]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/p5_crpt2.c
remove redundant opt* declarations
[thirdparty/openssl.git] / crypto / evp / p5_crpt2.c
CommitLineData
0f113f3e
MC
1/*
2 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
3 * 1999.
97e4a932
DSH
4 */
5/* ====================================================================
856640b5 6 * Copyright (c) 1999-2006 The OpenSSL Project. All rights reserved.
97e4a932
DSH
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
0f113f3e 13 * notice, this list of conditions and the following disclaimer.
97e4a932
DSH
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58#include <stdio.h>
59#include <stdlib.h>
b39fc560 60#include "internal/cryptlib.h"
0f113f3e
MC
61# include <openssl/x509.h>
62# include <openssl/evp.h>
63# include <openssl/hmac.h>
64# include "evp_locl.h"
97e4a932 65
f513939e
DSH
66/* set this to print out info about the keygen algorithm */
67/* #define DEBUG_PKCS5V2 */
68
0f113f3e
MC
69# ifdef DEBUG_PKCS5V2
70static void h__dump(const unsigned char *p, int len);
71# endif
f513939e 72
0f113f3e
MC
73/*
74 * This is an implementation of PKCS#5 v2.0 password based encryption key
75 * derivation function PBKDF2. SHA1 version verified against test vectors
76 * posted by Peter Gutmann <pgut001@cs.auckland.ac.nz> to the PKCS-TNG
77 * <pkcs-tng@rsa.com> mailing list.
97e4a932
DSH
78 */
79
856640b5 80int PKCS5_PBKDF2_HMAC(const char *pass, int passlen,
0f113f3e
MC
81 const unsigned char *salt, int saltlen, int iter,
82 const EVP_MD *digest, int keylen, unsigned char *out)
83{
84 unsigned char digtmp[EVP_MAX_MD_SIZE], *p, itmp[4];
85 int cplen, j, k, tkeylen, mdlen;
86 unsigned long i = 1;
bf7c6817 87 HMAC_CTX *hctx_tpl = NULL, *hctx = NULL;
0f113f3e
MC
88
89 mdlen = EVP_MD_size(digest);
90 if (mdlen < 0)
91 return 0;
92
bf7c6817
RL
93 hctx_tpl = HMAC_CTX_new();
94 if (hctx_tpl == NULL)
95 return 0;
0f113f3e
MC
96 p = out;
97 tkeylen = keylen;
98 if (!pass)
99 passlen = 0;
100 else if (passlen == -1)
101 passlen = strlen(pass);
bf7c6817
RL
102 if (!HMAC_Init_ex(hctx_tpl, pass, passlen, digest, NULL)) {
103 HMAC_CTX_free(hctx_tpl);
104 return 0;
105 }
106 hctx = HMAC_CTX_new();
107 if (hctx == NULL) {
108 HMAC_CTX_free(hctx_tpl);
0f113f3e
MC
109 return 0;
110 }
111 while (tkeylen) {
112 if (tkeylen > mdlen)
113 cplen = mdlen;
114 else
115 cplen = tkeylen;
116 /*
117 * We are unlikely to ever use more than 256 blocks (5120 bits!) but
118 * just in case...
119 */
120 itmp[0] = (unsigned char)((i >> 24) & 0xff);
121 itmp[1] = (unsigned char)((i >> 16) & 0xff);
122 itmp[2] = (unsigned char)((i >> 8) & 0xff);
123 itmp[3] = (unsigned char)(i & 0xff);
bf7c6817
RL
124 if (!HMAC_CTX_copy(hctx, hctx_tpl)) {
125 HMAC_CTX_free(hctx);
126 HMAC_CTX_free(hctx_tpl);
0f113f3e
MC
127 return 0;
128 }
bf7c6817
RL
129 if (!HMAC_Update(hctx, salt, saltlen)
130 || !HMAC_Update(hctx, itmp, 4)
131 || !HMAC_Final(hctx, digtmp, NULL)) {
132 HMAC_CTX_free(hctx);
133 HMAC_CTX_free(hctx_tpl);
0f113f3e
MC
134 return 0;
135 }
a87a0a6e 136 HMAC_CTX_reset(hctx);
0f113f3e
MC
137 memcpy(p, digtmp, cplen);
138 for (j = 1; j < iter; j++) {
bf7c6817
RL
139 if (!HMAC_CTX_copy(hctx, hctx_tpl)) {
140 HMAC_CTX_free(hctx);
141 HMAC_CTX_free(hctx_tpl);
0f113f3e
MC
142 return 0;
143 }
bf7c6817
RL
144 if (!HMAC_Update(hctx, digtmp, mdlen)
145 || !HMAC_Final(hctx, digtmp, NULL)) {
146 HMAC_CTX_free(hctx);
147 HMAC_CTX_free(hctx_tpl);
0f113f3e
MC
148 return 0;
149 }
a87a0a6e 150 HMAC_CTX_reset(hctx);
0f113f3e
MC
151 for (k = 0; k < cplen; k++)
152 p[k] ^= digtmp[k];
153 }
154 tkeylen -= cplen;
155 i++;
156 p += cplen;
157 }
bf7c6817
RL
158 HMAC_CTX_free(hctx);
159 HMAC_CTX_free(hctx_tpl);
0f113f3e
MC
160# ifdef DEBUG_PKCS5V2
161 fprintf(stderr, "Password:\n");
162 h__dump(pass, passlen);
163 fprintf(stderr, "Salt:\n");
164 h__dump(salt, saltlen);
165 fprintf(stderr, "Iteration count %d\n", iter);
166 fprintf(stderr, "Key:\n");
167 h__dump(out, keylen);
168# endif
169 return 1;
170}
856640b5
DSH
171
172int PKCS5_PBKDF2_HMAC_SHA1(const char *pass, int passlen,
0f113f3e
MC
173 const unsigned char *salt, int saltlen, int iter,
174 int keylen, unsigned char *out)
175{
176 return PKCS5_PBKDF2_HMAC(pass, passlen, salt, saltlen, iter, EVP_sha1(),
177 keylen, out);
178}
179
180# ifdef DO_TEST
97e4a932
DSH
181main()
182{
0f113f3e
MC
183 unsigned char out[4];
184 unsigned char salt[] = { 0x12, 0x34, 0x56, 0x78 };
185 PKCS5_PBKDF2_HMAC_SHA1("password", -1, salt, 4, 5, 4, out);
186 fprintf(stderr, "Out %02X %02X %02X %02X\n",
187 out[0], out[1], out[2], out[3]);
97e4a932
DSH
188}
189
0f113f3e 190# endif
97e4a932 191
0f113f3e
MC
192/*
193 * Now the key derivation function itself. This is a bit evil because it has
194 * to check the ASN1 parameters are valid: and there are quite a few of
195 * them...
97e4a932
DSH
196 */
197
198int PKCS5_v2_PBE_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass, int passlen,
0f113f3e
MC
199 ASN1_TYPE *param, const EVP_CIPHER *c,
200 const EVP_MD *md, int en_de)
97e4a932 201{
0f113f3e
MC
202 PBE2PARAM *pbe2 = NULL;
203 const EVP_CIPHER *cipher;
d6c5462e 204 EVP_PBE_KEYGEN *kdf;
0f113f3e
MC
205
206 int rv = 0;
207
e93c8748
DSH
208 pbe2 = ASN1_TYPE_unpack_sequence(ASN1_ITEM_rptr(PBE2PARAM), param);
209 if (pbe2 == NULL) {
0f113f3e
MC
210 EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN, EVP_R_DECODE_ERROR);
211 goto err;
212 }
213
214 /* See if we recognise the key derivation function */
d6c5462e
DSH
215 if (!EVP_PBE_find(EVP_PBE_TYPE_KDF, OBJ_obj2nid(pbe2->keyfunc->algorithm),
216 NULL, NULL, &kdf)) {
0f113f3e
MC
217 EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,
218 EVP_R_UNSUPPORTED_KEY_DERIVATION_FUNCTION);
219 goto err;
220 }
221
222 /*
223 * lets see if we recognise the encryption algorithm.
224 */
225
226 cipher = EVP_get_cipherbyobj(pbe2->encryption->algorithm);
227
228 if (!cipher) {
229 EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN, EVP_R_UNSUPPORTED_CIPHER);
230 goto err;
231 }
232
233 /* Fixup cipher based on AlgorithmIdentifier */
234 if (!EVP_CipherInit_ex(ctx, cipher, NULL, NULL, NULL, en_de))
235 goto err;
236 if (EVP_CIPHER_asn1_to_param(ctx, pbe2->encryption->parameter) < 0) {
237 EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN, EVP_R_CIPHER_PARAMETER_ERROR);
238 goto err;
239 }
d6c5462e 240 rv = kdf(ctx, pass, passlen, pbe2->keyfunc->parameter, NULL, NULL, en_de);
0f113f3e
MC
241 err:
242 PBE2PARAM_free(pbe2);
243 return rv;
3d63b396
DSH
244}
245
0f113f3e
MC
246int PKCS5_v2_PBKDF2_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass,
247 int passlen, ASN1_TYPE *param,
248 const EVP_CIPHER *c, const EVP_MD *md, int en_de)
3d63b396 249{
0f113f3e 250 unsigned char *salt, key[EVP_MAX_KEY_LENGTH];
e93c8748 251 int saltlen, iter;
0f113f3e
MC
252 int rv = 0;
253 unsigned int keylen = 0;
254 int prf_nid, hmac_md_nid;
255 PBKDF2PARAM *kdf = NULL;
256 const EVP_MD *prfmd;
257
258 if (EVP_CIPHER_CTX_cipher(ctx) == NULL) {
259 EVPerr(EVP_F_PKCS5_V2_PBKDF2_KEYIVGEN, EVP_R_NO_CIPHER_SET);
260 goto err;
261 }
262 keylen = EVP_CIPHER_CTX_key_length(ctx);
263 OPENSSL_assert(keylen <= sizeof key);
264
265 /* Decode parameter */
266
e93c8748 267 kdf = ASN1_TYPE_unpack_sequence(ASN1_ITEM_rptr(PBKDF2PARAM), param);
0f113f3e 268
e93c8748 269 if (kdf == NULL) {
0f113f3e
MC
270 EVPerr(EVP_F_PKCS5_V2_PBKDF2_KEYIVGEN, EVP_R_DECODE_ERROR);
271 goto err;
272 }
273
274 keylen = EVP_CIPHER_CTX_key_length(ctx);
275
276 /* Now check the parameters of the kdf */
277
278 if (kdf->keylength && (ASN1_INTEGER_get(kdf->keylength) != (int)keylen)) {
279 EVPerr(EVP_F_PKCS5_V2_PBKDF2_KEYIVGEN, EVP_R_UNSUPPORTED_KEYLENGTH);
280 goto err;
281 }
282
283 if (kdf->prf)
284 prf_nid = OBJ_obj2nid(kdf->prf->algorithm);
285 else
286 prf_nid = NID_hmacWithSHA1;
287
288 if (!EVP_PBE_find(EVP_PBE_TYPE_PRF, prf_nid, NULL, &hmac_md_nid, 0)) {
289 EVPerr(EVP_F_PKCS5_V2_PBKDF2_KEYIVGEN, EVP_R_UNSUPPORTED_PRF);
290 goto err;
291 }
292
293 prfmd = EVP_get_digestbynid(hmac_md_nid);
294 if (prfmd == NULL) {
295 EVPerr(EVP_F_PKCS5_V2_PBKDF2_KEYIVGEN, EVP_R_UNSUPPORTED_PRF);
296 goto err;
297 }
298
299 if (kdf->salt->type != V_ASN1_OCTET_STRING) {
300 EVPerr(EVP_F_PKCS5_V2_PBKDF2_KEYIVGEN, EVP_R_UNSUPPORTED_SALT_TYPE);
301 goto err;
302 }
303
304 /* it seems that its all OK */
305 salt = kdf->salt->value.octet_string->data;
306 saltlen = kdf->salt->value.octet_string->length;
307 iter = ASN1_INTEGER_get(kdf->iter);
308 if (!PKCS5_PBKDF2_HMAC(pass, passlen, salt, saltlen, iter, prfmd,
309 keylen, key))
310 goto err;
311 rv = EVP_CipherInit_ex(ctx, NULL, NULL, key, NULL, en_de);
312 err:
313 OPENSSL_cleanse(key, keylen);
314 PBKDF2PARAM_free(kdf);
315 return rv;
97e4a932 316}
f513939e 317
0f113f3e
MC
318# ifdef DEBUG_PKCS5V2
319static void h__dump(const unsigned char *p, int len)
f513939e 320{
0f113f3e
MC
321 for (; len--; p++)
322 fprintf(stderr, "%02X ", *p);
323 fprintf(stderr, "\n");
f513939e 324}
0f113f3e 325# endif