]> CyberLeo.Net >> Repos - FreeBSD/FreeBSD.git/blob - sys/kgssapi/krb5/kcrypto_des3.c
Import DTS from Linux 4.20
[FreeBSD/FreeBSD.git] / sys / kgssapi / krb5 / kcrypto_des3.c
1 /*-
2  * SPDX-License-Identifier: BSD-2-Clause-FreeBSD
3  *
4  * Copyright (c) 2008 Isilon Inc http://www.isilon.com/
5  * Authors: Doug Rabson <dfr@rabson.org>
6  * Developed with Red Inc: Alfred Perlstein <alfred@freebsd.org>
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted provided that the following conditions
10  * are met:
11  * 1. Redistributions of source code must retain the above copyright
12  *    notice, this list of conditions and the following disclaimer.
13  * 2. Redistributions in binary form must reproduce the above copyright
14  *    notice, this list of conditions and the following disclaimer in the
15  *    documentation and/or other materials provided with the distribution.
16  *
17  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND
18  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
19  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
20  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
21  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
22  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
23  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
24  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
25  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
26  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
27  * SUCH DAMAGE.
28  */
29
30 #include <sys/cdefs.h>
31 __FBSDID("$FreeBSD$");
32
33 #include <sys/param.h>
34 #include <sys/lock.h>
35 #include <sys/malloc.h>
36 #include <sys/mutex.h>
37 #include <sys/kobj.h>
38 #include <sys/mbuf.h>
39 #include <crypto/des/des.h>
40 #include <opencrypto/cryptodev.h>
41
42 #include <kgssapi/gssapi.h>
43 #include <kgssapi/gssapi_impl.h>
44
45 #include "kcrypto.h"
46
47 #define DES3_FLAGS      (CRYPTOCAP_F_HARDWARE | CRYPTOCAP_F_SOFTWARE)
48
49 struct des3_state {
50         struct mtx      ds_lock;
51         crypto_session_t ds_session;
52 };
53
54 static void
55 des3_init(struct krb5_key_state *ks)
56 {
57         struct des3_state *ds;
58
59         ds = malloc(sizeof(struct des3_state), M_GSSAPI, M_WAITOK|M_ZERO);
60         mtx_init(&ds->ds_lock, "gss des3 lock", NULL, MTX_DEF);
61         ks->ks_priv = ds;
62 }
63
64 static void
65 des3_destroy(struct krb5_key_state *ks)
66 {
67         struct des3_state *ds = ks->ks_priv;
68
69         if (ds->ds_session)
70                 crypto_freesession(ds->ds_session);
71         mtx_destroy(&ds->ds_lock);
72         free(ks->ks_priv, M_GSSAPI);
73 }
74
75 static void
76 des3_set_key(struct krb5_key_state *ks, const void *in)
77 {
78         void *kp = ks->ks_key;
79         struct des3_state *ds = ks->ks_priv;
80         struct cryptoini cri[2];
81
82         if (kp != in)
83                 bcopy(in, kp, ks->ks_class->ec_keylen);
84
85         if (ds->ds_session)
86                 crypto_freesession(ds->ds_session);
87
88         bzero(cri, sizeof(cri));
89
90         cri[0].cri_alg = CRYPTO_SHA1_HMAC;
91         cri[0].cri_klen = 192;
92         cri[0].cri_mlen = 0;
93         cri[0].cri_key = ks->ks_key;
94         cri[0].cri_next = &cri[1];
95
96         cri[1].cri_alg = CRYPTO_3DES_CBC;
97         cri[1].cri_klen = 192;
98         cri[1].cri_mlen = 0;
99         cri[1].cri_key = ks->ks_key;
100         cri[1].cri_next = NULL;
101
102         crypto_newsession(&ds->ds_session, cri,
103             CRYPTOCAP_F_HARDWARE | CRYPTOCAP_F_SOFTWARE);
104 }
105
106 static void
107 des3_random_to_key(struct krb5_key_state *ks, const void *in)
108 {
109         uint8_t *outkey;
110         const uint8_t *inkey;
111         int subkey;
112
113         for (subkey = 0, outkey = ks->ks_key, inkey = in; subkey < 3;
114              subkey++, outkey += 8, inkey += 7) {
115                 /*
116                  * Expand 56 bits of random data to 64 bits as follows
117                  * (in the example, bit number 1 is the MSB of the 56
118                  * bits of random data):
119                  *
120                  * expanded = 
121                  *       1  2  3  4  5  6  7  p
122                  *       9 10 11 12 13 14 15  p
123                  *      17 18 19 20 21 22 23  p
124                  *      25 26 27 28 29 30 31  p
125                  *      33 34 35 36 37 38 39  p
126                  *      41 42 43 44 45 46 47  p
127                  *      49 50 51 52 53 54 55  p
128                  *      56 48 40 32 24 16  8  p
129                  */
130                 outkey[0] = inkey[0];
131                 outkey[1] = inkey[1];
132                 outkey[2] = inkey[2];
133                 outkey[3] = inkey[3];
134                 outkey[4] = inkey[4];
135                 outkey[5] = inkey[5];
136                 outkey[6] = inkey[6];
137                 outkey[7] = (((inkey[0] & 1) << 1)
138                     | ((inkey[1] & 1) << 2)
139                     | ((inkey[2] & 1) << 3)
140                     | ((inkey[3] & 1) << 4)
141                     | ((inkey[4] & 1) << 5)
142                     | ((inkey[5] & 1) << 6)
143                     | ((inkey[6] & 1) << 7));
144                 des_set_odd_parity((des_cblock *) outkey);
145                 if (des_is_weak_key((des_cblock *) outkey))
146                         outkey[7] ^= 0xf0;
147         }
148
149         des3_set_key(ks, ks->ks_key);
150 }
151
152 static int
153 des3_crypto_cb(struct cryptop *crp)
154 {
155         int error;
156         struct des3_state *ds = (struct des3_state *) crp->crp_opaque;
157         
158         if (crypto_ses2caps(ds->ds_session) & CRYPTOCAP_F_SYNC)
159                 return (0);
160
161         error = crp->crp_etype;
162         if (error == EAGAIN)
163                 error = crypto_dispatch(crp);
164         mtx_lock(&ds->ds_lock);
165         if (error || (crp->crp_flags & CRYPTO_F_DONE))
166                 wakeup(crp);
167         mtx_unlock(&ds->ds_lock);
168
169         return (0);
170 }
171
172 static void
173 des3_encrypt_1(const struct krb5_key_state *ks, struct mbuf *inout,
174     size_t skip, size_t len, void *ivec, int encdec)
175 {
176         struct des3_state *ds = ks->ks_priv;
177         struct cryptop *crp;
178         struct cryptodesc *crd;
179         int error;
180
181         crp = crypto_getreq(1);
182         crd = crp->crp_desc;
183
184         crd->crd_skip = skip;
185         crd->crd_len = len;
186         crd->crd_flags = CRD_F_IV_EXPLICIT | CRD_F_IV_PRESENT | encdec;
187         if (ivec) {
188                 bcopy(ivec, crd->crd_iv, 8);
189         } else {
190                 bzero(crd->crd_iv, 8);
191         }
192         crd->crd_next = NULL;
193         crd->crd_alg = CRYPTO_3DES_CBC;
194
195         crp->crp_session = ds->ds_session;
196         crp->crp_flags = CRYPTO_F_IMBUF | CRYPTO_F_CBIFSYNC;
197         crp->crp_buf = (void *) inout;
198         crp->crp_opaque = (void *) ds;
199         crp->crp_callback = des3_crypto_cb;
200
201         error = crypto_dispatch(crp);
202
203         if ((crypto_ses2caps(ds->ds_session) & CRYPTOCAP_F_SYNC) == 0) {
204                 mtx_lock(&ds->ds_lock);
205                 if (!error && !(crp->crp_flags & CRYPTO_F_DONE))
206                         error = msleep(crp, &ds->ds_lock, 0, "gssdes3", 0);
207                 mtx_unlock(&ds->ds_lock);
208         }
209
210         crypto_freereq(crp);
211 }
212
213 static void
214 des3_encrypt(const struct krb5_key_state *ks, struct mbuf *inout,
215     size_t skip, size_t len, void *ivec, size_t ivlen)
216 {
217
218         des3_encrypt_1(ks, inout, skip, len, ivec, CRD_F_ENCRYPT);
219 }
220
221 static void
222 des3_decrypt(const struct krb5_key_state *ks, struct mbuf *inout,
223     size_t skip, size_t len, void *ivec, size_t ivlen)
224 {
225
226         des3_encrypt_1(ks, inout, skip, len, ivec, 0);
227 }
228
229 static void
230 des3_checksum(const struct krb5_key_state *ks, int usage,
231     struct mbuf *inout, size_t skip, size_t inlen, size_t outlen)
232 {
233         struct des3_state *ds = ks->ks_priv;
234         struct cryptop *crp;
235         struct cryptodesc *crd;
236         int error;
237
238         crp = crypto_getreq(1);
239         crd = crp->crp_desc;
240
241         crd->crd_skip = skip;
242         crd->crd_len = inlen;
243         crd->crd_inject = skip + inlen;
244         crd->crd_flags = 0;
245         crd->crd_next = NULL;
246         crd->crd_alg = CRYPTO_SHA1_HMAC;
247
248         crp->crp_session = ds->ds_session;
249         crp->crp_ilen = inlen;
250         crp->crp_olen = 20;
251         crp->crp_etype = 0;
252         crp->crp_flags = CRYPTO_F_IMBUF | CRYPTO_F_CBIFSYNC;
253         crp->crp_buf = (void *) inout;
254         crp->crp_opaque = (void *) ds;
255         crp->crp_callback = des3_crypto_cb;
256
257         error = crypto_dispatch(crp);
258
259         if ((crypto_ses2caps(ds->ds_session) & CRYPTOCAP_F_SYNC) == 0) {
260                 mtx_lock(&ds->ds_lock);
261                 if (!error && !(crp->crp_flags & CRYPTO_F_DONE))
262                         error = msleep(crp, &ds->ds_lock, 0, "gssdes3", 0);
263                 mtx_unlock(&ds->ds_lock);
264         }
265
266         crypto_freereq(crp);
267 }
268
269 struct krb5_encryption_class krb5_des3_encryption_class = {
270         "des3-cbc-sha1",        /* name */
271         ETYPE_DES3_CBC_SHA1,    /* etype */
272         EC_DERIVED_KEYS,        /* flags */
273         8,                      /* blocklen */
274         8,                      /* msgblocklen */
275         20,                     /* checksumlen */
276         168,                    /* keybits */
277         24,                     /* keylen */
278         des3_init,
279         des3_destroy,
280         des3_set_key,
281         des3_random_to_key,
282         des3_encrypt,
283         des3_decrypt,
284         des3_checksum
285 };
286
287 #if 0
288 struct des3_dk_test {
289         uint8_t key[24];
290         uint8_t usage[8];
291         size_t usagelen;
292         uint8_t dk[24];
293 };
294 struct des3_dk_test tests[] = {
295         {{0xdc, 0xe0, 0x6b, 0x1f, 0x64, 0xc8, 0x57, 0xa1, 0x1c, 0x3d, 0xb5,
296           0x7c, 0x51, 0x89, 0x9b, 0x2c, 0xc1, 0x79, 0x10, 0x08, 0xce, 0x97,
297           0x3b, 0x92},
298          {0x00, 0x00, 0x00, 0x01, 0x55}, 5,
299          {0x92, 0x51, 0x79, 0xd0, 0x45, 0x91, 0xa7, 0x9b, 0x5d, 0x31, 0x92,
300           0xc4, 0xa7, 0xe9, 0xc2, 0x89, 0xb0, 0x49, 0xc7, 0x1f, 0x6e, 0xe6,
301           0x04, 0xcd}},
302
303         {{0x5e, 0x13, 0xd3, 0x1c, 0x70, 0xef, 0x76, 0x57, 0x46, 0x57, 0x85,
304           0x31, 0xcb, 0x51, 0xc1, 0x5b, 0xf1, 0x1c, 0xa8, 0x2c, 0x97, 0xce,
305           0xe9, 0xf2},
306          {0x00, 0x00, 0x00, 0x01, 0xaa}, 5,
307          {0x9e, 0x58, 0xe5, 0xa1, 0x46, 0xd9, 0x94, 0x2a, 0x10, 0x1c, 0x46,
308           0x98, 0x45, 0xd6, 0x7a, 0x20, 0xe3, 0xc4, 0x25, 0x9e, 0xd9, 0x13,
309           0xf2, 0x07}},
310
311         {{0x98, 0xe6, 0xfd, 0x8a, 0x04, 0xa4, 0xb6, 0x85, 0x9b, 0x75, 0xa1,
312           0x76, 0x54, 0x0b, 0x97, 0x52, 0xba, 0xd3, 0xec, 0xd6, 0x10, 0xa2,
313           0x52, 0xbc},
314          {0x00, 0x00, 0x00, 0x01, 0x55}, 5,
315          {0x13, 0xfe, 0xf8, 0x0d, 0x76, 0x3e, 0x94, 0xec, 0x6d, 0x13, 0xfd,
316           0x2c, 0xa1, 0xd0, 0x85, 0x07, 0x02, 0x49, 0xda, 0xd3, 0x98, 0x08,
317           0xea, 0xbf}},
318
319         {{0x62, 0x2a, 0xec, 0x25, 0xa2, 0xfe, 0x2c, 0xad, 0x70, 0x94, 0x68,
320           0x0b, 0x7c, 0x64, 0x94, 0x02, 0x80, 0x08, 0x4c, 0x1a, 0x7c, 0xec,
321           0x92, 0xb5},
322          {0x00, 0x00, 0x00, 0x01, 0xaa}, 5,
323          {0xf8, 0xdf, 0xbf, 0x04, 0xb0, 0x97, 0xe6, 0xd9, 0xdc, 0x07, 0x02,
324           0x68, 0x6b, 0xcb, 0x34, 0x89, 0xd9, 0x1f, 0xd9, 0xa4, 0x51, 0x6b,
325           0x70, 0x3e}},
326
327         {{0xd3, 0xf8, 0x29, 0x8c, 0xcb, 0x16, 0x64, 0x38, 0xdc, 0xb9, 0xb9,
328           0x3e, 0xe5, 0xa7, 0x62, 0x92, 0x86, 0xa4, 0x91, 0xf8, 0x38, 0xf8,
329           0x02, 0xfb},
330          {0x6b, 0x65, 0x72, 0x62, 0x65, 0x72, 0x6f, 0x73}, 8,
331          {0x23, 0x70, 0xda, 0x57, 0x5d, 0x2a, 0x3d, 0xa8, 0x64, 0xce, 0xbf,
332           0xdc, 0x52, 0x04, 0xd5, 0x6d, 0xf7, 0x79, 0xa7, 0xdf, 0x43, 0xd9,
333           0xda, 0x43}},
334
335         {{0xc1, 0x08, 0x16, 0x49, 0xad, 0xa7, 0x43, 0x62, 0xe6, 0xa1, 0x45,
336           0x9d, 0x01, 0xdf, 0xd3, 0x0d, 0x67, 0xc2, 0x23, 0x4c, 0x94, 0x07,
337           0x04, 0xda},
338          {0x00, 0x00, 0x00, 0x01, 0x55}, 5,
339          {0x34, 0x80, 0x57, 0xec, 0x98, 0xfd, 0xc4, 0x80, 0x16, 0x16, 0x1c,
340           0x2a, 0x4c, 0x7a, 0x94, 0x3e, 0x92, 0xae, 0x49, 0x2c, 0x98, 0x91,
341           0x75, 0xf7}},
342
343         {{0x5d, 0x15, 0x4a, 0xf2, 0x38, 0xf4, 0x67, 0x13, 0x15, 0x57, 0x19,
344           0xd5, 0x5e, 0x2f, 0x1f, 0x79, 0x0d, 0xd6, 0x61, 0xf2, 0x79, 0xa7,
345           0x91, 0x7c},
346          {0x00, 0x00, 0x00, 0x01, 0xaa}, 5,
347          {0xa8, 0x80, 0x8a, 0xc2, 0x67, 0xda, 0xda, 0x3d, 0xcb, 0xe9, 0xa7,
348           0xc8, 0x46, 0x26, 0xfb, 0xc7, 0x61, 0xc2, 0x94, 0xb0, 0x13, 0x15,
349           0xe5, 0xc1}},
350
351         {{0x79, 0x85, 0x62, 0xe0, 0x49, 0x85, 0x2f, 0x57, 0xdc, 0x8c, 0x34,
352           0x3b, 0xa1, 0x7f, 0x2c, 0xa1, 0xd9, 0x73, 0x94, 0xef, 0xc8, 0xad,
353           0xc4, 0x43},
354          {0x00, 0x00, 0x00, 0x01, 0x55}, 5,
355          {0xc8, 0x13, 0xf8, 0x8a, 0x3b, 0xe3, 0xb3, 0x34, 0xf7, 0x54, 0x25,
356           0xce, 0x91, 0x75, 0xfb, 0xe3, 0xc8, 0x49, 0x3b, 0x89, 0xc8, 0x70,
357           0x3b, 0x49}},
358
359         {{0x26, 0xdc, 0xe3, 0x34, 0xb5, 0x45, 0x29, 0x2f, 0x2f, 0xea, 0xb9,
360           0xa8, 0x70, 0x1a, 0x89, 0xa4, 0xb9, 0x9e, 0xb9, 0x94, 0x2c, 0xec,
361           0xd0, 0x16},
362          {0x00, 0x00, 0x00, 0x01, 0xaa}, 5,
363          {0xf4, 0x8f, 0xfd, 0x6e, 0x83, 0xf8, 0x3e, 0x73, 0x54, 0xe6, 0x94,
364           0xfd, 0x25, 0x2c, 0xf8, 0x3b, 0xfe, 0x58, 0xf7, 0xd5, 0xba, 0x37,
365           0xec, 0x5d}},
366 };
367 #define N_TESTS         (sizeof(tests) / sizeof(tests[0]))
368
369 int
370 main(int argc, char **argv)
371 {
372         struct krb5_key_state *key, *dk;
373         uint8_t *dkp;
374         int j, i;
375
376         for (j = 0; j < N_TESTS; j++) {
377                 struct des3_dk_test *t = &tests[j];
378                 key = krb5_create_key(&des3_encryption_class);
379                 krb5_set_key(key, t->key);
380                 dk = krb5_derive_key(key, t->usage, t->usagelen);
381                 krb5_free_key(key);
382                 if (memcmp(dk->ks_key, t->dk, 24)) {
383                         printf("DES3 dk(");
384                         for (i = 0; i < 24; i++)
385                                 printf("%02x", t->key[i]);
386                         printf(", ");
387                         for (i = 0; i < t->usagelen; i++)
388                                 printf("%02x", t->usage[i]);
389                         printf(") failed\n");
390                         printf("should be: ");
391                         for (i = 0; i < 24; i++)
392                                 printf("%02x", t->dk[i]);
393                         printf("\n result was: ");
394                         dkp = dk->ks_key;
395                         for (i = 0; i < 24; i++)
396                                 printf("%02x", dkp[i]);
397                         printf("\n");
398                 }
399                 krb5_free_key(dk);
400         }
401
402         return (0);
403 }
404 #endif