]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/p5_crpt2.c
Run util/openssl-format-source -v -c .
[thirdparty/openssl.git] / crypto / evp / p5_crpt2.c
CommitLineData
97e4a932 1/* p5_crpt2.c */
40720ce3
MC
2/*
3 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
4 * 1999.
97e4a932
DSH
5 */
6/* ====================================================================
7 * Copyright (c) 1999 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
40720ce3 14 * notice, this list of conditions and the following disclaimer.
97e4a932
DSH
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * licensing@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59#include <stdio.h>
60#include <stdlib.h>
7b63c0fa 61#include "cryptlib.h"
9c354528 62#if !defined(OPENSSL_NO_HMAC) && !defined(OPENSSL_NO_SHA)
40720ce3
MC
63# include <openssl/x509.h>
64# include <openssl/evp.h>
65# include <openssl/hmac.h>
97e4a932 66
f513939e
DSH
67/* set this to print out info about the keygen algorithm */
68/* #define DEBUG_PKCS5V2 */
69
40720ce3
MC
70# ifdef DEBUG_PKCS5V2
71static void h__dump(const unsigned char *p, int len);
72# endif
f513939e 73
40720ce3
MC
74/*
75 * This is an implementation of PKCS#5 v2.0 password based encryption key
97e4a932
DSH
76 * derivation function PBKDF2 using the only currently defined function HMAC
77 * with SHA1. Verified against test vectors posted by Peter Gutmann
40720ce3
MC
78 * <pgut001@cs.auckland.ac.nz> to the PKCS-TNG <pkcs-tng@rsa.com> mailing
79 * list.
97e4a932
DSH
80 */
81
82int PKCS5_PBKDF2_HMAC_SHA1(const char *pass, int passlen,
40720ce3
MC
83 const unsigned char *salt, int saltlen, int iter,
84 int keylen, unsigned char *out)
97e4a932 85{
40720ce3
MC
86 unsigned char digtmp[SHA_DIGEST_LENGTH], *p, itmp[4];
87 int cplen, j, k, tkeylen;
88 unsigned long i = 1;
89 HMAC_CTX hctx;
dbad1690 90
40720ce3
MC
91 HMAC_CTX_init(&hctx);
92 p = out;
93 tkeylen = keylen;
94 if (!pass)
95 passlen = 0;
96 else if (passlen == -1)
97 passlen = strlen(pass);
98 while (tkeylen) {
99 if (tkeylen > SHA_DIGEST_LENGTH)
100 cplen = SHA_DIGEST_LENGTH;
101 else
102 cplen = tkeylen;
103 /*
104 * We are unlikely to ever use more than 256 blocks (5120 bits!) but
105 * just in case...
106 */
107 itmp[0] = (unsigned char)((i >> 24) & 0xff);
108 itmp[1] = (unsigned char)((i >> 16) & 0xff);
109 itmp[2] = (unsigned char)((i >> 8) & 0xff);
110 itmp[3] = (unsigned char)(i & 0xff);
111 HMAC_Init_ex(&hctx, pass, passlen, EVP_sha1(), NULL);
112 HMAC_Update(&hctx, salt, saltlen);
113 HMAC_Update(&hctx, itmp, 4);
114 HMAC_Final(&hctx, digtmp, NULL);
115 memcpy(p, digtmp, cplen);
116 for (j = 1; j < iter; j++) {
117 HMAC(EVP_sha1(), pass, passlen,
118 digtmp, SHA_DIGEST_LENGTH, digtmp, NULL);
119 for (k = 0; k < cplen; k++)
120 p[k] ^= digtmp[k];
121 }
122 tkeylen -= cplen;
123 i++;
124 p += cplen;
125 }
126 HMAC_CTX_cleanup(&hctx);
127# ifdef DEBUG_PKCS5V2
128 fprintf(stderr, "Password:\n");
129 h__dump(pass, passlen);
130 fprintf(stderr, "Salt:\n");
131 h__dump(salt, saltlen);
132 fprintf(stderr, "Iteration count %d\n", iter);
133 fprintf(stderr, "Key:\n");
134 h__dump(out, keylen);
135# endif
136 return 1;
97e4a932
DSH
137}
138
40720ce3 139# ifdef DO_TEST
97e4a932
DSH
140main()
141{
40720ce3
MC
142 unsigned char out[4];
143 unsigned char salt[] = { 0x12, 0x34, 0x56, 0x78 };
144 PKCS5_PBKDF2_HMAC_SHA1("password", -1, salt, 4, 5, 4, out);
145 fprintf(stderr, "Out %02X %02X %02X %02X\n",
146 out[0], out[1], out[2], out[3]);
97e4a932
DSH
147}
148
40720ce3 149# endif
97e4a932 150
40720ce3
MC
151/*
152 * Now the key derivation function itself. This is a bit evil because it has
153 * to check the ASN1 parameters are valid: and there are quite a few of
154 * them...
97e4a932
DSH
155 */
156
157int PKCS5_v2_PBE_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass, int passlen,
40720ce3
MC
158 ASN1_TYPE *param, const EVP_CIPHER *c,
159 const EVP_MD *md, int en_de)
97e4a932 160{
40720ce3
MC
161 unsigned char *salt, key[EVP_MAX_KEY_LENGTH];
162 const unsigned char *pbuf;
163 int saltlen, iter, plen;
164 unsigned int keylen;
165 PBE2PARAM *pbe2 = NULL;
166 const EVP_CIPHER *cipher;
167 PBKDF2PARAM *kdf = NULL;
97e4a932 168
40720ce3
MC
169 if (param == NULL || param->type != V_ASN1_SEQUENCE ||
170 param->value.sequence == NULL) {
171 EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN, EVP_R_DECODE_ERROR);
172 return 0;
173 }
3de6d65e 174
40720ce3
MC
175 pbuf = param->value.sequence->data;
176 plen = param->value.sequence->length;
177 if (!(pbe2 = d2i_PBE2PARAM(NULL, &pbuf, plen))) {
178 EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN, EVP_R_DECODE_ERROR);
179 return 0;
180 }
97e4a932 181
40720ce3 182 /* See if we recognise the key derivation function */
97e4a932 183
40720ce3
MC
184 if (OBJ_obj2nid(pbe2->keyfunc->algorithm) != NID_id_pbkdf2) {
185 EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,
186 EVP_R_UNSUPPORTED_KEY_DERIVATION_FUNCTION);
187 goto err;
188 }
97e4a932 189
40720ce3
MC
190 /*
191 * lets see if we recognise the encryption algorithm.
192 */
97e4a932 193
40720ce3
MC
194 cipher =
195 EVP_get_cipherbyname(OBJ_nid2sn
196 (OBJ_obj2nid(pbe2->encryption->algorithm)));
97e4a932 197
40720ce3
MC
198 if (!cipher) {
199 EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN, EVP_R_UNSUPPORTED_CIPHER);
200 goto err;
201 }
97e4a932 202
40720ce3
MC
203 /* Fixup cipher based on AlgorithmIdentifier */
204 EVP_CipherInit_ex(ctx, cipher, NULL, NULL, NULL, en_de);
205 if (EVP_CIPHER_asn1_to_param(ctx, pbe2->encryption->parameter) < 0) {
206 EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN, EVP_R_CIPHER_PARAMETER_ERROR);
207 goto err;
208 }
209 keylen = EVP_CIPHER_CTX_key_length(ctx);
210 OPENSSL_assert(keylen <= sizeof key);
97e4a932 211
40720ce3 212 /* Now decode key derivation function */
97e4a932 213
40720ce3
MC
214 if (!pbe2->keyfunc->parameter ||
215 (pbe2->keyfunc->parameter->type != V_ASN1_SEQUENCE)) {
216 EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN, EVP_R_DECODE_ERROR);
217 goto err;
218 }
b095418d 219
40720ce3
MC
220 pbuf = pbe2->keyfunc->parameter->value.sequence->data;
221 plen = pbe2->keyfunc->parameter->value.sequence->length;
222 if (!(kdf = d2i_PBKDF2PARAM(NULL, &pbuf, plen))) {
223 EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN, EVP_R_DECODE_ERROR);
224 goto err;
225 }
97e4a932 226
40720ce3
MC
227 PBE2PARAM_free(pbe2);
228 pbe2 = NULL;
97e4a932 229
40720ce3 230 /* Now check the parameters of the kdf */
97e4a932 231
40720ce3
MC
232 if (kdf->keylength && (ASN1_INTEGER_get(kdf->keylength) != (int)keylen)) {
233 EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN, EVP_R_UNSUPPORTED_KEYLENGTH);
234 goto err;
235 }
97e4a932 236
40720ce3
MC
237 if (kdf->prf && (OBJ_obj2nid(kdf->prf->algorithm) != NID_hmacWithSHA1)) {
238 EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN, EVP_R_UNSUPPORTED_PRF);
239 goto err;
240 }
97e4a932 241
40720ce3
MC
242 if (kdf->salt->type != V_ASN1_OCTET_STRING) {
243 EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN, EVP_R_UNSUPPORTED_SALT_TYPE);
244 goto err;
245 }
97e4a932 246
40720ce3
MC
247 /* it seems that its all OK */
248 salt = kdf->salt->value.octet_string->data;
249 saltlen = kdf->salt->value.octet_string->length;
250 iter = ASN1_INTEGER_get(kdf->iter);
251 PKCS5_PBKDF2_HMAC_SHA1(pass, passlen, salt, saltlen, iter, keylen, key);
252 EVP_CipherInit_ex(ctx, NULL, NULL, key, NULL, en_de);
253 OPENSSL_cleanse(key, keylen);
254 PBKDF2PARAM_free(kdf);
255 return 1;
97e4a932 256
40720ce3
MC
257 err:
258 PBE2PARAM_free(pbe2);
259 PBKDF2PARAM_free(kdf);
260 return 0;
97e4a932 261}
f513939e 262
40720ce3
MC
263# ifdef DEBUG_PKCS5V2
264static void h__dump(const unsigned char *p, int len)
f513939e 265{
40720ce3
MC
266 for (; len--; p++)
267 fprintf(stderr, "%02X ", *p);
268 fprintf(stderr, "\n");
f513939e 269}
40720ce3 270# endif
9a3bbbce 271#endif