blob: 105d0bd5bff699c9db5ea66729fffbb46cefd829 [file] [log] [blame]
Damien Millere3476ed2006-07-24 14:13:33 +10001/* $OpenBSD: cipher-ctr.c,v 1.9 2006/07/22 20:48:22 stevesk Exp $ */
Damien Millerf5399c22003-05-18 20:53:59 +10002/*
Damien Miller0275b522003-06-18 20:29:35 +10003 * Copyright (c) 2003 Markus Friedl <markus@openbsd.org>
Damien Millerf5399c22003-05-18 20:53:59 +10004 *
Damien Miller0275b522003-06-18 20:29:35 +10005 * Permission to use, copy, modify, and distribute this software for any
6 * purpose with or without fee is hereby granted, provided that the above
7 * copyright notice and this permission notice appear in all copies.
Damien Millerf5399c22003-05-18 20:53:59 +10008 *
Damien Miller0275b522003-06-18 20:29:35 +10009 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
10 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
11 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
12 * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
13 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
14 * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
15 * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
Damien Millerf5399c22003-05-18 20:53:59 +100016 */
17#include "includes.h"
Damien Millerf5399c22003-05-18 20:53:59 +100018
Damien Millere3476ed2006-07-24 14:13:33 +100019#include <string.h>
20
Damien Millerf5399c22003-05-18 20:53:59 +100021#include <openssl/evp.h>
22
23#include "log.h"
24#include "xmalloc.h"
25
Darren Tucker129d0bb2005-12-19 17:40:40 +110026/* compatibility with old or broken OpenSSL versions */
27#include "openbsd-compat/openssl-compat.h"
Damien Miller5c3a5582003-09-23 22:12:38 +100028
Darren Tucker129d0bb2005-12-19 17:40:40 +110029#ifdef USE_BUILTIN_RIJNDAEL
Damien Millerf5399c22003-05-18 20:53:59 +100030#include "rijndael.h"
31#define AES_KEY rijndael_ctx
32#define AES_BLOCK_SIZE 16
33#define AES_encrypt(a, b, c) rijndael_encrypt(c, a, b)
34#define AES_set_encrypt_key(a, b, c) rijndael_set_key(c, (char *)a, b, 1)
35#else
36#include <openssl/aes.h>
37#endif
38
39const EVP_CIPHER *evp_aes_128_ctr(void);
40void ssh_aes_ctr_iv(EVP_CIPHER_CTX *, int, u_char *, u_int);
41
42struct ssh_aes_ctr_ctx
43{
44 AES_KEY aes_ctx;
45 u_char aes_counter[AES_BLOCK_SIZE];
46};
47
48/*
49 * increment counter 'ctr',
50 * the counter is of size 'len' bytes and stored in network-byte-order.
51 * (LSB at ctr[len-1], MSB at ctr[0])
52 */
53static void
54ssh_ctr_inc(u_char *ctr, u_int len)
55{
56 int i;
57
58 for (i = len - 1; i >= 0; i--)
59 if (++ctr[i]) /* continue on overflow */
60 return;
61}
62
63static int
64ssh_aes_ctr(EVP_CIPHER_CTX *ctx, u_char *dest, const u_char *src,
65 u_int len)
66{
67 struct ssh_aes_ctr_ctx *c;
68 u_int n = 0;
69 u_char buf[AES_BLOCK_SIZE];
70
71 if (len == 0)
72 return (1);
73 if ((c = EVP_CIPHER_CTX_get_app_data(ctx)) == NULL)
74 return (0);
75
76 while ((len--) > 0) {
77 if (n == 0) {
78 AES_encrypt(c->aes_counter, buf, &c->aes_ctx);
79 ssh_ctr_inc(c->aes_counter, AES_BLOCK_SIZE);
80 }
81 *(dest++) = *(src++) ^ buf[n];
82 n = (n + 1) % AES_BLOCK_SIZE;
83 }
84 return (1);
85}
86
87static int
88ssh_aes_ctr_init(EVP_CIPHER_CTX *ctx, const u_char *key, const u_char *iv,
89 int enc)
90{
91 struct ssh_aes_ctr_ctx *c;
92
93 if ((c = EVP_CIPHER_CTX_get_app_data(ctx)) == NULL) {
94 c = xmalloc(sizeof(*c));
95 EVP_CIPHER_CTX_set_app_data(ctx, c);
96 }
97 if (key != NULL)
Darren Tuckerfc57f712004-02-07 10:41:48 +110098 AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
Damien Miller0dc1bef2005-07-17 17:22:45 +100099 &c->aes_ctx);
Damien Millerf5399c22003-05-18 20:53:59 +1000100 if (iv != NULL)
101 memcpy(c->aes_counter, iv, AES_BLOCK_SIZE);
102 return (1);
103}
104
105static int
106ssh_aes_ctr_cleanup(EVP_CIPHER_CTX *ctx)
107{
108 struct ssh_aes_ctr_ctx *c;
109
110 if ((c = EVP_CIPHER_CTX_get_app_data(ctx)) != NULL) {
111 memset(c, 0, sizeof(*c));
112 xfree(c);
113 EVP_CIPHER_CTX_set_app_data(ctx, NULL);
114 }
115 return (1);
116}
117
118void
119ssh_aes_ctr_iv(EVP_CIPHER_CTX *evp, int doset, u_char * iv, u_int len)
120{
121 struct ssh_aes_ctr_ctx *c;
122
123 if ((c = EVP_CIPHER_CTX_get_app_data(evp)) == NULL)
124 fatal("ssh_aes_ctr_iv: no context");
125 if (doset)
126 memcpy(c->aes_counter, iv, len);
127 else
128 memcpy(iv, c->aes_counter, len);
129}
130
131const EVP_CIPHER *
132evp_aes_128_ctr(void)
133{
134 static EVP_CIPHER aes_ctr;
135
136 memset(&aes_ctr, 0, sizeof(EVP_CIPHER));
137 aes_ctr.nid = NID_undef;
138 aes_ctr.block_size = AES_BLOCK_SIZE;
139 aes_ctr.iv_len = AES_BLOCK_SIZE;
140 aes_ctr.key_len = 16;
141 aes_ctr.init = ssh_aes_ctr_init;
142 aes_ctr.cleanup = ssh_aes_ctr_cleanup;
143 aes_ctr.do_cipher = ssh_aes_ctr;
Damien Miller5c3a5582003-09-23 22:12:38 +1000144#ifndef SSH_OLD_EVP
Damien Millerf5399c22003-05-18 20:53:59 +1000145 aes_ctr.flags = EVP_CIPH_CBC_MODE | EVP_CIPH_VARIABLE_LENGTH |
146 EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CUSTOM_IV;
Damien Miller5c3a5582003-09-23 22:12:38 +1000147#endif
Damien Millerf5399c22003-05-18 20:53:59 +1000148 return (&aes_ctr);
149}