• Home
  • History
  • Annotate
  • Line#
  • Navigate
  • Raw
  • Download
  • only in /asuswrt-rt-n18u-9.0.0.4.380.2695/release/src-rt-6.x.4708/router/openssl-1.0.0q/crypto/evp/
1/* p5_crpt2.c */
2/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
3 * project 1999.
4 */
5/* ====================================================================
6 * Copyright (c) 1999-2006 The OpenSSL Project.  All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 *    notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 *    notice, this list of conditions and the following disclaimer in
17 *    the documentation and/or other materials provided with the
18 *    distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 *    software must display the following acknowledgment:
22 *    "This product includes software developed by the OpenSSL Project
23 *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 *    endorse or promote products derived from this software without
27 *    prior written permission. For written permission, please contact
28 *    licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 *    nor may "OpenSSL" appear in their names without prior written
32 *    permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 *    acknowledgment:
36 *    "This product includes software developed by the OpenSSL Project
37 *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com).  This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58#include <stdio.h>
59#include <stdlib.h>
60#include "cryptlib.h"
61#if !defined(OPENSSL_NO_HMAC) && !defined(OPENSSL_NO_SHA)
62#include <openssl/x509.h>
63#include <openssl/evp.h>
64#include <openssl/hmac.h>
65
66/* set this to print out info about the keygen algorithm */
67/* #define DEBUG_PKCS5V2 */
68
69#ifdef DEBUG_PKCS5V2
70	static void h__dump (const unsigned char *p, int len);
71#endif
72
73/* This is an implementation of PKCS#5 v2.0 password based encryption key
74 * derivation function PBKDF2.
75 * SHA1 version verified against test vectors posted by Peter Gutmann
76 * <pgut001@cs.auckland.ac.nz> to the PKCS-TNG <pkcs-tng@rsa.com> mailing list.
77 */
78
79int PKCS5_PBKDF2_HMAC(const char *pass, int passlen,
80			   const unsigned char *salt, int saltlen, int iter,
81			   const EVP_MD *digest,
82			   int keylen, unsigned char *out)
83	{
84	unsigned char digtmp[EVP_MAX_MD_SIZE], *p, itmp[4];
85	int cplen, j, k, tkeylen, mdlen;
86	unsigned long i = 1;
87	HMAC_CTX hctx_tpl, hctx;
88
89	mdlen = EVP_MD_size(digest);
90	if (mdlen < 0)
91		return 0;
92
93	HMAC_CTX_init(&hctx_tpl);
94	p = out;
95	tkeylen = keylen;
96	if(!pass)
97		passlen = 0;
98	else if(passlen == -1)
99		passlen = strlen(pass);
100	if (!HMAC_Init_ex(&hctx_tpl, pass, passlen, digest, NULL))
101		{
102		HMAC_CTX_cleanup(&hctx_tpl);
103		return 0;
104		}
105	while(tkeylen)
106		{
107		if(tkeylen > mdlen)
108			cplen = mdlen;
109		else
110			cplen = tkeylen;
111		/* We are unlikely to ever use more than 256 blocks (5120 bits!)
112		 * but just in case...
113		 */
114		itmp[0] = (unsigned char)((i >> 24) & 0xff);
115		itmp[1] = (unsigned char)((i >> 16) & 0xff);
116		itmp[2] = (unsigned char)((i >> 8) & 0xff);
117		itmp[3] = (unsigned char)(i & 0xff);
118		if (!HMAC_CTX_copy(&hctx, &hctx_tpl))
119			{
120			HMAC_CTX_cleanup(&hctx_tpl);
121			return 0;
122			}
123		if (!HMAC_Update(&hctx, salt, saltlen)
124		    || !HMAC_Update(&hctx, itmp, 4)
125		    || !HMAC_Final(&hctx, digtmp, NULL))
126			{
127			HMAC_CTX_cleanup(&hctx_tpl);
128			HMAC_CTX_cleanup(&hctx);
129			return 0;
130			}
131		HMAC_CTX_cleanup(&hctx);
132		memcpy(p, digtmp, cplen);
133		for(j = 1; j < iter; j++)
134			{
135			if (!HMAC_CTX_copy(&hctx, &hctx_tpl))
136				{
137				HMAC_CTX_cleanup(&hctx_tpl);
138				return 0;
139				}
140			if (!HMAC_Update(&hctx, digtmp, mdlen)
141			    || !HMAC_Final(&hctx, digtmp, NULL))
142				{
143				HMAC_CTX_cleanup(&hctx_tpl);
144				HMAC_CTX_cleanup(&hctx);
145				return 0;
146				}
147			HMAC_CTX_cleanup(&hctx);
148			for(k = 0; k < cplen; k++)
149				p[k] ^= digtmp[k];
150			}
151		tkeylen-= cplen;
152		i++;
153		p+= cplen;
154		}
155	HMAC_CTX_cleanup(&hctx_tpl);
156#ifdef DEBUG_PKCS5V2
157	fprintf(stderr, "Password:\n");
158	h__dump (pass, passlen);
159	fprintf(stderr, "Salt:\n");
160	h__dump (salt, saltlen);
161	fprintf(stderr, "Iteration count %d\n", iter);
162	fprintf(stderr, "Key:\n");
163	h__dump (out, keylen);
164#endif
165	return 1;
166	}
167
168int PKCS5_PBKDF2_HMAC_SHA1(const char *pass, int passlen,
169			   const unsigned char *salt, int saltlen, int iter,
170			   int keylen, unsigned char *out)
171	{
172	return PKCS5_PBKDF2_HMAC(pass, passlen, salt, saltlen, iter, EVP_sha1(),
173					keylen, out);
174	}
175
176#ifdef DO_TEST
177main()
178{
179	unsigned char out[4];
180	unsigned char salt[] = {0x12, 0x34, 0x56, 0x78};
181	PKCS5_PBKDF2_HMAC_SHA1("password", -1, salt, 4, 5, 4, out);
182	fprintf(stderr, "Out %02X %02X %02X %02X\n",
183					 out[0], out[1], out[2], out[3]);
184}
185
186#endif
187
188/* Now the key derivation function itself. This is a bit evil because
189 * it has to check the ASN1 parameters are valid: and there are quite a
190 * few of them...
191 */
192
193int PKCS5_v2_PBE_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass, int passlen,
194                         ASN1_TYPE *param, const EVP_CIPHER *c, const EVP_MD *md,
195                         int en_de)
196{
197	unsigned char *salt, key[EVP_MAX_KEY_LENGTH];
198	const unsigned char *pbuf;
199	int saltlen, iter, plen;
200	unsigned int keylen;
201	PBE2PARAM *pbe2 = NULL;
202	const EVP_CIPHER *cipher;
203	PBKDF2PARAM *kdf = NULL;
204	const EVP_MD *prfmd;
205	int prf_nid, hmac_md_nid;
206
207	if (param == NULL || param->type != V_ASN1_SEQUENCE ||
208	    param->value.sequence == NULL) {
209		EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,EVP_R_DECODE_ERROR);
210		return 0;
211	}
212
213	pbuf = param->value.sequence->data;
214	plen = param->value.sequence->length;
215	if(!(pbe2 = d2i_PBE2PARAM(NULL, &pbuf, plen))) {
216		EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,EVP_R_DECODE_ERROR);
217		return 0;
218	}
219
220	/* See if we recognise the key derivation function */
221
222	if(OBJ_obj2nid(pbe2->keyfunc->algorithm) != NID_id_pbkdf2) {
223		EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,
224				EVP_R_UNSUPPORTED_KEY_DERIVATION_FUNCTION);
225		goto err;
226	}
227
228	/* lets see if we recognise the encryption algorithm.
229	 */
230
231	cipher = EVP_get_cipherbyobj(pbe2->encryption->algorithm);
232
233	if(!cipher) {
234		EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,
235						EVP_R_UNSUPPORTED_CIPHER);
236		goto err;
237	}
238
239	/* Fixup cipher based on AlgorithmIdentifier */
240	EVP_CipherInit_ex(ctx, cipher, NULL, NULL, NULL, en_de);
241	if(EVP_CIPHER_asn1_to_param(ctx, pbe2->encryption->parameter) < 0) {
242		EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,
243					EVP_R_CIPHER_PARAMETER_ERROR);
244		goto err;
245	}
246	keylen = EVP_CIPHER_CTX_key_length(ctx);
247	OPENSSL_assert(keylen <= sizeof key);
248
249	/* Now decode key derivation function */
250
251	if(!pbe2->keyfunc->parameter ||
252		 (pbe2->keyfunc->parameter->type != V_ASN1_SEQUENCE))
253		{
254		EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,EVP_R_DECODE_ERROR);
255		goto err;
256		}
257
258	pbuf = pbe2->keyfunc->parameter->value.sequence->data;
259	plen = pbe2->keyfunc->parameter->value.sequence->length;
260	if(!(kdf = d2i_PBKDF2PARAM(NULL, &pbuf, plen)) ) {
261		EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,EVP_R_DECODE_ERROR);
262		goto err;
263	}
264
265	PBE2PARAM_free(pbe2);
266	pbe2 = NULL;
267
268	/* Now check the parameters of the kdf */
269
270	if(kdf->keylength && (ASN1_INTEGER_get(kdf->keylength) != (int)keylen)){
271		EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,
272						EVP_R_UNSUPPORTED_KEYLENGTH);
273		goto err;
274	}
275
276	if (kdf->prf)
277		prf_nid = OBJ_obj2nid(kdf->prf->algorithm);
278	else
279		prf_nid = NID_hmacWithSHA1;
280
281	if (!EVP_PBE_find(EVP_PBE_TYPE_PRF, prf_nid, NULL, &hmac_md_nid, 0))
282		{
283		EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN, EVP_R_UNSUPPORTED_PRF);
284		goto err;
285		}
286
287	prfmd = EVP_get_digestbynid(hmac_md_nid);
288	if (prfmd == NULL)
289		{
290		EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN, EVP_R_UNSUPPORTED_PRF);
291		goto err;
292		}
293
294	if(kdf->salt->type != V_ASN1_OCTET_STRING) {
295		EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,
296						EVP_R_UNSUPPORTED_SALT_TYPE);
297		goto err;
298	}
299
300	/* it seems that its all OK */
301	salt = kdf->salt->value.octet_string->data;
302	saltlen = kdf->salt->value.octet_string->length;
303	iter = ASN1_INTEGER_get(kdf->iter);
304	if(!PKCS5_PBKDF2_HMAC(pass, passlen, salt, saltlen, iter, prfmd,
305						   keylen, key))
306		goto err;
307	EVP_CipherInit_ex(ctx, NULL, NULL, key, NULL, en_de);
308	OPENSSL_cleanse(key, keylen);
309	PBKDF2PARAM_free(kdf);
310	return 1;
311
312	err:
313	PBE2PARAM_free(pbe2);
314	PBKDF2PARAM_free(kdf);
315	return 0;
316}
317
318#ifdef DEBUG_PKCS5V2
319static void h__dump (const unsigned char *p, int len)
320{
321        for (; len --; p++) fprintf(stderr, "%02X ", *p);
322        fprintf(stderr, "\n");
323}
324#endif
325#endif
326