X-Git-Url: http://git.tuebingen.mpg.de/?p=paraslash.git;a=blobdiff_plain;f=crypt.h;h=85629591880ad03f2d2d010f194667be1db4c121;hp=4696ee4a118c5791cfa40ae5cef2c4eb634807ef;hb=04c16387cc13317ded03ce478b131d94558f585f;hpb=96bd269d26af317ba985ad7eec7f75dec5d76bd7 diff --git a/crypt.h b/crypt.h index 4696ee4a..85629591 100644 --- a/crypt.h +++ b/crypt.h @@ -1,19 +1,15 @@ -/* - * Copyright (C) 2005-2011 Andre Noll - * - * Licensed under the GPL v2. For licencing details see COPYING. - */ +/* Copyright (C) 2005 Andre Noll , see file COPYING. */ /** \file crypt.h Public crypto interface. */ +/* + * Asymmetric pubkey cryptosystem (apc). + * + * This is just RSA, but this fact is a hidden implementation detail. + */ -/** \cond used to distinguish between loading of private/public key */ -#define LOAD_PUBLIC_KEY 0 -#define LOAD_PRIVATE_KEY 1 -#define CHALLENGE_SIZE 64 -/** \endcond **/ - -/* asymetric (public key) crypto */ +/** The size of the challenge sent to the client. */ +#define APC_CHALLENGE_SIZE 64 /** Opaque structure for public and private keys. */ struct asymmetric_key; @@ -28,7 +24,7 @@ struct asymmetric_key; * * \return The size of the encrypted data on success, negative on errors. */ -int pub_encrypt(struct asymmetric_key *pub, unsigned char *inbuf, +int apc_pub_encrypt(struct asymmetric_key *pub, unsigned char *inbuf, unsigned len, unsigned char *outbuf); /** @@ -43,29 +39,28 @@ int pub_encrypt(struct asymmetric_key *pub, unsigned char *inbuf, * * \return The size of the recovered plaintext on success, negative on errors. */ -int priv_decrypt(const char *key_file, unsigned char *outbuf, +int apc_priv_decrypt(const char *key_file, unsigned char *outbuf, unsigned char *inbuf, int inlen); /** * Read an asymmetric key from a file. * * \param key_file The file containing the key. - * \param private if non-zero, read the private key, otherwise the public key. * \param result The key structure is returned here. * * \return The size of the key on success, negative on errors. */ -int get_asymmetric_key(const char *key_file, int private, - struct asymmetric_key **result); +int apc_get_pubkey(const char *key_file, struct asymmetric_key **result); /** - * Deallocate an asymmetric key structure. + * Deallocate a public key. * * \param key Pointer to the key structure to free. * - * This must be called for any key obtained by get_asymmetric_key(). + * This should be called for keys obtained by \ref apc_get_pubkey() if the key is no + * longer needed. */ -void free_asymmetric_key(struct asymmetric_key *key); +void apc_free_pubkey(struct asymmetric_key *key); /** @@ -82,17 +77,20 @@ void free_asymmetric_key(struct asymmetric_key *key); void get_random_bytes_or_die(unsigned char *buf, int num); /** - * Seed pseudo random number generators. + * Initialize the crypto backend. * - * This function seeds the PRNG used by random() with a random seed obtained - * from the crypto implementation. On errors, an error message is logged and - * the function calls exit(). + * This function initializes the crypto library and seeds the pseudo random + * number generator used by random() with a random seed obtained from the + * crypto implementation. On errors, an error message is logged and the + * function calls exit(). * * \sa \ref get_random_bytes_or_die(), srandom(3), random(3), \ref * para_random(). */ -void init_random_seed_or_die(void); +void crypt_init(void); +/** Allocate all resources of the crypto backend. */ +void crypt_shutdown(void); /** Opaque structure for stream ciphers. */ struct stream_cipher; @@ -118,7 +116,7 @@ struct stream_cipher_context { }; /** - * Allocate and initialize a stream cipher structure. + * Allocate and initialize an aes_ctr128 stream cipher structure. * * \param data The key. * \param len The size of the key. @@ -128,82 +126,45 @@ struct stream_cipher_context { struct stream_cipher *sc_new(const unsigned char *data, int len); /** - * Deallocate a stream cipher structure. - * - * \param sc A stream cipher previously obtained by sc_new(). - */ -void sc_free(struct stream_cipher *sc); - -/** - * Encrypt and send a buffer. - * - * \param scc The context. - * \param buf The buffer to send. - * \param len The size of \a buf in bytes. - * - * \return The return value of the underyling call to write_all(). - * - * \sa \ref write_all(), RC4(3). - */ -int sc_send_bin_buffer(struct stream_cipher_context *scc, char *buf, - size_t len); - -/** - * Encrypt and send a \p NULL-terminated buffer. + * Encrypt or decrypt a buffer using a stream cipher. * - * \param scc The context. - * \param buf The buffer to send. + * \param sc Crypto key. + * \param src The source buffer and length. + * \param dst The destination buffer and length, filled out by the function. * - * \return The return value of the underyling call to sc_send_bin_buffer(). + * It is up to the implementation to decide whether the crypt operation is + * performed in place. The caller can tell by looking if the buffers given by + * \a src and \a dst coincide after the call. If (and only if) the crypt + * operation was not performed in place, the function allocated a new buffer + * for the result, so dst->iov_base is different from src->iov_base. In this + * case, the destination buffer must be freed by the caller when it is no + * longer needed. */ -int sc_send_buffer(struct stream_cipher_context *scc, char *buf); +void sc_crypt(struct stream_cipher *sc, struct iovec *src, struct iovec *dst); /** - * Format, encrypt and send a buffer. + * Wrapper for \ref sc_crypt() that can be used as a sideband transformation. * - * \param scc The context. - * \param fmt A format string. - * - * \return The return value of the underyling call to sc_send_buffer(). + * \param src Passed verbatim to \ref sc_crypt(). + * \param dst Passed verbatim to \ref sc_crypt(). + * \param trafo_context Must point to an initialized stream cipher. */ -__printf_2_3 int sc_send_va_buffer(struct stream_cipher_context *scc, - const char *fmt, ...); +_static_inline_ void sc_trafo(struct iovec *src, struct iovec *dst, + void *trafo_context) +{ + sc_crypt(trafo_context, src, dst); +} /** - * Receive a buffer and decrypt it. - * - * \param scc The context. - * \param buf The buffer to write the decrypted data to. - * \param size The size of \a buf. - * - * \return The number of bytes received on success, negative on errors, zero if - * the peer has performed an orderly shutdown. - * - * \sa recv(2), RC4(3). - */ -int sc_recv_bin_buffer(struct stream_cipher_context *scc, char *buf, - size_t size); - -/** - * Receive a buffer, decrypt it and write terminating NULL byte. - * - * \param scc The context. - * \param buf The buffer to write the decrypted data to. - * \param size The size of \a buf. - * - * Read at most \a size - 1 bytes from file descriptor given by \a scc, decrypt - * the received data and write a NULL byte at the end of the decrypted data. + * Deallocate a stream cipher structure. * - * \return The return value of the underlying call to \ref - * sc_recv_bin_buffer(). + * \param sc A stream cipher previously obtained by sc_new(). */ -int sc_recv_buffer(struct stream_cipher_context *scc, char *buf, size_t size); - +void sc_free(struct stream_cipher *sc); /** Size of the hash value in bytes. */ #define HASH_SIZE 20 - /** * Compute the hash of the given input data. *