p5_pbev2.c revision 312826
1/* p5_pbev2.c */
2/*
3 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
4 * 1999-2004.
5 */
6/* ====================================================================
7 * Copyright (c) 1999 The OpenSSL Project.  All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 *    notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 *    notice, this list of conditions and the following disclaimer in
18 *    the documentation and/or other materials provided with the
19 *    distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 *    software must display the following acknowledgment:
23 *    "This product includes software developed by the OpenSSL Project
24 *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 *    endorse or promote products derived from this software without
28 *    prior written permission. For written permission, please contact
29 *    licensing@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 *    nor may "OpenSSL" appear in their names without prior written
33 *    permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 *    acknowledgment:
37 *    "This product includes software developed by the OpenSSL Project
38 *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com).  This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59
60#include <stdio.h>
61#include "cryptlib.h"
62#include <openssl/asn1t.h>
63#include <openssl/x509.h>
64#include <openssl/rand.h>
65
66/* PKCS#5 v2.0 password based encryption structures */
67
68ASN1_SEQUENCE(PBE2PARAM) = {
69        ASN1_SIMPLE(PBE2PARAM, keyfunc, X509_ALGOR),
70        ASN1_SIMPLE(PBE2PARAM, encryption, X509_ALGOR)
71} ASN1_SEQUENCE_END(PBE2PARAM)
72
73IMPLEMENT_ASN1_FUNCTIONS(PBE2PARAM)
74
75ASN1_SEQUENCE(PBKDF2PARAM) = {
76        ASN1_SIMPLE(PBKDF2PARAM, salt, ASN1_ANY),
77        ASN1_SIMPLE(PBKDF2PARAM, iter, ASN1_INTEGER),
78        ASN1_OPT(PBKDF2PARAM, keylength, ASN1_INTEGER),
79        ASN1_OPT(PBKDF2PARAM, prf, X509_ALGOR)
80} ASN1_SEQUENCE_END(PBKDF2PARAM)
81
82IMPLEMENT_ASN1_FUNCTIONS(PBKDF2PARAM)
83
84/*
85 * Return an algorithm identifier for a PKCS#5 v2.0 PBE algorithm: yes I know
86 * this is horrible! Extended version to allow application supplied PRF NID
87 * and IV.
88 */
89
90X509_ALGOR *PKCS5_pbe2_set_iv(const EVP_CIPHER *cipher, int iter,
91                              unsigned char *salt, int saltlen,
92                              unsigned char *aiv, int prf_nid)
93{
94    X509_ALGOR *scheme = NULL, *ret = NULL;
95    int alg_nid, keylen;
96    EVP_CIPHER_CTX ctx;
97    unsigned char iv[EVP_MAX_IV_LENGTH];
98    PBE2PARAM *pbe2 = NULL;
99
100    alg_nid = EVP_CIPHER_type(cipher);
101    if (alg_nid == NID_undef) {
102        ASN1err(ASN1_F_PKCS5_PBE2_SET_IV,
103                ASN1_R_CIPHER_HAS_NO_OBJECT_IDENTIFIER);
104        goto err;
105    }
106
107    if (!(pbe2 = PBE2PARAM_new()))
108        goto merr;
109
110    /* Setup the AlgorithmIdentifier for the encryption scheme */
111    scheme = pbe2->encryption;
112
113    scheme->algorithm = OBJ_nid2obj(alg_nid);
114    if (!(scheme->parameter = ASN1_TYPE_new()))
115        goto merr;
116
117    /* Create random IV */
118    if (EVP_CIPHER_iv_length(cipher)) {
119        if (aiv)
120            memcpy(iv, aiv, EVP_CIPHER_iv_length(cipher));
121        else if (RAND_bytes(iv, EVP_CIPHER_iv_length(cipher)) <= 0)
122            goto err;
123    }
124
125    EVP_CIPHER_CTX_init(&ctx);
126
127    /* Dummy cipherinit to just setup the IV, and PRF */
128    if (!EVP_CipherInit_ex(&ctx, cipher, NULL, NULL, iv, 0))
129        goto err;
130    if (EVP_CIPHER_param_to_asn1(&ctx, scheme->parameter) < 0) {
131        ASN1err(ASN1_F_PKCS5_PBE2_SET_IV, ASN1_R_ERROR_SETTING_CIPHER_PARAMS);
132        EVP_CIPHER_CTX_cleanup(&ctx);
133        goto err;
134    }
135    /*
136     * If prf NID unspecified see if cipher has a preference. An error is OK
137     * here: just means use default PRF.
138     */
139    if ((prf_nid == -1) &&
140        EVP_CIPHER_CTX_ctrl(&ctx, EVP_CTRL_PBE_PRF_NID, 0, &prf_nid) <= 0) {
141        ERR_clear_error();
142        prf_nid = NID_hmacWithSHA1;
143    }
144    EVP_CIPHER_CTX_cleanup(&ctx);
145
146    /* If its RC2 then we'd better setup the key length */
147
148    if (alg_nid == NID_rc2_cbc)
149        keylen = EVP_CIPHER_key_length(cipher);
150    else
151        keylen = -1;
152
153    /* Setup keyfunc */
154
155    X509_ALGOR_free(pbe2->keyfunc);
156
157    pbe2->keyfunc = PKCS5_pbkdf2_set(iter, salt, saltlen, prf_nid, keylen);
158
159    if (!pbe2->keyfunc)
160        goto merr;
161
162    /* Now set up top level AlgorithmIdentifier */
163
164    if (!(ret = X509_ALGOR_new()))
165        goto merr;
166    if (!(ret->parameter = ASN1_TYPE_new()))
167        goto merr;
168
169    ret->algorithm = OBJ_nid2obj(NID_pbes2);
170
171    /* Encode PBE2PARAM into parameter */
172
173    if (!ASN1_item_pack(pbe2, ASN1_ITEM_rptr(PBE2PARAM),
174                        &ret->parameter->value.sequence))
175         goto merr;
176    ret->parameter->type = V_ASN1_SEQUENCE;
177
178    PBE2PARAM_free(pbe2);
179    pbe2 = NULL;
180
181    return ret;
182
183 merr:
184    ASN1err(ASN1_F_PKCS5_PBE2_SET_IV, ERR_R_MALLOC_FAILURE);
185
186 err:
187    PBE2PARAM_free(pbe2);
188    /* Note 'scheme' is freed as part of pbe2 */
189    X509_ALGOR_free(ret);
190
191    return NULL;
192}
193
194X509_ALGOR *PKCS5_pbe2_set(const EVP_CIPHER *cipher, int iter,
195                           unsigned char *salt, int saltlen)
196{
197    return PKCS5_pbe2_set_iv(cipher, iter, salt, saltlen, NULL, -1);
198}
199
200X509_ALGOR *PKCS5_pbkdf2_set(int iter, unsigned char *salt, int saltlen,
201                             int prf_nid, int keylen)
202{
203    X509_ALGOR *keyfunc = NULL;
204    PBKDF2PARAM *kdf = NULL;
205    ASN1_OCTET_STRING *osalt = NULL;
206
207    if (!(kdf = PBKDF2PARAM_new()))
208        goto merr;
209    if (!(osalt = M_ASN1_OCTET_STRING_new()))
210        goto merr;
211
212    kdf->salt->value.octet_string = osalt;
213    kdf->salt->type = V_ASN1_OCTET_STRING;
214
215    if (!saltlen)
216        saltlen = PKCS5_SALT_LEN;
217    if (!(osalt->data = OPENSSL_malloc(saltlen)))
218        goto merr;
219
220    osalt->length = saltlen;
221
222    if (salt)
223        memcpy(osalt->data, salt, saltlen);
224    else if (RAND_bytes(osalt->data, saltlen) <= 0)
225        goto merr;
226
227    if (iter <= 0)
228        iter = PKCS5_DEFAULT_ITER;
229
230    if (!ASN1_INTEGER_set(kdf->iter, iter))
231        goto merr;
232
233    /* If have a key len set it up */
234
235    if (keylen > 0) {
236        if (!(kdf->keylength = M_ASN1_INTEGER_new()))
237            goto merr;
238        if (!ASN1_INTEGER_set(kdf->keylength, keylen))
239            goto merr;
240    }
241
242    /* prf can stay NULL if we are using hmacWithSHA1 */
243    if (prf_nid > 0 && prf_nid != NID_hmacWithSHA1) {
244        kdf->prf = X509_ALGOR_new();
245        if (!kdf->prf)
246            goto merr;
247        X509_ALGOR_set0(kdf->prf, OBJ_nid2obj(prf_nid), V_ASN1_NULL, NULL);
248    }
249
250    /* Finally setup the keyfunc structure */
251
252    keyfunc = X509_ALGOR_new();
253    if (!keyfunc)
254        goto merr;
255
256    keyfunc->algorithm = OBJ_nid2obj(NID_id_pbkdf2);
257
258    /* Encode PBKDF2PARAM into parameter of pbe2 */
259
260    if (!(keyfunc->parameter = ASN1_TYPE_new()))
261        goto merr;
262
263    if (!ASN1_item_pack(kdf, ASN1_ITEM_rptr(PBKDF2PARAM),
264                        &keyfunc->parameter->value.sequence))
265         goto merr;
266    keyfunc->parameter->type = V_ASN1_SEQUENCE;
267
268    PBKDF2PARAM_free(kdf);
269    return keyfunc;
270
271 merr:
272    ASN1err(ASN1_F_PKCS5_PBKDF2_SET, ERR_R_MALLOC_FAILURE);
273    PBKDF2PARAM_free(kdf);
274    X509_ALGOR_free(keyfunc);
275    return NULL;
276}
277