2
0

p5_crpt.c 5.9 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165
  1. /* p5_crpt.c */
  2. /*
  3. * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
  4. * 1999.
  5. */
  6. /* ====================================================================
  7. * Copyright (c) 1999 The OpenSSL Project. All rights reserved.
  8. *
  9. * Redistribution and use in source and binary forms, with or without
  10. * modification, are permitted provided that the following conditions
  11. * are met:
  12. *
  13. * 1. Redistributions of source code must retain the above copyright
  14. * notice, this list of conditions and the following disclaimer.
  15. *
  16. * 2. Redistributions in binary form must reproduce the above copyright
  17. * notice, this list of conditions and the following disclaimer in
  18. * the documentation and/or other materials provided with the
  19. * distribution.
  20. *
  21. * 3. All advertising materials mentioning features or use of this
  22. * software must display the following acknowledgment:
  23. * "This product includes software developed by the OpenSSL Project
  24. * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
  25. *
  26. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  27. * endorse or promote products derived from this software without
  28. * prior written permission. For written permission, please contact
  29. * licensing@OpenSSL.org.
  30. *
  31. * 5. Products derived from this software may not be called "OpenSSL"
  32. * nor may "OpenSSL" appear in their names without prior written
  33. * permission of the OpenSSL Project.
  34. *
  35. * 6. Redistributions of any form whatsoever must retain the following
  36. * acknowledgment:
  37. * "This product includes software developed by the OpenSSL Project
  38. * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  41. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  43. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  44. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  45. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  46. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  47. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  49. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  50. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  51. * OF THE POSSIBILITY OF SUCH DAMAGE.
  52. * ====================================================================
  53. *
  54. * This product includes cryptographic software written by Eric Young
  55. * (eay@cryptsoft.com). This product includes software written by Tim
  56. * Hudson (tjh@cryptsoft.com).
  57. *
  58. */
  59. #include <stdio.h>
  60. #include <stdlib.h>
  61. #include "cryptlib.h"
  62. #include <openssl/x509.h>
  63. #include <openssl/evp.h>
  64. /*
  65. * PKCS#5 v1.5 compatible PBE functions: see PKCS#5 v2.0 for more info.
  66. */
  67. void PKCS5_PBE_add(void)
  68. {
  69. #ifndef OPENSSL_NO_DES
  70. # ifndef OPENSSL_NO_MD5
  71. EVP_PBE_alg_add(NID_pbeWithMD5AndDES_CBC, EVP_des_cbc(), EVP_md5(),
  72. PKCS5_PBE_keyivgen);
  73. # endif
  74. # ifndef OPENSSL_NO_MD2
  75. EVP_PBE_alg_add(NID_pbeWithMD2AndDES_CBC, EVP_des_cbc(), EVP_md2(),
  76. PKCS5_PBE_keyivgen);
  77. # endif
  78. # ifndef OPENSSL_NO_SHA
  79. EVP_PBE_alg_add(NID_pbeWithSHA1AndDES_CBC, EVP_des_cbc(), EVP_sha1(),
  80. PKCS5_PBE_keyivgen);
  81. # endif
  82. #endif
  83. #ifndef OPENSSL_NO_RC2
  84. # ifndef OPENSSL_NO_MD5
  85. EVP_PBE_alg_add(NID_pbeWithMD5AndRC2_CBC, EVP_rc2_64_cbc(), EVP_md5(),
  86. PKCS5_PBE_keyivgen);
  87. # endif
  88. # ifndef OPENSSL_NO_MD2
  89. EVP_PBE_alg_add(NID_pbeWithMD2AndRC2_CBC, EVP_rc2_64_cbc(), EVP_md2(),
  90. PKCS5_PBE_keyivgen);
  91. # endif
  92. # ifndef OPENSSL_NO_SHA
  93. EVP_PBE_alg_add(NID_pbeWithSHA1AndRC2_CBC, EVP_rc2_64_cbc(), EVP_sha1(),
  94. PKCS5_PBE_keyivgen);
  95. # endif
  96. #endif
  97. #ifndef OPENSSL_NO_HMAC
  98. EVP_PBE_alg_add(NID_pbes2, NULL, NULL, PKCS5_v2_PBE_keyivgen);
  99. #endif
  100. }
  101. int PKCS5_PBE_keyivgen(EVP_CIPHER_CTX *cctx, const char *pass, int passlen,
  102. ASN1_TYPE *param, const EVP_CIPHER *cipher,
  103. const EVP_MD *md, int en_de)
  104. {
  105. EVP_MD_CTX ctx;
  106. unsigned char md_tmp[EVP_MAX_MD_SIZE];
  107. unsigned char key[EVP_MAX_KEY_LENGTH], iv[EVP_MAX_IV_LENGTH];
  108. int i;
  109. PBEPARAM *pbe;
  110. int saltlen, iter;
  111. unsigned char *salt;
  112. const unsigned char *pbuf;
  113. /* Extract useful info from parameter */
  114. if (param == NULL || param->type != V_ASN1_SEQUENCE ||
  115. param->value.sequence == NULL) {
  116. EVPerr(EVP_F_PKCS5_PBE_KEYIVGEN, EVP_R_DECODE_ERROR);
  117. return 0;
  118. }
  119. pbuf = param->value.sequence->data;
  120. if (!(pbe = d2i_PBEPARAM(NULL, &pbuf, param->value.sequence->length))) {
  121. EVPerr(EVP_F_PKCS5_PBE_KEYIVGEN, EVP_R_DECODE_ERROR);
  122. return 0;
  123. }
  124. if (!pbe->iter)
  125. iter = 1;
  126. else
  127. iter = ASN1_INTEGER_get(pbe->iter);
  128. salt = pbe->salt->data;
  129. saltlen = pbe->salt->length;
  130. if (!pass)
  131. passlen = 0;
  132. else if (passlen == -1)
  133. passlen = strlen(pass);
  134. EVP_MD_CTX_init(&ctx);
  135. EVP_DigestInit_ex(&ctx, md, NULL);
  136. EVP_DigestUpdate(&ctx, pass, passlen);
  137. EVP_DigestUpdate(&ctx, salt, saltlen);
  138. PBEPARAM_free(pbe);
  139. EVP_DigestFinal_ex(&ctx, md_tmp, NULL);
  140. for (i = 1; i < iter; i++) {
  141. EVP_DigestInit_ex(&ctx, md, NULL);
  142. EVP_DigestUpdate(&ctx, md_tmp, EVP_MD_size(md));
  143. EVP_DigestFinal_ex(&ctx, md_tmp, NULL);
  144. }
  145. EVP_MD_CTX_cleanup(&ctx);
  146. OPENSSL_assert(EVP_CIPHER_key_length(cipher) <= (int)sizeof(md_tmp));
  147. memcpy(key, md_tmp, EVP_CIPHER_key_length(cipher));
  148. OPENSSL_assert(EVP_CIPHER_iv_length(cipher) <= 16);
  149. memcpy(iv, md_tmp + (16 - EVP_CIPHER_iv_length(cipher)),
  150. EVP_CIPHER_iv_length(cipher));
  151. EVP_CipherInit_ex(cctx, cipher, NULL, key, iv, en_de);
  152. OPENSSL_cleanse(md_tmp, EVP_MAX_MD_SIZE);
  153. OPENSSL_cleanse(key, EVP_MAX_KEY_LENGTH);
  154. OPENSSL_cleanse(iv, EVP_MAX_IV_LENGTH);
  155. return 1;
  156. }