1e9a49468SShteryana Shopova /*-
2e9a49468SShteryana Shopova * Copyright (c) 2010 The FreeBSD Foundation
3e9a49468SShteryana Shopova *
4e9a49468SShteryana Shopova * This software was developed by Shteryana Sotirova Shopova under
5e9a49468SShteryana Shopova * sponsorship from the FreeBSD Foundation.
6e9a49468SShteryana Shopova *
7e9a49468SShteryana Shopova * Redistribution and use in source and binary forms, with or without
8e9a49468SShteryana Shopova * modification, are permitted provided that the following conditions
9e9a49468SShteryana Shopova * are met:
10e9a49468SShteryana Shopova * 1. Redistributions of source code must retain the above copyright
11e9a49468SShteryana Shopova * notice, this list of conditions and the following disclaimer.
12e9a49468SShteryana Shopova * 2. Redistributions in binary form must reproduce the above copyright
13e9a49468SShteryana Shopova * notice, this list of conditions and the following disclaimer in the
14e9a49468SShteryana Shopova * documentation and/or other materials provided with the distribution.
15e9a49468SShteryana Shopova *
16e9a49468SShteryana Shopova * THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND
17e9a49468SShteryana Shopova * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
18e9a49468SShteryana Shopova * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
19e9a49468SShteryana Shopova * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
20e9a49468SShteryana Shopova * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
21e9a49468SShteryana Shopova * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
22e9a49468SShteryana Shopova * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
23e9a49468SShteryana Shopova * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
24e9a49468SShteryana Shopova * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
25e9a49468SShteryana Shopova * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
26e9a49468SShteryana Shopova * SUCH DAMAGE.
27e9a49468SShteryana Shopova *
28e9a49468SShteryana Shopova * $FreeBSD$
29e9a49468SShteryana Shopova */
30e9a49468SShteryana Shopova #include <sys/types.h>
31e9a49468SShteryana Shopova #include <sys/socket.h>
32e9a49468SShteryana Shopova #include <stdio.h>
33e9a49468SShteryana Shopova #include <stdlib.h>
34e9a49468SShteryana Shopova #include <stddef.h>
35e9a49468SShteryana Shopova #include <stdarg.h>
36e9a49468SShteryana Shopova #ifdef HAVE_STDINT_H
37e9a49468SShteryana Shopova #include <stdint.h>
38e9a49468SShteryana Shopova #elif defined(HAVE_INTTYPES_H)
39e9a49468SShteryana Shopova #include <inttypes.h>
40e9a49468SShteryana Shopova #endif
41e9a49468SShteryana Shopova #include <string.h>
42e9a49468SShteryana Shopova #include <ctype.h>
43e9a49468SShteryana Shopova #include <errno.h>
44e9a49468SShteryana Shopova #include <netinet/in.h>
45e9a49468SShteryana Shopova
46e9a49468SShteryana Shopova #ifdef HAVE_LIBCRYPTO
47e9a49468SShteryana Shopova #include <openssl/evp.h>
48e9a49468SShteryana Shopova #endif
49e9a49468SShteryana Shopova
50e9a49468SShteryana Shopova #include "asn1.h"
51e9a49468SShteryana Shopova #include "snmp.h"
52e9a49468SShteryana Shopova #include "snmppriv.h"
53e9a49468SShteryana Shopova
54e9a49468SShteryana Shopova #define SNMP_PRIV_AES_IV_SIZ 16
55e9a49468SShteryana Shopova #define SNMP_EXTENDED_KEY_SIZ 64
56e9a49468SShteryana Shopova #define SNMP_AUTH_KEY_LOOPCNT 1048576
57e9a49468SShteryana Shopova #define SNMP_AUTH_BUF_SIZE 72
58e9a49468SShteryana Shopova
59*0bf56da3SHartmut Brandt #ifdef HAVE_LIBCRYPTO
60*0bf56da3SHartmut Brandt
61e9a49468SShteryana Shopova static const uint8_t ipad = 0x36;
62e9a49468SShteryana Shopova static const uint8_t opad = 0x5c;
63e9a49468SShteryana Shopova
64e9a49468SShteryana Shopova static int32_t
snmp_digest_init(const struct snmp_user * user,EVP_MD_CTX * ctx,const EVP_MD ** dtype,uint32_t * keylen)65e9a49468SShteryana Shopova snmp_digest_init(const struct snmp_user *user, EVP_MD_CTX *ctx,
66e9a49468SShteryana Shopova const EVP_MD **dtype, uint32_t *keylen)
67e9a49468SShteryana Shopova {
68e9a49468SShteryana Shopova if (user->auth_proto == SNMP_AUTH_HMAC_MD5) {
69e9a49468SShteryana Shopova *dtype = EVP_md5();
70e9a49468SShteryana Shopova *keylen = SNMP_AUTH_HMACMD5_KEY_SIZ;
71e9a49468SShteryana Shopova } else if (user->auth_proto == SNMP_AUTH_HMAC_SHA) {
72e9a49468SShteryana Shopova *dtype = EVP_sha1();
73e9a49468SShteryana Shopova *keylen = SNMP_AUTH_HMACSHA_KEY_SIZ;
74e9a49468SShteryana Shopova } else if (user->auth_proto == SNMP_AUTH_NOAUTH)
75e9a49468SShteryana Shopova return (0);
76e9a49468SShteryana Shopova else {
77e9a49468SShteryana Shopova snmp_error("unknown authentication option - %d",
78e9a49468SShteryana Shopova user->auth_proto);
79e9a49468SShteryana Shopova return (-1);
80e9a49468SShteryana Shopova }
81e9a49468SShteryana Shopova
82e9a49468SShteryana Shopova if (EVP_DigestInit(ctx, *dtype) != 1)
83e9a49468SShteryana Shopova return (-1);
84e9a49468SShteryana Shopova
85e9a49468SShteryana Shopova return (1);
86e9a49468SShteryana Shopova }
87e9a49468SShteryana Shopova
88e9a49468SShteryana Shopova enum snmp_code
snmp_pdu_calc_digest(const struct snmp_pdu * pdu,uint8_t * digest)892b802662SShteryana Shopova snmp_pdu_calc_digest(const struct snmp_pdu *pdu, uint8_t *digest)
90e9a49468SShteryana Shopova {
91e9a49468SShteryana Shopova uint8_t md[EVP_MAX_MD_SIZE], extkey[SNMP_EXTENDED_KEY_SIZ];
92e9a49468SShteryana Shopova uint8_t key1[SNMP_EXTENDED_KEY_SIZ], key2[SNMP_EXTENDED_KEY_SIZ];
93e9a49468SShteryana Shopova uint32_t i, keylen, olen;
94e9a49468SShteryana Shopova int32_t err;
95e9a49468SShteryana Shopova const EVP_MD *dtype;
96d66820f2SJung-uk Kim EVP_MD_CTX *ctx;
97e9a49468SShteryana Shopova
98d66820f2SJung-uk Kim ctx = EVP_MD_CTX_new();
99d66820f2SJung-uk Kim if (ctx == NULL)
100d66820f2SJung-uk Kim return (SNMP_CODE_FAILED);
101d66820f2SJung-uk Kim err = snmp_digest_init(&pdu->user, ctx, &dtype, &keylen);
102d66820f2SJung-uk Kim if (err <= 0)
103d66820f2SJung-uk Kim EVP_MD_CTX_free(ctx);
104e9a49468SShteryana Shopova if (err < 0)
105e9a49468SShteryana Shopova return (SNMP_CODE_BADDIGEST);
106e9a49468SShteryana Shopova else if (err == 0)
107e9a49468SShteryana Shopova return (SNMP_CODE_OK);
108e9a49468SShteryana Shopova
109e9a49468SShteryana Shopova memset(pdu->digest_ptr, 0, sizeof(pdu->msg_digest));
110e9a49468SShteryana Shopova memcpy(extkey, pdu->user.auth_key, keylen);
111e9a49468SShteryana Shopova memset(extkey + keylen, 0, sizeof(extkey) - keylen);
112e9a49468SShteryana Shopova
113e9a49468SShteryana Shopova for (i = 0; i < SNMP_EXTENDED_KEY_SIZ; i++) {
114e9a49468SShteryana Shopova key1[i] = extkey[i] ^ ipad;
115e9a49468SShteryana Shopova key2[i] = extkey[i] ^ opad;
116e9a49468SShteryana Shopova }
117e9a49468SShteryana Shopova
118d66820f2SJung-uk Kim if (EVP_DigestUpdate(ctx, key1, SNMP_EXTENDED_KEY_SIZ) != 1 ||
119d66820f2SJung-uk Kim EVP_DigestUpdate(ctx, pdu->outer_ptr, pdu->outer_len) != 1 ||
120d66820f2SJung-uk Kim EVP_DigestFinal(ctx, md, &olen) != 1)
121e9a49468SShteryana Shopova goto failed;
122e9a49468SShteryana Shopova
123d66820f2SJung-uk Kim if (EVP_DigestInit(ctx, dtype) != 1 ||
124d66820f2SJung-uk Kim EVP_DigestUpdate(ctx, key2, SNMP_EXTENDED_KEY_SIZ) != 1 ||
125d66820f2SJung-uk Kim EVP_DigestUpdate(ctx, md, olen) != 1 ||
126d66820f2SJung-uk Kim EVP_DigestFinal(ctx, md, &olen) != 1)
127e9a49468SShteryana Shopova goto failed;
128e9a49468SShteryana Shopova
129e9a49468SShteryana Shopova if (olen < SNMP_USM_AUTH_SIZE) {
130e9a49468SShteryana Shopova snmp_error("bad digest size - %d", olen);
131d66820f2SJung-uk Kim EVP_MD_CTX_free(ctx);
132e9a49468SShteryana Shopova return (SNMP_CODE_BADDIGEST);
133e9a49468SShteryana Shopova }
134e9a49468SShteryana Shopova
135e9a49468SShteryana Shopova memcpy(digest, md, SNMP_USM_AUTH_SIZE);
136d66820f2SJung-uk Kim EVP_MD_CTX_free(ctx);
137e9a49468SShteryana Shopova return (SNMP_CODE_OK);
138e9a49468SShteryana Shopova
139e9a49468SShteryana Shopova failed:
140d66820f2SJung-uk Kim EVP_MD_CTX_free(ctx);
141e9a49468SShteryana Shopova return (SNMP_CODE_BADDIGEST);
142e9a49468SShteryana Shopova }
143e9a49468SShteryana Shopova
144e9a49468SShteryana Shopova static int32_t
snmp_pdu_cipher_init(const struct snmp_pdu * pdu,int32_t len,const EVP_CIPHER ** ctype,uint8_t * piv)145e9a49468SShteryana Shopova snmp_pdu_cipher_init(const struct snmp_pdu *pdu, int32_t len,
1462b802662SShteryana Shopova const EVP_CIPHER **ctype, uint8_t *piv)
147e9a49468SShteryana Shopova {
148e9a49468SShteryana Shopova int i;
149e9a49468SShteryana Shopova uint32_t netint;
150e9a49468SShteryana Shopova
151e9a49468SShteryana Shopova if (pdu->user.priv_proto == SNMP_PRIV_DES) {
152e9a49468SShteryana Shopova if (len % 8 != 0)
153e9a49468SShteryana Shopova return (-1);
154e9a49468SShteryana Shopova *ctype = EVP_des_cbc();
155e9a49468SShteryana Shopova memcpy(piv, pdu->msg_salt, sizeof(pdu->msg_salt));
156e9a49468SShteryana Shopova for (i = 0; i < 8; i++)
157e9a49468SShteryana Shopova piv[i] = piv[i] ^ pdu->user.priv_key[8 + i];
158e9a49468SShteryana Shopova } else if (pdu->user.priv_proto == SNMP_PRIV_AES) {
159e9a49468SShteryana Shopova *ctype = EVP_aes_128_cfb128();
160e9a49468SShteryana Shopova netint = htonl(pdu->engine.engine_boots);
161e9a49468SShteryana Shopova memcpy(piv, &netint, sizeof(netint));
162e9a49468SShteryana Shopova piv += sizeof(netint);
163e9a49468SShteryana Shopova netint = htonl(pdu->engine.engine_time);
164e9a49468SShteryana Shopova memcpy(piv, &netint, sizeof(netint));
165e9a49468SShteryana Shopova piv += sizeof(netint);
166e9a49468SShteryana Shopova memcpy(piv, pdu->msg_salt, sizeof(pdu->msg_salt));
167e9a49468SShteryana Shopova } else if (pdu->user.priv_proto == SNMP_PRIV_NOPRIV)
168e9a49468SShteryana Shopova return (0);
169e9a49468SShteryana Shopova else {
170e9a49468SShteryana Shopova snmp_error("unknown privacy option - %d", pdu->user.priv_proto);
171e9a49468SShteryana Shopova return (-1);
172e9a49468SShteryana Shopova }
173e9a49468SShteryana Shopova
174e9a49468SShteryana Shopova return (1);
175e9a49468SShteryana Shopova }
176e9a49468SShteryana Shopova
177e9a49468SShteryana Shopova enum snmp_code
snmp_pdu_encrypt(const struct snmp_pdu * pdu)1782b802662SShteryana Shopova snmp_pdu_encrypt(const struct snmp_pdu *pdu)
179e9a49468SShteryana Shopova {
180e9a49468SShteryana Shopova int32_t err, olen;
181e9a49468SShteryana Shopova uint8_t iv[SNMP_PRIV_AES_IV_SIZ];
182e9a49468SShteryana Shopova const EVP_CIPHER *ctype;
183d66820f2SJung-uk Kim EVP_CIPHER_CTX *ctx;
184e9a49468SShteryana Shopova
1852b802662SShteryana Shopova err = snmp_pdu_cipher_init(pdu, pdu->scoped_len, &ctype, iv);
186e9a49468SShteryana Shopova if (err < 0)
187e9a49468SShteryana Shopova return (SNMP_CODE_EDECRYPT);
188e9a49468SShteryana Shopova else if (err == 0)
189e9a49468SShteryana Shopova return (SNMP_CODE_OK);
190e9a49468SShteryana Shopova
191d66820f2SJung-uk Kim ctx = EVP_CIPHER_CTX_new();
192d66820f2SJung-uk Kim if (ctx == NULL)
193e9a49468SShteryana Shopova return (SNMP_CODE_FAILED);
194d66820f2SJung-uk Kim if (EVP_EncryptInit(ctx, ctype, pdu->user.priv_key, iv) != 1)
195d66820f2SJung-uk Kim goto failed;
196e9a49468SShteryana Shopova
197d66820f2SJung-uk Kim if (EVP_EncryptUpdate(ctx, pdu->scoped_ptr, &olen, pdu->scoped_ptr,
198e9a49468SShteryana Shopova pdu->scoped_len) != 1 ||
199d66820f2SJung-uk Kim EVP_EncryptFinal(ctx, pdu->scoped_ptr + olen, &olen) != 1)
200d66820f2SJung-uk Kim goto failed;
201e9a49468SShteryana Shopova
202d66820f2SJung-uk Kim EVP_CIPHER_CTX_free(ctx);
203e9a49468SShteryana Shopova return (SNMP_CODE_OK);
204d66820f2SJung-uk Kim
205d66820f2SJung-uk Kim failed:
206d66820f2SJung-uk Kim EVP_CIPHER_CTX_free(ctx);
207d66820f2SJung-uk Kim return (SNMP_CODE_FAILED);
208e9a49468SShteryana Shopova }
209e9a49468SShteryana Shopova
210e9a49468SShteryana Shopova enum snmp_code
snmp_pdu_decrypt(const struct snmp_pdu * pdu)2112b802662SShteryana Shopova snmp_pdu_decrypt(const struct snmp_pdu *pdu)
212e9a49468SShteryana Shopova {
213e9a49468SShteryana Shopova int32_t err, olen;
214e9a49468SShteryana Shopova uint8_t iv[SNMP_PRIV_AES_IV_SIZ];
215e9a49468SShteryana Shopova const EVP_CIPHER *ctype;
216d66820f2SJung-uk Kim EVP_CIPHER_CTX *ctx;
217e9a49468SShteryana Shopova
2182b802662SShteryana Shopova err = snmp_pdu_cipher_init(pdu, pdu->scoped_len, &ctype, iv);
219e9a49468SShteryana Shopova if (err < 0)
220e9a49468SShteryana Shopova return (SNMP_CODE_EDECRYPT);
221e9a49468SShteryana Shopova else if (err == 0)
222e9a49468SShteryana Shopova return (SNMP_CODE_OK);
223e9a49468SShteryana Shopova
224d66820f2SJung-uk Kim ctx = EVP_CIPHER_CTX_new();
225d66820f2SJung-uk Kim if (ctx == NULL)
226d66820f2SJung-uk Kim return (SNMP_CODE_FAILED);
227d66820f2SJung-uk Kim if (EVP_DecryptInit(ctx, ctype, pdu->user.priv_key, iv) != 1 ||
228d66820f2SJung-uk Kim EVP_CIPHER_CTX_set_padding(ctx, 0) != 1)
229d66820f2SJung-uk Kim goto failed;
230e9a49468SShteryana Shopova
231d66820f2SJung-uk Kim if (EVP_DecryptUpdate(ctx, pdu->scoped_ptr, &olen, pdu->scoped_ptr,
232e9a49468SShteryana Shopova pdu->scoped_len) != 1 ||
233d66820f2SJung-uk Kim EVP_DecryptFinal(ctx, pdu->scoped_ptr + olen, &olen) != 1)
234d66820f2SJung-uk Kim goto failed;
235e9a49468SShteryana Shopova
236d66820f2SJung-uk Kim EVP_CIPHER_CTX_free(ctx);
237e9a49468SShteryana Shopova return (SNMP_CODE_OK);
238d66820f2SJung-uk Kim
239d66820f2SJung-uk Kim failed:
240d66820f2SJung-uk Kim EVP_CIPHER_CTX_free(ctx);
241d66820f2SJung-uk Kim return (SNMP_CODE_EDECRYPT);
242e9a49468SShteryana Shopova }
243e9a49468SShteryana Shopova
244e9a49468SShteryana Shopova /* [RFC 3414] - A.2. Password to Key Algorithm */
245e9a49468SShteryana Shopova enum snmp_code
snmp_passwd_to_keys(struct snmp_user * user,char * passwd)246e9a49468SShteryana Shopova snmp_passwd_to_keys(struct snmp_user *user, char *passwd)
247e9a49468SShteryana Shopova {
248e9a49468SShteryana Shopova int err, loop, i, pwdlen;
249e9a49468SShteryana Shopova uint32_t keylen, olen;
250e9a49468SShteryana Shopova const EVP_MD *dtype;
251d66820f2SJung-uk Kim EVP_MD_CTX *ctx;
252e9a49468SShteryana Shopova uint8_t authbuf[SNMP_AUTH_BUF_SIZE];
253e9a49468SShteryana Shopova
254e9a49468SShteryana Shopova if (passwd == NULL || user == NULL)
255e9a49468SShteryana Shopova return (SNMP_CODE_FAILED);
256e9a49468SShteryana Shopova
257d66820f2SJung-uk Kim ctx = EVP_MD_CTX_new();
258d66820f2SJung-uk Kim if (ctx == NULL)
259d66820f2SJung-uk Kim return (SNMP_CODE_FAILED);
260d66820f2SJung-uk Kim
261d66820f2SJung-uk Kim err = snmp_digest_init(user, ctx, &dtype, &keylen);
262d66820f2SJung-uk Kim if (err <= 0)
263d66820f2SJung-uk Kim EVP_MD_CTX_free(ctx);
264e9a49468SShteryana Shopova if (err < 0)
265e9a49468SShteryana Shopova return (SNMP_CODE_BADDIGEST);
266e9a49468SShteryana Shopova else if (err == 0)
267e9a49468SShteryana Shopova return (SNMP_CODE_OK);
268e9a49468SShteryana Shopova
269e9a49468SShteryana Shopova memset(user->auth_key, 0, sizeof(user->auth_key));
270e9a49468SShteryana Shopova pwdlen = strlen(passwd);
271e9a49468SShteryana Shopova
272e9a49468SShteryana Shopova for (loop = 0; loop < SNMP_AUTH_KEY_LOOPCNT; loop += i) {
273e9a49468SShteryana Shopova for (i = 0; i < SNMP_EXTENDED_KEY_SIZ; i++)
274e9a49468SShteryana Shopova authbuf[i] = passwd[(loop + i) % pwdlen];
275d66820f2SJung-uk Kim if (EVP_DigestUpdate(ctx, authbuf, SNMP_EXTENDED_KEY_SIZ) != 1)
276e9a49468SShteryana Shopova goto failed;
277e9a49468SShteryana Shopova }
278e9a49468SShteryana Shopova
279d66820f2SJung-uk Kim if (EVP_DigestFinal(ctx, user->auth_key, &olen) != 1)
280e9a49468SShteryana Shopova goto failed;
281e9a49468SShteryana Shopova
282d66820f2SJung-uk Kim EVP_MD_CTX_free(ctx);
283e9a49468SShteryana Shopova return (SNMP_CODE_OK);
284e9a49468SShteryana Shopova
285e9a49468SShteryana Shopova failed:
286d66820f2SJung-uk Kim EVP_MD_CTX_free(ctx);
287e9a49468SShteryana Shopova return (SNMP_CODE_BADDIGEST);
288e9a49468SShteryana Shopova }
289e9a49468SShteryana Shopova
290e9a49468SShteryana Shopova /* [RFC 3414] - 2.6. Key Localization Algorithm */
291e9a49468SShteryana Shopova enum snmp_code
snmp_get_local_keys(struct snmp_user * user,uint8_t * eid,uint32_t elen)292e9a49468SShteryana Shopova snmp_get_local_keys(struct snmp_user *user, uint8_t *eid, uint32_t elen)
293e9a49468SShteryana Shopova {
294e9a49468SShteryana Shopova int err;
295e9a49468SShteryana Shopova uint32_t keylen, olen;
296e9a49468SShteryana Shopova const EVP_MD *dtype;
297d66820f2SJung-uk Kim EVP_MD_CTX *ctx;
298e9a49468SShteryana Shopova uint8_t authbuf[SNMP_AUTH_BUF_SIZE];
299e9a49468SShteryana Shopova
300e9a49468SShteryana Shopova if (user == NULL || eid == NULL || elen > SNMP_ENGINE_ID_SIZ)
301e9a49468SShteryana Shopova return (SNMP_CODE_FAILED);
302e9a49468SShteryana Shopova
303d66820f2SJung-uk Kim ctx = EVP_MD_CTX_new();
304d66820f2SJung-uk Kim if (ctx == NULL)
305d66820f2SJung-uk Kim return (SNMP_CODE_FAILED);
306d66820f2SJung-uk Kim
307e9a49468SShteryana Shopova memset(user->priv_key, 0, sizeof(user->priv_key));
308e9a49468SShteryana Shopova memset(authbuf, 0, sizeof(authbuf));
309e9a49468SShteryana Shopova
310d66820f2SJung-uk Kim err = snmp_digest_init(user, ctx, &dtype, &keylen);
311d66820f2SJung-uk Kim if (err <= 0)
312d66820f2SJung-uk Kim EVP_MD_CTX_free(ctx);
313e9a49468SShteryana Shopova if (err < 0)
314e9a49468SShteryana Shopova return (SNMP_CODE_BADDIGEST);
315e9a49468SShteryana Shopova else if (err == 0)
316e9a49468SShteryana Shopova return (SNMP_CODE_OK);
317e9a49468SShteryana Shopova
318e9a49468SShteryana Shopova memcpy(authbuf, user->auth_key, keylen);
319e9a49468SShteryana Shopova memcpy(authbuf + keylen, eid, elen);
320e9a49468SShteryana Shopova memcpy(authbuf + keylen + elen, user->auth_key, keylen);
321e9a49468SShteryana Shopova
322d66820f2SJung-uk Kim if (EVP_DigestUpdate(ctx, authbuf, 2 * keylen + elen) != 1 ||
323d66820f2SJung-uk Kim EVP_DigestFinal(ctx, user->auth_key, &olen) != 1) {
324d66820f2SJung-uk Kim EVP_MD_CTX_free(ctx);
325e9a49468SShteryana Shopova return (SNMP_CODE_BADDIGEST);
326e9a49468SShteryana Shopova }
327d66820f2SJung-uk Kim EVP_MD_CTX_free(ctx);
328e9a49468SShteryana Shopova
329e9a49468SShteryana Shopova if (user->priv_proto != SNMP_PRIV_NOPRIV)
330e9a49468SShteryana Shopova memcpy(user->priv_key, user->auth_key, sizeof(user->priv_key));
331e9a49468SShteryana Shopova
332e9a49468SShteryana Shopova return (SNMP_CODE_OK);
333e9a49468SShteryana Shopova }
334e9a49468SShteryana Shopova
335e9a49468SShteryana Shopova enum snmp_code
snmp_calc_keychange(struct snmp_user * user,uint8_t * keychange)336e9a49468SShteryana Shopova snmp_calc_keychange(struct snmp_user *user, uint8_t *keychange)
337e9a49468SShteryana Shopova {
3382b802662SShteryana Shopova int32_t err, rvalue[SNMP_AUTH_HMACSHA_KEY_SIZ / 4];
3392b802662SShteryana Shopova uint32_t i, keylen, olen;
340e9a49468SShteryana Shopova const EVP_MD *dtype;
341d66820f2SJung-uk Kim EVP_MD_CTX *ctx;
342e9a49468SShteryana Shopova
343d66820f2SJung-uk Kim ctx = EVP_MD_CTX_new();
344d66820f2SJung-uk Kim if (ctx == NULL)
345d66820f2SJung-uk Kim return (SNMP_CODE_FAILED);
346d66820f2SJung-uk Kim
347d66820f2SJung-uk Kim err = snmp_digest_init(user, ctx, &dtype, &keylen);
348d66820f2SJung-uk Kim if (err <= 0)
349d66820f2SJung-uk Kim EVP_MD_CTX_free(ctx);
350e9a49468SShteryana Shopova if (err < 0)
351e9a49468SShteryana Shopova return (SNMP_CODE_BADDIGEST);
352e9a49468SShteryana Shopova else if (err == 0)
353e9a49468SShteryana Shopova return (SNMP_CODE_OK);
354e9a49468SShteryana Shopova
355e9a49468SShteryana Shopova for (i = 0; i < keylen / 4; i++)
356e9a49468SShteryana Shopova rvalue[i] = random();
357e9a49468SShteryana Shopova
358e9a49468SShteryana Shopova memcpy(keychange, user->auth_key, keylen);
359e9a49468SShteryana Shopova memcpy(keychange + keylen, rvalue, keylen);
360e9a49468SShteryana Shopova
361d66820f2SJung-uk Kim if (EVP_DigestUpdate(ctx, keychange, 2 * keylen) != 1 ||
362d66820f2SJung-uk Kim EVP_DigestFinal(ctx, keychange, &olen) != 1) {
363d66820f2SJung-uk Kim EVP_MD_CTX_free(ctx);
364e9a49468SShteryana Shopova return (SNMP_CODE_BADDIGEST);
365e9a49468SShteryana Shopova }
366e9a49468SShteryana Shopova
367d66820f2SJung-uk Kim EVP_MD_CTX_free(ctx);
368e9a49468SShteryana Shopova return (SNMP_CODE_OK);
369e9a49468SShteryana Shopova }
370e9a49468SShteryana Shopova
371e9a49468SShteryana Shopova #else /* !HAVE_LIBCRYPTO */
372e9a49468SShteryana Shopova
373e9a49468SShteryana Shopova enum snmp_code
snmp_pdu_calc_digest(const struct snmp_pdu * pdu,uint8_t * digest __unused)3742b802662SShteryana Shopova snmp_pdu_calc_digest(const struct snmp_pdu *pdu, uint8_t *digest __unused)
375e9a49468SShteryana Shopova {
376e9a49468SShteryana Shopova if (pdu->user.auth_proto != SNMP_AUTH_NOAUTH)
377e9a49468SShteryana Shopova return (SNMP_CODE_BADSECLEVEL);
378e9a49468SShteryana Shopova
379e9a49468SShteryana Shopova
380e9a49468SShteryana Shopova return (SNMP_CODE_OK);
381e9a49468SShteryana Shopova }
382e9a49468SShteryana Shopova
383e9a49468SShteryana Shopova enum snmp_code
snmp_pdu_encrypt(const struct snmp_pdu * pdu)3842b802662SShteryana Shopova snmp_pdu_encrypt(const struct snmp_pdu *pdu)
385e9a49468SShteryana Shopova {
386e9a49468SShteryana Shopova if (pdu->user.priv_proto != SNMP_PRIV_NOPRIV)
387e9a49468SShteryana Shopova return (SNMP_CODE_BADSECLEVEL);
388e9a49468SShteryana Shopova
389e9a49468SShteryana Shopova return (SNMP_CODE_OK);
390e9a49468SShteryana Shopova }
391e9a49468SShteryana Shopova
392e9a49468SShteryana Shopova enum snmp_code
snmp_pdu_decrypt(const struct snmp_pdu * pdu)3932b802662SShteryana Shopova snmp_pdu_decrypt(const struct snmp_pdu *pdu)
394e9a49468SShteryana Shopova {
395e9a49468SShteryana Shopova if (pdu->user.priv_proto != SNMP_PRIV_NOPRIV)
396e9a49468SShteryana Shopova return (SNMP_CODE_BADSECLEVEL);
397e9a49468SShteryana Shopova
398e9a49468SShteryana Shopova return (SNMP_CODE_OK);
399e9a49468SShteryana Shopova }
400e9a49468SShteryana Shopova
401e3ee0494SEnji Cooper enum snmp_code
snmp_passwd_to_keys(struct snmp_user * user,char * passwd __unused)402e9a49468SShteryana Shopova snmp_passwd_to_keys(struct snmp_user *user, char *passwd __unused)
403e9a49468SShteryana Shopova {
404e9a49468SShteryana Shopova if (user->auth_proto == SNMP_AUTH_NOAUTH &&
405e9a49468SShteryana Shopova user->priv_proto == SNMP_PRIV_NOPRIV)
406e9a49468SShteryana Shopova return (SNMP_CODE_OK);
407e9a49468SShteryana Shopova
408e9a49468SShteryana Shopova errno = EPROTONOSUPPORT;
409e9a49468SShteryana Shopova
410e9a49468SShteryana Shopova return (SNMP_CODE_FAILED);
411e9a49468SShteryana Shopova }
412e9a49468SShteryana Shopova
413e3ee0494SEnji Cooper enum snmp_code
snmp_get_local_keys(struct snmp_user * user,uint8_t * eid __unused,uint32_t elen __unused)414e9a49468SShteryana Shopova snmp_get_local_keys(struct snmp_user *user, uint8_t *eid __unused,
415e9a49468SShteryana Shopova uint32_t elen __unused)
416e9a49468SShteryana Shopova {
417e9a49468SShteryana Shopova if (user->auth_proto == SNMP_AUTH_NOAUTH &&
418e9a49468SShteryana Shopova user->priv_proto == SNMP_PRIV_NOPRIV)
419e9a49468SShteryana Shopova return (SNMP_CODE_OK);
420e9a49468SShteryana Shopova
421e9a49468SShteryana Shopova errno = EPROTONOSUPPORT;
422e9a49468SShteryana Shopova
423e9a49468SShteryana Shopova return (SNMP_CODE_FAILED);
424e9a49468SShteryana Shopova }
425e9a49468SShteryana Shopova
426e9a49468SShteryana Shopova enum snmp_code
snmp_calc_keychange(struct snmp_user * user __unused,uint8_t * keychange __unused)427e9a49468SShteryana Shopova snmp_calc_keychange(struct snmp_user *user __unused,
428e9a49468SShteryana Shopova uint8_t *keychange __unused)
429e9a49468SShteryana Shopova {
430e9a49468SShteryana Shopova errno = EPROTONOSUPPORT;
431e9a49468SShteryana Shopova return (SNMP_CODE_FAILED);
432e9a49468SShteryana Shopova }
433e9a49468SShteryana Shopova
434e9a49468SShteryana Shopova #endif /* HAVE_LIBCRYPTO */
435