/*************************************************************************** * Crypto.cc -- The Crypto Class contains miscellaneous methods and helpers* * that may be used to provide properties such as authentication, integrity* * or confidentiality. * * * ***********************IMPORTANT NMAP LICENSE TERMS************************ * * * The Nmap Security Scanner is (C) 1996-2022 Nmap Software LLC ("The Nmap * * Project"). Nmap is also a registered trademark of the Nmap Project. * * * * This program is distributed under the terms of the Nmap Public Source * * License (NPSL). The exact license text applying to a particular Nmap * * release or source code control revision is contained in the LICENSE * * file distributed with that version of Nmap or source code control * * revision. More Nmap copyright/legal information is available from * * https://nmap.org/book/man-legal.html, and further information on the * * NPSL license itself can be found at https://nmap.org/npsl/ . This * * header summarizes some key points from the Nmap license, but is no * * substitute for the actual license text. * * * * Nmap is generally free for end users to download and use themselves, * * including commercial use. It is available from https://nmap.org. * * * * The Nmap license generally prohibits companies from using and * * redistributing Nmap in commercial products, but we sell a special Nmap * * OEM Edition with a more permissive license and special features for * * this purpose. See https://nmap.org/oem/ * * * * If you have received a written Nmap license agreement or contract * * stating terms other than these (such as an Nmap OEM license), you may * * choose to use and redistribute Nmap under those terms instead. * * * * The official Nmap Windows builds include the Npcap software * * (https://npcap.com) for packet capture and transmission. It is under * * separate license terms which forbid redistribution without special * * permission. So the official Nmap Windows builds may not be * * redistributed without special permission (such as an Nmap OEM * * license). * * * * Source is provided to this software because we believe users have a * * right to know exactly what a program is going to do before they run it. * * This also allows you to audit the software for security holes. * * * * Source code also allows you to port Nmap to new platforms, fix bugs, * * and add new features. You are highly encouraged to submit your * * changes as a Github PR or by email to the dev@nmap.org mailing list * * for possible incorporation into the main distribution. Unless you * * specify otherwise, it is understood that you are offering us very * * broad rights to use your submissions as described in the Nmap Public * * Source License Contributor Agreement. This is important because we * * fund the project by selling licenses with various terms, and also * * because the inability to relicense code has caused devastating * * problems for other Free Software projects (such as KDE and NASM). * * * * The free version of Nmap is distributed in the hope that it will be * * useful, but WITHOUT ANY WARRANTY; without even the implied warranty of * * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. Warranties, * * indemnification and commercial support are all available through the * * Npcap OEM program--see https://nmap.org/oem/ * * * ***************************************************************************/ #include "nping.h" #include "Crypto.h" #include "output.h" #include "NpingOps.h" #ifdef HAVE_OPENSSL #include #include #include #if (OPENSSL_VERSION_NUMBER >= 0x10100000L) && !defined LIBRESSL_VERSION_NUMBER #define HAVE_OPAQUE_EVP_PKEY 1 #define FUNC_EVP_MD_CTX_init EVP_MD_CTX_reset #define FUNC_EVP_MD_CTX_cleanup EVP_MD_CTX_reset #define FUNC_EVP_CIPHER_CTX_init EVP_CIPHER_CTX_reset #define FUNC_EVP_CIPHER_CTX_cleanup EVP_CIPHER_CTX_reset #define PASS_EVP_CTX(ctx) (ctx) #else #define FUNC_EVP_MD_CTX_init EVP_MD_CTX_init #define FUNC_EVP_MD_CTX_cleanup EVP_MD_CTX_cleanup #define FUNC_EVP_CIPHER_CTX_init EVP_CIPHER_CTX_init #define FUNC_EVP_CIPHER_CTX_cleanup EVP_CIPHER_CTX_cleanup #define PASS_EVP_CTX(ctx) (&(ctx)) #endif #endif /* HAVE_OPENSSL */ extern NpingOps o; Crypto::Crypto(){ this->reset(); } /* End of Crypto constructor */ Crypto::~Crypto(){ } /* End of Crypto destructor */ /** Sets every attribute to its default value. */ void Crypto::reset() { } /* End of reset() */ int Crypto::hmac_sha256(u8 *inbuff, size_t inlen, u8 *dst_buff, u8 *key, size_t key_len){ #ifdef HAVE_OPENSSL if( o.doCrypto() ){ u8 result[EVP_MAX_MD_SIZE]; memset(result, 0, EVP_MAX_MD_SIZE); unsigned int result_len; HMAC(EVP_sha256(), key, (int)key_len, inbuff, (int)inlen, result, &result_len); memcpy(dst_buff, result, 256/8); return OP_SUCCESS; } #endif /* Set a bogus sum: all zero */ memset(dst_buff, 0, HMAC_SHA256_CODE_LEN); return OP_SUCCESS; } /* End of hmac_sha256() */ int Crypto::aes128_cbc_encrypt(u8 *inbuff, size_t inlen, u8 *dst_buff, u8 *key, size_t key_len, u8 *iv){ nping_print(DBG_4, "%s(%p, %lu, %p, %p, %lu, %p)", __func__, inbuff, (unsigned long)inlen, dst_buff, key, (unsigned long)key_len, iv); if(inbuff==NULL || dst_buff==NULL || key==NULL || iv==NULL) return OP_FAILURE; if( ((inlen%AES_BLOCK_SIZE)!=0) || key_len