xref: /dragonfly/crypto/openssh/cipher.c (revision 664f4763)
1 /* $OpenBSD: cipher.c,v 1.111 2018/02/23 15:58:37 markus Exp $ */
2 /*
3  * Author: Tatu Ylonen <ylo@cs.hut.fi>
4  * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5  *                    All rights reserved
6  *
7  * As far as I am concerned, the code I have written for this software
8  * can be used freely for any purpose.  Any derived versions of this
9  * software must be clearly marked as such, and if the derived work is
10  * incompatible with the protocol description in the RFC file, it must be
11  * called by a name other than "ssh" or "Secure Shell".
12  *
13  *
14  * Copyright (c) 1999 Niels Provos.  All rights reserved.
15  * Copyright (c) 1999, 2000 Markus Friedl.  All rights reserved.
16  *
17  * Redistribution and use in source and binary forms, with or without
18  * modification, are permitted provided that the following conditions
19  * are met:
20  * 1. Redistributions of source code must retain the above copyright
21  *    notice, this list of conditions and the following disclaimer.
22  * 2. Redistributions in binary form must reproduce the above copyright
23  *    notice, this list of conditions and the following disclaimer in the
24  *    documentation and/or other materials provided with the distribution.
25  *
26  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27  * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28  * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29  * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32  * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33  * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34  * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35  * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36  */
37 
38 #include "includes.h"
39 
40 #include <sys/types.h>
41 
42 #include <string.h>
43 #include <stdarg.h>
44 #include <stdio.h>
45 
46 #include "cipher.h"
47 #include "misc.h"
48 #include "sshbuf.h"
49 #include "ssherr.h"
50 #include "digest.h"
51 
52 #include "openbsd-compat/openssl-compat.h"
53 
54 
55 struct sshcipher_ctx {
56 	int	plaintext;
57 	int	encrypt;
58 	EVP_CIPHER_CTX *evp;
59 	struct chachapoly_ctx cp_ctx; /* XXX union with evp? */
60 	struct aesctr_ctx ac_ctx; /* XXX union with evp? */
61 	const struct sshcipher *cipher;
62 };
63 
64 struct sshcipher {
65 	char	*name;
66 	u_int	block_size;
67 	u_int	key_len;
68 	u_int	iv_len;		/* defaults to block_size */
69 	u_int	auth_len;
70 	u_int	flags;
71 #define CFLAG_CBC		(1<<0)
72 #define CFLAG_CHACHAPOLY	(1<<1)
73 #define CFLAG_AESCTR		(1<<2)
74 #define CFLAG_NONE		(1<<3)
75 #define CFLAG_INTERNAL		CFLAG_NONE /* Don't use "none" for packets */
76 #ifdef WITH_OPENSSL
77 	const EVP_CIPHER	*(*evptype)(void);
78 #else
79 	void	*ignored;
80 #endif
81 };
82 
83 static const struct sshcipher ciphers[] = {
84 #ifdef WITH_OPENSSL
85 #ifndef OPENSSL_NO_DES
86 	{ "3des-cbc",		8, 24, 0, 0, CFLAG_CBC, EVP_des_ede3_cbc },
87 #endif
88 	{ "aes128-cbc",		16, 16, 0, 0, CFLAG_CBC, EVP_aes_128_cbc },
89 	{ "aes192-cbc",		16, 24, 0, 0, CFLAG_CBC, EVP_aes_192_cbc },
90 	{ "aes256-cbc",		16, 32, 0, 0, CFLAG_CBC, EVP_aes_256_cbc },
91 	{ "rijndael-cbc@lysator.liu.se",
92 				16, 32, 0, 0, CFLAG_CBC, EVP_aes_256_cbc },
93 	{ "aes128-ctr",		16, 16, 0, 0, 0, EVP_aes_128_ctr },
94 	{ "aes192-ctr",		16, 24, 0, 0, 0, EVP_aes_192_ctr },
95 	{ "aes256-ctr",		16, 32, 0, 0, 0, EVP_aes_256_ctr },
96 # ifdef OPENSSL_HAVE_EVPGCM
97 	{ "aes128-gcm@openssh.com",
98 				16, 16, 12, 16, 0, EVP_aes_128_gcm },
99 	{ "aes256-gcm@openssh.com",
100 				16, 32, 12, 16, 0, EVP_aes_256_gcm },
101 # endif /* OPENSSL_HAVE_EVPGCM */
102 #else
103 	{ "aes128-ctr",		16, 16, 0, 0, CFLAG_AESCTR, NULL },
104 	{ "aes192-ctr",		16, 24, 0, 0, CFLAG_AESCTR, NULL },
105 	{ "aes256-ctr",		16, 32, 0, 0, CFLAG_AESCTR, NULL },
106 #endif
107 	{ "chacha20-poly1305@openssh.com",
108 				8, 64, 0, 16, CFLAG_CHACHAPOLY, NULL },
109 	{ "none",		8, 0, 0, 0, CFLAG_NONE, NULL },
110 
111 	{ NULL,			0, 0, 0, 0, 0, NULL }
112 };
113 
114 /*--*/
115 
116 /* Returns a comma-separated list of supported ciphers. */
117 char *
118 cipher_alg_list(char sep, int auth_only)
119 {
120 	char *tmp, *ret = NULL;
121 	size_t nlen, rlen = 0;
122 	const struct sshcipher *c;
123 
124 	for (c = ciphers; c->name != NULL; c++) {
125 		if ((c->flags & CFLAG_INTERNAL) != 0)
126 			continue;
127 		if (auth_only && c->auth_len == 0)
128 			continue;
129 		if (ret != NULL)
130 			ret[rlen++] = sep;
131 		nlen = strlen(c->name);
132 		if ((tmp = realloc(ret, rlen + nlen + 2)) == NULL) {
133 			free(ret);
134 			return NULL;
135 		}
136 		ret = tmp;
137 		memcpy(ret + rlen, c->name, nlen + 1);
138 		rlen += nlen;
139 	}
140 	return ret;
141 }
142 
143 u_int
144 cipher_blocksize(const struct sshcipher *c)
145 {
146 	return (c->block_size);
147 }
148 
149 u_int
150 cipher_keylen(const struct sshcipher *c)
151 {
152 	return (c->key_len);
153 }
154 
155 u_int
156 cipher_seclen(const struct sshcipher *c)
157 {
158 	if (strcmp("3des-cbc", c->name) == 0)
159 		return 14;
160 	return cipher_keylen(c);
161 }
162 
163 u_int
164 cipher_authlen(const struct sshcipher *c)
165 {
166 	return (c->auth_len);
167 }
168 
169 u_int
170 cipher_ivlen(const struct sshcipher *c)
171 {
172 	/*
173 	 * Default is cipher block size, except for chacha20+poly1305 that
174 	 * needs no IV. XXX make iv_len == -1 default?
175 	 */
176 	return (c->iv_len != 0 || (c->flags & CFLAG_CHACHAPOLY) != 0) ?
177 	    c->iv_len : c->block_size;
178 }
179 
180 u_int
181 cipher_is_cbc(const struct sshcipher *c)
182 {
183 	return (c->flags & CFLAG_CBC) != 0;
184 }
185 
186 u_int
187 cipher_ctx_is_plaintext(struct sshcipher_ctx *cc)
188 {
189 	return cc->plaintext;
190 }
191 
192 const struct sshcipher *
193 cipher_by_name(const char *name)
194 {
195 	const struct sshcipher *c;
196 	for (c = ciphers; c->name != NULL; c++)
197 		if (strcmp(c->name, name) == 0)
198 			return c;
199 	return NULL;
200 }
201 
202 #define	CIPHER_SEP	","
203 int
204 ciphers_valid(const char *names)
205 {
206 	const struct sshcipher *c;
207 	char *cipher_list, *cp;
208 	char *p;
209 
210 	if (names == NULL || strcmp(names, "") == 0)
211 		return 0;
212 	if ((cipher_list = cp = strdup(names)) == NULL)
213 		return 0;
214 	for ((p = strsep(&cp, CIPHER_SEP)); p && *p != '\0';
215 	    (p = strsep(&cp, CIPHER_SEP))) {
216 		c = cipher_by_name(p);
217 		if (c == NULL || (c->flags & CFLAG_INTERNAL) != 0) {
218 			free(cipher_list);
219 			return 0;
220 		}
221 	}
222 	free(cipher_list);
223 	return 1;
224 }
225 
226 const char *
227 cipher_warning_message(const struct sshcipher_ctx *cc)
228 {
229 	if (cc == NULL || cc->cipher == NULL)
230 		return NULL;
231 	/* XXX repurpose for CBC warning */
232 	return NULL;
233 }
234 
235 int
236 cipher_init(struct sshcipher_ctx **ccp, const struct sshcipher *cipher,
237     const u_char *key, u_int keylen, const u_char *iv, u_int ivlen,
238     int do_encrypt)
239 {
240 	struct sshcipher_ctx *cc = NULL;
241 	int ret = SSH_ERR_INTERNAL_ERROR;
242 #ifdef WITH_OPENSSL
243 	const EVP_CIPHER *type;
244 	int klen;
245 #endif
246 
247 	*ccp = NULL;
248 	if ((cc = calloc(sizeof(*cc), 1)) == NULL)
249 		return SSH_ERR_ALLOC_FAIL;
250 
251 	cc->plaintext = (cipher->flags & CFLAG_NONE) != 0;
252 	cc->encrypt = do_encrypt;
253 
254 	if (keylen < cipher->key_len ||
255 	    (iv != NULL && ivlen < cipher_ivlen(cipher))) {
256 		ret = SSH_ERR_INVALID_ARGUMENT;
257 		goto out;
258 	}
259 
260 	cc->cipher = cipher;
261 	if ((cc->cipher->flags & CFLAG_CHACHAPOLY) != 0) {
262 		ret = chachapoly_init(&cc->cp_ctx, key, keylen);
263 		goto out;
264 	}
265 	if ((cc->cipher->flags & CFLAG_NONE) != 0) {
266 		ret = 0;
267 		goto out;
268 	}
269 #ifndef WITH_OPENSSL
270 	if ((cc->cipher->flags & CFLAG_AESCTR) != 0) {
271 		aesctr_keysetup(&cc->ac_ctx, key, 8 * keylen, 8 * ivlen);
272 		aesctr_ivsetup(&cc->ac_ctx, iv);
273 		ret = 0;
274 		goto out;
275 	}
276 	ret = SSH_ERR_INVALID_ARGUMENT;
277 	goto out;
278 #else /* WITH_OPENSSL */
279 	type = (*cipher->evptype)();
280 	if ((cc->evp = EVP_CIPHER_CTX_new()) == NULL) {
281 		ret = SSH_ERR_ALLOC_FAIL;
282 		goto out;
283 	}
284 	if (EVP_CipherInit(cc->evp, type, NULL, (u_char *)iv,
285 	    (do_encrypt == CIPHER_ENCRYPT)) == 0) {
286 		ret = SSH_ERR_LIBCRYPTO_ERROR;
287 		goto out;
288 	}
289 	if (cipher_authlen(cipher) &&
290 	    !EVP_CIPHER_CTX_ctrl(cc->evp, EVP_CTRL_GCM_SET_IV_FIXED,
291 	    -1, (u_char *)iv)) {
292 		ret = SSH_ERR_LIBCRYPTO_ERROR;
293 		goto out;
294 	}
295 	klen = EVP_CIPHER_CTX_key_length(cc->evp);
296 	if (klen > 0 && keylen != (u_int)klen) {
297 		if (EVP_CIPHER_CTX_set_key_length(cc->evp, keylen) == 0) {
298 			ret = SSH_ERR_LIBCRYPTO_ERROR;
299 			goto out;
300 		}
301 	}
302 	if (EVP_CipherInit(cc->evp, NULL, (u_char *)key, NULL, -1) == 0) {
303 		ret = SSH_ERR_LIBCRYPTO_ERROR;
304 		goto out;
305 	}
306 	ret = 0;
307 #endif /* WITH_OPENSSL */
308  out:
309 	if (ret == 0) {
310 		/* success */
311 		*ccp = cc;
312 	} else {
313 		if (cc != NULL) {
314 #ifdef WITH_OPENSSL
315 			EVP_CIPHER_CTX_free(cc->evp);
316 #endif /* WITH_OPENSSL */
317 			explicit_bzero(cc, sizeof(*cc));
318 			free(cc);
319 		}
320 	}
321 	return ret;
322 }
323 
324 /*
325  * cipher_crypt() operates as following:
326  * Copy 'aadlen' bytes (without en/decryption) from 'src' to 'dest'.
327  * Theses bytes are treated as additional authenticated data for
328  * authenticated encryption modes.
329  * En/Decrypt 'len' bytes at offset 'aadlen' from 'src' to 'dest'.
330  * Use 'authlen' bytes at offset 'len'+'aadlen' as the authentication tag.
331  * This tag is written on encryption and verified on decryption.
332  * Both 'aadlen' and 'authlen' can be set to 0.
333  */
334 int
335 cipher_crypt(struct sshcipher_ctx *cc, u_int seqnr, u_char *dest,
336    const u_char *src, u_int len, u_int aadlen, u_int authlen)
337 {
338 	if ((cc->cipher->flags & CFLAG_CHACHAPOLY) != 0) {
339 		return chachapoly_crypt(&cc->cp_ctx, seqnr, dest, src,
340 		    len, aadlen, authlen, cc->encrypt);
341 	}
342 	if ((cc->cipher->flags & CFLAG_NONE) != 0) {
343 		memcpy(dest, src, aadlen + len);
344 		return 0;
345 	}
346 #ifndef WITH_OPENSSL
347 	if ((cc->cipher->flags & CFLAG_AESCTR) != 0) {
348 		if (aadlen)
349 			memcpy(dest, src, aadlen);
350 		aesctr_encrypt_bytes(&cc->ac_ctx, src + aadlen,
351 		    dest + aadlen, len);
352 		return 0;
353 	}
354 	return SSH_ERR_INVALID_ARGUMENT;
355 #else
356 	if (authlen) {
357 		u_char lastiv[1];
358 
359 		if (authlen != cipher_authlen(cc->cipher))
360 			return SSH_ERR_INVALID_ARGUMENT;
361 		/* increment IV */
362 		if (!EVP_CIPHER_CTX_ctrl(cc->evp, EVP_CTRL_GCM_IV_GEN,
363 		    1, lastiv))
364 			return SSH_ERR_LIBCRYPTO_ERROR;
365 		/* set tag on decyption */
366 		if (!cc->encrypt &&
367 		    !EVP_CIPHER_CTX_ctrl(cc->evp, EVP_CTRL_GCM_SET_TAG,
368 		    authlen, (u_char *)src + aadlen + len))
369 			return SSH_ERR_LIBCRYPTO_ERROR;
370 	}
371 	if (aadlen) {
372 		if (authlen &&
373 		    EVP_Cipher(cc->evp, NULL, (u_char *)src, aadlen) < 0)
374 			return SSH_ERR_LIBCRYPTO_ERROR;
375 		memcpy(dest, src, aadlen);
376 	}
377 	if (len % cc->cipher->block_size)
378 		return SSH_ERR_INVALID_ARGUMENT;
379 	if (EVP_Cipher(cc->evp, dest + aadlen, (u_char *)src + aadlen,
380 	    len) < 0)
381 		return SSH_ERR_LIBCRYPTO_ERROR;
382 	if (authlen) {
383 		/* compute tag (on encrypt) or verify tag (on decrypt) */
384 		if (EVP_Cipher(cc->evp, NULL, NULL, 0) < 0)
385 			return cc->encrypt ?
386 			    SSH_ERR_LIBCRYPTO_ERROR : SSH_ERR_MAC_INVALID;
387 		if (cc->encrypt &&
388 		    !EVP_CIPHER_CTX_ctrl(cc->evp, EVP_CTRL_GCM_GET_TAG,
389 		    authlen, dest + aadlen + len))
390 			return SSH_ERR_LIBCRYPTO_ERROR;
391 	}
392 	return 0;
393 #endif
394 }
395 
396 /* Extract the packet length, including any decryption necessary beforehand */
397 int
398 cipher_get_length(struct sshcipher_ctx *cc, u_int *plenp, u_int seqnr,
399     const u_char *cp, u_int len)
400 {
401 	if ((cc->cipher->flags & CFLAG_CHACHAPOLY) != 0)
402 		return chachapoly_get_length(&cc->cp_ctx, plenp, seqnr,
403 		    cp, len);
404 	if (len < 4)
405 		return SSH_ERR_MESSAGE_INCOMPLETE;
406 	*plenp = PEEK_U32(cp);
407 	return 0;
408 }
409 
410 void
411 cipher_free(struct sshcipher_ctx *cc)
412 {
413 	if (cc == NULL)
414 		return;
415 	if ((cc->cipher->flags & CFLAG_CHACHAPOLY) != 0)
416 		explicit_bzero(&cc->cp_ctx, sizeof(cc->cp_ctx));
417 	else if ((cc->cipher->flags & CFLAG_AESCTR) != 0)
418 		explicit_bzero(&cc->ac_ctx, sizeof(cc->ac_ctx));
419 #ifdef WITH_OPENSSL
420 	EVP_CIPHER_CTX_free(cc->evp);
421 	cc->evp = NULL;
422 #endif
423 	explicit_bzero(cc, sizeof(*cc));
424 	free(cc);
425 }
426 
427 /*
428  * Exports an IV from the sshcipher_ctx required to export the key
429  * state back from the unprivileged child to the privileged parent
430  * process.
431  */
432 int
433 cipher_get_keyiv_len(const struct sshcipher_ctx *cc)
434 {
435 	const struct sshcipher *c = cc->cipher;
436 
437 	if ((c->flags & CFLAG_CHACHAPOLY) != 0)
438 		return 0;
439 	else if ((c->flags & CFLAG_AESCTR) != 0)
440 		return sizeof(cc->ac_ctx.ctr);
441 #ifdef WITH_OPENSSL
442 	return EVP_CIPHER_CTX_iv_length(cc->evp);
443 #else
444 	return 0;
445 #endif
446 }
447 
448 int
449 cipher_get_keyiv(struct sshcipher_ctx *cc, u_char *iv, size_t len)
450 {
451 #ifdef WITH_OPENSSL
452 	const struct sshcipher *c = cc->cipher;
453 	int evplen;
454 #endif
455 
456 	if ((cc->cipher->flags & CFLAG_CHACHAPOLY) != 0) {
457 		if (len != 0)
458 			return SSH_ERR_INVALID_ARGUMENT;
459 		return 0;
460 	}
461 	if ((cc->cipher->flags & CFLAG_AESCTR) != 0) {
462 		if (len != sizeof(cc->ac_ctx.ctr))
463 			return SSH_ERR_INVALID_ARGUMENT;
464 		memcpy(iv, cc->ac_ctx.ctr, len);
465 		return 0;
466 	}
467 	if ((cc->cipher->flags & CFLAG_NONE) != 0)
468 		return 0;
469 
470 #ifdef WITH_OPENSSL
471 	evplen = EVP_CIPHER_CTX_iv_length(cc->evp);
472 	if (evplen == 0)
473 		return 0;
474 	else if (evplen < 0)
475 		return SSH_ERR_LIBCRYPTO_ERROR;
476 	if ((size_t)evplen != len)
477 		return SSH_ERR_INVALID_ARGUMENT;
478 #ifndef OPENSSL_HAVE_EVPCTR
479 	if (c->evptype == evp_aes_128_ctr)
480 		ssh_aes_ctr_iv(cc->evp, 0, iv, len);
481 	else
482 #endif
483 	if (cipher_authlen(c)) {
484 		if (!EVP_CIPHER_CTX_ctrl(cc->evp, EVP_CTRL_GCM_IV_GEN,
485 		   len, iv))
486 		       return SSH_ERR_LIBCRYPTO_ERROR;
487 	} else if (!EVP_CIPHER_CTX_get_iv(cc->evp, iv, len))
488 	       return SSH_ERR_LIBCRYPTO_ERROR;
489 #endif
490 	return 0;
491 }
492 
493 int
494 cipher_set_keyiv(struct sshcipher_ctx *cc, const u_char *iv, size_t len)
495 {
496 #ifdef WITH_OPENSSL
497 	const struct sshcipher *c = cc->cipher;
498 	int evplen = 0;
499 #endif
500 
501 	if ((cc->cipher->flags & CFLAG_CHACHAPOLY) != 0)
502 		return 0;
503 	if ((cc->cipher->flags & CFLAG_NONE) != 0)
504 		return 0;
505 
506 #ifdef WITH_OPENSSL
507 	evplen = EVP_CIPHER_CTX_iv_length(cc->evp);
508 	if (evplen <= 0)
509 		return SSH_ERR_LIBCRYPTO_ERROR;
510 	if ((size_t)evplen != len)
511 		return SSH_ERR_INVALID_ARGUMENT;
512 #ifndef OPENSSL_HAVE_EVPCTR
513 	/* XXX iv arg is const, but ssh_aes_ctr_iv isn't */
514 	if (c->evptype == evp_aes_128_ctr)
515 		ssh_aes_ctr_iv(cc->evp, 1, (u_char *)iv, evplen);
516 	else
517 #endif
518 	if (cipher_authlen(c)) {
519 		/* XXX iv arg is const, but EVP_CIPHER_CTX_ctrl isn't */
520 		if (!EVP_CIPHER_CTX_ctrl(cc->evp,
521 		    EVP_CTRL_GCM_SET_IV_FIXED, -1, (void *)iv))
522 			return SSH_ERR_LIBCRYPTO_ERROR;
523 	} else if (!EVP_CIPHER_CTX_set_iv(cc->evp, iv, evplen))
524 		return SSH_ERR_LIBCRYPTO_ERROR;
525 #endif
526 	return 0;
527 }
528