1526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt/*
2526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt * WPA Supplicant / wrapper functions for libgcrypt
3526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt * Copyright (c) 2004-2009, Jouni Malinen <j@w1.fi>
4526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt *
5526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt * This program is free software; you can redistribute it and/or modify
6526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt * it under the terms of the GNU General Public License version 2 as
7526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt * published by the Free Software Foundation.
8526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt *
9526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt * Alternatively, this software may be distributed under the terms of BSD
10526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt * license.
11526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt *
12526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt * See README and COPYING for more details.
13526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt */
14526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
15526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt#include "includes.h"
16526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt#include <gcrypt.h>
17526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
18526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt#include "common.h"
19526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt#include "crypto.h"
20526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
21526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidtvoid md4_vector(size_t num_elem, const u8 *addr[], const size_t *len, u8 *mac)
22526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt{
23526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	gcry_md_hd_t hd;
24526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	unsigned char *p;
25526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	size_t i;
26526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
27526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	if (gcry_md_open(&hd, GCRY_MD_MD4, 0) != GPG_ERR_NO_ERROR)
28526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		return;
29526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	for (i = 0; i < num_elem; i++)
30526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		gcry_md_write(hd, addr[i], len[i]);
31526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	p = gcry_md_read(hd, GCRY_MD_MD4);
32526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	if (p)
33526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		memcpy(mac, p, gcry_md_get_algo_dlen(GCRY_MD_MD4));
34526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	gcry_md_close(hd);
35526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt}
36526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
37526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
38526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidtvoid des_encrypt(const u8 *clear, const u8 *key, u8 *cypher)
39526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt{
40526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	gcry_cipher_hd_t hd;
41526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	u8 pkey[8], next, tmp;
42526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	int i;
43526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
44526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	/* Add parity bits to the key */
45526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	next = 0;
46526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	for (i = 0; i < 7; i++) {
47526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		tmp = key[i];
48526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		pkey[i] = (tmp >> i) | next | 1;
49526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		next = tmp << (7 - i);
50526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	}
51526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	pkey[i] = next | 1;
52526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
53526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	gcry_cipher_open(&hd, GCRY_CIPHER_DES, GCRY_CIPHER_MODE_ECB, 0);
54526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	gcry_err_code(gcry_cipher_setkey(hd, pkey, 8));
55526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	gcry_cipher_encrypt(hd, cypher, 8, clear, 8);
56526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	gcry_cipher_close(hd);
57526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt}
58526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
59526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
60526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidtvoid md5_vector(size_t num_elem, const u8 *addr[], const size_t *len, u8 *mac)
61526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt{
62526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	gcry_md_hd_t hd;
63526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	unsigned char *p;
64526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	size_t i;
65526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
66526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	if (gcry_md_open(&hd, GCRY_MD_MD5, 0) != GPG_ERR_NO_ERROR)
67526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		return;
68526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	for (i = 0; i < num_elem; i++)
69526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		gcry_md_write(hd, addr[i], len[i]);
70526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	p = gcry_md_read(hd, GCRY_MD_MD5);
71526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	if (p)
72526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		memcpy(mac, p, gcry_md_get_algo_dlen(GCRY_MD_MD5));
73526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	gcry_md_close(hd);
74526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt}
75526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
76526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
77526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidtvoid sha1_vector(size_t num_elem, const u8 *addr[], const size_t *len, u8 *mac)
78526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt{
79526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	gcry_md_hd_t hd;
80526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	unsigned char *p;
81526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	size_t i;
82526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
83526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	if (gcry_md_open(&hd, GCRY_MD_SHA1, 0) != GPG_ERR_NO_ERROR)
84526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		return;
85526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	for (i = 0; i < num_elem; i++)
86526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		gcry_md_write(hd, addr[i], len[i]);
87526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	p = gcry_md_read(hd, GCRY_MD_SHA1);
88526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	if (p)
89526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		memcpy(mac, p, gcry_md_get_algo_dlen(GCRY_MD_SHA1));
90526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	gcry_md_close(hd);
91526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt}
92526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
93526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
94526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt#ifndef CONFIG_NO_FIPS186_2_PRF
95526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidtint fips186_2_prf(const u8 *seed, size_t seed_len, u8 *x, size_t xlen)
96526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt{
97526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	/* FIX: how to do this with libgcrypt? */
98526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	return -1;
99526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt}
100526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt#endif /* CONFIG_NO_FIPS186_2_PRF */
101526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
102526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
103526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidtvoid * aes_encrypt_init(const u8 *key, size_t len)
104526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt{
105526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	gcry_cipher_hd_t hd;
106526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
107526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	if (gcry_cipher_open(&hd, GCRY_CIPHER_AES, GCRY_CIPHER_MODE_ECB, 0) !=
108526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	    GPG_ERR_NO_ERROR) {
109526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		printf("cipher open failed\n");
110526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		return NULL;
111526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	}
112526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	if (gcry_cipher_setkey(hd, key, len) != GPG_ERR_NO_ERROR) {
113526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		printf("setkey failed\n");
114526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		gcry_cipher_close(hd);
115526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		return NULL;
116526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	}
117526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
118526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	return hd;
119526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt}
120526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
121526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
122526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidtvoid aes_encrypt(void *ctx, const u8 *plain, u8 *crypt)
123526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt{
124526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	gcry_cipher_hd_t hd = ctx;
125526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	gcry_cipher_encrypt(hd, crypt, 16, plain, 16);
126526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt}
127526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
128526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
129526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidtvoid aes_encrypt_deinit(void *ctx)
130526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt{
131526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	gcry_cipher_hd_t hd = ctx;
132526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	gcry_cipher_close(hd);
133526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt}
134526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
135526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
136526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidtvoid * aes_decrypt_init(const u8 *key, size_t len)
137526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt{
138526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	gcry_cipher_hd_t hd;
139526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
140526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	if (gcry_cipher_open(&hd, GCRY_CIPHER_AES, GCRY_CIPHER_MODE_ECB, 0) !=
141526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	    GPG_ERR_NO_ERROR)
142526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		return NULL;
143526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	if (gcry_cipher_setkey(hd, key, len) != GPG_ERR_NO_ERROR) {
144526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		gcry_cipher_close(hd);
145526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		return NULL;
146526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	}
147526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
148526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	return hd;
149526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt}
150526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
151526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
152526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidtvoid aes_decrypt(void *ctx, const u8 *crypt, u8 *plain)
153526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt{
154526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	gcry_cipher_hd_t hd = ctx;
155526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	gcry_cipher_decrypt(hd, plain, 16, crypt, 16);
156526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt}
157526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
158526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
159526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidtvoid aes_decrypt_deinit(void *ctx)
160526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt{
161526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	gcry_cipher_hd_t hd = ctx;
162526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	gcry_cipher_close(hd);
163526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt}
164526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
165526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
166526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidtint crypto_mod_exp(const u8 *base, size_t base_len,
167526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		   const u8 *power, size_t power_len,
168526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		   const u8 *modulus, size_t modulus_len,
169526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		   u8 *result, size_t *result_len)
170526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt{
171526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	gcry_mpi_t bn_base = NULL, bn_exp = NULL, bn_modulus = NULL,
172526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		bn_result = NULL;
173526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	int ret = -1;
174526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
175526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	if (gcry_mpi_scan(&bn_base, GCRYMPI_FMT_USG, base, base_len, NULL) !=
176526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	    GPG_ERR_NO_ERROR ||
177526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	    gcry_mpi_scan(&bn_exp, GCRYMPI_FMT_USG, power, power_len, NULL) !=
178526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	    GPG_ERR_NO_ERROR ||
179526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	    gcry_mpi_scan(&bn_modulus, GCRYMPI_FMT_USG, modulus, modulus_len,
180526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt			  NULL) != GPG_ERR_NO_ERROR)
181526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		goto error;
182526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	bn_result = gcry_mpi_new(modulus_len * 8);
183526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
184526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	gcry_mpi_powm(bn_result, bn_base, bn_exp, bn_modulus);
185526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
186526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	if (gcry_mpi_print(GCRYMPI_FMT_USG, result, *result_len, result_len,
187526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt			   bn_result) != GPG_ERR_NO_ERROR)
188526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		goto error;
189526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
190526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	ret = 0;
191526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
192526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidterror:
193526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	gcry_mpi_release(bn_base);
194526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	gcry_mpi_release(bn_exp);
195526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	gcry_mpi_release(bn_modulus);
196526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	gcry_mpi_release(bn_result);
197526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	return ret;
198526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt}
199526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
200526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
201526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidtstruct crypto_cipher {
202526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	gcry_cipher_hd_t enc;
203526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	gcry_cipher_hd_t dec;
204526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt};
205526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
206526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
207526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidtstruct crypto_cipher * crypto_cipher_init(enum crypto_cipher_alg alg,
208526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt					  const u8 *iv, const u8 *key,
209526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt					  size_t key_len)
210526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt{
211526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	struct crypto_cipher *ctx;
212526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	gcry_error_t res;
213526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	enum gcry_cipher_algos a;
214526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	int ivlen;
215526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
216526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	ctx = os_zalloc(sizeof(*ctx));
217526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	if (ctx == NULL)
218526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		return NULL;
219526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
220526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	switch (alg) {
221526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	case CRYPTO_CIPHER_ALG_RC4:
222526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		a = GCRY_CIPHER_ARCFOUR;
223526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		res = gcry_cipher_open(&ctx->enc, a, GCRY_CIPHER_MODE_STREAM,
224526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt				       0);
225526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		gcry_cipher_open(&ctx->dec, a, GCRY_CIPHER_MODE_STREAM, 0);
226526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		break;
227526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	case CRYPTO_CIPHER_ALG_AES:
228526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		if (key_len == 24)
229526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt			a = GCRY_CIPHER_AES192;
230526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		else if (key_len == 32)
231526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt			a = GCRY_CIPHER_AES256;
232526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		else
233526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt			a = GCRY_CIPHER_AES;
234526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		res = gcry_cipher_open(&ctx->enc, a, GCRY_CIPHER_MODE_CBC, 0);
235526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		gcry_cipher_open(&ctx->dec, a, GCRY_CIPHER_MODE_CBC, 0);
236526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		break;
237526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	case CRYPTO_CIPHER_ALG_3DES:
238526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		a = GCRY_CIPHER_3DES;
239526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		res = gcry_cipher_open(&ctx->enc, a, GCRY_CIPHER_MODE_CBC, 0);
240526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		gcry_cipher_open(&ctx->dec, a, GCRY_CIPHER_MODE_CBC, 0);
241526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		break;
242526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	case CRYPTO_CIPHER_ALG_DES:
243526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		a = GCRY_CIPHER_DES;
244526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		res = gcry_cipher_open(&ctx->enc, a, GCRY_CIPHER_MODE_CBC, 0);
245526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		gcry_cipher_open(&ctx->dec, a, GCRY_CIPHER_MODE_CBC, 0);
246526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		break;
247526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	case CRYPTO_CIPHER_ALG_RC2:
248526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		if (key_len == 5)
249526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt			a = GCRY_CIPHER_RFC2268_40;
250526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		else
251526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt			a = GCRY_CIPHER_RFC2268_128;
252526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		res = gcry_cipher_open(&ctx->enc, a, GCRY_CIPHER_MODE_CBC, 0);
253526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		gcry_cipher_open(&ctx->dec, a, GCRY_CIPHER_MODE_CBC, 0);
254526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		break;
255526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	default:
256526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		os_free(ctx);
257526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		return NULL;
258526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	}
259526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
260526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	if (res != GPG_ERR_NO_ERROR) {
261526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		os_free(ctx);
262526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		return NULL;
263526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	}
264526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
265526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	if (gcry_cipher_setkey(ctx->enc, key, key_len) != GPG_ERR_NO_ERROR ||
266526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	    gcry_cipher_setkey(ctx->dec, key, key_len) != GPG_ERR_NO_ERROR) {
267526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		gcry_cipher_close(ctx->enc);
268526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		gcry_cipher_close(ctx->dec);
269526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		os_free(ctx);
270526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		return NULL;
271526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	}
272526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
273526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	ivlen = gcry_cipher_get_algo_blklen(a);
274526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	if (gcry_cipher_setiv(ctx->enc, iv, ivlen) != GPG_ERR_NO_ERROR ||
275526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	    gcry_cipher_setiv(ctx->dec, iv, ivlen) != GPG_ERR_NO_ERROR) {
276526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		gcry_cipher_close(ctx->enc);
277526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		gcry_cipher_close(ctx->dec);
278526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		os_free(ctx);
279526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		return NULL;
280526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	}
281526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
282526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	return ctx;
283526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt}
284526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
285526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
286526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidtint crypto_cipher_encrypt(struct crypto_cipher *ctx, const u8 *plain,
287526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt			  u8 *crypt, size_t len)
288526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt{
289526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	if (gcry_cipher_encrypt(ctx->enc, crypt, len, plain, len) !=
290526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	    GPG_ERR_NO_ERROR)
291526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		return -1;
292526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	return 0;
293526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt}
294526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
295526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
296526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidtint crypto_cipher_decrypt(struct crypto_cipher *ctx, const u8 *crypt,
297526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt			  u8 *plain, size_t len)
298526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt{
299526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	if (gcry_cipher_decrypt(ctx->dec, plain, len, crypt, len) !=
300526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	    GPG_ERR_NO_ERROR)
301526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt		return -1;
302526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	return 0;
303526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt}
304526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
305526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt
306526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidtvoid crypto_cipher_deinit(struct crypto_cipher *ctx)
307526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt{
308526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	gcry_cipher_close(ctx->enc);
309526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	gcry_cipher_close(ctx->dec);
310526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt	os_free(ctx);
311526fc2a7dc09b4450086cdec313a5c44d36b10fdDmitry Shmidt}
312