crypto_openssl.c 13 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625
  1. /*
  2. * WPA Supplicant / wrapper functions for libcrypto
  3. * Copyright (c) 2004-2012, Jouni Malinen <j@w1.fi>
  4. *
  5. * This software may be distributed under the terms of the BSD license.
  6. * See README for more details.
  7. */
  8. #include "includes.h"
  9. #include <openssl/opensslv.h>
  10. #include <openssl/err.h>
  11. #include <openssl/des.h>
  12. #include <openssl/aes.h>
  13. #include <openssl/bn.h>
  14. #include <openssl/evp.h>
  15. #include <openssl/dh.h>
  16. #include <openssl/hmac.h>
  17. #include "common.h"
  18. #include "wpabuf.h"
  19. #include "dh_group5.h"
  20. #include "crypto.h"
  21. #if OPENSSL_VERSION_NUMBER < 0x00907000
  22. #define DES_key_schedule des_key_schedule
  23. #define DES_cblock des_cblock
  24. #define DES_set_key(key, schedule) des_set_key((key), *(schedule))
  25. #define DES_ecb_encrypt(input, output, ks, enc) \
  26. des_ecb_encrypt((input), (output), *(ks), (enc))
  27. #endif /* openssl < 0.9.7 */
  28. static BIGNUM * get_group5_prime(void)
  29. {
  30. #if OPENSSL_VERSION_NUMBER < 0x00908000
  31. static const unsigned char RFC3526_PRIME_1536[] = {
  32. 0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xC9,0x0F,0xDA,0xA2,
  33. 0x21,0x68,0xC2,0x34,0xC4,0xC6,0x62,0x8B,0x80,0xDC,0x1C,0xD1,
  34. 0x29,0x02,0x4E,0x08,0x8A,0x67,0xCC,0x74,0x02,0x0B,0xBE,0xA6,
  35. 0x3B,0x13,0x9B,0x22,0x51,0x4A,0x08,0x79,0x8E,0x34,0x04,0xDD,
  36. 0xEF,0x95,0x19,0xB3,0xCD,0x3A,0x43,0x1B,0x30,0x2B,0x0A,0x6D,
  37. 0xF2,0x5F,0x14,0x37,0x4F,0xE1,0x35,0x6D,0x6D,0x51,0xC2,0x45,
  38. 0xE4,0x85,0xB5,0x76,0x62,0x5E,0x7E,0xC6,0xF4,0x4C,0x42,0xE9,
  39. 0xA6,0x37,0xED,0x6B,0x0B,0xFF,0x5C,0xB6,0xF4,0x06,0xB7,0xED,
  40. 0xEE,0x38,0x6B,0xFB,0x5A,0x89,0x9F,0xA5,0xAE,0x9F,0x24,0x11,
  41. 0x7C,0x4B,0x1F,0xE6,0x49,0x28,0x66,0x51,0xEC,0xE4,0x5B,0x3D,
  42. 0xC2,0x00,0x7C,0xB8,0xA1,0x63,0xBF,0x05,0x98,0xDA,0x48,0x36,
  43. 0x1C,0x55,0xD3,0x9A,0x69,0x16,0x3F,0xA8,0xFD,0x24,0xCF,0x5F,
  44. 0x83,0x65,0x5D,0x23,0xDC,0xA3,0xAD,0x96,0x1C,0x62,0xF3,0x56,
  45. 0x20,0x85,0x52,0xBB,0x9E,0xD5,0x29,0x07,0x70,0x96,0x96,0x6D,
  46. 0x67,0x0C,0x35,0x4E,0x4A,0xBC,0x98,0x04,0xF1,0x74,0x6C,0x08,
  47. 0xCA,0x23,0x73,0x27,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,
  48. };
  49. return BN_bin2bn(RFC3526_PRIME_1536, sizeof(RFC3526_PRIME_1536), NULL);
  50. #else /* openssl < 0.9.8 */
  51. return get_rfc3526_prime_1536(NULL);
  52. #endif /* openssl < 0.9.8 */
  53. }
  54. #if OPENSSL_VERSION_NUMBER < 0x00908000
  55. #ifndef OPENSSL_NO_SHA256
  56. #ifndef OPENSSL_FIPS
  57. #define NO_SHA256_WRAPPER
  58. #endif
  59. #endif
  60. #endif /* openssl < 0.9.8 */
  61. #ifdef OPENSSL_NO_SHA256
  62. #define NO_SHA256_WRAPPER
  63. #endif
  64. static int openssl_digest_vector(const EVP_MD *type, int non_fips,
  65. size_t num_elem, const u8 *addr[],
  66. const size_t *len, u8 *mac)
  67. {
  68. EVP_MD_CTX ctx;
  69. size_t i;
  70. unsigned int mac_len;
  71. EVP_MD_CTX_init(&ctx);
  72. #ifdef CONFIG_FIPS
  73. #ifdef OPENSSL_FIPS
  74. if (non_fips)
  75. EVP_MD_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
  76. #endif /* OPENSSL_FIPS */
  77. #endif /* CONFIG_FIPS */
  78. if (!EVP_DigestInit_ex(&ctx, type, NULL)) {
  79. wpa_printf(MSG_ERROR, "OpenSSL: EVP_DigestInit_ex failed: %s",
  80. ERR_error_string(ERR_get_error(), NULL));
  81. return -1;
  82. }
  83. for (i = 0; i < num_elem; i++) {
  84. if (!EVP_DigestUpdate(&ctx, addr[i], len[i])) {
  85. wpa_printf(MSG_ERROR, "OpenSSL: EVP_DigestUpdate "
  86. "failed: %s",
  87. ERR_error_string(ERR_get_error(), NULL));
  88. return -1;
  89. }
  90. }
  91. if (!EVP_DigestFinal(&ctx, mac, &mac_len)) {
  92. wpa_printf(MSG_ERROR, "OpenSSL: EVP_DigestFinal failed: %s",
  93. ERR_error_string(ERR_get_error(), NULL));
  94. return -1;
  95. }
  96. return 0;
  97. }
  98. int md4_vector(size_t num_elem, const u8 *addr[], const size_t *len, u8 *mac)
  99. {
  100. return openssl_digest_vector(EVP_md4(), 0, num_elem, addr, len, mac);
  101. }
  102. void des_encrypt(const u8 *clear, const u8 *key, u8 *cypher)
  103. {
  104. u8 pkey[8], next, tmp;
  105. int i;
  106. DES_key_schedule ks;
  107. /* Add parity bits to the key */
  108. next = 0;
  109. for (i = 0; i < 7; i++) {
  110. tmp = key[i];
  111. pkey[i] = (tmp >> i) | next | 1;
  112. next = tmp << (7 - i);
  113. }
  114. pkey[i] = next | 1;
  115. DES_set_key(&pkey, &ks);
  116. DES_ecb_encrypt((DES_cblock *) clear, (DES_cblock *) cypher, &ks,
  117. DES_ENCRYPT);
  118. }
  119. int rc4_skip(const u8 *key, size_t keylen, size_t skip,
  120. u8 *data, size_t data_len)
  121. {
  122. #ifdef OPENSSL_NO_RC4
  123. return -1;
  124. #else /* OPENSSL_NO_RC4 */
  125. EVP_CIPHER_CTX ctx;
  126. int outl;
  127. int res = -1;
  128. unsigned char skip_buf[16];
  129. EVP_CIPHER_CTX_init(&ctx);
  130. if (!EVP_CIPHER_CTX_set_padding(&ctx, 0) ||
  131. !EVP_CipherInit_ex(&ctx, EVP_rc4(), NULL, NULL, NULL, 1) ||
  132. !EVP_CIPHER_CTX_set_key_length(&ctx, keylen) ||
  133. !EVP_CipherInit_ex(&ctx, NULL, NULL, key, NULL, 1))
  134. goto out;
  135. while (skip >= sizeof(skip_buf)) {
  136. size_t len = skip;
  137. if (len > sizeof(skip_buf))
  138. len = sizeof(skip_buf);
  139. if (!EVP_CipherUpdate(&ctx, skip_buf, &outl, skip_buf, len))
  140. goto out;
  141. skip -= len;
  142. }
  143. if (EVP_CipherUpdate(&ctx, data, &outl, data, data_len))
  144. res = 0;
  145. out:
  146. EVP_CIPHER_CTX_cleanup(&ctx);
  147. return res;
  148. #endif /* OPENSSL_NO_RC4 */
  149. }
  150. int md5_vector(size_t num_elem, const u8 *addr[], const size_t *len, u8 *mac)
  151. {
  152. return openssl_digest_vector(EVP_md5(), 0, num_elem, addr, len, mac);
  153. }
  154. #ifdef CONFIG_FIPS
  155. int md5_vector_non_fips_allow(size_t num_elem, const u8 *addr[],
  156. const size_t *len, u8 *mac)
  157. {
  158. return openssl_digest_vector(EVP_md5(), 1, num_elem, addr, len, mac);
  159. }
  160. #endif /* CONFIG_FIPS */
  161. int sha1_vector(size_t num_elem, const u8 *addr[], const size_t *len, u8 *mac)
  162. {
  163. return openssl_digest_vector(EVP_sha1(), 0, num_elem, addr, len, mac);
  164. }
  165. #ifndef NO_SHA256_WRAPPER
  166. int sha256_vector(size_t num_elem, const u8 *addr[], const size_t *len,
  167. u8 *mac)
  168. {
  169. return openssl_digest_vector(EVP_sha256(), 0, num_elem, addr, len,
  170. mac);
  171. }
  172. #endif /* NO_SHA256_WRAPPER */
  173. void * aes_encrypt_init(const u8 *key, size_t len)
  174. {
  175. AES_KEY *ak;
  176. ak = os_malloc(sizeof(*ak));
  177. if (ak == NULL)
  178. return NULL;
  179. if (AES_set_encrypt_key(key, 8 * len, ak) < 0) {
  180. os_free(ak);
  181. return NULL;
  182. }
  183. return ak;
  184. }
  185. void aes_encrypt(void *ctx, const u8 *plain, u8 *crypt)
  186. {
  187. AES_encrypt(plain, crypt, ctx);
  188. }
  189. void aes_encrypt_deinit(void *ctx)
  190. {
  191. os_free(ctx);
  192. }
  193. void * aes_decrypt_init(const u8 *key, size_t len)
  194. {
  195. AES_KEY *ak;
  196. ak = os_malloc(sizeof(*ak));
  197. if (ak == NULL)
  198. return NULL;
  199. if (AES_set_decrypt_key(key, 8 * len, ak) < 0) {
  200. os_free(ak);
  201. return NULL;
  202. }
  203. return ak;
  204. }
  205. void aes_decrypt(void *ctx, const u8 *crypt, u8 *plain)
  206. {
  207. AES_decrypt(crypt, plain, ctx);
  208. }
  209. void aes_decrypt_deinit(void *ctx)
  210. {
  211. os_free(ctx);
  212. }
  213. int crypto_mod_exp(const u8 *base, size_t base_len,
  214. const u8 *power, size_t power_len,
  215. const u8 *modulus, size_t modulus_len,
  216. u8 *result, size_t *result_len)
  217. {
  218. BIGNUM *bn_base, *bn_exp, *bn_modulus, *bn_result;
  219. int ret = -1;
  220. BN_CTX *ctx;
  221. ctx = BN_CTX_new();
  222. if (ctx == NULL)
  223. return -1;
  224. bn_base = BN_bin2bn(base, base_len, NULL);
  225. bn_exp = BN_bin2bn(power, power_len, NULL);
  226. bn_modulus = BN_bin2bn(modulus, modulus_len, NULL);
  227. bn_result = BN_new();
  228. if (bn_base == NULL || bn_exp == NULL || bn_modulus == NULL ||
  229. bn_result == NULL)
  230. goto error;
  231. if (BN_mod_exp(bn_result, bn_base, bn_exp, bn_modulus, ctx) != 1)
  232. goto error;
  233. *result_len = BN_bn2bin(bn_result, result);
  234. ret = 0;
  235. error:
  236. BN_free(bn_base);
  237. BN_free(bn_exp);
  238. BN_free(bn_modulus);
  239. BN_free(bn_result);
  240. BN_CTX_free(ctx);
  241. return ret;
  242. }
  243. struct crypto_cipher {
  244. EVP_CIPHER_CTX enc;
  245. EVP_CIPHER_CTX dec;
  246. };
  247. struct crypto_cipher * crypto_cipher_init(enum crypto_cipher_alg alg,
  248. const u8 *iv, const u8 *key,
  249. size_t key_len)
  250. {
  251. struct crypto_cipher *ctx;
  252. const EVP_CIPHER *cipher;
  253. ctx = os_zalloc(sizeof(*ctx));
  254. if (ctx == NULL)
  255. return NULL;
  256. switch (alg) {
  257. #ifndef OPENSSL_NO_RC4
  258. case CRYPTO_CIPHER_ALG_RC4:
  259. cipher = EVP_rc4();
  260. break;
  261. #endif /* OPENSSL_NO_RC4 */
  262. #ifndef OPENSSL_NO_AES
  263. case CRYPTO_CIPHER_ALG_AES:
  264. switch (key_len) {
  265. case 16:
  266. cipher = EVP_aes_128_cbc();
  267. break;
  268. case 24:
  269. cipher = EVP_aes_192_cbc();
  270. break;
  271. case 32:
  272. cipher = EVP_aes_256_cbc();
  273. break;
  274. default:
  275. os_free(ctx);
  276. return NULL;
  277. }
  278. break;
  279. #endif /* OPENSSL_NO_AES */
  280. #ifndef OPENSSL_NO_DES
  281. case CRYPTO_CIPHER_ALG_3DES:
  282. cipher = EVP_des_ede3_cbc();
  283. break;
  284. case CRYPTO_CIPHER_ALG_DES:
  285. cipher = EVP_des_cbc();
  286. break;
  287. #endif /* OPENSSL_NO_DES */
  288. #ifndef OPENSSL_NO_RC2
  289. case CRYPTO_CIPHER_ALG_RC2:
  290. cipher = EVP_rc2_ecb();
  291. break;
  292. #endif /* OPENSSL_NO_RC2 */
  293. default:
  294. os_free(ctx);
  295. return NULL;
  296. }
  297. EVP_CIPHER_CTX_init(&ctx->enc);
  298. EVP_CIPHER_CTX_set_padding(&ctx->enc, 0);
  299. if (!EVP_EncryptInit_ex(&ctx->enc, cipher, NULL, NULL, NULL) ||
  300. !EVP_CIPHER_CTX_set_key_length(&ctx->enc, key_len) ||
  301. !EVP_EncryptInit_ex(&ctx->enc, NULL, NULL, key, iv)) {
  302. EVP_CIPHER_CTX_cleanup(&ctx->enc);
  303. os_free(ctx);
  304. return NULL;
  305. }
  306. EVP_CIPHER_CTX_init(&ctx->dec);
  307. EVP_CIPHER_CTX_set_padding(&ctx->dec, 0);
  308. if (!EVP_DecryptInit_ex(&ctx->dec, cipher, NULL, NULL, NULL) ||
  309. !EVP_CIPHER_CTX_set_key_length(&ctx->dec, key_len) ||
  310. !EVP_DecryptInit_ex(&ctx->dec, NULL, NULL, key, iv)) {
  311. EVP_CIPHER_CTX_cleanup(&ctx->enc);
  312. EVP_CIPHER_CTX_cleanup(&ctx->dec);
  313. os_free(ctx);
  314. return NULL;
  315. }
  316. return ctx;
  317. }
  318. int crypto_cipher_encrypt(struct crypto_cipher *ctx, const u8 *plain,
  319. u8 *crypt, size_t len)
  320. {
  321. int outl;
  322. if (!EVP_EncryptUpdate(&ctx->enc, crypt, &outl, plain, len))
  323. return -1;
  324. return 0;
  325. }
  326. int crypto_cipher_decrypt(struct crypto_cipher *ctx, const u8 *crypt,
  327. u8 *plain, size_t len)
  328. {
  329. int outl;
  330. outl = len;
  331. if (!EVP_DecryptUpdate(&ctx->dec, plain, &outl, crypt, len))
  332. return -1;
  333. return 0;
  334. }
  335. void crypto_cipher_deinit(struct crypto_cipher *ctx)
  336. {
  337. EVP_CIPHER_CTX_cleanup(&ctx->enc);
  338. EVP_CIPHER_CTX_cleanup(&ctx->dec);
  339. os_free(ctx);
  340. }
  341. void * dh5_init(struct wpabuf **priv, struct wpabuf **publ)
  342. {
  343. DH *dh;
  344. struct wpabuf *pubkey = NULL, *privkey = NULL;
  345. size_t publen, privlen;
  346. *priv = NULL;
  347. *publ = NULL;
  348. dh = DH_new();
  349. if (dh == NULL)
  350. return NULL;
  351. dh->g = BN_new();
  352. if (dh->g == NULL || BN_set_word(dh->g, 2) != 1)
  353. goto err;
  354. dh->p = get_group5_prime();
  355. if (dh->p == NULL)
  356. goto err;
  357. if (DH_generate_key(dh) != 1)
  358. goto err;
  359. publen = BN_num_bytes(dh->pub_key);
  360. pubkey = wpabuf_alloc(publen);
  361. if (pubkey == NULL)
  362. goto err;
  363. privlen = BN_num_bytes(dh->priv_key);
  364. privkey = wpabuf_alloc(privlen);
  365. if (privkey == NULL)
  366. goto err;
  367. BN_bn2bin(dh->pub_key, wpabuf_put(pubkey, publen));
  368. BN_bn2bin(dh->priv_key, wpabuf_put(privkey, privlen));
  369. *priv = privkey;
  370. *publ = pubkey;
  371. return dh;
  372. err:
  373. wpabuf_free(pubkey);
  374. wpabuf_free(privkey);
  375. DH_free(dh);
  376. return NULL;
  377. }
  378. void * dh5_init_fixed(const struct wpabuf *priv, const struct wpabuf *publ)
  379. {
  380. DH *dh;
  381. dh = DH_new();
  382. if (dh == NULL)
  383. return NULL;
  384. dh->g = BN_new();
  385. if (dh->g == NULL || BN_set_word(dh->g, 2) != 1)
  386. goto err;
  387. dh->p = get_group5_prime();
  388. if (dh->p == NULL)
  389. goto err;
  390. dh->priv_key = BN_bin2bn(wpabuf_head(priv), wpabuf_len(priv), NULL);
  391. if (dh->priv_key == NULL)
  392. goto err;
  393. dh->pub_key = BN_bin2bn(wpabuf_head(publ), wpabuf_len(publ), NULL);
  394. if (dh->pub_key == NULL)
  395. goto err;
  396. if (DH_generate_key(dh) != 1)
  397. goto err;
  398. return dh;
  399. err:
  400. DH_free(dh);
  401. return NULL;
  402. }
  403. struct wpabuf * dh5_derive_shared(void *ctx, const struct wpabuf *peer_public,
  404. const struct wpabuf *own_private)
  405. {
  406. BIGNUM *pub_key;
  407. struct wpabuf *res = NULL;
  408. size_t rlen;
  409. DH *dh = ctx;
  410. int keylen;
  411. if (ctx == NULL)
  412. return NULL;
  413. pub_key = BN_bin2bn(wpabuf_head(peer_public), wpabuf_len(peer_public),
  414. NULL);
  415. if (pub_key == NULL)
  416. return NULL;
  417. rlen = DH_size(dh);
  418. res = wpabuf_alloc(rlen);
  419. if (res == NULL)
  420. goto err;
  421. keylen = DH_compute_key(wpabuf_mhead(res), pub_key, dh);
  422. if (keylen < 0)
  423. goto err;
  424. wpabuf_put(res, keylen);
  425. BN_free(pub_key);
  426. return res;
  427. err:
  428. BN_free(pub_key);
  429. wpabuf_free(res);
  430. return NULL;
  431. }
  432. void dh5_free(void *ctx)
  433. {
  434. DH *dh;
  435. if (ctx == NULL)
  436. return;
  437. dh = ctx;
  438. DH_free(dh);
  439. }
  440. struct crypto_hash {
  441. HMAC_CTX ctx;
  442. };
  443. struct crypto_hash * crypto_hash_init(enum crypto_hash_alg alg, const u8 *key,
  444. size_t key_len)
  445. {
  446. struct crypto_hash *ctx;
  447. const EVP_MD *md;
  448. switch (alg) {
  449. #ifndef OPENSSL_NO_MD5
  450. case CRYPTO_HASH_ALG_HMAC_MD5:
  451. md = EVP_md5();
  452. break;
  453. #endif /* OPENSSL_NO_MD5 */
  454. #ifndef OPENSSL_NO_SHA
  455. case CRYPTO_HASH_ALG_HMAC_SHA1:
  456. md = EVP_sha1();
  457. break;
  458. #endif /* OPENSSL_NO_SHA */
  459. #ifndef OPENSSL_NO_SHA256
  460. #ifdef CONFIG_SHA256
  461. case CRYPTO_HASH_ALG_HMAC_SHA256:
  462. md = EVP_sha256();
  463. break;
  464. #endif /* CONFIG_SHA256 */
  465. #endif /* OPENSSL_NO_SHA256 */
  466. default:
  467. return NULL;
  468. }
  469. ctx = os_zalloc(sizeof(*ctx));
  470. if (ctx == NULL)
  471. return NULL;
  472. #if OPENSSL_VERSION_NUMBER < 0x00909000
  473. HMAC_Init_ex(&ctx->ctx, key, key_len, md, NULL);
  474. #else /* openssl < 0.9.9 */
  475. if (HMAC_Init_ex(&ctx->ctx, key, key_len, md, NULL) != 1) {
  476. os_free(ctx);
  477. return NULL;
  478. }
  479. #endif /* openssl < 0.9.9 */
  480. return ctx;
  481. }
  482. void crypto_hash_update(struct crypto_hash *ctx, const u8 *data, size_t len)
  483. {
  484. if (ctx == NULL)
  485. return;
  486. HMAC_Update(&ctx->ctx, data, len);
  487. }
  488. int crypto_hash_finish(struct crypto_hash *ctx, u8 *mac, size_t *len)
  489. {
  490. unsigned int mdlen;
  491. int res;
  492. if (ctx == NULL)
  493. return -2;
  494. if (mac == NULL || len == NULL) {
  495. os_free(ctx);
  496. return 0;
  497. }
  498. mdlen = *len;
  499. #if OPENSSL_VERSION_NUMBER < 0x00909000
  500. HMAC_Final(&ctx->ctx, mac, &mdlen);
  501. res = 1;
  502. #else /* openssl < 0.9.9 */
  503. res = HMAC_Final(&ctx->ctx, mac, &mdlen);
  504. #endif /* openssl < 0.9.9 */
  505. HMAC_CTX_cleanup(&ctx->ctx);
  506. os_free(ctx);
  507. if (res == 1) {
  508. *len = mdlen;
  509. return 0;
  510. }
  511. return -1;
  512. }