2
0

p5_crpt.c 5.5 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153
  1. /* p5_crpt.c */
  2. /* Written by Dr Stephen N Henson (shenson@bigfoot.com) for the OpenSSL
  3. * project 1999.
  4. */
  5. /* ====================================================================
  6. * Copyright (c) 1999 The OpenSSL Project. All rights reserved.
  7. *
  8. * Redistribution and use in source and binary forms, with or without
  9. * modification, are permitted provided that the following conditions
  10. * are met:
  11. *
  12. * 1. Redistributions of source code must retain the above copyright
  13. * notice, this list of conditions and the following disclaimer.
  14. *
  15. * 2. Redistributions in binary form must reproduce the above copyright
  16. * notice, this list of conditions and the following disclaimer in
  17. * the documentation and/or other materials provided with the
  18. * distribution.
  19. *
  20. * 3. All advertising materials mentioning features or use of this
  21. * software must display the following acknowledgment:
  22. * "This product includes software developed by the OpenSSL Project
  23. * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
  24. *
  25. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  26. * endorse or promote products derived from this software without
  27. * prior written permission. For written permission, please contact
  28. * licensing@OpenSSL.org.
  29. *
  30. * 5. Products derived from this software may not be called "OpenSSL"
  31. * nor may "OpenSSL" appear in their names without prior written
  32. * permission of the OpenSSL Project.
  33. *
  34. * 6. Redistributions of any form whatsoever must retain the following
  35. * acknowledgment:
  36. * "This product includes software developed by the OpenSSL Project
  37. * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
  38. *
  39. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  40. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  41. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  42. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  43. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  44. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  45. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  46. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  48. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  49. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  50. * OF THE POSSIBILITY OF SUCH DAMAGE.
  51. * ====================================================================
  52. *
  53. * This product includes cryptographic software written by Eric Young
  54. * (eay@cryptsoft.com). This product includes software written by Tim
  55. * Hudson (tjh@cryptsoft.com).
  56. *
  57. */
  58. #include <stdio.h>
  59. #include <stdlib.h>
  60. #include "cryptlib.h"
  61. #include <openssl/x509.h>
  62. #include <openssl/evp.h>
  63. /* PKCS#5 v1.5 compatible PBE functions: see PKCS#5 v2.0 for more info.
  64. */
  65. void PKCS5_PBE_add(void)
  66. {
  67. #ifndef OPENSSL_NO_DES
  68. # ifndef OPENSSL_NO_MD5
  69. EVP_PBE_alg_add(NID_pbeWithMD5AndDES_CBC, EVP_des_cbc(), EVP_md5(),
  70. PKCS5_PBE_keyivgen);
  71. # endif
  72. # ifndef OPENSSL_NO_MD2
  73. EVP_PBE_alg_add(NID_pbeWithMD2AndDES_CBC, EVP_des_cbc(), EVP_md2(),
  74. PKCS5_PBE_keyivgen);
  75. # endif
  76. # ifndef OPENSSL_NO_SHA
  77. EVP_PBE_alg_add(NID_pbeWithSHA1AndDES_CBC, EVP_des_cbc(), EVP_sha1(),
  78. PKCS5_PBE_keyivgen);
  79. # endif
  80. #endif
  81. #ifndef OPENSSL_NO_RC2
  82. # ifndef OPENSSL_NO_MD5
  83. EVP_PBE_alg_add(NID_pbeWithMD5AndRC2_CBC, EVP_rc2_64_cbc(), EVP_md5(),
  84. PKCS5_PBE_keyivgen);
  85. # endif
  86. # ifndef OPENSSL_NO_MD2
  87. EVP_PBE_alg_add(NID_pbeWithMD2AndRC2_CBC, EVP_rc2_64_cbc(), EVP_md2(),
  88. PKCS5_PBE_keyivgen);
  89. # endif
  90. # ifndef OPENSSL_NO_SHA
  91. EVP_PBE_alg_add(NID_pbeWithSHA1AndRC2_CBC, EVP_rc2_64_cbc(), EVP_sha1(),
  92. PKCS5_PBE_keyivgen);
  93. # endif
  94. #endif
  95. #ifndef OPENSSL_NO_HMAC
  96. EVP_PBE_alg_add(NID_pbes2, NULL, NULL, PKCS5_v2_PBE_keyivgen);
  97. #endif
  98. }
  99. int PKCS5_PBE_keyivgen(EVP_CIPHER_CTX *cctx, const char *pass, int passlen,
  100. ASN1_TYPE *param, const EVP_CIPHER *cipher, const EVP_MD *md,
  101. int en_de)
  102. {
  103. EVP_MD_CTX ctx;
  104. unsigned char md_tmp[EVP_MAX_MD_SIZE];
  105. unsigned char key[EVP_MAX_KEY_LENGTH], iv[EVP_MAX_IV_LENGTH];
  106. int i;
  107. PBEPARAM *pbe;
  108. int saltlen, iter;
  109. unsigned char *salt, *pbuf;
  110. /* Extract useful info from parameter */
  111. pbuf = param->value.sequence->data;
  112. if (!param || (param->type != V_ASN1_SEQUENCE) ||
  113. !(pbe = d2i_PBEPARAM (NULL, &pbuf, param->value.sequence->length))) {
  114. EVPerr(EVP_F_PKCS5_PBE_KEYIVGEN,EVP_R_DECODE_ERROR);
  115. return 0;
  116. }
  117. if (!pbe->iter) iter = 1;
  118. else iter = ASN1_INTEGER_get (pbe->iter);
  119. salt = pbe->salt->data;
  120. saltlen = pbe->salt->length;
  121. if(!pass) passlen = 0;
  122. else if(passlen == -1) passlen = strlen(pass);
  123. EVP_MD_CTX_init(&ctx);
  124. EVP_DigestInit_ex(&ctx, md, NULL);
  125. EVP_DigestUpdate(&ctx, pass, passlen);
  126. EVP_DigestUpdate(&ctx, salt, saltlen);
  127. PBEPARAM_free(pbe);
  128. EVP_DigestFinal_ex(&ctx, md_tmp, NULL);
  129. for (i = 1; i < iter; i++) {
  130. EVP_DigestInit_ex(&ctx, md, NULL);
  131. EVP_DigestUpdate(&ctx, md_tmp, EVP_MD_size(md));
  132. EVP_DigestFinal_ex (&ctx, md_tmp, NULL);
  133. }
  134. EVP_MD_CTX_cleanup(&ctx);
  135. OPENSSL_assert(EVP_CIPHER_key_length(cipher) <= sizeof md_tmp);
  136. memcpy(key, md_tmp, EVP_CIPHER_key_length(cipher));
  137. OPENSSL_assert(EVP_CIPHER_iv_length(cipher) <= 16);
  138. memcpy(iv, md_tmp + (16 - EVP_CIPHER_iv_length(cipher)),
  139. EVP_CIPHER_iv_length(cipher));
  140. EVP_CipherInit_ex(cctx, cipher, NULL, key, iv, en_de);
  141. OPENSSL_cleanse(md_tmp, EVP_MAX_MD_SIZE);
  142. OPENSSL_cleanse(key, EVP_MAX_KEY_LENGTH);
  143. OPENSSL_cleanse(iv, EVP_MAX_IV_LENGTH);
  144. return 1;
  145. }