]> andersk Git - openssh.git/blame - cipher.c
- markus@cvs.openbsd.org 2002/07/12 15:50:17
[openssh.git] / cipher.c
CommitLineData
8efc0c15 1/*
5260325f 2 * Author: Tatu Ylonen <ylo@cs.hut.fi>
5260325f 3 * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4 * All rights reserved
6ae2364d 5 *
bcbf86ec 6 * As far as I am concerned, the code I have written for this software
7 * can be used freely for any purpose. Any derived versions of this
8 * software must be clearly marked as such, and if the derived work is
9 * incompatible with the protocol description in the RFC file, it must be
10 * called by a name other than "ssh" or "Secure Shell".
11 *
12 *
13 * Copyright (c) 1999 Niels Provos. All rights reserved.
a96070d4 14 * Copyright (c) 1999, 2000 Markus Friedl. All rights reserved.
bcbf86ec 15 *
16 * Redistribution and use in source and binary forms, with or without
17 * modification, are permitted provided that the following conditions
18 * are met:
19 * 1. Redistributions of source code must retain the above copyright
20 * notice, this list of conditions and the following disclaimer.
21 * 2. Redistributions in binary form must reproduce the above copyright
22 * notice, this list of conditions and the following disclaimer in the
23 * documentation and/or other materials provided with the distribution.
6ae2364d 24 *
bcbf86ec 25 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
5260325f 35 */
8efc0c15 36
37#include "includes.h"
a2f883ce 38RCSID("$OpenBSD: cipher.c,v 1.61 2002/07/12 15:50:17 markus Exp $");
8efc0c15 39
a8be9f80 40#include "xmalloc.h"
42f11eb2 41#include "log.h"
42#include "cipher.h"
8efc0c15 43
44#include <openssl/md5.h>
70fc1609 45
a068d86f 46#if OPENSSL_VERSION_NUMBER < 0x00906000L
47#define SSH_OLD_EVP
48#define EVP_CIPHER_CTX_get_app_data(e) ((e)->app_data)
49#endif
50
135247df 51#if OPENSSL_VERSION_NUMBER < 0x00907000L
52#include "rijndael.h"
53static const EVP_CIPHER *evp_rijndael(void);
54#endif
7b5edc2b 55static const EVP_CIPHER *evp_ssh1_3des(void);
56static const EVP_CIPHER *evp_ssh1_bf(void);
8efc0c15 57
3ee832e5 58struct Cipher {
59 char *name;
60 int number; /* for ssh1 only */
61 u_int block_size;
62 u_int key_len;
7b5edc2b 63 const EVP_CIPHER *(*evptype)(void);
70fc1609 64} ciphers[] = {
65 { "none", SSH_CIPHER_NONE, 8, 0, EVP_enc_null },
66 { "des", SSH_CIPHER_DES, 8, 8, EVP_des_cbc },
67 { "3des", SSH_CIPHER_3DES, 8, 16, evp_ssh1_3des },
68 { "blowfish", SSH_CIPHER_BLOWFISH, 8, 32, evp_ssh1_bf },
69
70 { "3des-cbc", SSH_CIPHER_SSH2, 8, 24, EVP_des_ede3_cbc },
71 { "blowfish-cbc", SSH_CIPHER_SSH2, 8, 16, EVP_bf_cbc },
72 { "cast128-cbc", SSH_CIPHER_SSH2, 8, 16, EVP_cast5_cbc },
73 { "arcfour", SSH_CIPHER_SSH2, 8, 16, EVP_rc4 },
135247df 74#if OPENSSL_VERSION_NUMBER < 0x00907000L
70fc1609 75 { "aes128-cbc", SSH_CIPHER_SSH2, 16, 16, evp_rijndael },
76 { "aes192-cbc", SSH_CIPHER_SSH2, 16, 24, evp_rijndael },
77 { "aes256-cbc", SSH_CIPHER_SSH2, 16, 32, evp_rijndael },
bf03f2da 78 { "rijndael-cbc@lysator.liu.se",
79 SSH_CIPHER_SSH2, 16, 32, evp_rijndael },
135247df 80#else
81 { "aes128-cbc", SSH_CIPHER_SSH2, 16, 16, EVP_aes_128_cbc },
82 { "aes192-cbc", SSH_CIPHER_SSH2, 16, 24, EVP_aes_192_cbc },
83 { "aes256-cbc", SSH_CIPHER_SSH2, 16, 32, EVP_aes_256_cbc },
84 { "rijndael-cbc@lysator.liu.se",
85 SSH_CIPHER_SSH2, 16, 32, EVP_aes_256_cbc },
86#endif
70fc1609 87
88 { NULL, SSH_CIPHER_ILLEGAL, 0, 0, NULL }
94ec8c6b 89};
90
91/*--*/
92
762715ce 93u_int
3ee832e5 94cipher_blocksize(Cipher *c)
95{
96 return (c->block_size);
97}
3ddc795d 98
762715ce 99u_int
3ee832e5 100cipher_keylen(Cipher *c)
101{
102 return (c->key_len);
103}
3ddc795d 104
762715ce 105u_int
bf8269a9 106cipher_get_number(Cipher *c)
107{
108 return (c->number);
109}
3ee832e5 110
1e3b8b07 111u_int
94ec8c6b 112cipher_mask_ssh1(int client)
8ce64345 113{
1e3b8b07 114 u_int mask = 0;
184eed6a 115 mask |= 1 << SSH_CIPHER_3DES; /* Mandatory */
94ec8c6b 116 mask |= 1 << SSH_CIPHER_BLOWFISH;
117 if (client) {
118 mask |= 1 << SSH_CIPHER_DES;
119 }
5260325f 120 return mask;
8efc0c15 121}
94ec8c6b 122
123Cipher *
124cipher_by_name(const char *name)
8ce64345 125{
94ec8c6b 126 Cipher *c;
127 for (c = ciphers; c->name != NULL; c++)
128 if (strcasecmp(c->name, name) == 0)
129 return c;
130 return NULL;
8ce64345 131}
8efc0c15 132
94ec8c6b 133Cipher *
134cipher_by_number(int id)
8efc0c15 135{
94ec8c6b 136 Cipher *c;
137 for (c = ciphers; c->name != NULL; c++)
138 if (c->number == id)
139 return c;
140 return NULL;
8efc0c15 141}
142
a8be9f80 143#define CIPHER_SEP ","
144int
145ciphers_valid(const char *names)
146{
94ec8c6b 147 Cipher *c;
089fbbd2 148 char *ciphers, *cp;
a8be9f80 149 char *p;
a8be9f80 150
71276795 151 if (names == NULL || strcmp(names, "") == 0)
a8be9f80 152 return 0;
089fbbd2 153 ciphers = cp = xstrdup(names);
94ec8c6b 154 for ((p = strsep(&cp, CIPHER_SEP)); p && *p != '\0';
184eed6a 155 (p = strsep(&cp, CIPHER_SEP))) {
94ec8c6b 156 c = cipher_by_name(p);
157 if (c == NULL || c->number != SSH_CIPHER_SSH2) {
158 debug("bad cipher %s [%s]", p, names);
a8be9f80 159 xfree(ciphers);
160 return 0;
94ec8c6b 161 } else {
33de75a3 162 debug3("cipher ok: %s [%s]", p, names);
a8be9f80 163 }
164 }
33de75a3 165 debug3("ciphers ok: [%s]", names);
a8be9f80 166 xfree(ciphers);
167 return 1;
168}
169
aa3378df 170/*
171 * Parses the name of the cipher. Returns the number of the corresponding
172 * cipher, or -1 on error.
173 */
8efc0c15 174
175int
176cipher_number(const char *name)
177{
94ec8c6b 178 Cipher *c;
71276795 179 if (name == NULL)
180 return -1;
94ec8c6b 181 c = cipher_by_name(name);
182 return (c==NULL) ? -1 : c->number;
183}
184
185char *
186cipher_name(int id)
187{
188 Cipher *c = cipher_by_number(id);
189 return (c==NULL) ? "<unknown>" : c->name;
190}
191
192void
70fc1609 193cipher_init(CipherContext *cc, Cipher *cipher,
194 const u_char *key, u_int keylen, const u_char *iv, u_int ivlen,
195 int encrypt)
94ec8c6b 196{
70fc1609 197 static int dowarn = 1;
a068d86f 198#ifdef SSH_OLD_EVP
199 EVP_CIPHER *type;
200#else
70fc1609 201 const EVP_CIPHER *type;
a068d86f 202#endif
70fc1609 203 int klen;
204
205 if (cipher->number == SSH_CIPHER_DES) {
206 if (dowarn) {
207 error("Warning: use of DES is strongly discouraged "
208 "due to cryptographic weaknesses");
209 dowarn = 0;
210 }
211 if (keylen > 8)
212 keylen = 8;
213 }
214 cc->plaintext = (cipher->number == SSH_CIPHER_NONE);
215
94ec8c6b 216 if (keylen < cipher->key_len)
217 fatal("cipher_init: key length %d is insufficient for %s.",
218 keylen, cipher->name);
219 if (iv != NULL && ivlen < cipher->block_size)
220 fatal("cipher_init: iv length %d is insufficient for %s.",
221 ivlen, cipher->name);
222 cc->cipher = cipher;
70fc1609 223
224 type = (*cipher->evptype)();
225
226 EVP_CIPHER_CTX_init(&cc->evp);
a068d86f 227#ifdef SSH_OLD_EVP
228 if (type->key_len > 0 && type->key_len != keylen) {
229 debug("cipher_init: set keylen (%d -> %d)",
230 type->key_len, keylen);
231 type->key_len = keylen;
232 }
233 EVP_CipherInit(&cc->evp, type, (u_char *)key, (u_char *)iv,
234 (encrypt == CIPHER_ENCRYPT));
235#else
70fc1609 236 if (EVP_CipherInit(&cc->evp, type, NULL, (u_char *)iv,
237 (encrypt == CIPHER_ENCRYPT)) == 0)
238 fatal("cipher_init: EVP_CipherInit failed for %s",
239 cipher->name);
240 klen = EVP_CIPHER_CTX_key_length(&cc->evp);
241 if (klen > 0 && keylen != klen) {
242 debug("cipher_init: set keylen (%d -> %d)", klen, keylen);
243 if (EVP_CIPHER_CTX_set_key_length(&cc->evp, keylen) == 0)
244 fatal("cipher_init: set keylen failed (%d -> %d)",
245 klen, keylen);
246 }
247 if (EVP_CipherInit(&cc->evp, NULL, (u_char *)key, NULL, -1) == 0)
248 fatal("cipher_init: EVP_CipherInit: set key failed for %s",
249 cipher->name);
a068d86f 250#endif
94ec8c6b 251}
252
253void
3ee832e5 254cipher_crypt(CipherContext *cc, u_char *dest, const u_char *src, u_int len)
94ec8c6b 255{
256 if (len % cc->cipher->block_size)
257 fatal("cipher_encrypt: bad plaintext length %d", len);
a068d86f 258#ifdef SSH_OLD_EVP
259 EVP_Cipher(&cc->evp, dest, (u_char *)src, len);
260#else
70fc1609 261 if (EVP_Cipher(&cc->evp, dest, (u_char *)src, len) == 0)
262 fatal("evp_crypt: EVP_Cipher failed");
a068d86f 263#endif
94ec8c6b 264}
265
266void
3ee832e5 267cipher_cleanup(CipherContext *cc)
94ec8c6b 268{
a068d86f 269#ifdef SSH_OLD_EVP
270 EVP_CIPHER_CTX_cleanup(&cc->evp);
271#else
70fc1609 272 if (EVP_CIPHER_CTX_cleanup(&cc->evp) == 0)
273 error("cipher_cleanup: EVP_CIPHER_CTX_cleanup failed");
a068d86f 274#endif
8efc0c15 275}
276
aa3378df 277/*
278 * Selects the cipher, and keys if by computing the MD5 checksum of the
279 * passphrase and using the resulting 16 bytes as the key.
280 */
8efc0c15 281
6ae2364d 282void
94ec8c6b 283cipher_set_key_string(CipherContext *cc, Cipher *cipher,
3ee832e5 284 const char *passphrase, int encrypt)
8efc0c15 285{
5260325f 286 MD5_CTX md;
1e3b8b07 287 u_char digest[16];
5260325f 288
289 MD5_Init(&md);
94ec8c6b 290 MD5_Update(&md, (const u_char *)passphrase, strlen(passphrase));
5260325f 291 MD5_Final(digest, &md);
292
3ee832e5 293 cipher_init(cc, cipher, digest, 16, NULL, 0, encrypt);
5260325f 294
295 memset(digest, 0, sizeof(digest));
296 memset(&md, 0, sizeof(md));
8efc0c15 297}
70fc1609 298
299/* Implementations for other non-EVP ciphers */
300
301/*
302 * This is used by SSH1:
303 *
304 * What kind of triple DES are these 2 routines?
305 *
306 * Why is there a redundant initialization vector?
307 *
308 * If only iv3 was used, then, this would till effect have been
309 * outer-cbc. However, there is also a private iv1 == iv2 which
310 * perhaps makes differential analysis easier. On the other hand, the
311 * private iv1 probably makes the CRC-32 attack ineffective. This is a
312 * result of that there is no longer any known iv1 to use when
313 * choosing the X block.
314 */
315struct ssh1_3des_ctx
316{
317 EVP_CIPHER_CTX k1, k2, k3;
318};
3ddc795d 319
70fc1609 320static int
321ssh1_3des_init(EVP_CIPHER_CTX *ctx, const u_char *key, const u_char *iv,
322 int enc)
323{
324 struct ssh1_3des_ctx *c;
325 u_char *k1, *k2, *k3;
326
327 if ((c = EVP_CIPHER_CTX_get_app_data(ctx)) == NULL) {
328 c = xmalloc(sizeof(*c));
329 EVP_CIPHER_CTX_set_app_data(ctx, c);
330 }
331 if (key == NULL)
332 return (1);
333 if (enc == -1)
334 enc = ctx->encrypt;
335 k1 = k2 = k3 = (u_char *) key;
336 k2 += 8;
337 if (EVP_CIPHER_CTX_key_length(ctx) >= 16+8) {
338 if (enc)
339 k3 += 16;
340 else
341 k1 += 16;
342 }
343 EVP_CIPHER_CTX_init(&c->k1);
344 EVP_CIPHER_CTX_init(&c->k2);
345 EVP_CIPHER_CTX_init(&c->k3);
a068d86f 346#ifdef SSH_OLD_EVP
347 EVP_CipherInit(&c->k1, EVP_des_cbc(), k1, NULL, enc);
348 EVP_CipherInit(&c->k2, EVP_des_cbc(), k2, NULL, !enc);
349 EVP_CipherInit(&c->k3, EVP_des_cbc(), k3, NULL, enc);
350#else
70fc1609 351 if (EVP_CipherInit(&c->k1, EVP_des_cbc(), k1, NULL, enc) == 0 ||
352 EVP_CipherInit(&c->k2, EVP_des_cbc(), k2, NULL, !enc) == 0 ||
353 EVP_CipherInit(&c->k3, EVP_des_cbc(), k3, NULL, enc) == 0) {
354 memset(c, 0, sizeof(*c));
355 xfree(c);
356 EVP_CIPHER_CTX_set_app_data(ctx, NULL);
357 return (0);
358 }
a068d86f 359#endif
70fc1609 360 return (1);
361}
3ddc795d 362
70fc1609 363static int
364ssh1_3des_cbc(EVP_CIPHER_CTX *ctx, u_char *dest, const u_char *src, u_int len)
365{
366 struct ssh1_3des_ctx *c;
367
368 if ((c = EVP_CIPHER_CTX_get_app_data(ctx)) == NULL) {
369 error("ssh1_3des_cbc: no context");
370 return (0);
371 }
a068d86f 372#ifdef SSH_OLD_EVP
373 EVP_Cipher(&c->k1, dest, (u_char *)src, len);
374 EVP_Cipher(&c->k2, dest, dest, len);
375 EVP_Cipher(&c->k3, dest, dest, len);
376#else
70fc1609 377 if (EVP_Cipher(&c->k1, dest, (u_char *)src, len) == 0 ||
378 EVP_Cipher(&c->k2, dest, dest, len) == 0 ||
379 EVP_Cipher(&c->k3, dest, dest, len) == 0)
380 return (0);
a068d86f 381#endif
70fc1609 382 return (1);
383}
3ddc795d 384
70fc1609 385static int
386ssh1_3des_cleanup(EVP_CIPHER_CTX *ctx)
387{
388 struct ssh1_3des_ctx *c;
389
390 if ((c = EVP_CIPHER_CTX_get_app_data(ctx)) != NULL) {
391 memset(c, 0, sizeof(*c));
392 xfree(c);
393 EVP_CIPHER_CTX_set_app_data(ctx, NULL);
394 }
395 return (1);
396}
3ddc795d 397
7b5edc2b 398static const EVP_CIPHER *
70fc1609 399evp_ssh1_3des(void)
400{
401 static EVP_CIPHER ssh1_3des;
402
403 memset(&ssh1_3des, 0, sizeof(EVP_CIPHER));
404 ssh1_3des.nid = NID_undef;
405 ssh1_3des.block_size = 8;
406 ssh1_3des.iv_len = 0;
407 ssh1_3des.key_len = 16;
408 ssh1_3des.init = ssh1_3des_init;
409 ssh1_3des.cleanup = ssh1_3des_cleanup;
410 ssh1_3des.do_cipher = ssh1_3des_cbc;
a068d86f 411#ifndef SSH_OLD_EVP
70fc1609 412 ssh1_3des.flags = EVP_CIPH_CBC_MODE | EVP_CIPH_VARIABLE_LENGTH;
a068d86f 413#endif
70fc1609 414 return (&ssh1_3des);
415}
416
417/*
418 * SSH1 uses a variation on Blowfish, all bytes must be swapped before
419 * and after encryption/decryption. Thus the swap_bytes stuff (yuk).
420 */
421static void
422swap_bytes(const u_char *src, u_char *dst, int n)
423{
424 u_char c[4];
425
426 /* Process 4 bytes every lap. */
427 for (n = n / 4; n > 0; n--) {
428 c[3] = *src++;
429 c[2] = *src++;
430 c[1] = *src++;
431 c[0] = *src++;
432
433 *dst++ = c[0];
434 *dst++ = c[1];
435 *dst++ = c[2];
436 *dst++ = c[3];
437 }
438}
3ddc795d 439
70fc1609 440static int (*orig_bf)(EVP_CIPHER_CTX *, u_char *, const u_char *, u_int) = NULL;
3ddc795d 441
70fc1609 442static int
443bf_ssh1_cipher(EVP_CIPHER_CTX *ctx, u_char *out, const u_char *in, u_int len)
444{
445 int ret;
446
447 swap_bytes(in, out, len);
448 ret = (*orig_bf)(ctx, out, out, len);
449 swap_bytes(out, out, len);
450 return (ret);
451}
3ddc795d 452
7b5edc2b 453static const EVP_CIPHER *
70fc1609 454evp_ssh1_bf(void)
455{
456 static EVP_CIPHER ssh1_bf;
457
458 memcpy(&ssh1_bf, EVP_bf_cbc(), sizeof(EVP_CIPHER));
459 orig_bf = ssh1_bf.do_cipher;
460 ssh1_bf.nid = NID_undef;
461 ssh1_bf.do_cipher = bf_ssh1_cipher;
462 ssh1_bf.key_len = 32;
463 return (&ssh1_bf);
464}
465
135247df 466#if OPENSSL_VERSION_NUMBER < 0x00907000L
70fc1609 467/* RIJNDAEL */
468#define RIJNDAEL_BLOCKSIZE 16
469struct ssh_rijndael_ctx
470{
471 rijndael_ctx r_ctx;
472 u_char r_iv[RIJNDAEL_BLOCKSIZE];
473};
474
475static int
476ssh_rijndael_init(EVP_CIPHER_CTX *ctx, const u_char *key, const u_char *iv,
477 int enc)
478{
479 struct ssh_rijndael_ctx *c;
480
481 if ((c = EVP_CIPHER_CTX_get_app_data(ctx)) == NULL) {
482 c = xmalloc(sizeof(*c));
483 EVP_CIPHER_CTX_set_app_data(ctx, c);
484 }
485 if (key != NULL) {
486 if (enc == -1)
487 enc = ctx->encrypt;
488 rijndael_set_key(&c->r_ctx, (u_char *)key,
489 8*EVP_CIPHER_CTX_key_length(ctx), enc);
490 }
491 if (iv != NULL)
492 memcpy(c->r_iv, iv, RIJNDAEL_BLOCKSIZE);
493 return (1);
494}
3ddc795d 495
70fc1609 496static int
497ssh_rijndael_cbc(EVP_CIPHER_CTX *ctx, u_char *dest, const u_char *src,
498 u_int len)
499{
500 struct ssh_rijndael_ctx *c;
501 u_char buf[RIJNDAEL_BLOCKSIZE];
502 u_char *cprev, *cnow, *plain, *ivp;
503 int i, j, blocks = len / RIJNDAEL_BLOCKSIZE;
504
505 if (len == 0)
506 return (1);
507 if (len % RIJNDAEL_BLOCKSIZE)
508 fatal("ssh_rijndael_cbc: bad len %d", len);
509 if ((c = EVP_CIPHER_CTX_get_app_data(ctx)) == NULL) {
510 error("ssh_rijndael_cbc: no context");
511 return (0);
512 }
513 if (ctx->encrypt) {
514 cnow = dest;
515 plain = (u_char *)src;
516 cprev = c->r_iv;
517 for (i = 0; i < blocks; i++, plain+=RIJNDAEL_BLOCKSIZE,
518 cnow+=RIJNDAEL_BLOCKSIZE) {
519 for (j = 0; j < RIJNDAEL_BLOCKSIZE; j++)
520 buf[j] = plain[j] ^ cprev[j];
521 rijndael_encrypt(&c->r_ctx, buf, cnow);
522 cprev = cnow;
523 }
524 memcpy(c->r_iv, cprev, RIJNDAEL_BLOCKSIZE);
525 } else {
526 cnow = (u_char *) (src+len-RIJNDAEL_BLOCKSIZE);
527 plain = dest+len-RIJNDAEL_BLOCKSIZE;
528
529 memcpy(buf, cnow, RIJNDAEL_BLOCKSIZE);
530 for (i = blocks; i > 0; i--, cnow-=RIJNDAEL_BLOCKSIZE,
531 plain-=RIJNDAEL_BLOCKSIZE) {
532 rijndael_decrypt(&c->r_ctx, cnow, plain);
05976246 533 ivp = (i == 1) ? c->r_iv : cnow-RIJNDAEL_BLOCKSIZE;
534 for (j = 0; j < RIJNDAEL_BLOCKSIZE; j++)
535 plain[j] ^= ivp[j];
536 }
537 memcpy(c->r_iv, buf, RIJNDAEL_BLOCKSIZE);
538 }
539 return (1);
540}
3ddc795d 541
05976246 542static int
543ssh_rijndael_cleanup(EVP_CIPHER_CTX *ctx)
544{
545 struct ssh_rijndael_ctx *c;
546
547 if ((c = EVP_CIPHER_CTX_get_app_data(ctx)) != NULL) {
548 memset(c, 0, sizeof(*c));
549 xfree(c);
550 EVP_CIPHER_CTX_set_app_data(ctx, NULL);
551 }
552 return (1);
553}
3ddc795d 554
7b5edc2b 555static const EVP_CIPHER *
05976246 556evp_rijndael(void)
557{
558 static EVP_CIPHER rijndal_cbc;
559
560 memset(&rijndal_cbc, 0, sizeof(EVP_CIPHER));
561 rijndal_cbc.nid = NID_undef;
562 rijndal_cbc.block_size = RIJNDAEL_BLOCKSIZE;
563 rijndal_cbc.iv_len = RIJNDAEL_BLOCKSIZE;
564 rijndal_cbc.key_len = 16;
565 rijndal_cbc.init = ssh_rijndael_init;
566 rijndal_cbc.cleanup = ssh_rijndael_cleanup;
567 rijndal_cbc.do_cipher = ssh_rijndael_cbc;
568#ifndef SSH_OLD_EVP
569 rijndal_cbc.flags = EVP_CIPH_CBC_MODE | EVP_CIPH_VARIABLE_LENGTH |
a2f883ce 570 EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CUSTOM_IV;
05976246 571#endif
572 return (&rijndal_cbc);
bf8269a9 573}
135247df 574#endif
bf8269a9 575
762715ce 576/*
bf8269a9 577 * Exports an IV from the CipherContext required to export the key
578 * state back from the unprivileged child to the privileged parent
579 * process.
580 */
581
582int
583cipher_get_keyiv_len(CipherContext *cc)
584{
585 Cipher *c = cc->cipher;
586 int ivlen;
587
588 if (c->number == SSH_CIPHER_3DES)
589 ivlen = 24;
590 else
591 ivlen = EVP_CIPHER_CTX_iv_length(&cc->evp);
592 return (ivlen);
593}
594
595void
596cipher_get_keyiv(CipherContext *cc, u_char *iv, u_int len)
597{
598 Cipher *c = cc->cipher;
599 u_char *civ = NULL;
600 int evplen;
601
602 switch (c->number) {
603 case SSH_CIPHER_SSH2:
604 case SSH_CIPHER_DES:
605 case SSH_CIPHER_BLOWFISH:
606 evplen = EVP_CIPHER_CTX_iv_length(&cc->evp);
607 if (evplen == 0)
608 return;
609 if (evplen != len)
1588c277 610 fatal("%s: wrong iv length %d != %d", __func__,
bf8269a9 611 evplen, len);
612
135247df 613#if OPENSSL_VERSION_NUMBER < 0x00907000L
bf03f2da 614 if (c->evptype == evp_rijndael) {
bf8269a9 615 struct ssh_rijndael_ctx *aesc;
616
617 aesc = EVP_CIPHER_CTX_get_app_data(&cc->evp);
618 if (aesc == NULL)
1588c277 619 fatal("%s: no rijndael context", __func__);
bf8269a9 620 civ = aesc->r_iv;
135247df 621 } else
622#endif
623 {
bf8269a9 624 civ = cc->evp.iv;
625 }
626 break;
627 case SSH_CIPHER_3DES: {
628 struct ssh1_3des_ctx *desc;
629 if (len != 24)
1588c277 630 fatal("%s: bad 3des iv length: %d", __func__, len);
bf8269a9 631 desc = EVP_CIPHER_CTX_get_app_data(&cc->evp);
632 if (desc == NULL)
1588c277 633 fatal("%s: no 3des context", __func__);
634 debug3("%s: Copying 3DES IV", __func__);
bf8269a9 635 memcpy(iv, desc->k1.iv, 8);
636 memcpy(iv + 8, desc->k2.iv, 8);
637 memcpy(iv + 16, desc->k3.iv, 8);
638 return;
639 }
640 default:
1588c277 641 fatal("%s: bad cipher %d", __func__, c->number);
bf8269a9 642 }
643 memcpy(iv, civ, len);
644}
645
646void
647cipher_set_keyiv(CipherContext *cc, u_char *iv)
648{
649 Cipher *c = cc->cipher;
650 u_char *div = NULL;
651 int evplen = 0;
652
653 switch (c->number) {
654 case SSH_CIPHER_SSH2:
655 case SSH_CIPHER_DES:
656 case SSH_CIPHER_BLOWFISH:
657 evplen = EVP_CIPHER_CTX_iv_length(&cc->evp);
658 if (evplen == 0)
659 return;
660
135247df 661#if OPENSSL_VERSION_NUMBER < 0x00907000L
bf03f2da 662 if (c->evptype == evp_rijndael) {
bf8269a9 663 struct ssh_rijndael_ctx *aesc;
664
665 aesc = EVP_CIPHER_CTX_get_app_data(&cc->evp);
666 if (aesc == NULL)
1588c277 667 fatal("%s: no rijndael context", __func__);
bf8269a9 668 div = aesc->r_iv;
135247df 669 } else
670#endif
671 {
bf8269a9 672 div = cc->evp.iv;
673 }
674 break;
675 case SSH_CIPHER_3DES: {
676 struct ssh1_3des_ctx *desc;
677 desc = EVP_CIPHER_CTX_get_app_data(&cc->evp);
678 if (desc == NULL)
1588c277 679 fatal("%s: no 3des context", __func__);
680 debug3("%s: Installed 3DES IV", __func__);
bf8269a9 681 memcpy(desc->k1.iv, iv, 8);
682 memcpy(desc->k2.iv, iv + 8, 8);
683 memcpy(desc->k3.iv, iv + 16, 8);
684 return;
762715ce 685 }
bf8269a9 686 default:
1588c277 687 fatal("%s: bad cipher %d", __func__, c->number);
bf8269a9 688 }
689 memcpy(div, iv, evplen);
690}
691
692#if OPENSSL_VERSION_NUMBER < 0x00907000L
693#define EVP_X_STATE(evp) &(evp).c
694#define EVP_X_STATE_LEN(evp) sizeof((evp).c)
695#else
696#define EVP_X_STATE(evp) (evp).cipher_data
697#define EVP_X_STATE_LEN(evp) (evp).cipher->ctx_size
698#endif
699
700int
701cipher_get_keycontext(CipherContext *cc, u_char *dat)
702{
703 Cipher *c = cc->cipher;
9459414c 704 int plen = 0;
bf8269a9 705
9459414c 706 if (c->evptype == EVP_rc4) {
707 plen = EVP_X_STATE_LEN(cc->evp);
bf8269a9 708 if (dat == NULL)
9459414c 709 return (plen);
710 memcpy(dat, EVP_X_STATE(cc->evp), plen);
bf8269a9 711 }
bf8269a9 712 return (plen);
713}
714
715void
716cipher_set_keycontext(CipherContext *cc, u_char *dat)
717{
718 Cipher *c = cc->cipher;
719 int plen;
720
9459414c 721 if (c->evptype == EVP_rc4) {
bf8269a9 722 plen = EVP_X_STATE_LEN(cc->evp);
723 memcpy(EVP_X_STATE(cc->evp), dat, plen);
724 }
70fc1609 725}
This page took 0.338241 seconds and 5 git commands to generate.