]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/p5_crpt2.c
Adjust unixly mk1mf after introduction of tkey
[thirdparty/openssl.git] / crypto / evp / p5_crpt2.c
CommitLineData
97e4a932 1/* p5_crpt2.c */
0f113f3e
MC
2/*
3 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
4 * 1999.
97e4a932
DSH
5 */
6/* ====================================================================
856640b5 7 * Copyright (c) 1999-2006 The OpenSSL Project. All rights reserved.
97e4a932
DSH
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
0f113f3e 14 * notice, this list of conditions and the following disclaimer.
97e4a932
DSH
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * licensing@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59#include <stdio.h>
60#include <stdlib.h>
7b63c0fa 61#include "cryptlib.h"
0f113f3e
MC
62# include <openssl/x509.h>
63# include <openssl/evp.h>
64# include <openssl/hmac.h>
65# include "evp_locl.h"
97e4a932 66
f513939e
DSH
67/* set this to print out info about the keygen algorithm */
68/* #define DEBUG_PKCS5V2 */
69
0f113f3e
MC
70# ifdef DEBUG_PKCS5V2
71static void h__dump(const unsigned char *p, int len);
72# endif
f513939e 73
0f113f3e
MC
74/*
75 * This is an implementation of PKCS#5 v2.0 password based encryption key
76 * derivation function PBKDF2. SHA1 version verified against test vectors
77 * posted by Peter Gutmann <pgut001@cs.auckland.ac.nz> to the PKCS-TNG
78 * <pkcs-tng@rsa.com> mailing list.
97e4a932
DSH
79 */
80
856640b5 81int PKCS5_PBKDF2_HMAC(const char *pass, int passlen,
0f113f3e
MC
82 const unsigned char *salt, int saltlen, int iter,
83 const EVP_MD *digest, int keylen, unsigned char *out)
84{
85 unsigned char digtmp[EVP_MAX_MD_SIZE], *p, itmp[4];
86 int cplen, j, k, tkeylen, mdlen;
87 unsigned long i = 1;
88 HMAC_CTX hctx_tpl, hctx;
89
90 mdlen = EVP_MD_size(digest);
91 if (mdlen < 0)
92 return 0;
93
94 HMAC_CTX_init(&hctx_tpl);
95 p = out;
96 tkeylen = keylen;
97 if (!pass)
98 passlen = 0;
99 else if (passlen == -1)
100 passlen = strlen(pass);
101 if (!HMAC_Init_ex(&hctx_tpl, pass, passlen, digest, NULL)) {
102 HMAC_CTX_cleanup(&hctx_tpl);
103 return 0;
104 }
105 while (tkeylen) {
106 if (tkeylen > mdlen)
107 cplen = mdlen;
108 else
109 cplen = tkeylen;
110 /*
111 * We are unlikely to ever use more than 256 blocks (5120 bits!) but
112 * just in case...
113 */
114 itmp[0] = (unsigned char)((i >> 24) & 0xff);
115 itmp[1] = (unsigned char)((i >> 16) & 0xff);
116 itmp[2] = (unsigned char)((i >> 8) & 0xff);
117 itmp[3] = (unsigned char)(i & 0xff);
118 if (!HMAC_CTX_copy(&hctx, &hctx_tpl)) {
119 HMAC_CTX_cleanup(&hctx_tpl);
120 return 0;
121 }
122 if (!HMAC_Update(&hctx, salt, saltlen)
123 || !HMAC_Update(&hctx, itmp, 4)
124 || !HMAC_Final(&hctx, digtmp, NULL)) {
125 HMAC_CTX_cleanup(&hctx_tpl);
126 HMAC_CTX_cleanup(&hctx);
127 return 0;
128 }
129 HMAC_CTX_cleanup(&hctx);
130 memcpy(p, digtmp, cplen);
131 for (j = 1; j < iter; j++) {
132 if (!HMAC_CTX_copy(&hctx, &hctx_tpl)) {
133 HMAC_CTX_cleanup(&hctx_tpl);
134 return 0;
135 }
136 if (!HMAC_Update(&hctx, digtmp, mdlen)
137 || !HMAC_Final(&hctx, digtmp, NULL)) {
138 HMAC_CTX_cleanup(&hctx_tpl);
139 HMAC_CTX_cleanup(&hctx);
140 return 0;
141 }
142 HMAC_CTX_cleanup(&hctx);
143 for (k = 0; k < cplen; k++)
144 p[k] ^= digtmp[k];
145 }
146 tkeylen -= cplen;
147 i++;
148 p += cplen;
149 }
150 HMAC_CTX_cleanup(&hctx_tpl);
151# ifdef DEBUG_PKCS5V2
152 fprintf(stderr, "Password:\n");
153 h__dump(pass, passlen);
154 fprintf(stderr, "Salt:\n");
155 h__dump(salt, saltlen);
156 fprintf(stderr, "Iteration count %d\n", iter);
157 fprintf(stderr, "Key:\n");
158 h__dump(out, keylen);
159# endif
160 return 1;
161}
856640b5
DSH
162
163int PKCS5_PBKDF2_HMAC_SHA1(const char *pass, int passlen,
0f113f3e
MC
164 const unsigned char *salt, int saltlen, int iter,
165 int keylen, unsigned char *out)
166{
167 return PKCS5_PBKDF2_HMAC(pass, passlen, salt, saltlen, iter, EVP_sha1(),
168 keylen, out);
169}
170
171# ifdef DO_TEST
97e4a932
DSH
172main()
173{
0f113f3e
MC
174 unsigned char out[4];
175 unsigned char salt[] = { 0x12, 0x34, 0x56, 0x78 };
176 PKCS5_PBKDF2_HMAC_SHA1("password", -1, salt, 4, 5, 4, out);
177 fprintf(stderr, "Out %02X %02X %02X %02X\n",
178 out[0], out[1], out[2], out[3]);
97e4a932
DSH
179}
180
0f113f3e 181# endif
97e4a932 182
0f113f3e
MC
183/*
184 * Now the key derivation function itself. This is a bit evil because it has
185 * to check the ASN1 parameters are valid: and there are quite a few of
186 * them...
97e4a932
DSH
187 */
188
189int PKCS5_v2_PBE_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass, int passlen,
0f113f3e
MC
190 ASN1_TYPE *param, const EVP_CIPHER *c,
191 const EVP_MD *md, int en_de)
97e4a932 192{
0f113f3e
MC
193 PBE2PARAM *pbe2 = NULL;
194 const EVP_CIPHER *cipher;
d6c5462e 195 EVP_PBE_KEYGEN *kdf;
0f113f3e
MC
196
197 int rv = 0;
198
e93c8748
DSH
199 pbe2 = ASN1_TYPE_unpack_sequence(ASN1_ITEM_rptr(PBE2PARAM), param);
200 if (pbe2 == NULL) {
0f113f3e
MC
201 EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN, EVP_R_DECODE_ERROR);
202 goto err;
203 }
204
205 /* See if we recognise the key derivation function */
d6c5462e
DSH
206 if (!EVP_PBE_find(EVP_PBE_TYPE_KDF, OBJ_obj2nid(pbe2->keyfunc->algorithm),
207 NULL, NULL, &kdf)) {
0f113f3e
MC
208 EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,
209 EVP_R_UNSUPPORTED_KEY_DERIVATION_FUNCTION);
210 goto err;
211 }
212
213 /*
214 * lets see if we recognise the encryption algorithm.
215 */
216
217 cipher = EVP_get_cipherbyobj(pbe2->encryption->algorithm);
218
219 if (!cipher) {
220 EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN, EVP_R_UNSUPPORTED_CIPHER);
221 goto err;
222 }
223
224 /* Fixup cipher based on AlgorithmIdentifier */
225 if (!EVP_CipherInit_ex(ctx, cipher, NULL, NULL, NULL, en_de))
226 goto err;
227 if (EVP_CIPHER_asn1_to_param(ctx, pbe2->encryption->parameter) < 0) {
228 EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN, EVP_R_CIPHER_PARAMETER_ERROR);
229 goto err;
230 }
d6c5462e 231 rv = kdf(ctx, pass, passlen, pbe2->keyfunc->parameter, NULL, NULL, en_de);
0f113f3e
MC
232 err:
233 PBE2PARAM_free(pbe2);
234 return rv;
3d63b396
DSH
235}
236
0f113f3e
MC
237int PKCS5_v2_PBKDF2_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass,
238 int passlen, ASN1_TYPE *param,
239 const EVP_CIPHER *c, const EVP_MD *md, int en_de)
3d63b396 240{
0f113f3e 241 unsigned char *salt, key[EVP_MAX_KEY_LENGTH];
e93c8748 242 int saltlen, iter;
0f113f3e
MC
243 int rv = 0;
244 unsigned int keylen = 0;
245 int prf_nid, hmac_md_nid;
246 PBKDF2PARAM *kdf = NULL;
247 const EVP_MD *prfmd;
248
249 if (EVP_CIPHER_CTX_cipher(ctx) == NULL) {
250 EVPerr(EVP_F_PKCS5_V2_PBKDF2_KEYIVGEN, EVP_R_NO_CIPHER_SET);
251 goto err;
252 }
253 keylen = EVP_CIPHER_CTX_key_length(ctx);
254 OPENSSL_assert(keylen <= sizeof key);
255
256 /* Decode parameter */
257
e93c8748 258 kdf = ASN1_TYPE_unpack_sequence(ASN1_ITEM_rptr(PBKDF2PARAM), param);
0f113f3e 259
e93c8748 260 if (kdf == NULL) {
0f113f3e
MC
261 EVPerr(EVP_F_PKCS5_V2_PBKDF2_KEYIVGEN, EVP_R_DECODE_ERROR);
262 goto err;
263 }
264
265 keylen = EVP_CIPHER_CTX_key_length(ctx);
266
267 /* Now check the parameters of the kdf */
268
269 if (kdf->keylength && (ASN1_INTEGER_get(kdf->keylength) != (int)keylen)) {
270 EVPerr(EVP_F_PKCS5_V2_PBKDF2_KEYIVGEN, EVP_R_UNSUPPORTED_KEYLENGTH);
271 goto err;
272 }
273
274 if (kdf->prf)
275 prf_nid = OBJ_obj2nid(kdf->prf->algorithm);
276 else
277 prf_nid = NID_hmacWithSHA1;
278
279 if (!EVP_PBE_find(EVP_PBE_TYPE_PRF, prf_nid, NULL, &hmac_md_nid, 0)) {
280 EVPerr(EVP_F_PKCS5_V2_PBKDF2_KEYIVGEN, EVP_R_UNSUPPORTED_PRF);
281 goto err;
282 }
283
284 prfmd = EVP_get_digestbynid(hmac_md_nid);
285 if (prfmd == NULL) {
286 EVPerr(EVP_F_PKCS5_V2_PBKDF2_KEYIVGEN, EVP_R_UNSUPPORTED_PRF);
287 goto err;
288 }
289
290 if (kdf->salt->type != V_ASN1_OCTET_STRING) {
291 EVPerr(EVP_F_PKCS5_V2_PBKDF2_KEYIVGEN, EVP_R_UNSUPPORTED_SALT_TYPE);
292 goto err;
293 }
294
295 /* it seems that its all OK */
296 salt = kdf->salt->value.octet_string->data;
297 saltlen = kdf->salt->value.octet_string->length;
298 iter = ASN1_INTEGER_get(kdf->iter);
299 if (!PKCS5_PBKDF2_HMAC(pass, passlen, salt, saltlen, iter, prfmd,
300 keylen, key))
301 goto err;
302 rv = EVP_CipherInit_ex(ctx, NULL, NULL, key, NULL, en_de);
303 err:
304 OPENSSL_cleanse(key, keylen);
305 PBKDF2PARAM_free(kdf);
306 return rv;
97e4a932 307}
f513939e 308
0f113f3e
MC
309# ifdef DEBUG_PKCS5V2
310static void h__dump(const unsigned char *p, int len)
f513939e 311{
0f113f3e
MC
312 for (; len--; p++)
313 fprintf(stderr, "%02X ", *p);
314 fprintf(stderr, "\n");
f513939e 315}
0f113f3e 316# endif