summaryrefslogtreecommitdiff
path: root/libextra/auth_srp.c
blob: d6bdf1491a67553e8202e2faa42cf1377cc93f85 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
/*
 * Copyright (C) 2001,2002 Nikos Mavroyanopoulos
 *
 * This file is part of GNUTLS.
 *
 * GNUTLS-EXTRA is free software; you can redistribute it and/or modify
 * it under the terms of the GNU General Public License as published by
 * the Free Software Foundation; either version 2 of the License, or
 * (at your option) any later version.
 *
 * GNUTLS-EXTRA is distributed in the hope that it will be useful,
 * but WITHOUT ANY WARRANTY; without even the implied warranty of
 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
 * GNU General Public License for more details.
 *
 * You should have received a copy of the GNU General Public License
 * along with this program; if not, write to the Free Software
 * Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA
 */

#include "gnutls_int.h"

#ifdef ENABLE_SRP

#include "gnutls_errors.h"
#include "auth_srp_passwd.h"
#include "gnutls_auth.h"
#include "gnutls_auth_int.h"
#include "gnutls_srp.h"
#include "debug.h"
#include "gnutls_num.h"
#include "auth_srp.h"
#include <gnutls_str.h>
#include <gnutls_datum.h>

int _gnutls_gen_srp_server_kx(gnutls_session, opaque **);
int _gnutls_gen_srp_client_kx(gnutls_session, opaque **);

int _gnutls_proc_srp_server_kx(gnutls_session, opaque *, size_t);
int _gnutls_proc_srp_client_kx(gnutls_session, opaque *, size_t);

const MOD_AUTH_STRUCT srp_auth_struct = {
	"SRP",
	NULL,
	NULL,
	_gnutls_gen_srp_server_kx,
	_gnutls_gen_srp_client_kx,
	NULL,
	NULL,

	NULL,
	NULL, /* certificate */
	_gnutls_proc_srp_server_kx,
	_gnutls_proc_srp_client_kx,
	NULL,
	NULL
};


#define _b state->key->b
#define B state->key->B
#define _a state->key->a
#define A state->key->A
#define N state->key->client_p
#define G state->key->client_g
#define V state->key->x
#define S state->key->KEY

/* Send the first key exchange message ( g, n, s) and append the verifier algorithm number 
 * Data is allocated by the caller, and should have data_size size.
 */
int _gnutls_gen_srp_server_kx(gnutls_session state, opaque ** data)
{
	int ret;
	uint8 *data_n, *data_s;
	uint8 *data_g, *username;
	SRP_PWD_ENTRY *pwd_entry;
	int err;
	SRP_SERVER_AUTH_INFO info;
	ssize_t data_size;
	size_t n_b;
	uint8 *data_b;
	
	if ( (ret=_gnutls_auth_info_set( state, GNUTLS_CRD_SRP, sizeof( SRP_SERVER_AUTH_INFO_INT), 1)) < 0) {
		gnutls_assert();
		return ret;
	}

	info = _gnutls_get_auth_info( state);
	username = info->username;
	
	_gnutls_str_cpy( username, MAX_SRP_USERNAME, state->security_parameters.extensions.srp_username);

	pwd_entry = _gnutls_srp_pwd_read_entry( state, username, &err);

	if (pwd_entry == NULL) {
		if (err==0) {
			gnutls_assert();
			/* in order to avoid informing the peer that
			 * username does not exist.
			 */
			pwd_entry = _gnutls_randomize_pwd_entry();
		} else {
		        return GNUTLS_E_SRP_PWD_ERROR;
		}
	}

	/* copy from pwd_entry to local variables (actually in state) */
	if (_gnutls_mpi_scan( &G, pwd_entry->g.data, &pwd_entry->g.size) < 0) {
		gnutls_assert();
		return GNUTLS_E_MPI_SCAN_FAILED;
	}

	if (_gnutls_mpi_scan( &N, pwd_entry->n.data, &pwd_entry->n.size) < 0) {
		gnutls_assert();
		return GNUTLS_E_MPI_SCAN_FAILED;
	}

	if (_gnutls_mpi_scan( &V, pwd_entry->v.data, &pwd_entry->v.size) < 0) {
		gnutls_assert();
		return GNUTLS_E_MPI_SCAN_FAILED;
	}

	/* Calculate:  B = (3v + g^b) % N 
	 */
	B = _gnutls_calc_srp_B( &_b, G, N, V);
	if (B==NULL) {
		gnutls_assert();
		return GNUTLS_E_MEMORY_ERROR;
	}

	if (_gnutls_mpi_print( NULL, &n_b, B)!=0) {
		gnutls_assert();
		return GNUTLS_E_MPI_PRINT_FAILED;
	}


	/* Allocate size to hold the N, g, s, B 
	 */

	data_size = (pwd_entry->n.size + 2 + pwd_entry->g.size + 2 + 
		pwd_entry->salt.size + 1) + (n_b + 2);

	(*data) = gnutls_malloc( data_size);
	if ( (*data) == NULL) {
		gnutls_assert();
		return GNUTLS_E_MEMORY_ERROR;
	}

	/* copy N (mod n) 
	 */
	data_n = *data;
	_gnutls_write_datum16( data_n, pwd_entry->n);


	/* copy G (generator) to data 
	 */
	data_g = &data_n[2 + pwd_entry->n.size];
	_gnutls_write_datum16( data_g, pwd_entry->g);


	/* copy the salt 
	 */
	data_s = &data_g[2 + pwd_entry->g.size];
	_gnutls_write_datum8( data_s, pwd_entry->salt);


	/* Copy the B value
	 */

	data_b = &data_s[1+pwd_entry->salt.size];
	if (_gnutls_mpi_print( &data_b[2], &n_b, B)!=0)
		return GNUTLS_E_MPI_PRINT_FAILED;
	_gnutls_write_uint16( n_b, data_b);

	_gnutls_hard_log( "INT: SRP B[%d]: %s\n", n_b, _gnutls_bin2hex(&data_b[2], n_b));

	_gnutls_srp_entry_free( pwd_entry);

	return data_size;
}

/* return A = g^a % N */
int _gnutls_gen_srp_client_kx(gnutls_session state, opaque ** data)
{
	size_t n_a;
	int ret;
	uint8 *data_a;
	char *username;
	char *password;
	const gnutls_srp_client_credentials cred =
	    _gnutls_get_cred(state->key, GNUTLS_CRD_SRP, NULL);

	if (cred == NULL) {
		gnutls_assert();
		return GNUTLS_E_INSUFICIENT_CRED;
	}
	
	username = cred->username;
	password = cred->password;

	if (username == NULL || password == NULL) {
		gnutls_assert();
		return GNUTLS_E_INSUFICIENT_CRED;
	}

	/* calc A = g^a % N 
	 */
	if (G == NULL || N == NULL) {
		gnutls_assert();
		return GNUTLS_E_INSUFICIENT_CRED;
	}
	
	A = _gnutls_calc_srp_A( &_a, G, N);
	if (A==NULL) {
		gnutls_assert();
		return GNUTLS_E_MEMORY_ERROR;
	}

	/* Rest of SRP calculations 
	 */

	/* calculate u */
	state->key->u = _gnutls_calc_srp_u(A, B);
	if ( state->key->u == NULL) {
		gnutls_assert();
		return GNUTLS_E_MEMORY_ERROR;
	}

#ifdef HARD_DEBUG
	_gnutls_dump_mpi( "SRP U: ", state->key->u);
#endif

	/* S = (B - g^x) ^ (a + u * x) % N */
	S = _gnutls_calc_srp_S2( B, G, state->key->x, _a, state->key->u, N);
	if (S==NULL) {
		gnutls_assert();
		return GNUTLS_E_MEMORY_ERROR;
	}

#ifdef HARD_DEBUG
	_gnutls_dump_mpi( "SRP B: ", B);
#endif
	
	_gnutls_mpi_release(&_b);
	_gnutls_mpi_release(&V);
	_gnutls_mpi_release(&state->key->u);
	_gnutls_mpi_release(&B);

	ret = _gnutls_generate_key( state->key);
	_gnutls_mpi_release(&S);

	if (ret < 0)
		return ret;

	if (_gnutls_mpi_print( NULL, &n_a, A)!=0) {
		gnutls_assert();
		return GNUTLS_E_MPI_PRINT_FAILED;
	}

	(*data) = gnutls_malloc(n_a + 2);
	if ( (*data) == NULL) {
		gnutls_assert();
		return GNUTLS_E_MEMORY_ERROR;
	}

	/* copy A */
	data_a = (*data);
	if (_gnutls_mpi_print( &data_a[2], &n_a, A)!=0) {
		gnutls_free( *data);
		return GNUTLS_E_MPI_PRINT_FAILED;
	}
	_gnutls_hard_log( "INT: SRP A[%d]: %s\n", n_a, _gnutls_bin2hex(&data_a[2], n_a));

	_gnutls_mpi_release(&A);

	_gnutls_write_uint16( n_a, data_a);

	return n_a + 2;
}


/* just read A and put it to state */
int _gnutls_proc_srp_client_kx(gnutls_session state, opaque * data, size_t _data_size)
{
	size_t _n_A;
	ssize_t data_size = _data_size;
	int ret;

	DECR_LEN( data_size, 2);
	_n_A = _gnutls_read_uint16( &data[0]);

	DECR_LEN( data_size, _n_A);
	if (_gnutls_mpi_scan(&A, &data[2], &_n_A) || A == NULL) {
		gnutls_assert();
		return GNUTLS_E_MPI_SCAN_FAILED;
	}

#ifdef HARD_DEBUG
	_gnutls_dump_mpi( "SRP A: ", A);
#endif
#ifdef HARD_DEBUG
	_gnutls_dump_mpi( "SRP B: ", B);
#endif

	/* Start the SRP calculations.
	 * - Calculate u 
	 */
	state->key->u = _gnutls_calc_srp_u(A, B);
	if (state->key->u==NULL) {
		gnutls_assert();
		return GNUTLS_E_MEMORY_ERROR;
	}

#ifdef HARD_DEBUG
	_gnutls_dump_mpi( "SRP U: ", state->key->u);
#endif

	/* S = (A * v^u) ^ b % N 
	 */
	S = _gnutls_calc_srp_S1( A, _b, state->key->u, V, N);
	if ( S==NULL) {
		gnutls_assert();
		return GNUTLS_E_MEMORY_ERROR;
	}

#ifdef HARD_DEBUG
	_gnutls_dump_mpi( "SRP S: ", S);
#endif

	_gnutls_mpi_release(&A);
	_gnutls_mpi_release(&_b);
	_gnutls_mpi_release(&V);
	_gnutls_mpi_release(&state->key->u);
	_gnutls_mpi_release(&B);

	ret = _gnutls_generate_key( state->key);
	_gnutls_mpi_release( &S);

	if (ret < 0) {
		gnutls_assert();
		return ret;
	}

	return 0;
}

/* receive the key exchange message ( n, g, s, B) 
 */
int _gnutls_proc_srp_server_kx(gnutls_session state, opaque * data, size_t _data_size)
{
	uint8 n_s;
	uint16 n_g, n_n, n_b;
	size_t _n_s, _n_g, _n_n, _n_b;
	const uint8 *data_n;
	const uint8 *data_g;
	const uint8 *data_s;
	const uint8 *data_b;
	int i, ret;
	opaque hd[SRP_MAX_HASH_SIZE];
	char *username, *password;
	ssize_t data_size = _data_size;

	const gnutls_srp_client_credentials cred =
	    _gnutls_get_cred(state->key, GNUTLS_CRD_SRP, NULL);

	if (cred == NULL) {
		gnutls_assert();
		return GNUTLS_E_INSUFICIENT_CRED;
	}
	
	username = cred->username;
	password = cred->password;

	if (username == NULL || password == NULL) {
		gnutls_assert();
		return GNUTLS_E_INSUFICIENT_CRED;
	}

	i = 0;

	/* Read N 
	 */	
	DECR_LEN( data_size, 2);
	n_n = _gnutls_read_uint16( &data[i]);
	i += 2;

	DECR_LEN( data_size, n_n);
	data_n = &data[i];
	i += n_n;

	/* Read G 
	 */	
	DECR_LEN( data_size, 2);
	n_g = _gnutls_read_uint16( &data[i]);
	i += 2;

	DECR_LEN( data_size, n_g);
	data_g = &data[i];
	i += n_g;

	/* Read salt 
	 */	
	DECR_LEN( data_size, 1);
	n_s = data[i];
	i += 1;

	DECR_LEN( data_size, n_s);
	data_s = &data[i];
	i += n_s;

	/* Read B 
	 */
	DECR_LEN( data_size, 2);
	n_b = _gnutls_read_uint16( &data[i]);
	i += 2;

	DECR_LEN( data_size, n_b);
	data_b = &data[i];
	i += n_b;

	_n_s = n_s;
	_n_g = n_g;
	_n_n = n_n;
	_n_b = n_b;

	if (_gnutls_mpi_scan(&N, data_n, &_n_n) != 0) {
		gnutls_assert();
		return GNUTLS_E_MPI_SCAN_FAILED;
	}

	if (_gnutls_mpi_scan(&G, data_g, &_n_g) != 0) {
		gnutls_assert();
		return GNUTLS_E_MPI_SCAN_FAILED;
	}

	if (_gnutls_mpi_scan(&B, data_b, &_n_b) != 0) {
		gnutls_assert();
		return GNUTLS_E_MPI_SCAN_FAILED;
	}

	/* generate x = SHA(s | SHA(U | ":" | p))
	 * (or the equivalent using bcrypt)
	 */
	if ( ( ret =_gnutls_calc_srp_x( username, password, (opaque*)data_s, n_s, &_n_g, hd)) < 0) {
		gnutls_assert();
		return ret;
	}

	if (_gnutls_mpi_scan(&state->key->x, hd, &_n_g) != 0) {
		gnutls_assert();
		return GNUTLS_E_MPI_SCAN_FAILED;
	}
	

	return 0;
}

#endif /* ENABLE_SRP */