p5_crpt.c revision 296465
1/* p5_crpt.c */
2/*
3 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
4 * 1999.
5 */
6/* ====================================================================
7 * Copyright (c) 1999 The OpenSSL Project.  All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 *    notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 *    notice, this list of conditions and the following disclaimer in
18 *    the documentation and/or other materials provided with the
19 *    distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 *    software must display the following acknowledgment:
23 *    "This product includes software developed by the OpenSSL Project
24 *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 *    endorse or promote products derived from this software without
28 *    prior written permission. For written permission, please contact
29 *    licensing@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 *    nor may "OpenSSL" appear in their names without prior written
33 *    permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 *    acknowledgment:
37 *    "This product includes software developed by the OpenSSL Project
38 *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com).  This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59
60#include <stdio.h>
61#include <stdlib.h>
62#include "cryptlib.h"
63#include <openssl/x509.h>
64#include <openssl/evp.h>
65
66/*
67 * PKCS#5 v1.5 compatible PBE functions: see PKCS#5 v2.0 for more info.
68 */
69
70void PKCS5_PBE_add(void)
71{
72#ifndef OPENSSL_NO_DES
73# ifndef OPENSSL_NO_MD5
74    EVP_PBE_alg_add(NID_pbeWithMD5AndDES_CBC, EVP_des_cbc(), EVP_md5(),
75                    PKCS5_PBE_keyivgen);
76# endif
77# ifndef OPENSSL_NO_MD2
78    EVP_PBE_alg_add(NID_pbeWithMD2AndDES_CBC, EVP_des_cbc(), EVP_md2(),
79                    PKCS5_PBE_keyivgen);
80# endif
81# ifndef OPENSSL_NO_SHA
82    EVP_PBE_alg_add(NID_pbeWithSHA1AndDES_CBC, EVP_des_cbc(), EVP_sha1(),
83                    PKCS5_PBE_keyivgen);
84# endif
85#endif
86#ifndef OPENSSL_NO_RC2
87# ifndef OPENSSL_NO_MD5
88    EVP_PBE_alg_add(NID_pbeWithMD5AndRC2_CBC, EVP_rc2_64_cbc(), EVP_md5(),
89                    PKCS5_PBE_keyivgen);
90# endif
91# ifndef OPENSSL_NO_MD2
92    EVP_PBE_alg_add(NID_pbeWithMD2AndRC2_CBC, EVP_rc2_64_cbc(), EVP_md2(),
93                    PKCS5_PBE_keyivgen);
94# endif
95# ifndef OPENSSL_NO_SHA
96    EVP_PBE_alg_add(NID_pbeWithSHA1AndRC2_CBC, EVP_rc2_64_cbc(), EVP_sha1(),
97                    PKCS5_PBE_keyivgen);
98# endif
99#endif
100#ifndef OPENSSL_NO_HMAC
101    EVP_PBE_alg_add(NID_pbes2, NULL, NULL, PKCS5_v2_PBE_keyivgen);
102#endif
103}
104
105int PKCS5_PBE_keyivgen(EVP_CIPHER_CTX *cctx, const char *pass, int passlen,
106                       ASN1_TYPE *param, const EVP_CIPHER *cipher,
107                       const EVP_MD *md, int en_de)
108{
109    EVP_MD_CTX ctx;
110    unsigned char md_tmp[EVP_MAX_MD_SIZE];
111    unsigned char key[EVP_MAX_KEY_LENGTH], iv[EVP_MAX_IV_LENGTH];
112    int i;
113    PBEPARAM *pbe;
114    int saltlen, iter;
115    unsigned char *salt;
116    const unsigned char *pbuf;
117
118    /* Extract useful info from parameter */
119    if (param == NULL || param->type != V_ASN1_SEQUENCE ||
120        param->value.sequence == NULL) {
121        EVPerr(EVP_F_PKCS5_PBE_KEYIVGEN, EVP_R_DECODE_ERROR);
122        return 0;
123    }
124
125    pbuf = param->value.sequence->data;
126    if (!(pbe = d2i_PBEPARAM(NULL, &pbuf, param->value.sequence->length))) {
127        EVPerr(EVP_F_PKCS5_PBE_KEYIVGEN, EVP_R_DECODE_ERROR);
128        return 0;
129    }
130
131    if (!pbe->iter)
132        iter = 1;
133    else
134        iter = ASN1_INTEGER_get(pbe->iter);
135    salt = pbe->salt->data;
136    saltlen = pbe->salt->length;
137
138    if (!pass)
139        passlen = 0;
140    else if (passlen == -1)
141        passlen = strlen(pass);
142
143    EVP_MD_CTX_init(&ctx);
144    EVP_DigestInit_ex(&ctx, md, NULL);
145    EVP_DigestUpdate(&ctx, pass, passlen);
146    EVP_DigestUpdate(&ctx, salt, saltlen);
147    PBEPARAM_free(pbe);
148    EVP_DigestFinal_ex(&ctx, md_tmp, NULL);
149    for (i = 1; i < iter; i++) {
150        EVP_DigestInit_ex(&ctx, md, NULL);
151        EVP_DigestUpdate(&ctx, md_tmp, EVP_MD_size(md));
152        EVP_DigestFinal_ex(&ctx, md_tmp, NULL);
153    }
154    EVP_MD_CTX_cleanup(&ctx);
155    OPENSSL_assert(EVP_CIPHER_key_length(cipher) <= (int)sizeof(md_tmp));
156    memcpy(key, md_tmp, EVP_CIPHER_key_length(cipher));
157    OPENSSL_assert(EVP_CIPHER_iv_length(cipher) <= 16);
158    memcpy(iv, md_tmp + (16 - EVP_CIPHER_iv_length(cipher)),
159           EVP_CIPHER_iv_length(cipher));
160    EVP_CipherInit_ex(cctx, cipher, NULL, key, iv, en_de);
161    OPENSSL_cleanse(md_tmp, EVP_MAX_MD_SIZE);
162    OPENSSL_cleanse(key, EVP_MAX_KEY_LENGTH);
163    OPENSSL_cleanse(iv, EVP_MAX_IV_LENGTH);
164    return 1;
165}
166