + pub fn get_public_keys(&self, index: &usize) -> ([u8; PUBLIC_KEY_LENGTH], [u8; PUBLIC_KEY_LENGTH]) { + (self.identity.read().unwrap().as_ref().unwrap().get_public_key(), self.loaded_contacts.read().unwrap().get(index).unwrap().public_key) + } + + fn clear_identity_related_data(&self){ + self.loaded_contacts.write().unwrap().clear(); + let mut msg_queue = self.msg_queue.lock().unwrap(); + msg_queue.iter_mut().for_each(|m| m.1.zeroize()); + msg_queue.clear(); + } + + pub fn stop(&self) { + *self.is_stopping.write().unwrap() = true; + self.set_identity(None); + *self.ui_connection.lock().unwrap() = None; + } + + pub fn set_identity(&self, identity: Option) { + let mut identity_guard = self.identity.write().unwrap(); + match identity_guard.as_mut() { + Some(previous_identity) => { + previous_identity.zeroize(); + self.sessions.write().unwrap().clear(); + *self.session_counter.write().unwrap() = 0; + self.clear_identity_related_data(); + } + None => {} + } + *identity_guard = identity; + if identity_guard.is_some() { + match identity_guard.as_ref().unwrap().load_contacts() { + Some(contacts) => { + let mut loaded_contacts = self.loaded_contacts.write().unwrap(); + let mut session_counter = self.session_counter.write().unwrap(); + contacts.into_iter().for_each(|contact|{ + loaded_contacts.insert(*session_counter, contact); + *session_counter += 1; + }) + } + None => {} + } + } + } + + pub fn set_ui_connection(&self, ui_connection: &Arc>){ + *self.ui_connection.lock().unwrap() = Some(ui_connection.clone()); + } + + pub fn new() -> SessionManager { + SessionManager { + session_counter: RwLock::new(0), + sessions: RwLock::new(HashMap::new()), + identity: RwLock::new(None), + ui_connection: Mutex::new(None), + loaded_contacts: RwLock::new(HashMap::new()), + msg_queue: Mutex::new(Vec::new()), + is_stopping: RwLock::new(false) + } + } +} diff --git a/src/session_manager/protocol.rs b/src/session_manager/protocol.rs new file mode 100644 index 0000000..9e1893b --- /dev/null +++ b/src/session_manager/protocol.rs @@ -0,0 +1,24 @@ +pub struct Headers; + +impl Headers { + pub const MESSAGE: u8 = 0x01; + pub const ASK_NAME: u8 = 0x02; + pub const TELL_NAME: u8 = 0x03; + pub const FILE: u8 = 0x04; +} + +pub fn new_message(message: String) -> Vec { + [&[Headers::MESSAGE], message.as_bytes()].concat() +} + +pub fn ask_name() -> Vec { + vec![Headers::ASK_NAME] +} + +pub fn tell_name(name: &str) -> Vec { + [&[Headers::TELL_NAME], name.as_bytes()].concat() +} + +pub fn file(file_name: &str, buffer: &[u8]) -> Vec { + [&[Headers::FILE], &(file_name.len() as u16).to_be_bytes()[..], file_name.as_bytes(), buffer].concat() +} \ No newline at end of file diff --git a/src/session_manager/session.rs b/src/session_manager/session.rs new file mode 100644 index 0000000..be6e5ff --- /dev/null +++ b/src/session_manager/session.rs @@ -0,0 +1,237 @@ +use std::{io::{Read, Write, ErrorKind}, net::{TcpStream}, option::Option, result::Result, time::Duration}; +use ed25519_dalek; +use ed25519_dalek::{ed25519::signature::Signature, Verifier, PUBLIC_KEY_LENGTH, SIGNATURE_LENGTH}; +use x25519_dalek; +use rand_7::{RngCore, rngs::OsRng}; +use sha2::{Sha384, Digest}; +use aes_gcm::{Aes128Gcm, aead::Aead, NewAead, aead::Payload, aead::generic_array::GenericArray}; +use crate::utils::*; +use crate::crypto::*; +use crate::identity::Identity; +use crate::session_manager::SessionError; +use crate::print_error; + +const RANDOM_LEN: usize = 64; +const MESSAGE_LEN_LEN: usize = 4; +type MessageLenType = u32; + +pub struct Session { + stream: TcpStream, + handshake_sent_buff: Vec, + handshake_recv_buff: Vec, + local_cipher: Option, + local_iv: Option<[u8; IV_LEN]>, + local_counter: usize, + peer_cipher: Option, + peer_iv: Option<[u8; IV_LEN]>, + peer_counter: usize, + pub peer_public_key: Option<[u8; PUBLIC_KEY_LENGTH]>, + //pub name: Option, + //pub message_queue: Vec>, +} + +impl Session { + pub fn new(stream: TcpStream) -> Session { + stream.set_read_timeout(Some(Duration::from_millis(1000))).unwrap(); + Session { + stream: stream, + handshake_sent_buff: Vec::new(), + handshake_recv_buff: Vec::new(), + local_cipher: None, + local_iv: None, + local_counter: 0, + peer_cipher: None, + peer_iv: None, + peer_counter: 0, + peer_public_key: None, + } + } + + pub fn get_ip(&self) -> String { + self.stream.peer_addr().unwrap().ip().to_string() + } + + fn socket_read(&mut self, buff: &mut [u8]) -> Result { + match self.stream.read(buff) { + Ok(read) => { + if read > 0 { + return Ok(read); + } else if read == 0 { + return Err(SessionError::BrokenPipe); + } + } + Err(e) => { + match e.kind() { + ErrorKind::WouldBlock => return Err(SessionError::SocketTimeout), + ErrorKind::ConnectionReset => return Err(SessionError::ConnectionReset), + _ => print_error(format!("Receive error: {}", e)) + } + } + }; + Err(SessionError::Unknown) + } + + fn socket_write(&mut self, buff: &[u8]) -> Result<(), SessionError> { + match self.stream.write(buff) { + Ok(sent) => { + if buff.len() == sent { + return Ok(()); + } else if sent == 0 { + return Err(SessionError::BrokenPipe); + } + } + Err(e) => print_error(format!("Send error: {}", e)) + }; + Err(SessionError::Unknown) + } + + fn handshake_read(&mut self, buff: &mut [u8]) -> Result<(), SessionError> { + match self.socket_read(buff) { + Ok(_) => { + self.handshake_recv_buff.extend(buff.as_ref()); + Ok(()) + } + Err(e) => Err(e) + } + } + + fn handshake_write(&mut self, buff: &[u8]) -> Result<(), SessionError> { + match self.socket_write(buff) { + Ok(_) => { + self.handshake_sent_buff.extend(buff); + Ok(()) + } + Err(e) => Err(e) + } + } + + fn hash_handshake(&self, i_am_bob: bool) -> [u8; 48] { + let handshake_bytes = if i_am_bob { + [self.handshake_sent_buff.as_slice(), self.handshake_recv_buff.as_slice()].concat() + } else { + [self.handshake_recv_buff.as_slice(), self.handshake_sent_buff.as_slice()].concat() + }; + let mut hasher = Sha384::new(); + hasher.update(handshake_bytes); + let handshake_hash = hasher.finalize(); + to_array_48(handshake_hash.as_slice()) + } + + fn on_handshake_successful(&mut self, application_keys: ApplicationKeys){ + self.local_cipher = Some(Aes128Gcm::new_varkey(&application_keys.local_key).unwrap()); + self.local_iv = Some(application_keys.local_iv); + self.peer_cipher = Some(Aes128Gcm::new_varkey(&application_keys.peer_key).unwrap()); + self.peer_iv = Some(application_keys.peer_iv); + self.handshake_sent_buff.clear(); + self.handshake_sent_buff.shrink_to_fit(); + self.handshake_recv_buff.clear(); + self.handshake_recv_buff.shrink_to_fit(); + } + + pub fn do_handshake(&mut self, identity: &Identity) -> Result<(), SessionError> { + //ECDHE initial exchange + //generate random bytes + let mut handshake_buffer = [0; RANDOM_LEN+PUBLIC_KEY_LENGTH]; + OsRng.fill_bytes(&mut handshake_buffer[..RANDOM_LEN]); + //generate ephemeral x25519 keys + let ephemeral_secret = x25519_dalek::EphemeralSecret::new(OsRng); + let ephemeral_public_key = x25519_dalek::PublicKey::from(&ephemeral_secret); + handshake_buffer[RANDOM_LEN..].copy_from_slice(&ephemeral_public_key.to_bytes()); + self.handshake_write(&handshake_buffer)?; + self.handshake_read(&mut handshake_buffer)?; + let peer_ephemeral_public_key = x25519_dalek::PublicKey::from(to_array_32(&handshake_buffer[RANDOM_LEN..])); + //calc handshake keys + let i_am_bob = self.handshake_sent_buff < self.handshake_recv_buff; //mutual consensus for keys attribution + let handshake_hash = self.hash_handshake(i_am_bob); + let shared_secret = ephemeral_secret.diffie_hellman(&peer_ephemeral_public_key); + let handshake_keys = HandshakeKeys::derive_keys(shared_secret.to_bytes(), handshake_hash, i_am_bob); + + + //encrypted handshake + //generate random bytes + let mut random_bytes = [0; RANDOM_LEN]; + OsRng.fill_bytes(&mut random_bytes); + self.handshake_write(&random_bytes)?; + //receive peer random bytes + let mut peer_random = [0; RANDOM_LEN]; + self.handshake_read(&mut peer_random)?; + //get public key & sign our ephemeral public key + let mut auth_msg = [0; PUBLIC_KEY_LENGTH+SIGNATURE_LENGTH]; + auth_msg[..PUBLIC_KEY_LENGTH].copy_from_slice(&identity.get_public_key()); + auth_msg[PUBLIC_KEY_LENGTH..].copy_from_slice(&identity.sign(ephemeral_public_key.as_bytes())); + //encrypt auth_msg + let local_cipher = Aes128Gcm::new_varkey(&handshake_keys.local_key).unwrap(); + let mut local_handshake_counter = 0; + let nonce = iv_to_nonce(&handshake_keys.local_iv, &mut local_handshake_counter); + let encrypted_auth_msg = local_cipher.encrypt(GenericArray::from_slice(&nonce), auth_msg.as_ref()).unwrap(); + self.handshake_write(&encrypted_auth_msg)?; + + let mut encrypted_peer_auth_msg = [0; PUBLIC_KEY_LENGTH+SIGNATURE_LENGTH+AES_TAG_LEN]; + self.handshake_read(&mut encrypted_peer_auth_msg)?; + //decrypt peer_auth_msg + let peer_cipher = Aes128Gcm::new_varkey(&handshake_keys.peer_key).unwrap(); + let mut peer_handshake_counter = 0; + let peer_nonce = iv_to_nonce(&handshake_keys.peer_iv, &mut peer_handshake_counter); + match peer_cipher.decrypt(GenericArray::from_slice(&peer_nonce), encrypted_peer_auth_msg.as_ref()) { + Ok(peer_auth_msg) => { + //verify ephemeral public key signature + self.peer_public_key = Some(to_array_32(&peer_auth_msg[..PUBLIC_KEY_LENGTH])); + let peer_public_key = ed25519_dalek::PublicKey::from_bytes(&self.peer_public_key.unwrap()).unwrap(); + let peer_signature = Signature::from_bytes(&peer_auth_msg[PUBLIC_KEY_LENGTH..]).unwrap(); + if peer_public_key.verify(peer_ephemeral_public_key.as_bytes(), &peer_signature).is_ok() { + let handshake_hash = self.hash_handshake(i_am_bob); + //sending handshake finished + let handshake_finished = compute_handshake_finished(handshake_keys.local_handshake_traffic_secret, handshake_hash); + self.socket_write(&handshake_finished)?; + let mut peer_handshake_finished = [0; HASH_OUTPUT_LEN]; + self.socket_read(&mut peer_handshake_finished)?; + if verify_handshake_finished(peer_handshake_finished, handshake_keys.peer_handshake_traffic_secret, handshake_hash) { + //calc application keys + let application_keys = ApplicationKeys::derive_keys(handshake_keys.handshake_secret, handshake_hash, i_am_bob); + self.on_handshake_successful(application_keys); + return Ok(()); + } + } + } + Err(_) => {} + } + Err(SessionError::TransmissionCorrupted) + } + + pub fn encrypt_and_send(&mut self, message: &[u8]) -> Result<(), SessionError> { + let cipher_len = (message.len() as MessageLenType).to_be_bytes(); + let payload = Payload { + msg: message, + aad: &cipher_len + }; + let nonce = iv_to_nonce(&self.local_iv.unwrap(), &mut self.local_counter); + println!("nonce: {}", hex::encode(&nonce)); + let cipher_text = self.local_cipher.as_ref().unwrap().encrypt(GenericArray::from_slice(&nonce), payload).unwrap(); + self.socket_write([&cipher_len, cipher_text.as_slice()].concat().as_slice()) + } + + pub fn receive_and_decrypt(&mut self) -> Result, SessionError> { + let mut message_len = [0; MESSAGE_LEN_LEN]; + self.socket_read(&mut message_len)?; + let recv_len = MessageLenType::from_be_bytes(message_len) as usize + AES_TAG_LEN; + if recv_len <= 50000000 { + let mut cipher_text = vec![0; recv_len]; + let mut read = 0; + while read < recv_len { + read += self.socket_read(&mut cipher_text[read..])?; + } + let peer_nonce = iv_to_nonce(&self.peer_iv.unwrap(), &mut self.peer_counter); + let peer_cipher = self.peer_cipher.as_ref().unwrap(); + let payload = Payload { + msg: &cipher_text, + aad: &message_len + }; + match peer_cipher.decrypt(GenericArray::from_slice(&peer_nonce), payload) { + Ok(plain_text) => Ok(plain_text), + Err(_) => Err(SessionError::TransmissionCorrupted) + } + } else { + Err(SessionError::BufferTooLarge) + } + } +} diff --git a/src/ui_interface.rs b/src/ui_interface.rs new file mode 100644 index 0000000..fef33a0 --- /dev/null +++ b/src/ui_interface.rs @@ -0,0 +1,153 @@ +use std::net::TcpStream; +use tungstenite::{Error, WebSocket}; +use crate::{protocol}; + +mod ui_messages { + use std::str::from_utf8; + use tungstenite::Message; + use uuid::Uuid; + use crate::{print_error, session_manager::protocol, utils::to_uuid_bytes}; + + pub fn on_connected(index: usize) -> Message { + Message::from(format!("connected {}", index)) + } + pub fn on_disconnected(index: usize) -> Message { + Message::from(format!("disconnected {}", index)) + } + pub fn on_new_session(index: usize) -> Message { + Message::from(format!("new_session {}", index)) + } + pub fn on_new_message(index: &usize, raw_message: &[u8]) -> Option { + match from_utf8(raw_message) { + Ok(msg) => Some(Message::from(format!("new_message {} {}", index, msg))), + Err(e) => { + print_error(e); + None + } + } + } + pub fn on_file_received(index: &usize, buffer: &[u8]) -> Option { + let uuid = Uuid::from_bytes(to_uuid_bytes(&buffer[..16])?); + match from_utf8(&buffer[16..]) { + Ok(file_name) => Some(Message::from(format!("file {} {} {}", index, uuid.to_string(), file_name))), + Err(e) => { + print_error(e); + None + } + } + } + pub fn load_sent_msg(index: &usize, buffer: &[u8]) -> Option { + match buffer[0] { + protocol::Headers::MESSAGE => { + match from_utf8(&buffer[1..]) { + Ok(msg) => Some(Message::from(format!("load_sent_msg {} {}", index, msg))), + Err(e) => { + print_error(e); + None + } + } + } + protocol::Headers::FILE => { + let uuid = Uuid::from_bytes(to_uuid_bytes(&buffer[1..17])?); + match from_utf8(&buffer[17..]) { + Ok(file_name) => Some(Message::from(format!("load_sent_file {} {} {}", index, uuid.to_string(), file_name))), + Err(e) => { + print_error(e); + None + } + } + } + _ => None + } + } + pub fn on_name_told(index: &usize, raw_name: &[u8]) -> Option { + match from_utf8(raw_name) { + Ok(name) => Some(Message::from(format!("name_told {} {}", index, name))), + Err(e) => { + print_error(e); + None + } + } + } + pub fn set_as_contact(index: usize, name: &str, verified: bool) -> Message { + Message::from(format!("is_contact {} {} {}", index, verified, name)) + } + pub fn fingerprints(local: &str, peer: &str) -> Message { + Message::from(format!("fingerprints {} {}", local, peer)) + } + pub fn file_sent(index: usize, file_name: &str, uuid: Option) -> Message { + Message::from(format!("file_sent {} {} {}", index, match uuid { + Some(uuid) => uuid, + None => "None".to_owned() + }, file_name)) + } +} + +pub struct UiConnection{ + pub websocket: WebSocket, + pub is_valid: bool +} + +impl UiConnection { + pub fn new(websocket: WebSocket) -> UiConnection { + UiConnection { + websocket: websocket, + is_valid: true + } + } + + pub fn on_received(&mut self, index: &usize, buffer: &[u8]) { + let ui_message = match buffer[0] { + protocol::Headers::MESSAGE => { + ui_messages::on_new_message(index, &buffer[1..]) + } + protocol::Headers::TELL_NAME => { + ui_messages::on_name_told(index, &buffer[1..]) + } + protocol::Headers::FILE => { + ui_messages::on_file_received(index, &buffer[1..]) + } + _ => None + }; + if ui_message.is_some() { + self.websocket.write_message(ui_message.unwrap()).unwrap(); + } + } + pub fn on_new_session(&mut self, index: usize) { + self.websocket.write_message(ui_messages::on_new_session(index)).unwrap(); + } + pub fn on_disconnected(&mut self, index: usize) { + self.websocket.write_message(ui_messages::on_disconnected(index)).unwrap(); + } + pub fn on_connected(&mut self, index: usize) { + self.websocket.write_message(ui_messages::on_connected(index)).unwrap(); + } + + pub fn read_message(&mut self) -> Result { + Ok(self.websocket.read_message()?.into_text()?) + } + pub fn read_binary(&mut self) -> Result, Error> { + Ok(self.websocket.read_message()?.into_data()) + } + pub fn set_as_contact(&mut self, index: usize, name: &str, verified: bool) { + self.websocket.write_message(ui_messages::set_as_contact(index, name, verified)).unwrap(); + } + pub fn load_msgs(&mut self, index: &usize, msgs: Vec<(bool, Vec)>) { + msgs.into_iter().for_each(|msg| { + if msg.0 { //outgoing + match ui_messages::load_sent_msg(index, &msg.1) { + Some(msg) => self.websocket.write_message(msg).unwrap(), + None => {} + } + } else { + self.on_received(index, &msg.1) + } + }) + } + pub fn fingerprints(&mut self, local: &str, peer: &str) { + self.websocket.write_message(ui_messages::fingerprints(local, peer)).unwrap(); + } + pub fn file_sent(&mut self, index: usize, name: &str, uuid: Option) { + self.websocket.write_message(ui_messages::file_sent(index, name, uuid)).unwrap() + } +} \ No newline at end of file diff --git a/src/utils.rs b/src/utils.rs new file mode 100644 index 0000000..9508514 --- /dev/null +++ b/src/utils.rs @@ -0,0 +1,26 @@ +use std::convert::TryInto; +use uuid::Bytes; + +use crate::print_error; + +pub fn to_array_48(s: &[u8]) -> [u8; 48] { + s.try_into().unwrap() +} + +pub fn to_array_32(s: &[u8]) -> [u8; 32] { + s.try_into().unwrap() +} + +pub fn to_uuid_bytes(bytes: &[u8]) -> Option { + match bytes.try_into() { + Ok(uuid) => Some(uuid), + Err(e) => { + print_error(e); + None + } + } +} + +pub fn escape_double_quote(origin: String) -> String { + origin.replace("\"", "\\\"") +} \ No newline at end of file