kernel - CAM cleanup 3/N - Remove unnecessary mplocks
[dragonfly.git] / crypto / openssh / cipher-chachapoly.c
blob7f31ff4ce5a1bfea1248c32cb1274f35da16d635
1 /*
2 * Copyright (c) 2013 Damien Miller <djm@mindrot.org>
4 * Permission to use, copy, modify, and distribute this software for any
5 * purpose with or without fee is hereby granted, provided that the above
6 * copyright notice and this permission notice appear in all copies.
8 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
9 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
10 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
11 * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
12 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
13 * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
14 * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
17 /* $OpenBSD: cipher-chachapoly.c,v 1.7 2015/01/14 10:24:42 markus Exp $ */
19 #include "includes.h"
21 #include <sys/types.h>
22 #include <stdarg.h> /* needed for log.h */
23 #include <string.h>
24 #include <stdio.h> /* needed for misc.h */
26 #include "log.h"
27 #include "sshbuf.h"
28 #include "ssherr.h"
29 #include "cipher-chachapoly.h"
31 int chachapoly_init(struct chachapoly_ctx *ctx,
32 const u_char *key, u_int keylen)
34 if (keylen != (32 + 32)) /* 2 x 256 bit keys */
35 return SSH_ERR_INVALID_ARGUMENT;
36 chacha_keysetup(&ctx->main_ctx, key, 256);
37 chacha_keysetup(&ctx->header_ctx, key + 32, 256);
38 return 0;
42 * chachapoly_crypt() operates as following:
43 * En/decrypt with header key 'aadlen' bytes from 'src', storing result
44 * to 'dest'. The ciphertext here is treated as additional authenticated
45 * data for MAC calculation.
46 * En/decrypt 'len' bytes at offset 'aadlen' from 'src' to 'dest'. Use
47 * POLY1305_TAGLEN bytes at offset 'len'+'aadlen' as the authentication
48 * tag. This tag is written on encryption and verified on decryption.
50 int
51 chachapoly_crypt(struct chachapoly_ctx *ctx, u_int seqnr, u_char *dest,
52 const u_char *src, u_int len, u_int aadlen, u_int authlen, int do_encrypt)
54 u_char seqbuf[8];
55 const u_char one[8] = { 1, 0, 0, 0, 0, 0, 0, 0 }; /* NB little-endian */
56 u_char expected_tag[POLY1305_TAGLEN], poly_key[POLY1305_KEYLEN];
57 int r = SSH_ERR_INTERNAL_ERROR;
60 * Run ChaCha20 once to generate the Poly1305 key. The IV is the
61 * packet sequence number.
63 memset(poly_key, 0, sizeof(poly_key));
64 POKE_U64(seqbuf, seqnr);
65 chacha_ivsetup(&ctx->main_ctx, seqbuf, NULL);
66 chacha_encrypt_bytes(&ctx->main_ctx,
67 poly_key, poly_key, sizeof(poly_key));
69 /* If decrypting, check tag before anything else */
70 if (!do_encrypt) {
71 const u_char *tag = src + aadlen + len;
73 poly1305_auth(expected_tag, src, aadlen + len, poly_key);
74 if (timingsafe_bcmp(expected_tag, tag, POLY1305_TAGLEN) != 0) {
75 r = SSH_ERR_MAC_INVALID;
76 goto out;
80 /* Crypt additional data */
81 if (aadlen) {
82 chacha_ivsetup(&ctx->header_ctx, seqbuf, NULL);
83 chacha_encrypt_bytes(&ctx->header_ctx, src, dest, aadlen);
86 /* Set Chacha's block counter to 1 */
87 chacha_ivsetup(&ctx->main_ctx, seqbuf, one);
88 chacha_encrypt_bytes(&ctx->main_ctx, src + aadlen,
89 dest + aadlen, len);
91 /* If encrypting, calculate and append tag */
92 if (do_encrypt) {
93 poly1305_auth(dest + aadlen + len, dest, aadlen + len,
94 poly_key);
96 r = 0;
97 out:
98 explicit_bzero(expected_tag, sizeof(expected_tag));
99 explicit_bzero(seqbuf, sizeof(seqbuf));
100 explicit_bzero(poly_key, sizeof(poly_key));
101 return r;
104 /* Decrypt and extract the encrypted packet length */
106 chachapoly_get_length(struct chachapoly_ctx *ctx,
107 u_int *plenp, u_int seqnr, const u_char *cp, u_int len)
109 u_char buf[4], seqbuf[8];
111 if (len < 4)
112 return SSH_ERR_MESSAGE_INCOMPLETE;
113 POKE_U64(seqbuf, seqnr);
114 chacha_ivsetup(&ctx->header_ctx, seqbuf, NULL);
115 chacha_encrypt_bytes(&ctx->header_ctx, cp, buf, 4);
116 *plenp = PEEK_U32(buf);
117 return 0;