]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/p5_crpt2.c
Make PKCS#12 code handle missing passwords.
[thirdparty/openssl.git] / crypto / evp / p5_crpt2.c
1 /* p5_crpt2.c */
2 /* Written by Dr Stephen N Henson (shenson@bigfoot.com) for the OpenSSL
3 * project 1999.
4 */
5 /* ====================================================================
6 * Copyright (c) 1999 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58 #if !defined(NO_HMAC) && !defined(NO_SHA)
59 #include <stdio.h>
60 #include <stdlib.h>
61 #include <openssl/x509.h>
62 #include <openssl/evp.h>
63 #include <openssl/hmac.h>
64 #include "cryptlib.h"
65
66 /* set this to print out info about the keygen algorithm */
67 /* #define DEBUG_PKCS5V2 */
68
69 #ifdef DEBUG_PKCS5V2
70 static void h__dump (const unsigned char *p, int len);
71 #endif
72
73 /* This is an implementation of PKCS#5 v2.0 password based encryption key
74 * derivation function PBKDF2 using the only currently defined function HMAC
75 * with SHA1. Verified against test vectors posted by Peter Gutmann
76 * <pgut001@cs.auckland.ac.nz> to the PKCS-TNG <pkcs-tng@rsa.com> mailing list.
77 */
78
79 int PKCS5_PBKDF2_HMAC_SHA1(const char *pass, int passlen,
80 unsigned char *salt, int saltlen, int iter,
81 int keylen, unsigned char *out)
82 {
83 unsigned char digtmp[SHA_DIGEST_LENGTH], *p, itmp[4];
84 int cplen, j, k, tkeylen;
85 unsigned long i = 1;
86 HMAC_CTX hctx;
87 p = out;
88 tkeylen = keylen;
89 if(!pass) passlen = 0;
90 else if(passlen == -1) passlen = strlen(pass);
91 while(tkeylen) {
92 if(tkeylen > SHA_DIGEST_LENGTH) cplen = SHA_DIGEST_LENGTH;
93 else cplen = tkeylen;
94 /* We are unlikely to ever use more than 256 blocks (5120 bits!)
95 * but just in case...
96 */
97 itmp[0] = (unsigned char)((i >> 24) & 0xff);
98 itmp[1] = (unsigned char)((i >> 16) & 0xff);
99 itmp[2] = (unsigned char)((i >> 8) & 0xff);
100 itmp[3] = (unsigned char)(i & 0xff);
101 HMAC_Init(&hctx, pass, passlen, EVP_sha1());
102 HMAC_Update(&hctx, salt, saltlen);
103 HMAC_Update(&hctx, itmp, 4);
104 HMAC_Final(&hctx, digtmp, NULL);
105 memcpy(p, digtmp, cplen);
106 for(j = 1; j < iter; j++) {
107 HMAC(EVP_sha1(), pass, passlen,
108 digtmp, SHA_DIGEST_LENGTH, digtmp, NULL);
109 for(k = 0; k < cplen; k++) p[k] ^= digtmp[k];
110 }
111 tkeylen-= cplen;
112 i++;
113 p+= cplen;
114 }
115 HMAC_cleanup(&hctx);
116 #ifdef DEBUG_PKCS5V2
117 fprintf(stderr, "Password:\n");
118 h__dump (pass, passlen);
119 fprintf(stderr, "Salt:\n");
120 h__dump (salt, saltlen);
121 fprintf(stderr, "Iteration count %d\n", iter);
122 fprintf(stderr, "Key:\n");
123 h__dump (out, keylen);
124 #endif
125 return 1;
126 }
127
128 #ifdef DO_TEST
129 main()
130 {
131 unsigned char out[4];
132 unsigned char salt[] = {0x12, 0x34, 0x56, 0x78};
133 PKCS5_PBKDF2_HMAC_SHA1("password", -1, salt, 4, 5, 4, out);
134 fprintf(stderr, "Out %02X %02X %02X %02X\n",
135 out[0], out[1], out[2], out[3]);
136 }
137
138 #endif
139
140 /* Now the key derivation function itself. This is a bit evil because
141 * it has to check the ASN1 parameters are valid: and there are quite a
142 * few of them...
143 */
144
145 int PKCS5_v2_PBE_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass, int passlen,
146 ASN1_TYPE *param, EVP_CIPHER *c, EVP_MD *md,
147 int en_de)
148 {
149 unsigned char *pbuf, *salt, key[EVP_MAX_KEY_LENGTH];
150 int saltlen, keylen, iter, plen;
151 PBE2PARAM *pbe2 = NULL;
152 const EVP_CIPHER *cipher;
153 PBKDF2PARAM *kdf = NULL;
154
155 pbuf = param->value.sequence->data;
156 plen = param->value.sequence->length;
157 if(!param || (param->type != V_ASN1_SEQUENCE) ||
158 !(pbe2 = d2i_PBE2PARAM(NULL, &pbuf, plen))) {
159 EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,EVP_R_DECODE_ERROR);
160 return 0;
161 }
162
163 /* See if we recognise the key derivation function */
164
165 if(OBJ_obj2nid(pbe2->keyfunc->algorithm) != NID_id_pbkdf2) {
166 EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,
167 EVP_R_UNSUPPORTED_KEY_DERIVATION_FUNCTION);
168 goto err;
169 }
170
171 /* lets see if we recognise the encryption algorithm.
172 */
173
174 cipher = EVP_get_cipherbyname(
175 OBJ_nid2sn(OBJ_obj2nid(pbe2->encryption->algorithm)));
176
177 if(!cipher) {
178 EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,
179 EVP_R_UNSUPPORTED_CIPHER);
180 goto err;
181 }
182
183 /* Fixup cipher based on AlgorithmIdentifier */
184 EVP_CipherInit(ctx, cipher, NULL, NULL, en_de);
185 if(EVP_CIPHER_asn1_to_param(ctx, pbe2->encryption->parameter) < 0) {
186 EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,
187 EVP_R_CIPHER_PARAMETER_ERROR);
188 goto err;
189 }
190 keylen = EVP_CIPHER_CTX_key_length(ctx);
191
192 /* Now decode key derivation function */
193
194 pbuf = pbe2->keyfunc->parameter->value.sequence->data;
195 plen = pbe2->keyfunc->parameter->value.sequence->length;
196 if(!pbe2->keyfunc->parameter ||
197 (pbe2->keyfunc->parameter->type != V_ASN1_SEQUENCE) ||
198 !(kdf = d2i_PBKDF2PARAM(NULL, &pbuf, plen)) ) {
199 EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,EVP_R_DECODE_ERROR);
200 goto err;
201 }
202
203 PBE2PARAM_free(pbe2);
204 pbe2 = NULL;
205
206 /* Now check the parameters of the kdf */
207
208 if(kdf->keylength && (ASN1_INTEGER_get(kdf->keylength) != keylen)){
209 EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,
210 EVP_R_UNSUPPORTED_KEYLENGTH);
211 goto err;
212 }
213
214 if(kdf->prf && (OBJ_obj2nid(kdf->prf->algorithm) != NID_hmacWithSHA1)) {
215 EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN, EVP_R_UNSUPPORTED_PRF);
216 goto err;
217 }
218
219 if(kdf->salt->type != V_ASN1_OCTET_STRING) {
220 EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,
221 EVP_R_UNSUPPORTED_SALT_TYPE);
222 goto err;
223 }
224
225 /* it seems that its all OK */
226 salt = kdf->salt->value.octet_string->data;
227 saltlen = kdf->salt->value.octet_string->length;
228 iter = ASN1_INTEGER_get(kdf->iter);
229 PKCS5_PBKDF2_HMAC_SHA1(pass, passlen, salt, saltlen, iter, keylen, key);
230 EVP_CipherInit(ctx, NULL, key, NULL, en_de);
231 memset(key, 0, keylen);
232 PBKDF2PARAM_free(kdf);
233 return 1;
234
235 err:
236 PBE2PARAM_free(pbe2);
237 PBKDF2PARAM_free(kdf);
238 return 0;
239 }
240
241 #ifdef DEBUG_PKCS5V2
242 static void h__dump (const unsigned char *p, int len)
243 {
244 for (; len --; p++) fprintf(stderr, "%02X ", *p);
245 fprintf(stderr, "\n");
246 }
247 #endif
248 #endif