p5_crpt2.c 8.0 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251
  1. /* p5_crpt2.c */
  2. /* Written by Dr Stephen N Henson (shenson@bigfoot.com) for the OpenSSL
  3. * project 1999.
  4. */
  5. /* ====================================================================
  6. * Copyright (c) 1999 The OpenSSL Project. All rights reserved.
  7. *
  8. * Redistribution and use in source and binary forms, with or without
  9. * modification, are permitted provided that the following conditions
  10. * are met:
  11. *
  12. * 1. Redistributions of source code must retain the above copyright
  13. * notice, this list of conditions and the following disclaimer.
  14. *
  15. * 2. Redistributions in binary form must reproduce the above copyright
  16. * notice, this list of conditions and the following disclaimer in
  17. * the documentation and/or other materials provided with the
  18. * distribution.
  19. *
  20. * 3. All advertising materials mentioning features or use of this
  21. * software must display the following acknowledgment:
  22. * "This product includes software developed by the OpenSSL Project
  23. * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
  24. *
  25. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  26. * endorse or promote products derived from this software without
  27. * prior written permission. For written permission, please contact
  28. * licensing@OpenSSL.org.
  29. *
  30. * 5. Products derived from this software may not be called "OpenSSL"
  31. * nor may "OpenSSL" appear in their names without prior written
  32. * permission of the OpenSSL Project.
  33. *
  34. * 6. Redistributions of any form whatsoever must retain the following
  35. * acknowledgment:
  36. * "This product includes software developed by the OpenSSL Project
  37. * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
  38. *
  39. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  40. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  41. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  42. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  43. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  44. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  45. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  46. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  48. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  49. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  50. * OF THE POSSIBILITY OF SUCH DAMAGE.
  51. * ====================================================================
  52. *
  53. * This product includes cryptographic software written by Eric Young
  54. * (eay@cryptsoft.com). This product includes software written by Tim
  55. * Hudson (tjh@cryptsoft.com).
  56. *
  57. */
  58. #if !defined(OPENSSL_NO_HMAC) && !defined(OPENSSL_NO_SHA)
  59. #include <stdio.h>
  60. #include <stdlib.h>
  61. #include "cryptlib.h"
  62. #include <openssl/x509.h>
  63. #include <openssl/evp.h>
  64. #include <openssl/hmac.h>
  65. /* set this to print out info about the keygen algorithm */
  66. /* #define DEBUG_PKCS5V2 */
  67. #ifdef DEBUG_PKCS5V2
  68. static void h__dump (const unsigned char *p, int len);
  69. #endif
  70. /* This is an implementation of PKCS#5 v2.0 password based encryption key
  71. * derivation function PBKDF2 using the only currently defined function HMAC
  72. * with SHA1. Verified against test vectors posted by Peter Gutmann
  73. * <pgut001@cs.auckland.ac.nz> to the PKCS-TNG <pkcs-tng@rsa.com> mailing list.
  74. */
  75. int PKCS5_PBKDF2_HMAC_SHA1(const char *pass, int passlen,
  76. unsigned char *salt, int saltlen, int iter,
  77. int keylen, unsigned char *out)
  78. {
  79. unsigned char digtmp[SHA_DIGEST_LENGTH], *p, itmp[4];
  80. int cplen, j, k, tkeylen;
  81. unsigned long i = 1;
  82. HMAC_CTX hctx;
  83. HMAC_CTX_init(&hctx);
  84. p = out;
  85. tkeylen = keylen;
  86. if(!pass) passlen = 0;
  87. else if(passlen == -1) passlen = strlen(pass);
  88. while(tkeylen) {
  89. if(tkeylen > SHA_DIGEST_LENGTH) cplen = SHA_DIGEST_LENGTH;
  90. else cplen = tkeylen;
  91. /* We are unlikely to ever use more than 256 blocks (5120 bits!)
  92. * but just in case...
  93. */
  94. itmp[0] = (unsigned char)((i >> 24) & 0xff);
  95. itmp[1] = (unsigned char)((i >> 16) & 0xff);
  96. itmp[2] = (unsigned char)((i >> 8) & 0xff);
  97. itmp[3] = (unsigned char)(i & 0xff);
  98. HMAC_Init_ex(&hctx, pass, passlen, EVP_sha1(), NULL);
  99. HMAC_Update(&hctx, salt, saltlen);
  100. HMAC_Update(&hctx, itmp, 4);
  101. HMAC_Final(&hctx, digtmp, NULL);
  102. memcpy(p, digtmp, cplen);
  103. for(j = 1; j < iter; j++) {
  104. HMAC(EVP_sha1(), pass, passlen,
  105. digtmp, SHA_DIGEST_LENGTH, digtmp, NULL);
  106. for(k = 0; k < cplen; k++) p[k] ^= digtmp[k];
  107. }
  108. tkeylen-= cplen;
  109. i++;
  110. p+= cplen;
  111. }
  112. HMAC_CTX_cleanup(&hctx);
  113. #ifdef DEBUG_PKCS5V2
  114. fprintf(stderr, "Password:\n");
  115. h__dump (pass, passlen);
  116. fprintf(stderr, "Salt:\n");
  117. h__dump (salt, saltlen);
  118. fprintf(stderr, "Iteration count %d\n", iter);
  119. fprintf(stderr, "Key:\n");
  120. h__dump (out, keylen);
  121. #endif
  122. return 1;
  123. }
  124. #ifdef DO_TEST
  125. main()
  126. {
  127. unsigned char out[4];
  128. unsigned char salt[] = {0x12, 0x34, 0x56, 0x78};
  129. PKCS5_PBKDF2_HMAC_SHA1("password", -1, salt, 4, 5, 4, out);
  130. fprintf(stderr, "Out %02X %02X %02X %02X\n",
  131. out[0], out[1], out[2], out[3]);
  132. }
  133. #endif
  134. /* Now the key derivation function itself. This is a bit evil because
  135. * it has to check the ASN1 parameters are valid: and there are quite a
  136. * few of them...
  137. */
  138. int PKCS5_v2_PBE_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass, int passlen,
  139. ASN1_TYPE *param, const EVP_CIPHER *c, const EVP_MD *md,
  140. int en_de)
  141. {
  142. unsigned char *pbuf, *salt, key[EVP_MAX_KEY_LENGTH];
  143. int saltlen, keylen, iter, plen;
  144. PBE2PARAM *pbe2 = NULL;
  145. const EVP_CIPHER *cipher;
  146. PBKDF2PARAM *kdf = NULL;
  147. pbuf = param->value.sequence->data;
  148. plen = param->value.sequence->length;
  149. if(!param || (param->type != V_ASN1_SEQUENCE) ||
  150. !(pbe2 = d2i_PBE2PARAM(NULL, &pbuf, plen))) {
  151. EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,EVP_R_DECODE_ERROR);
  152. return 0;
  153. }
  154. /* See if we recognise the key derivation function */
  155. if(OBJ_obj2nid(pbe2->keyfunc->algorithm) != NID_id_pbkdf2) {
  156. EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,
  157. EVP_R_UNSUPPORTED_KEY_DERIVATION_FUNCTION);
  158. goto err;
  159. }
  160. /* lets see if we recognise the encryption algorithm.
  161. */
  162. cipher = EVP_get_cipherbyname(
  163. OBJ_nid2sn(OBJ_obj2nid(pbe2->encryption->algorithm)));
  164. if(!cipher) {
  165. EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,
  166. EVP_R_UNSUPPORTED_CIPHER);
  167. goto err;
  168. }
  169. /* Fixup cipher based on AlgorithmIdentifier */
  170. EVP_CipherInit_ex(ctx, cipher, NULL, NULL, NULL, en_de);
  171. if(EVP_CIPHER_asn1_to_param(ctx, pbe2->encryption->parameter) < 0) {
  172. EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,
  173. EVP_R_CIPHER_PARAMETER_ERROR);
  174. goto err;
  175. }
  176. keylen = EVP_CIPHER_CTX_key_length(ctx);
  177. OPENSSL_assert(keylen <= sizeof key);
  178. /* Now decode key derivation function */
  179. pbuf = pbe2->keyfunc->parameter->value.sequence->data;
  180. plen = pbe2->keyfunc->parameter->value.sequence->length;
  181. if(!pbe2->keyfunc->parameter ||
  182. (pbe2->keyfunc->parameter->type != V_ASN1_SEQUENCE) ||
  183. !(kdf = d2i_PBKDF2PARAM(NULL, &pbuf, plen)) ) {
  184. EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,EVP_R_DECODE_ERROR);
  185. goto err;
  186. }
  187. PBE2PARAM_free(pbe2);
  188. pbe2 = NULL;
  189. /* Now check the parameters of the kdf */
  190. if(kdf->keylength && (ASN1_INTEGER_get(kdf->keylength) != keylen)){
  191. EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,
  192. EVP_R_UNSUPPORTED_KEYLENGTH);
  193. goto err;
  194. }
  195. if(kdf->prf && (OBJ_obj2nid(kdf->prf->algorithm) != NID_hmacWithSHA1)) {
  196. EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN, EVP_R_UNSUPPORTED_PRF);
  197. goto err;
  198. }
  199. if(kdf->salt->type != V_ASN1_OCTET_STRING) {
  200. EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,
  201. EVP_R_UNSUPPORTED_SALT_TYPE);
  202. goto err;
  203. }
  204. /* it seems that its all OK */
  205. salt = kdf->salt->value.octet_string->data;
  206. saltlen = kdf->salt->value.octet_string->length;
  207. iter = ASN1_INTEGER_get(kdf->iter);
  208. PKCS5_PBKDF2_HMAC_SHA1(pass, passlen, salt, saltlen, iter, keylen, key);
  209. EVP_CipherInit_ex(ctx, NULL, NULL, key, NULL, en_de);
  210. OPENSSL_cleanse(key, keylen);
  211. PBKDF2PARAM_free(kdf);
  212. return 1;
  213. err:
  214. PBE2PARAM_free(pbe2);
  215. PBKDF2PARAM_free(kdf);
  216. return 0;
  217. }
  218. #ifdef DEBUG_PKCS5V2
  219. static void h__dump (const unsigned char *p, int len)
  220. {
  221. for (; len --; p++) fprintf(stderr, "%02X ", *p);
  222. fprintf(stderr, "\n");
  223. }
  224. #endif
  225. #endif