2 * WPA Supplicant / wrapper functions for libcrypto
3 * Copyright (c) 2004-2009, Jouni Malinen <j@w1.fi>
5 * This program is free software; you can redistribute it and/or modify
6 * it under the terms of the GNU General Public License version 2 as
7 * published by the Free Software Foundation.
9 * Alternatively, this software may be distributed under the terms of BSD
12 * See README and COPYING for more details.
16 #include <openssl/opensslv.h>
17 #include <openssl/err.h>
18 #include <openssl/des.h>
19 #include <openssl/aes.h>
20 #include <openssl/bn.h>
21 #include <openssl/evp.h>
22 #include <openssl/dh.h>
26 #include "dh_group5.h"
29 #if OPENSSL_VERSION_NUMBER < 0x00907000
30 #define DES_key_schedule des_key_schedule
31 #define DES_cblock des_cblock
32 #define DES_set_key(key, schedule) des_set_key((key), *(schedule))
33 #define DES_ecb_encrypt(input, output, ks, enc) \
34 des_ecb_encrypt((input), (output), *(ks), (enc))
35 #endif /* openssl < 0.9.7 */
37 static BIGNUM
* get_group5_prime(void)
39 #if OPENSSL_VERSION_NUMBER < 0x00908000
40 static const unsigned char RFC3526_PRIME_1536
[] = {
41 0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xC9,0x0F,0xDA,0xA2,
42 0x21,0x68,0xC2,0x34,0xC4,0xC6,0x62,0x8B,0x80,0xDC,0x1C,0xD1,
43 0x29,0x02,0x4E,0x08,0x8A,0x67,0xCC,0x74,0x02,0x0B,0xBE,0xA6,
44 0x3B,0x13,0x9B,0x22,0x51,0x4A,0x08,0x79,0x8E,0x34,0x04,0xDD,
45 0xEF,0x95,0x19,0xB3,0xCD,0x3A,0x43,0x1B,0x30,0x2B,0x0A,0x6D,
46 0xF2,0x5F,0x14,0x37,0x4F,0xE1,0x35,0x6D,0x6D,0x51,0xC2,0x45,
47 0xE4,0x85,0xB5,0x76,0x62,0x5E,0x7E,0xC6,0xF4,0x4C,0x42,0xE9,
48 0xA6,0x37,0xED,0x6B,0x0B,0xFF,0x5C,0xB6,0xF4,0x06,0xB7,0xED,
49 0xEE,0x38,0x6B,0xFB,0x5A,0x89,0x9F,0xA5,0xAE,0x9F,0x24,0x11,
50 0x7C,0x4B,0x1F,0xE6,0x49,0x28,0x66,0x51,0xEC,0xE4,0x5B,0x3D,
51 0xC2,0x00,0x7C,0xB8,0xA1,0x63,0xBF,0x05,0x98,0xDA,0x48,0x36,
52 0x1C,0x55,0xD3,0x9A,0x69,0x16,0x3F,0xA8,0xFD,0x24,0xCF,0x5F,
53 0x83,0x65,0x5D,0x23,0xDC,0xA3,0xAD,0x96,0x1C,0x62,0xF3,0x56,
54 0x20,0x85,0x52,0xBB,0x9E,0xD5,0x29,0x07,0x70,0x96,0x96,0x6D,
55 0x67,0x0C,0x35,0x4E,0x4A,0xBC,0x98,0x04,0xF1,0x74,0x6C,0x08,
56 0xCA,0x23,0x73,0x27,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,
58 return BN_bin2bn(RFC3526_PRIME_1536
, sizeof(RFC3526_PRIME_1536
), NULL
);
59 #else /* openssl < 0.9.8 */
60 return get_rfc3526_prime_1536(NULL
);
61 #endif /* openssl < 0.9.8 */
64 #if OPENSSL_VERSION_NUMBER < 0x00908000
65 #ifndef OPENSSL_NO_SHA256
67 #define NO_SHA256_WRAPPER
71 #endif /* openssl < 0.9.8 */
73 #ifdef OPENSSL_NO_SHA256
74 #define NO_SHA256_WRAPPER
77 static int openssl_digest_vector(const EVP_MD
*type
, int non_fips
,
78 size_t num_elem
, const u8
*addr
[],
79 const size_t *len
, u8
*mac
)
85 EVP_MD_CTX_init(&ctx
);
89 EVP_MD_CTX_set_flags(&ctx
, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW
);
90 #endif /* OPENSSL_FIPS */
91 #endif /* CONFIG_FIPS */
92 if (!EVP_DigestInit_ex(&ctx
, type
, NULL
)) {
93 wpa_printf(MSG_ERROR
, "OpenSSL: EVP_DigestInit_ex failed: %s",
94 ERR_error_string(ERR_get_error(), NULL
));
97 for (i
= 0; i
< num_elem
; i
++) {
98 if (!EVP_DigestUpdate(&ctx
, addr
[i
], len
[i
])) {
99 wpa_printf(MSG_ERROR
, "OpenSSL: EVP_DigestUpdate "
101 ERR_error_string(ERR_get_error(), NULL
));
105 if (!EVP_DigestFinal(&ctx
, mac
, &mac_len
)) {
106 wpa_printf(MSG_ERROR
, "OpenSSL: EVP_DigestFinal failed: %s",
107 ERR_error_string(ERR_get_error(), NULL
));
115 int md4_vector(size_t num_elem
, const u8
*addr
[], const size_t *len
, u8
*mac
)
117 return openssl_digest_vector(EVP_md4(), 0, num_elem
, addr
, len
, mac
);
121 void des_encrypt(const u8
*clear
, const u8
*key
, u8
*cypher
)
123 u8 pkey
[8], next
, tmp
;
127 /* Add parity bits to the key */
129 for (i
= 0; i
< 7; i
++) {
131 pkey
[i
] = (tmp
>> i
) | next
| 1;
132 next
= tmp
<< (7 - i
);
136 DES_set_key(&pkey
, &ks
);
137 DES_ecb_encrypt((DES_cblock
*) clear
, (DES_cblock
*) cypher
, &ks
,
142 int rc4_skip(const u8
*key
, size_t keylen
, size_t skip
,
143 u8
*data
, size_t data_len
)
145 #ifdef OPENSSL_NO_RC4
147 #else /* OPENSSL_NO_RC4 */
151 unsigned char skip_buf
[16];
153 EVP_CIPHER_CTX_init(&ctx
);
154 if (!EVP_CIPHER_CTX_set_padding(&ctx
, 0) ||
155 !EVP_CipherInit_ex(&ctx
, EVP_rc4(), NULL
, NULL
, NULL
, 1) ||
156 !EVP_CIPHER_CTX_set_key_length(&ctx
, keylen
) ||
157 !EVP_CipherInit_ex(&ctx
, NULL
, NULL
, key
, NULL
, 1))
160 while (skip
>= sizeof(skip_buf
)) {
162 if (len
> sizeof(skip_buf
))
163 len
= sizeof(skip_buf
);
164 if (!EVP_CipherUpdate(&ctx
, skip_buf
, &outl
, skip_buf
, len
))
169 if (EVP_CipherUpdate(&ctx
, data
, &outl
, data
, data_len
))
173 EVP_CIPHER_CTX_cleanup(&ctx
);
175 #endif /* OPENSSL_NO_RC4 */
179 int md5_vector(size_t num_elem
, const u8
*addr
[], const size_t *len
, u8
*mac
)
181 return openssl_digest_vector(EVP_md5(), 0, num_elem
, addr
, len
, mac
);
186 int md5_vector_non_fips_allow(size_t num_elem
, const u8
*addr
[],
187 const size_t *len
, u8
*mac
)
189 return openssl_digest_vector(EVP_md5(), 1, num_elem
, addr
, len
, mac
);
191 #endif /* CONFIG_FIPS */
194 int sha1_vector(size_t num_elem
, const u8
*addr
[], const size_t *len
, u8
*mac
)
196 return openssl_digest_vector(EVP_sha1(), 0, num_elem
, addr
, len
, mac
);
200 #ifndef NO_SHA256_WRAPPER
201 int sha256_vector(size_t num_elem
, const u8
*addr
[], const size_t *len
,
204 return openssl_digest_vector(EVP_sha256(), 0, num_elem
, addr
, len
,
207 #endif /* NO_SHA256_WRAPPER */
210 void * aes_encrypt_init(const u8
*key
, size_t len
)
213 ak
= os_malloc(sizeof(*ak
));
216 if (AES_set_encrypt_key(key
, 8 * len
, ak
) < 0) {
224 void aes_encrypt(void *ctx
, const u8
*plain
, u8
*crypt
)
226 AES_encrypt(plain
, crypt
, ctx
);
230 void aes_encrypt_deinit(void *ctx
)
236 void * aes_decrypt_init(const u8
*key
, size_t len
)
239 ak
= os_malloc(sizeof(*ak
));
242 if (AES_set_decrypt_key(key
, 8 * len
, ak
) < 0) {
250 void aes_decrypt(void *ctx
, const u8
*crypt
, u8
*plain
)
252 AES_decrypt(crypt
, plain
, ctx
);
256 void aes_decrypt_deinit(void *ctx
)
262 int crypto_mod_exp(const u8
*base
, size_t base_len
,
263 const u8
*power
, size_t power_len
,
264 const u8
*modulus
, size_t modulus_len
,
265 u8
*result
, size_t *result_len
)
267 BIGNUM
*bn_base
, *bn_exp
, *bn_modulus
, *bn_result
;
275 bn_base
= BN_bin2bn(base
, base_len
, NULL
);
276 bn_exp
= BN_bin2bn(power
, power_len
, NULL
);
277 bn_modulus
= BN_bin2bn(modulus
, modulus_len
, NULL
);
278 bn_result
= BN_new();
280 if (bn_base
== NULL
|| bn_exp
== NULL
|| bn_modulus
== NULL
||
284 if (BN_mod_exp(bn_result
, bn_base
, bn_exp
, bn_modulus
, ctx
) != 1)
287 *result_len
= BN_bn2bin(bn_result
, result
);
300 struct crypto_cipher
{
306 struct crypto_cipher
* crypto_cipher_init(enum crypto_cipher_alg alg
,
307 const u8
*iv
, const u8
*key
,
310 struct crypto_cipher
*ctx
;
311 const EVP_CIPHER
*cipher
;
313 ctx
= os_zalloc(sizeof(*ctx
));
318 #ifndef OPENSSL_NO_RC4
319 case CRYPTO_CIPHER_ALG_RC4
:
322 #endif /* OPENSSL_NO_RC4 */
323 #ifndef OPENSSL_NO_AES
324 case CRYPTO_CIPHER_ALG_AES
:
327 cipher
= EVP_aes_128_cbc();
330 cipher
= EVP_aes_192_cbc();
333 cipher
= EVP_aes_256_cbc();
340 #endif /* OPENSSL_NO_AES */
341 #ifndef OPENSSL_NO_DES
342 case CRYPTO_CIPHER_ALG_3DES
:
343 cipher
= EVP_des_ede3_cbc();
345 case CRYPTO_CIPHER_ALG_DES
:
346 cipher
= EVP_des_cbc();
348 #endif /* OPENSSL_NO_DES */
349 #ifndef OPENSSL_NO_RC2
350 case CRYPTO_CIPHER_ALG_RC2
:
351 cipher
= EVP_rc2_ecb();
353 #endif /* OPENSSL_NO_RC2 */
359 EVP_CIPHER_CTX_init(&ctx
->enc
);
360 EVP_CIPHER_CTX_set_padding(&ctx
->enc
, 0);
361 if (!EVP_EncryptInit_ex(&ctx
->enc
, cipher
, NULL
, NULL
, NULL
) ||
362 !EVP_CIPHER_CTX_set_key_length(&ctx
->enc
, key_len
) ||
363 !EVP_EncryptInit_ex(&ctx
->enc
, NULL
, NULL
, key
, iv
)) {
364 EVP_CIPHER_CTX_cleanup(&ctx
->enc
);
369 EVP_CIPHER_CTX_init(&ctx
->dec
);
370 EVP_CIPHER_CTX_set_padding(&ctx
->dec
, 0);
371 if (!EVP_DecryptInit_ex(&ctx
->dec
, cipher
, NULL
, NULL
, NULL
) ||
372 !EVP_CIPHER_CTX_set_key_length(&ctx
->dec
, key_len
) ||
373 !EVP_DecryptInit_ex(&ctx
->dec
, NULL
, NULL
, key
, iv
)) {
374 EVP_CIPHER_CTX_cleanup(&ctx
->enc
);
375 EVP_CIPHER_CTX_cleanup(&ctx
->dec
);
384 int crypto_cipher_encrypt(struct crypto_cipher
*ctx
, const u8
*plain
,
385 u8
*crypt
, size_t len
)
388 if (!EVP_EncryptUpdate(&ctx
->enc
, crypt
, &outl
, plain
, len
))
394 int crypto_cipher_decrypt(struct crypto_cipher
*ctx
, const u8
*crypt
,
395 u8
*plain
, size_t len
)
399 if (!EVP_DecryptUpdate(&ctx
->dec
, plain
, &outl
, crypt
, len
))
405 void crypto_cipher_deinit(struct crypto_cipher
*ctx
)
407 EVP_CIPHER_CTX_cleanup(&ctx
->enc
);
408 EVP_CIPHER_CTX_cleanup(&ctx
->dec
);
413 void * dh5_init(struct wpabuf
**priv
, struct wpabuf
**publ
)
416 struct wpabuf
*pubkey
= NULL
, *privkey
= NULL
;
417 size_t publen
, privlen
;
427 if (dh
->g
== NULL
|| BN_set_word(dh
->g
, 2) != 1)
430 dh
->p
= get_group5_prime();
434 if (DH_generate_key(dh
) != 1)
437 publen
= BN_num_bytes(dh
->pub_key
);
438 pubkey
= wpabuf_alloc(publen
);
441 privlen
= BN_num_bytes(dh
->priv_key
);
442 privkey
= wpabuf_alloc(privlen
);
446 BN_bn2bin(dh
->pub_key
, wpabuf_put(pubkey
, publen
));
447 BN_bn2bin(dh
->priv_key
, wpabuf_put(privkey
, privlen
));
455 wpabuf_free(privkey
);
461 struct wpabuf
* dh5_derive_shared(void *ctx
, const struct wpabuf
*peer_public
,
462 const struct wpabuf
*own_private
)
465 struct wpabuf
*res
= NULL
;
473 pub_key
= BN_bin2bn(wpabuf_head(peer_public
), wpabuf_len(peer_public
),
479 res
= wpabuf_alloc(rlen
);
483 keylen
= DH_compute_key(wpabuf_mhead(res
), pub_key
, dh
);
486 wpabuf_put(res
, keylen
);
498 void dh5_free(void *ctx
)