crypto.h 13 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313
  1. /* Copyright (c) 2001, Matej Pfajfar.
  2. * Copyright (c) 2001-2004, Roger Dingledine.
  3. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  4. * Copyright (c) 2007-2015, The Tor Project, Inc. */
  5. /* See LICENSE for licensing information */
  6. /**
  7. * \file crypto.h
  8. *
  9. * \brief Headers for crypto.c
  10. **/
  11. #ifndef TOR_CRYPTO_H
  12. #define TOR_CRYPTO_H
  13. #include <stdio.h>
  14. #include "torint.h"
  15. #include "testsupport.h"
  16. #include "compat.h"
  17. /*
  18. Macro to create an arbitrary OpenSSL version number as used by
  19. OPENSSL_VERSION_NUMBER or SSLeay(), since the actual numbers are a bit hard
  20. to read.
  21. Don't use this directly, instead use one of the other OPENSSL_V macros
  22. below.
  23. The format is: 4 bits major, 8 bits minor, 8 bits fix, 8 bits patch, 4 bit
  24. status.
  25. */
  26. #define OPENSSL_VER(a,b,c,d,e) \
  27. (((a)<<28) | \
  28. ((b)<<20) | \
  29. ((c)<<12) | \
  30. ((d)<< 4) | \
  31. (e))
  32. /** An openssl release number. For example, OPENSSL_V(0,9,8,'j') is the
  33. * version for the released version of 0.9.8j */
  34. #define OPENSSL_V(a,b,c,d) \
  35. OPENSSL_VER((a),(b),(c),(d)-'a'+1,0xf)
  36. /** An openssl release number for the first release in the series. For
  37. * example, OPENSSL_V_NOPATCH(1,0,0) is the first released version of OpenSSL
  38. * 1.0.0. */
  39. #define OPENSSL_V_NOPATCH(a,b,c) \
  40. OPENSSL_VER((a),(b),(c),0,0xf)
  41. /** The first version that would occur for any alpha or beta in an openssl
  42. * series. For example, OPENSSL_V_SERIES(0,9,8) is greater than any released
  43. * 0.9.7, and less than any released 0.9.8. */
  44. #define OPENSSL_V_SERIES(a,b,c) \
  45. OPENSSL_VER((a),(b),(c),0,0)
  46. /** Length of the output of our message digest. */
  47. #define DIGEST_LEN 20
  48. /** Length of the output of our second (improved) message digests. (For now
  49. * this is just sha256, but it could be any other 256-bit digest.) */
  50. #define DIGEST256_LEN 32
  51. /** Length of the output of our 64-bit optimized message digests (SHA512). */
  52. #define DIGEST512_LEN 64
  53. /** Length of our symmetric cipher's keys. */
  54. #define CIPHER_KEY_LEN 16
  55. /** Length of our symmetric cipher's IV. */
  56. #define CIPHER_IV_LEN 16
  57. /** Length of our public keys. */
  58. #define PK_BYTES (1024/8)
  59. /** Length of our DH keys. */
  60. #define DH_BYTES (1024/8)
  61. /** Length of a sha1 message digest when encoded in base64 with trailing =
  62. * signs removed. */
  63. #define BASE64_DIGEST_LEN 27
  64. /** Length of a sha256 message digest when encoded in base64 with trailing =
  65. * signs removed. */
  66. #define BASE64_DIGEST256_LEN 43
  67. /** Length of a sha512 message digest when encoded in base64 with trailing =
  68. * signs removed. */
  69. #define BASE64_DIGEST512_LEN 86
  70. /** Constant used to indicate OAEP padding for public-key encryption */
  71. #define PK_PKCS1_OAEP_PADDING 60002
  72. /** Number of bytes added for PKCS1-OAEP padding. */
  73. #define PKCS1_OAEP_PADDING_OVERHEAD 42
  74. /** Length of encoded public key fingerprints, including space; but not
  75. * including terminating NUL. */
  76. #define FINGERPRINT_LEN 49
  77. /** Length of hex encoding of SHA1 digest, not including final NUL. */
  78. #define HEX_DIGEST_LEN 40
  79. /** Length of hex encoding of SHA256 digest, not including final NUL. */
  80. #define HEX_DIGEST256_LEN 64
  81. /** Length of hex encoding of SHA512 digest, not including final NUL. */
  82. #define HEX_DIGEST512_LEN 128
  83. typedef enum {
  84. DIGEST_SHA1 = 0,
  85. DIGEST_SHA256 = 1,
  86. DIGEST_SHA512 = 2,
  87. DIGEST_SHA3_256 = 3,
  88. DIGEST_SHA3_512 = 4,
  89. } digest_algorithm_t;
  90. #define N_DIGEST_ALGORITHMS (DIGEST_SHA3_512+1)
  91. #define digest_algorithm_bitfield_t ENUM_BF(digest_algorithm_t)
  92. /** A set of all the digests we know how to compute, taken on a single
  93. * string. Any digests that are shorter than 512 bits are right-padded
  94. * with 0 bits.
  95. *
  96. * Note that this representation wastes 44 bytes for the SHA1 case, so
  97. * don't use it for anything where we need to allocate a whole bunch at
  98. * once.
  99. **/
  100. typedef struct {
  101. char d[N_DIGEST_ALGORITHMS][DIGEST512_LEN];
  102. } digests_t;
  103. typedef struct crypto_pk_t crypto_pk_t;
  104. typedef struct crypto_cipher_t crypto_cipher_t;
  105. typedef struct crypto_digest_t crypto_digest_t;
  106. typedef struct crypto_dh_t crypto_dh_t;
  107. /* global state */
  108. const char * crypto_openssl_get_version_str(void);
  109. const char * crypto_openssl_get_header_version_str(void);
  110. int crypto_early_init(void) ATTR_WUR;
  111. int crypto_global_init(int hardwareAccel,
  112. const char *accelName,
  113. const char *accelPath) ATTR_WUR;
  114. void crypto_thread_cleanup(void);
  115. int crypto_global_cleanup(void);
  116. /* environment setup */
  117. MOCK_DECL(crypto_pk_t *,crypto_pk_new,(void));
  118. void crypto_pk_free(crypto_pk_t *env);
  119. void crypto_set_tls_dh_prime(void);
  120. crypto_cipher_t *crypto_cipher_new(const char *key);
  121. crypto_cipher_t *crypto_cipher_new_with_iv(const char *key, const char *iv);
  122. void crypto_cipher_free(crypto_cipher_t *env);
  123. /* public key crypto */
  124. MOCK_DECL(int, crypto_pk_generate_key_with_bits,(crypto_pk_t *env, int bits));
  125. #define crypto_pk_generate_key(env) \
  126. crypto_pk_generate_key_with_bits((env), (PK_BYTES*8))
  127. int crypto_pk_read_private_key_from_filename(crypto_pk_t *env,
  128. const char *keyfile);
  129. int crypto_pk_write_public_key_to_string(crypto_pk_t *env,
  130. char **dest, size_t *len);
  131. int crypto_pk_write_private_key_to_string(crypto_pk_t *env,
  132. char **dest, size_t *len);
  133. int crypto_pk_read_public_key_from_string(crypto_pk_t *env,
  134. const char *src, size_t len);
  135. int crypto_pk_read_private_key_from_string(crypto_pk_t *env,
  136. const char *s, ssize_t len);
  137. int crypto_pk_write_private_key_to_filename(crypto_pk_t *env,
  138. const char *fname);
  139. int crypto_pk_check_key(crypto_pk_t *env);
  140. int crypto_pk_cmp_keys(const crypto_pk_t *a, const crypto_pk_t *b);
  141. int crypto_pk_eq_keys(const crypto_pk_t *a, const crypto_pk_t *b);
  142. size_t crypto_pk_keysize(const crypto_pk_t *env);
  143. int crypto_pk_num_bits(crypto_pk_t *env);
  144. crypto_pk_t *crypto_pk_dup_key(crypto_pk_t *orig);
  145. crypto_pk_t *crypto_pk_copy_full(crypto_pk_t *orig);
  146. int crypto_pk_key_is_private(const crypto_pk_t *key);
  147. int crypto_pk_public_exponent_ok(crypto_pk_t *env);
  148. int crypto_pk_public_encrypt(crypto_pk_t *env, char *to, size_t tolen,
  149. const char *from, size_t fromlen, int padding);
  150. int crypto_pk_private_decrypt(crypto_pk_t *env, char *to, size_t tolen,
  151. const char *from, size_t fromlen,
  152. int padding, int warnOnFailure);
  153. int crypto_pk_public_checksig(const crypto_pk_t *env, char *to, size_t tolen,
  154. const char *from, size_t fromlen);
  155. int crypto_pk_public_checksig_digest(crypto_pk_t *env, const char *data,
  156. size_t datalen, const char *sig, size_t siglen);
  157. int crypto_pk_private_sign(const crypto_pk_t *env, char *to, size_t tolen,
  158. const char *from, size_t fromlen);
  159. int crypto_pk_private_sign_digest(crypto_pk_t *env, char *to, size_t tolen,
  160. const char *from, size_t fromlen);
  161. int crypto_pk_public_hybrid_encrypt(crypto_pk_t *env, char *to,
  162. size_t tolen,
  163. const char *from, size_t fromlen,
  164. int padding, int force);
  165. int crypto_pk_private_hybrid_decrypt(crypto_pk_t *env, char *to,
  166. size_t tolen,
  167. const char *from, size_t fromlen,
  168. int padding, int warnOnFailure);
  169. int crypto_pk_asn1_encode(crypto_pk_t *pk, char *dest, size_t dest_len);
  170. crypto_pk_t *crypto_pk_asn1_decode(const char *str, size_t len);
  171. int crypto_pk_get_digest(const crypto_pk_t *pk, char *digest_out);
  172. int crypto_pk_get_all_digests(crypto_pk_t *pk, digests_t *digests_out);
  173. int crypto_pk_get_fingerprint(crypto_pk_t *pk, char *fp_out,int add_space);
  174. int crypto_pk_get_hashed_fingerprint(crypto_pk_t *pk, char *fp_out);
  175. int crypto_pk_base64_encode(const crypto_pk_t *pk, char **priv_out);
  176. crypto_pk_t *crypto_pk_base64_decode(const char *str, size_t len);
  177. /* symmetric crypto */
  178. const char *crypto_cipher_get_key(crypto_cipher_t *env);
  179. int crypto_cipher_encrypt(crypto_cipher_t *env, char *to,
  180. const char *from, size_t fromlen);
  181. int crypto_cipher_decrypt(crypto_cipher_t *env, char *to,
  182. const char *from, size_t fromlen);
  183. int crypto_cipher_crypt_inplace(crypto_cipher_t *env, char *d, size_t len);
  184. int crypto_cipher_encrypt_with_iv(const char *key,
  185. char *to, size_t tolen,
  186. const char *from, size_t fromlen);
  187. int crypto_cipher_decrypt_with_iv(const char *key,
  188. char *to, size_t tolen,
  189. const char *from, size_t fromlen);
  190. /* SHA-1 and other digests. */
  191. int crypto_digest(char *digest, const char *m, size_t len);
  192. int crypto_digest256(char *digest, const char *m, size_t len,
  193. digest_algorithm_t algorithm);
  194. int crypto_digest512(char *digest, const char *m, size_t len,
  195. digest_algorithm_t algorithm);
  196. int crypto_digest_all(digests_t *ds_out, const char *m, size_t len);
  197. struct smartlist_t;
  198. void crypto_digest_smartlist_prefix(char *digest_out, size_t len_out,
  199. const char *prepend,
  200. const struct smartlist_t *lst,
  201. const char *append,
  202. digest_algorithm_t alg);
  203. void crypto_digest_smartlist(char *digest_out, size_t len_out,
  204. const struct smartlist_t *lst, const char *append,
  205. digest_algorithm_t alg);
  206. const char *crypto_digest_algorithm_get_name(digest_algorithm_t alg);
  207. int crypto_digest_algorithm_parse_name(const char *name);
  208. crypto_digest_t *crypto_digest_new(void);
  209. crypto_digest_t *crypto_digest256_new(digest_algorithm_t algorithm);
  210. crypto_digest_t *crypto_digest512_new(digest_algorithm_t algorithm);
  211. void crypto_digest_free(crypto_digest_t *digest);
  212. void crypto_digest_add_bytes(crypto_digest_t *digest, const char *data,
  213. size_t len);
  214. void crypto_digest_get_digest(crypto_digest_t *digest,
  215. char *out, size_t out_len);
  216. crypto_digest_t *crypto_digest_dup(const crypto_digest_t *digest);
  217. void crypto_digest_assign(crypto_digest_t *into,
  218. const crypto_digest_t *from);
  219. void crypto_hmac_sha256(char *hmac_out,
  220. const char *key, size_t key_len,
  221. const char *msg, size_t msg_len);
  222. /* Key negotiation */
  223. #define DH_TYPE_CIRCUIT 1
  224. #define DH_TYPE_REND 2
  225. #define DH_TYPE_TLS 3
  226. crypto_dh_t *crypto_dh_new(int dh_type);
  227. crypto_dh_t *crypto_dh_dup(const crypto_dh_t *dh);
  228. int crypto_dh_get_bytes(crypto_dh_t *dh);
  229. int crypto_dh_generate_public(crypto_dh_t *dh);
  230. int crypto_dh_get_public(crypto_dh_t *dh, char *pubkey_out,
  231. size_t pubkey_out_len);
  232. ssize_t crypto_dh_compute_secret(int severity, crypto_dh_t *dh,
  233. const char *pubkey, size_t pubkey_len,
  234. char *secret_out, size_t secret_out_len);
  235. void crypto_dh_free(crypto_dh_t *dh);
  236. int crypto_expand_key_material_TAP(const uint8_t *key_in,
  237. size_t key_in_len,
  238. uint8_t *key_out, size_t key_out_len);
  239. int crypto_expand_key_material_rfc5869_sha256(
  240. const uint8_t *key_in, size_t key_in_len,
  241. const uint8_t *salt_in, size_t salt_in_len,
  242. const uint8_t *info_in, size_t info_in_len,
  243. uint8_t *key_out, size_t key_out_len);
  244. /* random numbers */
  245. int crypto_seed_rng(void) ATTR_WUR;
  246. MOCK_DECL(void,crypto_rand,(char *to, size_t n));
  247. void crypto_rand_unmocked(char *to, size_t n);
  248. void crypto_strongest_rand(uint8_t *out, size_t out_len);
  249. int crypto_rand_int(unsigned int max);
  250. int crypto_rand_int_range(unsigned int min, unsigned int max);
  251. uint64_t crypto_rand_uint64_range(uint64_t min, uint64_t max);
  252. time_t crypto_rand_time_range(time_t min, time_t max);
  253. uint64_t crypto_rand_uint64(uint64_t max);
  254. double crypto_rand_double(void);
  255. struct tor_weak_rng_t;
  256. void crypto_seed_weak_rng(struct tor_weak_rng_t *rng);
  257. int crypto_init_siphash_key(void);
  258. char *crypto_random_hostname(int min_rand_len, int max_rand_len,
  259. const char *prefix, const char *suffix);
  260. struct smartlist_t;
  261. void *smartlist_choose(const struct smartlist_t *sl);
  262. void smartlist_shuffle(struct smartlist_t *sl);
  263. /** OpenSSL-based utility functions. */
  264. void memwipe(void *mem, uint8_t byte, size_t sz);
  265. /* Prototypes for private functions only used by tortls.c, crypto.c, and the
  266. * unit tests. */
  267. struct rsa_st;
  268. struct evp_pkey_st;
  269. struct dh_st;
  270. struct rsa_st *crypto_pk_get_rsa_(crypto_pk_t *env);
  271. crypto_pk_t *crypto_new_pk_from_rsa_(struct rsa_st *rsa);
  272. MOCK_DECL(struct evp_pkey_st *, crypto_pk_get_evp_pkey_,(crypto_pk_t *env,
  273. int private));
  274. struct dh_st *crypto_dh_get_dh_(crypto_dh_t *dh);
  275. void crypto_add_spaces_to_fp(char *out, size_t outlen, const char *in);
  276. #endif