cifs: consolidate SendReceive response checks
[linux-2.6/linux-acpi-2.6/ibm-acpi-2.6.git] / fs / cifs / smbencrypt.c
blob1525d5e662b65cd11649587458013bd47dc7fc2a
1 /*
2 Unix SMB/Netbios implementation.
3 Version 1.9.
4 SMB parameters and setup
5 Copyright (C) Andrew Tridgell 1992-2000
6 Copyright (C) Luke Kenneth Casson Leighton 1996-2000
7 Modified by Jeremy Allison 1995.
8 Copyright (C) Andrew Bartlett <abartlet@samba.org> 2002-2003
9 Modified by Steve French (sfrench@us.ibm.com) 2002-2003
11 This program is free software; you can redistribute it and/or modify
12 it under the terms of the GNU General Public License as published by
13 the Free Software Foundation; either version 2 of the License, or
14 (at your option) any later version.
16 This program is distributed in the hope that it will be useful,
17 but WITHOUT ANY WARRANTY; without even the implied warranty of
18 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
19 GNU General Public License for more details.
21 You should have received a copy of the GNU General Public License
22 along with this program; if not, write to the Free Software
23 Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
26 #include <linux/module.h>
27 #include <linux/slab.h>
28 #include <linux/fs.h>
29 #include <linux/string.h>
30 #include <linux/kernel.h>
31 #include <linux/random.h>
32 #include "cifs_unicode.h"
33 #include "cifspdu.h"
34 #include "cifsglob.h"
35 #include "cifs_debug.h"
36 #include "cifsproto.h"
38 #ifndef false
39 #define false 0
40 #endif
41 #ifndef true
42 #define true 1
43 #endif
45 /* following came from the other byteorder.h to avoid include conflicts */
46 #define CVAL(buf,pos) (((unsigned char *)(buf))[pos])
47 #define SSVALX(buf,pos,val) (CVAL(buf,pos)=(val)&0xFF,CVAL(buf,pos+1)=(val)>>8)
48 #define SSVAL(buf,pos,val) SSVALX((buf),(pos),((__u16)(val)))
50 static void
51 str_to_key(unsigned char *str, unsigned char *key)
53 int i;
55 key[0] = str[0] >> 1;
56 key[1] = ((str[0] & 0x01) << 6) | (str[1] >> 2);
57 key[2] = ((str[1] & 0x03) << 5) | (str[2] >> 3);
58 key[3] = ((str[2] & 0x07) << 4) | (str[3] >> 4);
59 key[4] = ((str[3] & 0x0F) << 3) | (str[4] >> 5);
60 key[5] = ((str[4] & 0x1F) << 2) | (str[5] >> 6);
61 key[6] = ((str[5] & 0x3F) << 1) | (str[6] >> 7);
62 key[7] = str[6] & 0x7F;
63 for (i = 0; i < 8; i++)
64 key[i] = (key[i] << 1);
67 static int
68 smbhash(unsigned char *out, const unsigned char *in, unsigned char *key)
70 int rc;
71 unsigned char key2[8];
72 struct crypto_blkcipher *tfm_des;
73 struct scatterlist sgin, sgout;
74 struct blkcipher_desc desc;
76 str_to_key(key, key2);
78 tfm_des = crypto_alloc_blkcipher("ecb(des)", 0, CRYPTO_ALG_ASYNC);
79 if (IS_ERR(tfm_des)) {
80 rc = PTR_ERR(tfm_des);
81 cERROR(1, "could not allocate des crypto API\n");
82 goto smbhash_err;
85 desc.tfm = tfm_des;
87 crypto_blkcipher_setkey(tfm_des, key2, 8);
89 sg_init_one(&sgin, in, 8);
90 sg_init_one(&sgout, out, 8);
92 rc = crypto_blkcipher_encrypt(&desc, &sgout, &sgin, 8);
93 if (rc) {
94 cERROR(1, "could not encrypt crypt key rc: %d\n", rc);
95 crypto_free_blkcipher(tfm_des);
96 goto smbhash_err;
99 smbhash_err:
100 return rc;
103 static int
104 E_P16(unsigned char *p14, unsigned char *p16)
106 int rc;
107 unsigned char sp8[8] =
108 { 0x4b, 0x47, 0x53, 0x21, 0x40, 0x23, 0x24, 0x25 };
110 rc = smbhash(p16, sp8, p14);
111 if (rc)
112 return rc;
113 rc = smbhash(p16 + 8, sp8, p14 + 7);
114 return rc;
117 static int
118 E_P24(unsigned char *p21, const unsigned char *c8, unsigned char *p24)
120 int rc;
122 rc = smbhash(p24, c8, p21);
123 if (rc)
124 return rc;
125 rc = smbhash(p24 + 8, c8, p21 + 7);
126 if (rc)
127 return rc;
128 rc = smbhash(p24 + 16, c8, p21 + 14);
129 return rc;
132 /* produce a md4 message digest from data of length n bytes */
134 mdfour(unsigned char *md4_hash, unsigned char *link_str, int link_len)
136 int rc;
137 unsigned int size;
138 struct crypto_shash *md4;
139 struct sdesc *sdescmd4;
141 md4 = crypto_alloc_shash("md4", 0, 0);
142 if (IS_ERR(md4)) {
143 rc = PTR_ERR(md4);
144 cERROR(1, "%s: Crypto md4 allocation error %d\n", __func__, rc);
145 return rc;
147 size = sizeof(struct shash_desc) + crypto_shash_descsize(md4);
148 sdescmd4 = kmalloc(size, GFP_KERNEL);
149 if (!sdescmd4) {
150 rc = -ENOMEM;
151 cERROR(1, "%s: Memory allocation failure\n", __func__);
152 goto mdfour_err;
154 sdescmd4->shash.tfm = md4;
155 sdescmd4->shash.flags = 0x0;
157 rc = crypto_shash_init(&sdescmd4->shash);
158 if (rc) {
159 cERROR(1, "%s: Could not init md4 shash\n", __func__);
160 goto mdfour_err;
162 crypto_shash_update(&sdescmd4->shash, link_str, link_len);
163 rc = crypto_shash_final(&sdescmd4->shash, md4_hash);
165 mdfour_err:
166 crypto_free_shash(md4);
167 kfree(sdescmd4);
169 return rc;
173 This implements the X/Open SMB password encryption
174 It takes a password, a 8 byte "crypt key" and puts 24 bytes of
175 encrypted password into p24 */
176 /* Note that password must be uppercased and null terminated */
178 SMBencrypt(unsigned char *passwd, const unsigned char *c8, unsigned char *p24)
180 int rc;
181 unsigned char p14[14], p16[16], p21[21];
183 memset(p14, '\0', 14);
184 memset(p16, '\0', 16);
185 memset(p21, '\0', 21);
187 memcpy(p14, passwd, 14);
188 rc = E_P16(p14, p16);
189 if (rc)
190 return rc;
192 memcpy(p21, p16, 16);
193 rc = E_P24(p21, c8, p24);
195 return rc;
198 /* Routines for Windows NT MD4 Hash functions. */
199 static int
200 _my_wcslen(__u16 *str)
202 int len = 0;
203 while (*str++ != 0)
204 len++;
205 return len;
209 * Convert a string into an NT UNICODE string.
210 * Note that regardless of processor type
211 * this must be in intel (little-endian)
212 * format.
215 static int
216 _my_mbstowcs(__u16 *dst, const unsigned char *src, int len)
217 { /* BB not a very good conversion routine - change/fix */
218 int i;
219 __u16 val;
221 for (i = 0; i < len; i++) {
222 val = *src;
223 SSVAL(dst, 0, val);
224 dst++;
225 src++;
226 if (val == 0)
227 break;
229 return i;
233 * Creates the MD4 Hash of the users password in NT UNICODE.
237 E_md4hash(const unsigned char *passwd, unsigned char *p16)
239 int rc;
240 int len;
241 __u16 wpwd[129];
243 /* Password cannot be longer than 128 characters */
244 if (passwd) {
245 len = strlen((char *) passwd);
246 if (len > 128)
247 len = 128;
249 /* Password must be converted to NT unicode */
250 _my_mbstowcs(wpwd, passwd, len);
251 } else
252 len = 0;
254 wpwd[len] = 0; /* Ensure string is null terminated */
255 /* Calculate length in bytes */
256 len = _my_wcslen(wpwd) * sizeof(__u16);
258 rc = mdfour(p16, (unsigned char *) wpwd, len);
259 memset(wpwd, 0, 129 * 2);
261 return rc;
264 #if 0 /* currently unused */
265 /* Does both the NT and LM owfs of a user's password */
266 static void
267 nt_lm_owf_gen(char *pwd, unsigned char nt_p16[16], unsigned char p16[16])
269 char passwd[514];
271 memset(passwd, '\0', 514);
272 if (strlen(pwd) < 513)
273 strcpy(passwd, pwd);
274 else
275 memcpy(passwd, pwd, 512);
276 /* Calculate the MD4 hash (NT compatible) of the password */
277 memset(nt_p16, '\0', 16);
278 E_md4hash(passwd, nt_p16);
280 /* Mangle the passwords into Lanman format */
281 passwd[14] = '\0';
282 /* strupper(passwd); */
284 /* Calculate the SMB (lanman) hash functions of the password */
286 memset(p16, '\0', 16);
287 E_P16((unsigned char *) passwd, (unsigned char *) p16);
289 /* clear out local copy of user's password (just being paranoid). */
290 memset(passwd, '\0', sizeof(passwd));
292 #endif
294 /* Does the NTLMv2 owfs of a user's password */
295 #if 0 /* function not needed yet - but will be soon */
296 static void
297 ntv2_owf_gen(const unsigned char owf[16], const char *user_n,
298 const char *domain_n, unsigned char kr_buf[16],
299 const struct nls_table *nls_codepage)
301 wchar_t *user_u;
302 wchar_t *dom_u;
303 int user_l, domain_l;
304 struct HMACMD5Context ctx;
306 /* might as well do one alloc to hold both (user_u and dom_u) */
307 user_u = kmalloc(2048 * sizeof(wchar_t), GFP_KERNEL);
308 if (user_u == NULL)
309 return;
310 dom_u = user_u + 1024;
312 /* push_ucs2(NULL, user_u, user_n, (user_l+1)*2,
313 STR_UNICODE|STR_NOALIGN|STR_TERMINATE|STR_UPPER);
314 push_ucs2(NULL, dom_u, domain_n, (domain_l+1)*2,
315 STR_UNICODE|STR_NOALIGN|STR_TERMINATE|STR_UPPER); */
317 /* BB user and domain may need to be uppercased */
318 user_l = cifs_strtoUCS(user_u, user_n, 511, nls_codepage);
319 domain_l = cifs_strtoUCS(dom_u, domain_n, 511, nls_codepage);
321 user_l++; /* trailing null */
322 domain_l++;
324 hmac_md5_init_limK_to_64(owf, 16, &ctx);
325 hmac_md5_update((const unsigned char *) user_u, user_l * 2, &ctx);
326 hmac_md5_update((const unsigned char *) dom_u, domain_l * 2, &ctx);
327 hmac_md5_final(kr_buf, &ctx);
329 kfree(user_u);
331 #endif
333 /* Does the des encryption from the FIRST 8 BYTES of the NT or LM MD4 hash. */
334 #if 0 /* currently unused */
335 static void
336 NTLMSSPOWFencrypt(unsigned char passwd[8],
337 unsigned char *ntlmchalresp, unsigned char p24[24])
339 unsigned char p21[21];
341 memset(p21, '\0', 21);
342 memcpy(p21, passwd, 8);
343 memset(p21 + 8, 0xbd, 8);
345 E_P24(p21, ntlmchalresp, p24);
347 #endif
349 /* Does the NT MD4 hash then des encryption. */
351 SMBNTencrypt(unsigned char *passwd, unsigned char *c8, unsigned char *p24)
353 int rc;
354 unsigned char p16[16], p21[21];
356 memset(p16, '\0', 16);
357 memset(p21, '\0', 21);
359 rc = E_md4hash(passwd, p16);
360 if (rc) {
361 cFYI(1, "%s Can't generate NT hash, error: %d", __func__, rc);
362 return rc;
364 memcpy(p21, p16, 16);
365 rc = E_P24(p21, c8, p24);
366 return rc;
370 /* Does the md5 encryption from the NT hash for NTLMv2. */
371 /* These routines will be needed later */
372 #if 0
373 static void
374 SMBOWFencrypt_ntv2(const unsigned char kr[16],
375 const struct data_blob *srv_chal,
376 const struct data_blob *cli_chal, unsigned char resp_buf[16])
378 struct HMACMD5Context ctx;
380 hmac_md5_init_limK_to_64(kr, 16, &ctx);
381 hmac_md5_update(srv_chal->data, srv_chal->length, &ctx);
382 hmac_md5_update(cli_chal->data, cli_chal->length, &ctx);
383 hmac_md5_final(resp_buf, &ctx);
386 static void
387 SMBsesskeygen_ntv2(const unsigned char kr[16],
388 const unsigned char *nt_resp, __u8 sess_key[16])
390 struct HMACMD5Context ctx;
392 hmac_md5_init_limK_to_64(kr, 16, &ctx);
393 hmac_md5_update(nt_resp, 16, &ctx);
394 hmac_md5_final((unsigned char *) sess_key, &ctx);
397 static void
398 SMBsesskeygen_ntv1(const unsigned char kr[16],
399 const unsigned char *nt_resp, __u8 sess_key[16])
401 mdfour((unsigned char *) sess_key, (unsigned char *) kr, 16);
403 #endif