aboutsummaryrefslogtreecommitdiff
path: root/src/common/crypto.c
blob: 9ffc9934dfbb5073c727a874d9801c668447a228 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
/* Copyright 2001,2002,2003 Roger Dingledine, Matej Pfajfar. */
/* See LICENSE for licensing information */
/* $Id$ */

#include <string.h>

#include <openssl/err.h>
#include <openssl/rsa.h>
#include <openssl/pem.h>
#include <openssl/evp.h>
#include <openssl/rand.h>
#include <openssl/opensslv.h>
#include <openssl/bn.h>
#include <openssl/dh.h>

#include <stdlib.h>
#include <assert.h>
#include <stdio.h>
#include <limits.h>

#include "crypto.h"
#include "../or/or.h"
#include "log.h"
#include "aes.h"

#if OPENSSL_VERSION_NUMBER < 0x00905000l
#error "We require openssl >= 0.9.5"
#elif OPENSSL_VERSION_NUMBER < 0x00906000l
#define OPENSSL_095
#endif

/*
 * Certain functions that return a success code in OpenSSL 0.9.6 return void
 * (and don't indicate errors) in OpenSSL version 0.9.5.
 *
 * [OpenSSL 0.9.5 matters, because it ships with Redhat 6.2.]
 */
#ifdef OPENSSL_095
#define RETURN_SSL_OUTCOME(exp) (exp); return 0
#else
#define RETURN_SSL_OUTCOME(exp) return !(exp)
#endif

struct crypto_pk_env_t
{
  int type;
  int refs; /* reference counting; so we don't have to copy keys */
  unsigned char *key;
  /* auxiliary data structure(s) used by the underlying crypto library */
  unsigned char *aux;
};

struct crypto_cipher_env_t
{
  int type;
  unsigned char *key;
  unsigned char *iv;
  /* auxiliary data structure(s) used by the underlying crypto library */
  unsigned char *aux;
};

/* static INLINE const EVP_CIPHER *
   crypto_cipher_evp_cipher(int type, int enc);
*/

static INLINE int
crypto_cipher_iv_length(int type) {
  /*
  printf("%d -> %d IV\n",type,
         EVP_CIPHER_iv_length(crypto_cipher_evp_cipher(type,0)));
  */
  switch(type)
    {
    case CRYPTO_CIPHER_IDENTITY: return 0;
    case CRYPTO_CIPHER_DES: return 8;
    case CRYPTO_CIPHER_RC4: return 16;
    case CRYPTO_CIPHER_3DES: return 8;
    case CRYPTO_CIPHER_AES_CTR: return 0;
    default: assert(0); return -1;
    }
}

static INLINE int
crypto_cipher_key_length(int type) {
  /*
  printf("%d -> %d\n",type,
         EVP_CIPHER_key_length(crypto_cipher_evp_cipher(type,0)));
  */
  switch(type)
    {
    case CRYPTO_CIPHER_IDENTITY: return 0;
    case CRYPTO_CIPHER_DES: return 8;
    case CRYPTO_CIPHER_RC4: return 16;
    case CRYPTO_CIPHER_3DES: return 16;
    case CRYPTO_CIPHER_AES_CTR: return 16;
    default: assert(0); return -1;
    }
}

static INLINE const EVP_CIPHER *
crypto_cipher_evp_cipher(int type, int enc) {
  switch(type)
    {
    case CRYPTO_CIPHER_IDENTITY: return EVP_enc_null();
    case CRYPTO_CIPHER_DES: return EVP_des_ofb();
    case CRYPTO_CIPHER_RC4: return EVP_rc4();
    case CRYPTO_CIPHER_3DES: return EVP_des_ede_ofb();
    default: return NULL;
    }
}

static int _crypto_global_initialized = 0;

int crypto_global_init()
{
  if (!_crypto_global_initialized) {
      ERR_load_crypto_strings();
      _crypto_global_initialized = 1;
  }
  return 0;
}

int crypto_global_cleanup()
{
  ERR_free_strings();
  return 0;
}

crypto_pk_env_t *_crypto_new_pk_env_rsa(RSA *rsa)
{
  crypto_pk_env_t *env;
  assert(rsa);
  env = (crypto_pk_env_t *)tor_malloc(sizeof(crypto_pk_env_t));
  env->type = CRYPTO_PK_RSA;
  env->refs = 1;
  env->key = (unsigned char*)rsa;
  env->aux = NULL;
  return env;
}

RSA *_crypto_pk_env_get_rsa(crypto_pk_env_t *env)
{
  if (env->type != CRYPTO_PK_RSA)
    return NULL;
  return (RSA*)env->key;
}

EVP_PKEY *_crypto_pk_env_get_evp_pkey(crypto_pk_env_t *env)
{
  RSA *key = NULL;
  EVP_PKEY *pkey = NULL;
  if (env->type != CRYPTO_PK_RSA)
    return NULL;
  assert(env->key);
  if (!(key = RSAPrivateKey_dup((RSA*)env->key)))
    goto error;
  if (!(pkey = EVP_PKEY_new()))
    goto error;
  if (!(EVP_PKEY_assign_RSA(pkey, key)))
    goto error;
  return pkey;
 error:
  if (pkey)
    EVP_PKEY_free(pkey);
  if (key)
    RSA_free(key);
  return NULL;
}

crypto_pk_env_t *crypto_new_pk_env(int type)
{
  RSA *rsa;

  switch(type) {
    case CRYPTO_PK_RSA:
      rsa = RSA_new();
      if (!rsa) return NULL;
      return _crypto_new_pk_env_rsa(rsa);
    default:
      return NULL;
  }
}

void crypto_free_pk_env(crypto_pk_env_t *env)
{
  assert(env);

  if(--env->refs > 0)
    return;

  switch(env->type) {
    case CRYPTO_PK_RSA:
      if (env->key)
        RSA_free((RSA *)env->key);
      break;
    default:
      break;
  }

  free(env);
}


/* Create a new crypto_cipher_env_t for a given onion cipher type, key,
 * iv, and encryption flag (1=encrypt, 0=decrypt).  Return the crypto object
 * on success; NULL on failure.
 */
crypto_cipher_env_t *
crypto_create_init_cipher(int cipher_type, char *key, char *iv, int encrypt_mode)
{
  int r;
  crypto_cipher_env_t *crypto = NULL;

  if (! (crypto = crypto_new_cipher_env(cipher_type))) {
    log_fn(LOG_WARN, "Unable to allocate crypto object");
    return NULL;
  }

  if (crypto_cipher_set_key(crypto, key)) {
    log_fn(LOG_WARN, "Unable to set key: %s", crypto_perror());
    goto error;
  }

  if (crypto_cipher_set_iv(crypto, iv)) {
    log_fn(LOG_WARN, "Unable to set iv: %s", crypto_perror());
    goto error;
  }

  if (encrypt_mode)
    r = crypto_cipher_encrypt_init_cipher(crypto);
  else
    r = crypto_cipher_decrypt_init_cipher(crypto);

  if (r) {
    log_fn(LOG_WARN, "Unable to initialize cipher: %s", crypto_perror());
    goto error;
  }
  return crypto;

 error:
  if (crypto)
    crypto_free_cipher_env(crypto);
  return NULL;
}

crypto_cipher_env_t *crypto_new_cipher_env(int type)
{
  crypto_cipher_env_t *env;
  int iv_len, key_len;

  env = (crypto_cipher_env_t *)tor_malloc(sizeof(crypto_cipher_env_t));

  env->type = type;
  env->key = NULL;
  env->iv = NULL;
  env->aux = NULL;

  iv_len = crypto_cipher_iv_length(type);
  key_len = crypto_cipher_key_length(type);

  if (type == CRYPTO_CIPHER_AES_CTR) {
    env->aux = (unsigned char *)aes_new_cipher();
  } else if (! crypto_cipher_evp_cipher(type,0))
    /* This is not an openssl cipher */
    goto err;
  else {
    env->aux = (unsigned char *)tor_malloc(sizeof(EVP_CIPHER_CTX));
    EVP_CIPHER_CTX_init((EVP_CIPHER_CTX *)env->aux);
  }

  if(iv_len)
    env->iv = (unsigned char *)tor_malloc(iv_len);

  if(key_len)
    env->key = (unsigned char *)tor_malloc(key_len);

  return env;
err:
  if (env->key)
    free(env->key);
  if (env->iv)
    free(env->iv);
  if (env->aux)
    free(env->aux);
  if (env)
    free(env);
  return NULL;
}

void crypto_free_cipher_env(crypto_cipher_env_t *env)
{
  assert(env);

  if (env->type == CRYPTO_CIPHER_AES_CTR) {
    assert(env->aux);
    aes_free_cipher((aes_cnt_cipher_t*)env->aux);
    env->aux = NULL;
  } else if (crypto_cipher_evp_cipher(env->type,0)) {
    /* This is an openssl cipher */
    assert(env->aux);
    EVP_CIPHER_CTX_cleanup((EVP_CIPHER_CTX *)env->aux);
  }

  if (env->aux)
    free((void *)env->aux);
  if (env->iv)
    free((void *)env->iv);
  if (env->key)
    free((void *)env->key);

  free((void *)env);
}

/* public key crypto */
int crypto_pk_generate_key(crypto_pk_env_t *env)
{
  assert(env);

  switch(env->type) {
    case CRYPTO_PK_RSA:
    if (env->key)
      RSA_free((RSA *)env->key);
    env->key = (unsigned char *)RSA_generate_key(1024,65537, NULL, NULL);
    if (!env->key)
      return -1;
    break;
    default:
    return -1;
  }

  return 0;
}

int crypto_pk_read_private_key_from_file(crypto_pk_env_t *env, FILE *src)
{
  assert(env && src);

  switch(env->type) {
    case CRYPTO_PK_RSA:
    if (env->key)
      RSA_free((RSA *)env->key);
    env->key = (unsigned char *)PEM_read_RSAPrivateKey(src, NULL, NULL, NULL);
    if (!env->key)
      return -1;
    break;
    default :
    return -1;
  }

  return 0;
}

int crypto_pk_read_private_key_from_filename(crypto_pk_env_t *env, const char *keyfile)
{
  FILE *f_pr;

  assert(env && keyfile);

  if(strspn(keyfile,CONFIG_LEGAL_FILENAME_CHARACTERS) != strlen(keyfile)) {
    /* filename contains nonlegal characters */
    return -1;
  }

  /* open the keyfile */
  f_pr=fopen(keyfile,"rb");
  if (!f_pr)
    return -1;

  /* read the private key */
  if(crypto_pk_read_private_key_from_file(env, f_pr) < 0) {
    log_fn(LOG_WARN,"Error reading private key : %s",crypto_perror());
    fclose(f_pr);
    return -1;
  }
  fclose(f_pr);

  /* check the private key */
  switch(crypto_pk_check_key(env)) {
    case 0:
      log_fn(LOG_WARN,"Private key read but is invalid : %s.", crypto_perror());
      return -1;
    case -1:
      log_fn(LOG_WARN,"Private key read but validity checking failed : %s",crypto_perror());
      return -1;
    /* case 1: fall through */
  }
  return 0;
}

int crypto_pk_read_public_key_from_file(crypto_pk_env_t *env, FILE *src)
{
  assert(env && src);

  switch(env->type) {
    case CRYPTO_PK_RSA:
    if(env->key)
      RSA_free((RSA *)env->key);
    env->key = (unsigned char *)PEM_read_RSAPublicKey(src, NULL, NULL, NULL);
    if (!env->key)
      return -1;
    break;
    default :
    return -1;
  }

  return 0;
}

int crypto_pk_write_public_key_to_string(crypto_pk_env_t *env, char **dest, int *len) {
  BUF_MEM *buf;
  BIO *b;

  assert(env && env->key && dest);

  switch(env->type) {
    case CRYPTO_PK_RSA:

        b = BIO_new(BIO_s_mem()); /* Create a memory BIO */

        /* Now you can treat b as if it were a file.  Just use the
         * PEM_*_bio_* functions instead of the non-bio variants.
         */
        if(!PEM_write_bio_RSAPublicKey(b, (RSA *)env->key))
          return -1;

        BIO_get_mem_ptr(b, &buf);
        BIO_set_close(b, BIO_NOCLOSE); /* so BIO_free doesn't free buf */
        BIO_free(b);

        *dest = tor_malloc(buf->length+1);
        memcpy(*dest, buf->data, buf->length);
        (*dest)[buf->length] = 0; /* null terminate it */
        *len = buf->length;
        BUF_MEM_free(buf);

      break;
    default:
      return -1;
  }

  return 0;
}

int crypto_pk_read_public_key_from_string(crypto_pk_env_t *env, const char *src, int len) {
  BIO *b;

  assert(env && src);

  switch(env->type) {
    case CRYPTO_PK_RSA:
      b = BIO_new(BIO_s_mem()); /* Create a memory BIO */

      BIO_write(b, src, len);

      RSA_free((RSA *)env->key);
      env->key = (unsigned char *)PEM_read_bio_RSAPublicKey(b, NULL, NULL, NULL);
      if(!env->key)
        return -1;

      BIO_free(b);
      break;
    default:
      return -1;
  }

  return 0;
}

int
crypto_pk_write_private_key_to_filename(crypto_pk_env_t *env,
                                        const char *fname)
{
  BIO *bio;
  char *cp;
  long len;
  char *s;
  int r;
  assert(env->type == CRYPTO_PK_RSA);
  if (!(bio = BIO_new(BIO_s_mem())))
    return -1;
  if (PEM_write_bio_RSAPrivateKey(bio, (RSA*)env->key, NULL,NULL,0,NULL,NULL)
      == 0) {
    BIO_free(bio);
    return -1;
  }
  len = BIO_get_mem_data(bio, &cp);
  s = tor_malloc(len+1);
  strncpy(s, cp, len);
  s[len] = '\0';
  r = write_str_to_file(fname, s);
  BIO_free(bio);
  free(s);
  return r;
}

int crypto_pk_write_private_key_to_file(crypto_pk_env_t *env, FILE *dest)
{
  assert(env && dest);

  switch(env->type) {
    case CRYPTO_PK_RSA:
      if (!env->key)
        return -1;
      if (PEM_write_RSAPrivateKey(dest, (RSA *)env->key, NULL, NULL, 0,0, NULL) == 0)
        return -1;
      break;
    default :
      return -1;
  }

  return 0;
}
int crypto_pk_write_public_key_to_file(crypto_pk_env_t *env, FILE *dest)
{
  assert(env && dest);

  switch(env->type) {
    case CRYPTO_PK_RSA:
      if (!env->key)
        return -1;
      if (PEM_write_RSAPublicKey(dest, (RSA *)env->key) == 0)
        return -1;
      break;
    default :
      return -1;
  }

  return 0;
}

int crypto_pk_check_key(crypto_pk_env_t *env)
{
  assert(env);

  switch(env->type) {
    case CRYPTO_PK_RSA:
      return RSA_check_key((RSA *)env->key);
    default:
      return -1;
  }
}

int crypto_pk_cmp_keys(crypto_pk_env_t *a, crypto_pk_env_t *b) {
  int result;

  if (!a || !b)
    return -1;

  if (!a->key || !b->key)
    return -1;

  if (a->type != b->type)
    return -1;

  switch(a->type) {
    case CRYPTO_PK_RSA:
      assert(((RSA *)a->key)->n && ((RSA *)a->key)->e && ((RSA *)b->key)->n && ((RSA *)b->key)->e);
      result = BN_cmp(((RSA *)a->key)->n, ((RSA *)b->key)->n);
      if (result)
        return result;
      return BN_cmp(((RSA *)a->key)->e, ((RSA *)b->key)->e);
    default:
      return -1;
  }
}

int crypto_pk_keysize(crypto_pk_env_t *env)
{
  assert(env && env->key);

  return RSA_size((RSA *)env->key);
}

crypto_pk_env_t *crypto_pk_dup_key(crypto_pk_env_t *env) {
  assert(env && env->key);

  switch(env->type) {
    case CRYPTO_PK_RSA:
      env->refs++;
      break;
    default:
      return NULL;
  }

  return env;
}

int crypto_pk_public_encrypt(crypto_pk_env_t *env, unsigned char *from, int fromlen, unsigned char *to, int padding)
{
  assert(env && from && to);

  switch(env->type) {
    case CRYPTO_PK_RSA:
      return RSA_public_encrypt(fromlen, from, to, (RSA *)env->key, padding);
    default:
      return -1;
  }
}

int crypto_pk_private_decrypt(crypto_pk_env_t *env, unsigned char *from, int fromlen, unsigned char *to, int padding)
{
  assert(env && from && to);

  switch(env->type) {
    case CRYPTO_PK_RSA:
      if (!(((RSA*)env->key)->p))
        return -1;
      return RSA_private_decrypt(fromlen, from, to, (RSA *)env->key, padding);
    default:
      return -1;
  }
}

int crypto_pk_public_checksig(crypto_pk_env_t *env, unsigned char *from, int fromlen, unsigned char *to)
{
  assert(env && from && to);

  switch(env->type) {
    case CRYPTO_PK_RSA:
      return RSA_public_decrypt(fromlen, from, to, (RSA *)env->key,
                                RSA_PKCS1_PADDING);
    default:
      return -1;
  }
}

int crypto_pk_private_sign(crypto_pk_env_t *env, unsigned char *from, int fromlen, unsigned char *to)
{
  assert(env && from && to);

  switch(env->type) {
    case CRYPTO_PK_RSA:
      if (!(((RSA*)env->key)->p))
        return -1;
      return RSA_private_encrypt(fromlen, from, to, (RSA *)env->key,
                                 RSA_PKCS1_PADDING);
    default:
      return -1;
  }
}

int
crypto_pk_get_fingerprint(crypto_pk_env_t *pk, char *fp_out)
{
  unsigned char *buf, *bufp;
  unsigned char digest[20];
  int len;
  int i;
  assert(pk->type == CRYPTO_PK_RSA);
  len = i2d_RSAPublicKey((RSA*)pk->key, NULL);
  if (len < 0)
    return -1;
  if (len<FINGERPRINT_LEN+1) len = FINGERPRINT_LEN+1;
  buf = bufp = tor_malloc(len+1);
  len = i2d_RSAPublicKey((RSA*)pk->key, &bufp);
  if (len < 0) {
    free(buf);
    return -1;
  }
  if (crypto_SHA_digest(buf, len, digest) < 0) {
    free(buf);
    return -1;
  }
  bufp = buf;
  for (i = 0; i < 20; ++i) {
    sprintf(bufp,"%02X",digest[i]);
    bufp += 2;
    if (i%2 && i != 19) {
      *bufp++ = ' ';
    }
  }
  *bufp = '\0';
  assert(strlen(buf) == FINGERPRINT_LEN);
  assert(crypto_pk_check_fingerprint_syntax(buf));
  strcpy(fp_out, buf);
  free(buf);
  return 0;
}

int
crypto_pk_check_fingerprint_syntax(const char *s)
{
  int i;
  for (i = 0; i < FINGERPRINT_LEN; ++i) {
    if ((i%5) == 4) {
      if (!isspace(s[i])) return 0;
    } else {
      if (!isxdigit(s[i])) return 0;
    }
  }
  if (s[FINGERPRINT_LEN]) return 0;
  return 1;
}

/* symmetric crypto */
int crypto_cipher_generate_key(crypto_cipher_env_t *env)
{
  int key_len;
  assert(env);

  key_len = crypto_cipher_key_length(env->type);

  if (key_len > 0)
    return crypto_rand(key_len, env->key);
  else if (key_len == 0)
    return 0;
  else
    return -1;
}

int crypto_cipher_set_iv(crypto_cipher_env_t *env, unsigned char *iv)
{
  int iv_len;
  assert(env && iv);

  iv_len = crypto_cipher_iv_length(env->type);
  if (!iv_len)
    return 0;

  if (!env->iv)
    return -1;

  memcpy((void*)env->iv, (void*)iv, iv_len);

  return 0;
}

int crypto_cipher_set_key(crypto_cipher_env_t *env, unsigned char *key)
{
  int key_len;
  assert(env && key);

  key_len = crypto_cipher_key_length(env->type);
  if (!key_len)
    return 0;

  if (!env->key)
    return -1;

  memcpy((void*)env->key, (void*)key, key_len);

  return 0;
}

unsigned char *crypto_cipher_get_key(crypto_cipher_env_t *env)
{
  return env->key;
}

int crypto_cipher_encrypt_init_cipher(crypto_cipher_env_t *env)
{
  assert(env);

  if (crypto_cipher_evp_cipher(env->type, 1)) {
    RETURN_SSL_OUTCOME(EVP_EncryptInit((EVP_CIPHER_CTX *)env->aux,
                                       crypto_cipher_evp_cipher(env->type, 1),
                                       env->key, env->iv));
  } else if (env->type == CRYPTO_CIPHER_AES_CTR) {
    aes_set_key((aes_cnt_cipher_t*)env->aux, env->key, 128);
    return 0;
  } else {
    return -1;
  }
}

int crypto_cipher_decrypt_init_cipher(crypto_cipher_env_t *env)
{
  assert(env);

  if (crypto_cipher_evp_cipher(env->type, 0)) {
    RETURN_SSL_OUTCOME(EVP_EncryptInit((EVP_CIPHER_CTX *)env->aux,
                                       crypto_cipher_evp_cipher(env->type, 0),
                                       env->key, env->iv));
  } else if (env->type == CRYPTO_CIPHER_AES_CTR) {
    aes_set_key((aes_cnt_cipher_t*)env->aux, env->key, 128);
    return 0;
  } else {
    return -1;
  }
}

int crypto_cipher_encrypt(crypto_cipher_env_t *env, unsigned char *from, unsigned int fromlen, unsigned char *to)
{
  int tolen;

  assert(env && from && to);

  if (env->type == CRYPTO_CIPHER_AES_CTR) {
    aes_crypt((aes_cnt_cipher_t*)env->aux, from, fromlen, to);
    return 0;
  } else {
    RETURN_SSL_OUTCOME(EVP_EncryptUpdate((EVP_CIPHER_CTX *)env->aux, to, &tolen, from, fromlen));
  }
}

int crypto_cipher_decrypt(crypto_cipher_env_t *env, unsigned char *from, unsigned int fromlen, unsigned char *to)
{
  int tolen;

  assert(env && from && to);

  if (env->type == CRYPTO_CIPHER_AES_CTR) {
    aes_crypt((aes_cnt_cipher_t*)env->aux, from, fromlen, to);
    return 0;
  } else {
    RETURN_SSL_OUTCOME(EVP_DecryptUpdate((EVP_CIPHER_CTX *)env->aux, to, &tolen, from, fromlen));
  }
}

int
crypto_cipher_rewind(crypto_cipher_env_t *env, long delta)
{
  return crypto_cipher_advance(env, -delta);
}

int
crypto_cipher_advance(crypto_cipher_env_t *env, long delta)
{
  if (env->type == CRYPTO_CIPHER_AES_CTR) {
    aes_adjust_counter((aes_cnt_cipher_t*)env->aux, delta);
    return 0;
  } else {
    return -1;
  }
}

/* SHA-1 */
int crypto_SHA_digest(const unsigned char *m, int len, unsigned char *digest)
{
  assert(m && digest);
  return (SHA1(m,len,digest) == NULL);
}

struct crypto_digest_env_t {
  SHA_CTX d;
};

crypto_digest_env_t *
crypto_new_digest_env(int type)
{
  crypto_digest_env_t *r;
  assert(type == CRYPTO_SHA1_DIGEST);
  r = tor_malloc(sizeof(crypto_digest_env_t));
  SHA1_Init(&r->d);
  return r;
}

void
crypto_free_digest_env(crypto_digest_env_t *digest) {
  if(digest)
    free(digest);
}

void
crypto_digest_add_bytes(crypto_digest_env_t *digest, const char *data,
                        size_t len)
{
  assert(digest);
  assert(data);
  SHA1_Update(&digest->d, (void*)data, len);
}

void crypto_digest_get_digest(crypto_digest_env_t *digest,
                              char *out, size_t out_len)
{
  static char r[SHA_DIGEST_LENGTH];
  assert(digest && out);
  assert(out_len <= SHA_DIGEST_LENGTH);
  SHA1_Final(r, &digest->d);
  memcpy(out, r, out_len);
}

crypto_digest_env_t *
crypto_digest_dup(const crypto_digest_env_t *digest)
{
  crypto_digest_env_t *r;
  assert(digest);
  r = tor_malloc(sizeof(crypto_digest_env_t));
  memcpy(r,digest,sizeof(crypto_digest_env_t));
  return r;
}

void
crypto_digest_assign(crypto_digest_env_t *into,
                     const crypto_digest_env_t *from)
{
  assert(into && from);
  memcpy(into,from,sizeof(crypto_digest_env_t));
}

/* DH */
static BIGNUM *dh_param_p = NULL;
static BIGNUM *dh_param_g = NULL;

static void init_dh_param() {
  BIGNUM *p, *g;
  int r;
  if (dh_param_p && dh_param_g)
    return;

  p = BN_new();
  g = BN_new();
  assert(p && g);

#if 0
  /* This is from draft-ietf-ipsec-ike-modp-groups-05.txt.  It's a safe
     prime, and supposedly it equals:
      2^1536 - 2^1472 - 1 + 2^64 * { [2^1406 pi] + 741804 }
  */
  r = BN_hex2bn(&p,
                "FFFFFFFFFFFFFFFFC90FDAA22168C234C4C6628B80DC1CD1"
                "29024E088A67CC74020BBEA63B139B22514A08798E3404DD"
                "EF9519B3CD3A431B302B0A6DF25F14374FE1356D6D51C245"
                "E485B576625E7EC6F44C42E9A637ED6B0BFF5CB6F406B7ED"
                "EE386BFB5A899FA5AE9F24117C4B1FE649286651ECE45B3D"
                "C2007CB8A163BF0598DA48361C55D39A69163FA8FD24CF5F"
                "83655D23DCA3AD961C62F356208552BB9ED529077096966D"
                "670C354E4ABC9804F1746C08CA237327FFFFFFFFFFFFFFFF");
#endif

  /* This is from rfc2409, section 6.2.  It's a safe prime, and
     supposedly it equals:
        2^1024 - 2^960 - 1 + 2^64 * { [2^894 pi] + 129093 }.
  */
  /* See also rfc 3536 */
  r = BN_hex2bn(&p,
                "FFFFFFFFFFFFFFFFC90FDAA22168C234C4C6628B80DC1CD129024E08"
                "8A67CC74020BBEA63B139B22514A08798E3404DDEF9519B3CD3A431B"
                "302B0A6DF25F14374FE1356D6D51C245E485B576625E7EC6F44C42E9"
                "A637ED6B0BFF5CB6F406B7EDEE386BFB5A899FA5AE9F24117C4B1FE6"
                "49286651ECE65381FFFFFFFFFFFFFFFF");
  assert(r);

  r = BN_set_word(g, 2);
  assert(r);
  dh_param_p = p;
  dh_param_g = g;
}

crypto_dh_env_t *crypto_dh_new()
{
  crypto_dh_env_t *res = NULL;

  if (!dh_param_p)
    init_dh_param();

  res = tor_malloc(sizeof(crypto_dh_env_t));
  res->dh = NULL;

  if (!(res->dh = DH_new()))
    goto err;

  if (!(res->dh->p = BN_dup(dh_param_p)))
    goto err;

  if (!(res->dh->g = BN_dup(dh_param_g)))
    goto err;

  return res;
 err:
  if (res && res->dh) DH_free(res->dh); /* frees p and g too */
  if (res) free(res);
  return NULL;
}
int crypto_dh_get_bytes(crypto_dh_env_t *dh)
{
  assert(dh);
  return DH_size(dh->dh);
}
int crypto_dh_get_public(crypto_dh_env_t *dh, char *pubkey, int pubkey_len)
{
  int bytes;
  assert(dh);
  if (!DH_generate_key(dh->dh))
    return -1;

  assert(dh->dh->pub_key);
  bytes = BN_num_bytes(dh->dh->pub_key);
  if (pubkey_len < bytes)
    return -1;

  memset(pubkey, 0, pubkey_len);
  BN_bn2bin(dh->dh->pub_key, pubkey+(pubkey_len-bytes));

  return 0;
}

#undef MIN
#define MIN(a,b) ((a)<(b)?(a):(b))
int crypto_dh_compute_secret(crypto_dh_env_t *dh,
                             char *pubkey, int pubkey_len,
                             char *secret_out, int secret_bytes_out)
{
  unsigned char hash[20];
  unsigned char *secret_tmp = NULL;
  BIGNUM *pubkey_bn = NULL;
  int secret_len;
  int i;
  assert(dh);
  assert(secret_bytes_out/20 <= 255);

  if (!(pubkey_bn = BN_bin2bn(pubkey, pubkey_len, NULL)))
    goto error;
  secret_tmp = tor_malloc(crypto_dh_get_bytes(dh)+1);
  secret_len = DH_compute_key(secret_tmp, pubkey_bn, dh->dh);
  /* sometimes secret_len might be less than 128, e.g., 127. that's ok. */
  for (i = 0; i < secret_bytes_out; i += 20) {
    secret_tmp[secret_len] = (unsigned char) i/20;
    if (crypto_SHA_digest(secret_tmp, secret_len+1, hash))
      goto error;
    memcpy(secret_out+i, hash, MIN(20, secret_bytes_out-i));
  }
  secret_len = secret_bytes_out;

  goto done;
 error:
  secret_len = -1;
 done:
  if (pubkey_bn)
    BN_free(pubkey_bn);
  tor_free(secret_tmp);
  return secret_len;
}
void crypto_dh_free(crypto_dh_env_t *dh)
{
  assert(dh && dh->dh);
  DH_free(dh->dh);
  free(dh);
}

/* random numbers */
int crypto_seed_rng()
{
  static char *filenames[] = {
    "/dev/srandom", "/dev/urandom", "/dev/random", NULL
  };
  int i, n;
  char buf[21];
  FILE *f;

  for (i = 0; filenames[i]; ++i) {
    f = fopen(filenames[i], "rb");
    if (!f) continue;
    log_fn(LOG_INFO, "Seeding RNG from %s", filenames[i]);
    n = fread(buf, 1, 20, f);
    fclose(f);
    if (n != 20) {
      log_fn(LOG_WARN, "Error reading from entropy source");
      return -1;
    }
    RAND_seed(buf, 20);
    return 0;
  }

  log_fn(LOG_WARN, "Cannot seed RNG -- no entropy source found.");
  return -1;
}

int crypto_rand(unsigned int n, unsigned char *to)
{
  assert(to);
  return (RAND_bytes(to, n) != 1);
}

void crypto_pseudo_rand(unsigned int n, unsigned char *to)
{
  assert(to);
  if (RAND_pseudo_bytes(to, n) == -1) {
    log_fn(LOG_ERR, "RAND_pseudo_bytes failed unexpectedly.");
    exit(1);
  }
}

/* return a pseudo random number between 0 and max-1 */
int crypto_pseudo_rand_int(unsigned int max) {
  unsigned int val;
  unsigned int cutoff;
  assert(max < UINT_MAX);
  assert(max > 0); /* don't div by 0 */

  /* We ignore any values that are >= 'cutoff,' to avoid biasing the
   * distribution with clipping at the upper end of unsigned int's
   * range.
   */
  cutoff = UINT_MAX - (UINT_MAX%max);
  while(1) {
    crypto_pseudo_rand(sizeof(val), (unsigned char*) &val);
    if (val < cutoff)
      return val % max;
  }
}

/* errors */
char *crypto_perror()
{
  return (char *)ERR_reason_error_string(ERR_get_error());
}

int
base64_encode(char *dest, int destlen, const char *src, int srclen)
{
  EVP_ENCODE_CTX ctx;
  int len, ret;

  /* 48 bytes of input -> 64 bytes of output plus newline.
     Plus one more byte, in case I'm wrong.
  */
  if (destlen < ((srclen/48)+1)*66)
    return -1;

  EVP_EncodeInit(&ctx);
  EVP_EncodeUpdate(&ctx, dest, &len, (char*) src, srclen);
  EVP_EncodeFinal(&ctx, dest+len, &ret);
  ret += len;
  return ret;
}
int
base64_decode(char *dest, int destlen, const char *src, int srclen)
{
  EVP_ENCODE_CTX ctx;
  int len, ret;
  /* 64 bytes of input -> *up to* 48 bytes of output.
     Plus one more byte, in caes I'm wrong.
  */
  if (destlen < ((srclen/64)+1)*49)
    return -1;

  EVP_DecodeInit(&ctx);
  EVP_DecodeUpdate(&ctx, dest, &len, (char*) src, srclen);
  EVP_DecodeFinal(&ctx, dest, &ret);
  ret += len;
  return ret;
}