Return an error if no recipient type matches.
[openssl.git] / ssl / tls_srp.c
1 /* ssl/tls_srp.c */
2 /* Written by Christophe Renou (christophe.renou@edelweb.fr) with 
3  * the precious help of Peter Sylvester (peter.sylvester@edelweb.fr) 
4  * for the EdelKey project and contributed to the OpenSSL project 2004.
5  */
6 /* ====================================================================
7  * Copyright (c) 2004-2011 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    licensing@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59
60 #include <openssl/crypto.h>
61 #include <openssl/rand.h>
62 #include <openssl/srp.h>
63 #include <openssl/err.h>
64 #include "ssl_locl.h"
65
66 #ifndef OPENSSL_NO_SRP
67
68 int SSL_CTX_SRP_CTX_free(struct ssl_ctx_st *ctx)
69         {
70         if (ctx == NULL)
71                 return 0;
72         OPENSSL_free(ctx->srp_ctx.login);
73         BN_free(ctx->srp_ctx.N);
74         BN_free(ctx->srp_ctx.g);
75         BN_free(ctx->srp_ctx.s);
76         BN_free(ctx->srp_ctx.B);
77         BN_free(ctx->srp_ctx.A);
78         BN_free(ctx->srp_ctx.a);
79         BN_free(ctx->srp_ctx.b);
80         BN_free(ctx->srp_ctx.v);
81         ctx->srp_ctx.TLS_ext_srp_username_callback = NULL;
82         ctx->srp_ctx.SRP_cb_arg = NULL;
83         ctx->srp_ctx.SRP_verify_param_callback = NULL;
84         ctx->srp_ctx.SRP_give_srp_client_pwd_callback = NULL;
85         ctx->srp_ctx.N = NULL;
86         ctx->srp_ctx.g = NULL;
87         ctx->srp_ctx.s = NULL;
88         ctx->srp_ctx.B = NULL;
89         ctx->srp_ctx.A = NULL;
90         ctx->srp_ctx.a = NULL;
91         ctx->srp_ctx.b = NULL;
92         ctx->srp_ctx.v = NULL;
93         ctx->srp_ctx.login = NULL;
94         ctx->srp_ctx.info = NULL;
95         ctx->srp_ctx.strength = SRP_MINIMAL_N;
96         ctx->srp_ctx.srp_Mask = 0;
97         return (1);
98         }
99
100 int SSL_SRP_CTX_free(struct ssl_st *s)
101         {
102         if (s == NULL)
103                 return 0;
104         OPENSSL_free(s->srp_ctx.login);
105         BN_free(s->srp_ctx.N);
106         BN_free(s->srp_ctx.g);
107         BN_free(s->srp_ctx.s);
108         BN_free(s->srp_ctx.B);
109         BN_free(s->srp_ctx.A);
110         BN_free(s->srp_ctx.a);
111         BN_free(s->srp_ctx.b);
112         BN_free(s->srp_ctx.v);
113         s->srp_ctx.TLS_ext_srp_username_callback = NULL;
114         s->srp_ctx.SRP_cb_arg = NULL;
115         s->srp_ctx.SRP_verify_param_callback = NULL;
116         s->srp_ctx.SRP_give_srp_client_pwd_callback = NULL;
117         s->srp_ctx.N = NULL;
118         s->srp_ctx.g = NULL;
119         s->srp_ctx.s = NULL;
120         s->srp_ctx.B = NULL;
121         s->srp_ctx.A = NULL;
122         s->srp_ctx.a = NULL;
123         s->srp_ctx.b = NULL;
124         s->srp_ctx.v = NULL;
125         s->srp_ctx.login = NULL;
126         s->srp_ctx.info = NULL;
127         s->srp_ctx.strength = SRP_MINIMAL_N;
128         s->srp_ctx.srp_Mask = 0;
129         return (1);
130         }
131
132 int SSL_SRP_CTX_init(struct ssl_st *s)
133         {
134         SSL_CTX *ctx;
135
136         if ((s == NULL) || ((ctx = s->ctx) == NULL))
137                 return 0;
138         s->srp_ctx.SRP_cb_arg = ctx->srp_ctx.SRP_cb_arg;
139         /* set client Hello login callback */
140         s->srp_ctx.TLS_ext_srp_username_callback = ctx->srp_ctx.TLS_ext_srp_username_callback;
141         /* set SRP N/g param callback for verification */
142         s->srp_ctx.SRP_verify_param_callback = ctx->srp_ctx.SRP_verify_param_callback;
143         /* set SRP client passwd callback */
144         s->srp_ctx.SRP_give_srp_client_pwd_callback = ctx->srp_ctx.SRP_give_srp_client_pwd_callback;
145
146         s->srp_ctx.N = NULL;
147         s->srp_ctx.g = NULL;
148         s->srp_ctx.s = NULL;
149         s->srp_ctx.B = NULL;
150         s->srp_ctx.A = NULL;
151         s->srp_ctx.a = NULL;
152         s->srp_ctx.b = NULL;
153         s->srp_ctx.v = NULL;
154         s->srp_ctx.login = NULL;
155         s->srp_ctx.info = ctx->srp_ctx.info;
156         s->srp_ctx.strength = ctx->srp_ctx.strength;
157
158         if (((ctx->srp_ctx.N != NULL) &&
159                  ((s->srp_ctx.N = BN_dup(ctx->srp_ctx.N)) == NULL)) ||
160                 ((ctx->srp_ctx.g != NULL) &&
161                  ((s->srp_ctx.g = BN_dup(ctx->srp_ctx.g)) == NULL)) ||
162                 ((ctx->srp_ctx.s != NULL) &&
163                  ((s->srp_ctx.s = BN_dup(ctx->srp_ctx.s)) == NULL)) ||
164                 ((ctx->srp_ctx.B != NULL) &&
165                  ((s->srp_ctx.B = BN_dup(ctx->srp_ctx.B)) == NULL)) ||
166                 ((ctx->srp_ctx.A != NULL) &&
167                  ((s->srp_ctx.A = BN_dup(ctx->srp_ctx.A)) == NULL)) ||
168                 ((ctx->srp_ctx.a != NULL) &&
169                  ((s->srp_ctx.a = BN_dup(ctx->srp_ctx.a)) == NULL)) ||
170                 ((ctx->srp_ctx.v != NULL) &&
171                  ((s->srp_ctx.v = BN_dup(ctx->srp_ctx.v)) == NULL)) ||
172                 ((ctx->srp_ctx.b != NULL) &&
173                  ((s->srp_ctx.b = BN_dup(ctx->srp_ctx.b)) == NULL)))
174                 {
175                 SSLerr(SSL_F_SSL_SRP_CTX_INIT,ERR_R_BN_LIB);
176                 goto err;
177                 }
178         if ((ctx->srp_ctx.login != NULL) && 
179                 ((s->srp_ctx.login = BUF_strdup(ctx->srp_ctx.login)) == NULL))
180                 {
181                 SSLerr(SSL_F_SSL_SRP_CTX_INIT,ERR_R_INTERNAL_ERROR);
182                 goto err;
183                 }
184         s->srp_ctx.srp_Mask = ctx->srp_ctx.srp_Mask;
185
186         return (1);
187 err:
188         OPENSSL_free(s->srp_ctx.login);
189         BN_free(s->srp_ctx.N);
190         BN_free(s->srp_ctx.g);
191         BN_free(s->srp_ctx.s);
192         BN_free(s->srp_ctx.B);
193         BN_free(s->srp_ctx.A);
194         BN_free(s->srp_ctx.a);
195         BN_free(s->srp_ctx.b);
196         BN_free(s->srp_ctx.v);
197         return (0);
198         }
199
200 int SSL_CTX_SRP_CTX_init(struct ssl_ctx_st *ctx)
201         {
202         if (ctx == NULL)
203                 return 0;
204
205         ctx->srp_ctx.SRP_cb_arg = NULL;
206         /* set client Hello login callback */
207         ctx->srp_ctx.TLS_ext_srp_username_callback = NULL;
208         /* set SRP N/g param callback for verification */
209         ctx->srp_ctx.SRP_verify_param_callback = NULL;
210         /* set SRP client passwd callback */
211         ctx->srp_ctx.SRP_give_srp_client_pwd_callback = NULL;
212
213         ctx->srp_ctx.N = NULL;
214         ctx->srp_ctx.g = NULL;
215         ctx->srp_ctx.s = NULL;
216         ctx->srp_ctx.B = NULL;
217         ctx->srp_ctx.A = NULL;
218         ctx->srp_ctx.a = NULL;
219         ctx->srp_ctx.b = NULL;
220         ctx->srp_ctx.v = NULL;
221         ctx->srp_ctx.login = NULL;
222         ctx->srp_ctx.srp_Mask = 0;
223         ctx->srp_ctx.info = NULL;
224         ctx->srp_ctx.strength = SRP_MINIMAL_N;
225
226         return (1);
227         }
228
229 /* server side */
230 int SSL_srp_server_param_with_username(SSL *s, int *ad)
231         {
232         unsigned char b[SSL_MAX_MASTER_KEY_LENGTH];
233         int al;
234
235         *ad = SSL_AD_UNKNOWN_PSK_IDENTITY;
236         if ((s->srp_ctx.TLS_ext_srp_username_callback !=NULL) &&
237                 ((al = s->srp_ctx.TLS_ext_srp_username_callback(s, ad, s->srp_ctx.SRP_cb_arg))!=SSL_ERROR_NONE))
238                         return al;
239
240         *ad = SSL_AD_INTERNAL_ERROR;
241         if ((s->srp_ctx.N == NULL) ||
242                 (s->srp_ctx.g == NULL) ||
243                 (s->srp_ctx.s == NULL) ||
244                 (s->srp_ctx.v == NULL))
245                 return SSL3_AL_FATAL;
246
247         if (RAND_bytes(b, sizeof(b)) <= 0)
248                 return SSL3_AL_FATAL;
249         s->srp_ctx.b = BN_bin2bn(b,sizeof(b),NULL);
250         OPENSSL_cleanse(b,sizeof(b));
251
252         /* Calculate:  B = (kv + g^b) % N  */
253
254         return ((s->srp_ctx.B = SRP_Calc_B(s->srp_ctx.b, s->srp_ctx.N, s->srp_ctx.g, s->srp_ctx.v)) != NULL)?
255                         SSL_ERROR_NONE:SSL3_AL_FATAL;
256         }
257
258 /* If the server just has the raw password, make up a verifier entry on the fly */
259 int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass, const char *grp)
260         {
261         SRP_gN *GN = SRP_get_default_gN(grp);
262         if(GN == NULL) return -1;
263         s->srp_ctx.N = BN_dup(GN->N);
264         s->srp_ctx.g = BN_dup(GN->g);
265         if(s->srp_ctx.v != NULL)
266                 {
267                 BN_clear_free(s->srp_ctx.v);
268                 s->srp_ctx.v = NULL;
269                 }
270         if(s->srp_ctx.s != NULL)
271                 {
272                 BN_clear_free(s->srp_ctx.s);
273                 s->srp_ctx.s = NULL;
274                 }
275         if(!SRP_create_verifier_BN(user, pass, &s->srp_ctx.s, &s->srp_ctx.v, GN->N, GN->g)) return -1;
276
277         return 1;
278         }
279
280 int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
281                              BIGNUM *sa, BIGNUM *v, char *info)
282         {
283         if (N!= NULL)
284                 {
285                 if (s->srp_ctx.N != NULL)
286                         {
287                         if (!BN_copy(s->srp_ctx.N,N))
288                                 {
289                                 BN_free(s->srp_ctx.N);
290                                 s->srp_ctx.N = NULL;
291                                 }
292                         }
293                 else
294                         s->srp_ctx.N = BN_dup(N);
295                 }
296         if (g!= NULL)
297                 {
298                 if (s->srp_ctx.g != NULL)
299                         {
300                         if (!BN_copy(s->srp_ctx.g,g))
301                                 {
302                                 BN_free(s->srp_ctx.g);
303                                 s->srp_ctx.g = NULL;
304                                 }
305                         }
306                 else
307                         s->srp_ctx.g = BN_dup(g);
308                 }
309         if (sa!= NULL)
310                 {
311                 if (s->srp_ctx.s != NULL)
312                         {
313                         if (!BN_copy(s->srp_ctx.s,sa))
314                                 {
315                                 BN_free(s->srp_ctx.s);
316                                 s->srp_ctx.s = NULL;
317                                 }
318                         }
319                 else
320                         s->srp_ctx.s = BN_dup(sa);
321                 }
322         if (v!= NULL)
323                 {
324                 if (s->srp_ctx.v != NULL)
325                         {
326                         if (!BN_copy(s->srp_ctx.v,v))
327                                 {
328                                 BN_free(s->srp_ctx.v);
329                                 s->srp_ctx.v = NULL;
330                                 }
331                         }
332                 else
333                         s->srp_ctx.v = BN_dup(v);
334                 }
335         s->srp_ctx.info = info;
336
337         if (!(s->srp_ctx.N) ||
338                 !(s->srp_ctx.g) ||
339                 !(s->srp_ctx.s) ||
340                 !(s->srp_ctx.v))
341                 return -1;
342
343         return 1;
344         }
345
346 int SRP_generate_server_master_secret(SSL *s,unsigned char *master_key)
347         {
348         BIGNUM *K = NULL, *u = NULL;
349         int ret = -1, tmp_len;
350         unsigned char *tmp = NULL;
351
352         if (!SRP_Verify_A_mod_N(s->srp_ctx.A,s->srp_ctx.N))
353                 goto err;
354         if (!(u = SRP_Calc_u(s->srp_ctx.A,s->srp_ctx.B,s->srp_ctx.N)))
355                 goto err;
356         if (!(K = SRP_Calc_server_key(s->srp_ctx.A, s->srp_ctx.v, u, s->srp_ctx.b, s->srp_ctx.N)))
357                 goto err;
358
359         tmp_len = BN_num_bytes(K);
360         if ((tmp = OPENSSL_malloc(tmp_len)) == NULL)
361                 goto err;
362         BN_bn2bin(K, tmp);
363         ret = s->method->ssl3_enc->generate_master_secret(s,master_key,tmp,tmp_len);
364 err:
365         if (tmp)
366                 {
367                 OPENSSL_cleanse(tmp,tmp_len) ;
368                 OPENSSL_free(tmp);
369                 }
370         BN_clear_free(K);
371         BN_clear_free(u);
372         return ret;
373         }
374
375 /* client side */
376 int SRP_generate_client_master_secret(SSL *s,unsigned char *master_key)
377         {
378         BIGNUM *x = NULL, *u = NULL, *K = NULL;
379         int ret = -1, tmp_len;
380         char *passwd = NULL;
381         unsigned char *tmp = NULL;
382
383         /* Checks if b % n == 0
384          */
385         if (SRP_Verify_B_mod_N(s->srp_ctx.B,s->srp_ctx.N)==0) goto err;
386         if (!(u = SRP_Calc_u(s->srp_ctx.A,s->srp_ctx.B,s->srp_ctx.N))) goto err;
387         if (s->srp_ctx.SRP_give_srp_client_pwd_callback == NULL) goto err;
388         if (!(passwd = s->srp_ctx.SRP_give_srp_client_pwd_callback(s, s->srp_ctx.SRP_cb_arg))) goto err;
389         if (!(x = SRP_Calc_x(s->srp_ctx.s,s->srp_ctx.login,passwd))) goto err;
390         if (!(K = SRP_Calc_client_key(s->srp_ctx.N, s->srp_ctx.B, s->srp_ctx.g, x, s->srp_ctx.a, u))) goto err;
391
392         tmp_len = BN_num_bytes(K);
393         if ((tmp = OPENSSL_malloc(tmp_len)) == NULL) goto err;
394         BN_bn2bin(K, tmp);
395         ret = s->method->ssl3_enc->generate_master_secret(s,master_key,tmp,tmp_len);
396 err:
397         if (tmp)
398                 {
399                 OPENSSL_cleanse(tmp,tmp_len) ;
400                 OPENSSL_free(tmp);
401                 }
402         BN_clear_free(K);
403         BN_clear_free(x);
404         if (passwd)
405                 {
406                 OPENSSL_cleanse(passwd,strlen(passwd)) ;
407                 OPENSSL_free(passwd);
408                 }
409         BN_clear_free(u);
410         return ret;
411         }
412
413 int SRP_Calc_A_param(SSL *s)
414         {
415         unsigned char rnd[SSL_MAX_MASTER_KEY_LENGTH];
416
417         if (BN_num_bits(s->srp_ctx.N) < s->srp_ctx.strength)
418                 return 0;
419
420         if (s->srp_ctx.SRP_verify_param_callback ==NULL && 
421                 !SRP_check_known_gN_param(s->srp_ctx.g,s->srp_ctx.N))
422                 return 0;
423
424         if (RAND_bytes(rnd, sizeof(rnd)) <= 0)
425                 return 0;
426         s->srp_ctx.a = BN_bin2bn(rnd,sizeof(rnd), s->srp_ctx.a);
427         OPENSSL_cleanse(rnd,sizeof(rnd));
428
429         if (!(s->srp_ctx.A = SRP_Calc_A(s->srp_ctx.a,s->srp_ctx.N,s->srp_ctx.g)))
430                 return 0;
431
432         /* We can have a callback to verify SRP param!! */
433         if (s->srp_ctx.SRP_verify_param_callback !=NULL) 
434                 return s->srp_ctx.SRP_verify_param_callback(s,s->srp_ctx.SRP_cb_arg);
435
436         return 1;
437         }
438
439 BIGNUM *SSL_get_srp_g(SSL *s)
440         {
441         if (s->srp_ctx.g != NULL)
442                 return s->srp_ctx.g;
443         return s->ctx->srp_ctx.g;
444         }
445
446 BIGNUM *SSL_get_srp_N(SSL *s)
447         {
448         if (s->srp_ctx.N != NULL)
449                 return s->srp_ctx.N;
450         return s->ctx->srp_ctx.N;
451         }
452
453 char *SSL_get_srp_username(SSL *s)
454         {
455         if (s->srp_ctx.login != NULL)
456                 return s->srp_ctx.login;
457         return s->ctx->srp_ctx.login;
458         }
459
460 char *SSL_get_srp_userinfo(SSL *s)
461         {
462         if (s->srp_ctx.info != NULL)
463                 return s->srp_ctx.info;
464         return s->ctx->srp_ctx.info;
465         }
466
467 #define tls1_ctx_ctrl ssl3_ctx_ctrl
468 #define tls1_ctx_callback_ctrl ssl3_ctx_callback_ctrl
469
470 int SSL_CTX_set_srp_username(SSL_CTX *ctx,char *name)
471         {
472         return tls1_ctx_ctrl(ctx,SSL_CTRL_SET_TLS_EXT_SRP_USERNAME,0,name);
473         }
474
475 int SSL_CTX_set_srp_password(SSL_CTX *ctx,char *password)
476         {
477         return tls1_ctx_ctrl(ctx,SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD,0,password);
478         }
479
480 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength)
481         {
482         return tls1_ctx_ctrl(ctx, SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH, strength,
483                              NULL);
484         }
485
486 int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx, int (*cb)(SSL *,void *))
487         {
488         return tls1_ctx_callback_ctrl(ctx,SSL_CTRL_SET_SRP_VERIFY_PARAM_CB,
489                                       (void (*)(void))cb);
490         }
491
492 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg)
493         {
494         return tls1_ctx_ctrl(ctx,SSL_CTRL_SET_SRP_ARG,0,arg);
495         }
496
497 int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
498                                       int (*cb)(SSL *,int *,void *))
499         {
500         return tls1_ctx_callback_ctrl(ctx,SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB,
501                                       (void (*)(void))cb);
502         }
503
504 int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx, char *(*cb)(SSL *,void *))
505         {
506         return tls1_ctx_callback_ctrl(ctx,SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB,
507                                       (void (*)(void))cb);
508         }
509
510 #endif