Home | History | Annotate | Download | only in evp
      1 /* p5_crpt2.c */
      2 /* Written by Dr Stephen N Henson (steve (at) openssl.org) for the OpenSSL
      3  * project 1999.
      4  */
      5 /* ====================================================================
      6  * Copyright (c) 1999-2006 The OpenSSL Project.  All rights reserved.
      7  *
      8  * Redistribution and use in source and binary forms, with or without
      9  * modification, are permitted provided that the following conditions
     10  * are met:
     11  *
     12  * 1. Redistributions of source code must retain the above copyright
     13  *    notice, this list of conditions and the following disclaimer.
     14  *
     15  * 2. Redistributions in binary form must reproduce the above copyright
     16  *    notice, this list of conditions and the following disclaimer in
     17  *    the documentation and/or other materials provided with the
     18  *    distribution.
     19  *
     20  * 3. All advertising materials mentioning features or use of this
     21  *    software must display the following acknowledgment:
     22  *    "This product includes software developed by the OpenSSL Project
     23  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
     24  *
     25  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
     26  *    endorse or promote products derived from this software without
     27  *    prior written permission. For written permission, please contact
     28  *    licensing (at) OpenSSL.org.
     29  *
     30  * 5. Products derived from this software may not be called "OpenSSL"
     31  *    nor may "OpenSSL" appear in their names without prior written
     32  *    permission of the OpenSSL Project.
     33  *
     34  * 6. Redistributions of any form whatsoever must retain the following
     35  *    acknowledgment:
     36  *    "This product includes software developed by the OpenSSL Project
     37  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
     38  *
     39  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
     40  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     41  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
     42  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
     43  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
     44  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
     45  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
     46  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
     48  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
     49  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
     50  * OF THE POSSIBILITY OF SUCH DAMAGE.
     51  * ====================================================================
     52  *
     53  * This product includes cryptographic software written by Eric Young
     54  * (eay (at) cryptsoft.com).  This product includes software written by Tim
     55  * Hudson (tjh (at) cryptsoft.com).
     56  *
     57  */
     58 #include <stdio.h>
     59 #include <stdlib.h>
     60 #include "cryptlib.h"
     61 #if !defined(OPENSSL_NO_HMAC) && !defined(OPENSSL_NO_SHA)
     62 #include <openssl/x509.h>
     63 #include <openssl/evp.h>
     64 #include <openssl/hmac.h>
     65 
     66 /* set this to print out info about the keygen algorithm */
     67 /* #define DEBUG_PKCS5V2 */
     68 
     69 #ifdef DEBUG_PKCS5V2
     70 	static void h__dump (const unsigned char *p, int len);
     71 #endif
     72 
     73 /* This is an implementation of PKCS#5 v2.0 password based encryption key
     74  * derivation function PBKDF2.
     75  * SHA1 version verified against test vectors posted by Peter Gutmann
     76  * <pgut001 (at) cs.auckland.ac.nz> to the PKCS-TNG <pkcs-tng (at) rsa.com> mailing list.
     77  */
     78 
     79 int PKCS5_PBKDF2_HMAC(const char *pass, int passlen,
     80 			   const unsigned char *salt, int saltlen, int iter,
     81 			   const EVP_MD *digest,
     82 			   int keylen, unsigned char *out)
     83 	{
     84 	unsigned char digtmp[EVP_MAX_MD_SIZE], *p, itmp[4];
     85 	int cplen, j, k, tkeylen, mdlen;
     86 	unsigned long i = 1;
     87 	HMAC_CTX hctx;
     88 
     89 	mdlen = EVP_MD_size(digest);
     90 	if (mdlen < 0)
     91 		return 0;
     92 
     93 	HMAC_CTX_init(&hctx);
     94 	p = out;
     95 	tkeylen = keylen;
     96 	if(!pass)
     97 		passlen = 0;
     98 	else if(passlen == -1)
     99 		passlen = strlen(pass);
    100 	while(tkeylen)
    101 		{
    102 		if(tkeylen > mdlen)
    103 			cplen = mdlen;
    104 		else
    105 			cplen = tkeylen;
    106 		/* We are unlikely to ever use more than 256 blocks (5120 bits!)
    107 		 * but just in case...
    108 		 */
    109 		itmp[0] = (unsigned char)((i >> 24) & 0xff);
    110 		itmp[1] = (unsigned char)((i >> 16) & 0xff);
    111 		itmp[2] = (unsigned char)((i >> 8) & 0xff);
    112 		itmp[3] = (unsigned char)(i & 0xff);
    113 		HMAC_Init_ex(&hctx, pass, passlen, digest, NULL);
    114 		HMAC_Update(&hctx, salt, saltlen);
    115 		HMAC_Update(&hctx, itmp, 4);
    116 		HMAC_Final(&hctx, digtmp, NULL);
    117 		memcpy(p, digtmp, cplen);
    118 		for(j = 1; j < iter; j++)
    119 			{
    120 			HMAC(digest, pass, passlen,
    121 				 digtmp, mdlen, digtmp, NULL);
    122 			for(k = 0; k < cplen; k++)
    123 				p[k] ^= digtmp[k];
    124 			}
    125 		tkeylen-= cplen;
    126 		i++;
    127 		p+= cplen;
    128 		}
    129 	HMAC_CTX_cleanup(&hctx);
    130 #ifdef DEBUG_PKCS5V2
    131 	fprintf(stderr, "Password:\n");
    132 	h__dump (pass, passlen);
    133 	fprintf(stderr, "Salt:\n");
    134 	h__dump (salt, saltlen);
    135 	fprintf(stderr, "Iteration count %d\n", iter);
    136 	fprintf(stderr, "Key:\n");
    137 	h__dump (out, keylen);
    138 #endif
    139 	return 1;
    140 	}
    141 
    142 int PKCS5_PBKDF2_HMAC_SHA1(const char *pass, int passlen,
    143 			   const unsigned char *salt, int saltlen, int iter,
    144 			   int keylen, unsigned char *out)
    145 	{
    146 	return PKCS5_PBKDF2_HMAC(pass, passlen, salt, saltlen, iter, EVP_sha1(),
    147 					keylen, out);
    148 	}
    149 
    150 #ifdef DO_TEST
    151 main()
    152 {
    153 	unsigned char out[4];
    154 	unsigned char salt[] = {0x12, 0x34, 0x56, 0x78};
    155 	PKCS5_PBKDF2_HMAC_SHA1("password", -1, salt, 4, 5, 4, out);
    156 	fprintf(stderr, "Out %02X %02X %02X %02X\n",
    157 					 out[0], out[1], out[2], out[3]);
    158 }
    159 
    160 #endif
    161 
    162 /* Now the key derivation function itself. This is a bit evil because
    163  * it has to check the ASN1 parameters are valid: and there are quite a
    164  * few of them...
    165  */
    166 
    167 int PKCS5_v2_PBE_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass, int passlen,
    168                          ASN1_TYPE *param, const EVP_CIPHER *c, const EVP_MD *md,
    169                          int en_de)
    170 {
    171 	unsigned char *salt, key[EVP_MAX_KEY_LENGTH];
    172 	const unsigned char *pbuf;
    173 	int saltlen, iter, plen;
    174 	unsigned int keylen;
    175 	PBE2PARAM *pbe2 = NULL;
    176 	const EVP_CIPHER *cipher;
    177 	PBKDF2PARAM *kdf = NULL;
    178 	const EVP_MD *prfmd;
    179 	int prf_nid, hmac_md_nid;
    180 
    181 	if (param == NULL || param->type != V_ASN1_SEQUENCE ||
    182 	    param->value.sequence == NULL) {
    183 		EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,EVP_R_DECODE_ERROR);
    184 		return 0;
    185 	}
    186 
    187 	pbuf = param->value.sequence->data;
    188 	plen = param->value.sequence->length;
    189 	if(!(pbe2 = d2i_PBE2PARAM(NULL, &pbuf, plen))) {
    190 		EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,EVP_R_DECODE_ERROR);
    191 		return 0;
    192 	}
    193 
    194 	/* See if we recognise the key derivation function */
    195 
    196 	if(OBJ_obj2nid(pbe2->keyfunc->algorithm) != NID_id_pbkdf2) {
    197 		EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,
    198 				EVP_R_UNSUPPORTED_KEY_DERIVATION_FUNCTION);
    199 		goto err;
    200 	}
    201 
    202 	/* lets see if we recognise the encryption algorithm.
    203 	 */
    204 
    205 	cipher = EVP_get_cipherbyobj(pbe2->encryption->algorithm);
    206 
    207 	if(!cipher) {
    208 		EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,
    209 						EVP_R_UNSUPPORTED_CIPHER);
    210 		goto err;
    211 	}
    212 
    213 	/* Fixup cipher based on AlgorithmIdentifier */
    214 	EVP_CipherInit_ex(ctx, cipher, NULL, NULL, NULL, en_de);
    215 	if(EVP_CIPHER_asn1_to_param(ctx, pbe2->encryption->parameter) < 0) {
    216 		EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,
    217 					EVP_R_CIPHER_PARAMETER_ERROR);
    218 		goto err;
    219 	}
    220 	keylen = EVP_CIPHER_CTX_key_length(ctx);
    221 	OPENSSL_assert(keylen <= sizeof key);
    222 
    223 	/* Now decode key derivation function */
    224 
    225 	if(!pbe2->keyfunc->parameter ||
    226 		 (pbe2->keyfunc->parameter->type != V_ASN1_SEQUENCE))
    227 		{
    228 		EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,EVP_R_DECODE_ERROR);
    229 		goto err;
    230 		}
    231 
    232 	pbuf = pbe2->keyfunc->parameter->value.sequence->data;
    233 	plen = pbe2->keyfunc->parameter->value.sequence->length;
    234 	if(!(kdf = d2i_PBKDF2PARAM(NULL, &pbuf, plen)) ) {
    235 		EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,EVP_R_DECODE_ERROR);
    236 		goto err;
    237 	}
    238 
    239 	PBE2PARAM_free(pbe2);
    240 	pbe2 = NULL;
    241 
    242 	/* Now check the parameters of the kdf */
    243 
    244 	if(kdf->keylength && (ASN1_INTEGER_get(kdf->keylength) != (int)keylen)){
    245 		EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,
    246 						EVP_R_UNSUPPORTED_KEYLENGTH);
    247 		goto err;
    248 	}
    249 
    250 	if (kdf->prf)
    251 		prf_nid = OBJ_obj2nid(kdf->prf->algorithm);
    252 	else
    253 		prf_nid = NID_hmacWithSHA1;
    254 
    255 	if (!EVP_PBE_find(EVP_PBE_TYPE_PRF, prf_nid, NULL, &hmac_md_nid, 0))
    256 		{
    257 		EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN, EVP_R_UNSUPPORTED_PRF);
    258 		goto err;
    259 		}
    260 
    261 	prfmd = EVP_get_digestbynid(hmac_md_nid);
    262 	if (prfmd == NULL)
    263 		{
    264 		EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN, EVP_R_UNSUPPORTED_PRF);
    265 		goto err;
    266 		}
    267 
    268 	if(kdf->salt->type != V_ASN1_OCTET_STRING) {
    269 		EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,
    270 						EVP_R_UNSUPPORTED_SALT_TYPE);
    271 		goto err;
    272 	}
    273 
    274 	/* it seems that its all OK */
    275 	salt = kdf->salt->value.octet_string->data;
    276 	saltlen = kdf->salt->value.octet_string->length;
    277 	iter = ASN1_INTEGER_get(kdf->iter);
    278 	if(!PKCS5_PBKDF2_HMAC(pass, passlen, salt, saltlen, iter, prfmd,
    279 						   keylen, key))
    280 		goto err;
    281 	EVP_CipherInit_ex(ctx, NULL, NULL, key, NULL, en_de);
    282 	OPENSSL_cleanse(key, keylen);
    283 	PBKDF2PARAM_free(kdf);
    284 	return 1;
    285 
    286 	err:
    287 	PBE2PARAM_free(pbe2);
    288 	PBKDF2PARAM_free(kdf);
    289 	return 0;
    290 }
    291 
    292 #ifdef DEBUG_PKCS5V2
    293 static void h__dump (const unsigned char *p, int len)
    294 {
    295         for (; len --; p++) fprintf(stderr, "%02X ", *p);
    296         fprintf(stderr, "\n");
    297 }
    298 #endif
    299 #endif
    300