GCC Code Coverage Report
Directory: ./ Exec Total Coverage
File: lib/libcrypto/crypto/../../libssl/src/crypto/evp/p5_crpt2.c Lines: 33 119 27.7 %
Date: 2016-12-06 Branches: 19 70 27.1 %

Line Branch Exec Source
1
/* $OpenBSD: p5_crpt2.c,v 1.21 2015/09/10 15:56:25 jsing Exp $ */
2
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
3
 * project 1999.
4
 */
5
/* ====================================================================
6
 * Copyright (c) 1999-2006 The OpenSSL Project.  All rights reserved.
7
 *
8
 * Redistribution and use in source and binary forms, with or without
9
 * modification, are permitted provided that the following conditions
10
 * are met:
11
 *
12
 * 1. Redistributions of source code must retain the above copyright
13
 *    notice, this list of conditions and the following disclaimer.
14
 *
15
 * 2. Redistributions in binary form must reproduce the above copyright
16
 *    notice, this list of conditions and the following disclaimer in
17
 *    the documentation and/or other materials provided with the
18
 *    distribution.
19
 *
20
 * 3. All advertising materials mentioning features or use of this
21
 *    software must display the following acknowledgment:
22
 *    "This product includes software developed by the OpenSSL Project
23
 *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24
 *
25
 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26
 *    endorse or promote products derived from this software without
27
 *    prior written permission. For written permission, please contact
28
 *    licensing@OpenSSL.org.
29
 *
30
 * 5. Products derived from this software may not be called "OpenSSL"
31
 *    nor may "OpenSSL" appear in their names without prior written
32
 *    permission of the OpenSSL Project.
33
 *
34
 * 6. Redistributions of any form whatsoever must retain the following
35
 *    acknowledgment:
36
 *    "This product includes software developed by the OpenSSL Project
37
 *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38
 *
39
 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40
 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42
 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43
 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44
 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46
 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48
 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49
 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50
 * OF THE POSSIBILITY OF SUCH DAMAGE.
51
 * ====================================================================
52
 *
53
 * This product includes cryptographic software written by Eric Young
54
 * (eay@cryptsoft.com).  This product includes software written by Tim
55
 * Hudson (tjh@cryptsoft.com).
56
 *
57
 */
58
59
#include <stdio.h>
60
#include <stdlib.h>
61
#include <string.h>
62
63
#include <openssl/opensslconf.h>
64
65
#if !defined(OPENSSL_NO_HMAC) && !defined(OPENSSL_NO_SHA)
66
67
#include <openssl/err.h>
68
#include <openssl/evp.h>
69
#include <openssl/hmac.h>
70
#include <openssl/x509.h>
71
72
#include "evp_locl.h"
73
74
/* This is an implementation of PKCS#5 v2.0 password based encryption key
75
 * derivation function PBKDF2.
76
 * SHA1 version verified against test vectors posted by Peter Gutmann
77
 * <pgut001@cs.auckland.ac.nz> to the PKCS-TNG <pkcs-tng@rsa.com> mailing list.
78
 */
79
80
int
81
PKCS5_PBKDF2_HMAC(const char *pass, int passlen, const unsigned char *salt,
82
    int saltlen, int iter, const EVP_MD *digest, int keylen, unsigned char *out)
83
15
{
84
	unsigned char digtmp[EVP_MAX_MD_SIZE], *p, itmp[4];
85
	int cplen, j, k, tkeylen, mdlen;
86
15
	unsigned long i = 1;
87
	HMAC_CTX hctx_tpl, hctx;
88
89
15
	mdlen = EVP_MD_size(digest);
90
15
	if (mdlen < 0)
91
		return 0;
92
93
15
	HMAC_CTX_init(&hctx_tpl);
94
15
	p = out;
95
15
	tkeylen = keylen;
96
15
	if (!pass)
97
		passlen = 0;
98
15
	else if (passlen == -1)
99
		passlen = strlen(pass);
100
15
	if (!HMAC_Init_ex(&hctx_tpl, pass, passlen, digest, NULL)) {
101
		HMAC_CTX_cleanup(&hctx_tpl);
102
		return 0;
103
	}
104
32
	while (tkeylen) {
105
17
		if (tkeylen > mdlen)
106
2
			cplen = mdlen;
107
		else
108
15
			cplen = tkeylen;
109
		/* We are unlikely to ever use more than 256 blocks (5120 bits!)
110
		 * but just in case...
111
		 */
112
17
		itmp[0] = (unsigned char)((i >> 24) & 0xff);
113
17
		itmp[1] = (unsigned char)((i >> 16) & 0xff);
114
17
		itmp[2] = (unsigned char)((i >> 8) & 0xff);
115
17
		itmp[3] = (unsigned char)(i & 0xff);
116
17
		if (!HMAC_CTX_copy(&hctx, &hctx_tpl)) {
117
			HMAC_CTX_cleanup(&hctx_tpl);
118
			return 0;
119
		}
120

17
		if (!HMAC_Update(&hctx, salt, saltlen) ||
121
		    !HMAC_Update(&hctx, itmp, 4) ||
122
		    !HMAC_Final(&hctx, digtmp, NULL)) {
123
			HMAC_CTX_cleanup(&hctx_tpl);
124
			HMAC_CTX_cleanup(&hctx);
125
			return 0;
126
		}
127
17
		HMAC_CTX_cleanup(&hctx);
128
17
		memcpy(p, digtmp, cplen);
129
45065
		for (j = 1; j < iter; j++) {
130
45048
			if (!HMAC_CTX_copy(&hctx, &hctx_tpl)) {
131
				HMAC_CTX_cleanup(&hctx_tpl);
132
				return 0;
133
			}
134

45048
			if (!HMAC_Update(&hctx, digtmp, mdlen) ||
135
			    !HMAC_Final(&hctx, digtmp, NULL)) {
136
				HMAC_CTX_cleanup(&hctx_tpl);
137
				HMAC_CTX_cleanup(&hctx);
138
				return 0;
139
			}
140
45048
			HMAC_CTX_cleanup(&hctx);
141
1244999
			for (k = 0; k < cplen; k++)
142
1199951
				p[k] ^= digtmp[k];
143
		}
144
17
		tkeylen -= cplen;
145
17
		i++;
146
17
		p += cplen;
147
	}
148
15
	HMAC_CTX_cleanup(&hctx_tpl);
149
15
	return 1;
150
}
151
152
int
153
PKCS5_PBKDF2_HMAC_SHA1(const char *pass, int passlen, const unsigned char *salt,
154
    int saltlen, int iter, int keylen, unsigned char *out)
155
{
156
	return PKCS5_PBKDF2_HMAC(pass, passlen, salt, saltlen, iter,
157
	    EVP_sha1(), keylen, out);
158
}
159
160
/* Now the key derivation function itself. This is a bit evil because
161
 * it has to check the ASN1 parameters are valid: and there are quite a
162
 * few of them...
163
 */
164
165
int
166
PKCS5_v2_PBE_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass, int passlen,
167
    ASN1_TYPE *param, const EVP_CIPHER *c, const EVP_MD *md, int en_de)
168
{
169
	const unsigned char *pbuf;
170
	int plen;
171
	PBE2PARAM *pbe2 = NULL;
172
	const EVP_CIPHER *cipher;
173
174
	int rv = 0;
175
176
	if (param == NULL || param->type != V_ASN1_SEQUENCE ||
177
	    param->value.sequence == NULL) {
178
		EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN, EVP_R_DECODE_ERROR);
179
		goto err;
180
	}
181
182
	pbuf = param->value.sequence->data;
183
	plen = param->value.sequence->length;
184
	if (!(pbe2 = d2i_PBE2PARAM(NULL, &pbuf, plen))) {
185
		EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN, EVP_R_DECODE_ERROR);
186
		goto err;
187
	}
188
189
	/* See if we recognise the key derivation function */
190
191
	if (OBJ_obj2nid(pbe2->keyfunc->algorithm) != NID_id_pbkdf2) {
192
		EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,
193
		    EVP_R_UNSUPPORTED_KEY_DERIVATION_FUNCTION);
194
		goto err;
195
	}
196
197
	/* lets see if we recognise the encryption algorithm.
198
	 */
199
200
	cipher = EVP_get_cipherbyobj(pbe2->encryption->algorithm);
201
202
	if (!cipher) {
203
		EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,
204
		    EVP_R_UNSUPPORTED_CIPHER);
205
		goto err;
206
	}
207
208
	/* Fixup cipher based on AlgorithmIdentifier */
209
	if (!EVP_CipherInit_ex(ctx, cipher, NULL, NULL, NULL, en_de))
210
		goto err;
211
	if (EVP_CIPHER_asn1_to_param(ctx, pbe2->encryption->parameter) < 0) {
212
		EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,
213
		    EVP_R_CIPHER_PARAMETER_ERROR);
214
		goto err;
215
	}
216
	rv = PKCS5_v2_PBKDF2_keyivgen(ctx, pass, passlen,
217
	    pbe2->keyfunc->parameter, c, md, en_de);
218
219
err:
220
	PBE2PARAM_free(pbe2);
221
	return rv;
222
}
223
224
int
225
PKCS5_v2_PBKDF2_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass, int passlen,
226
    ASN1_TYPE *param, const EVP_CIPHER *c, const EVP_MD *md, int en_de)
227
{
228
	unsigned char *salt, key[EVP_MAX_KEY_LENGTH];
229
	const unsigned char *pbuf;
230
	int saltlen, iter, plen;
231
	int rv = 0;
232
	unsigned int keylen = 0;
233
	int prf_nid, hmac_md_nid;
234
	PBKDF2PARAM *kdf = NULL;
235
	const EVP_MD *prfmd;
236
237
	if (EVP_CIPHER_CTX_cipher(ctx) == NULL) {
238
		EVPerr(EVP_F_PKCS5_V2_PBKDF2_KEYIVGEN, EVP_R_NO_CIPHER_SET);
239
		return 0;
240
	}
241
	keylen = EVP_CIPHER_CTX_key_length(ctx);
242
	if (keylen > sizeof key) {
243
		EVPerr(EVP_F_PKCS5_V2_PBKDF2_KEYIVGEN, EVP_R_BAD_KEY_LENGTH);
244
		return 0;
245
	}
246
247
	/* Decode parameter */
248
249
	if (!param || (param->type != V_ASN1_SEQUENCE)) {
250
		EVPerr(EVP_F_PKCS5_V2_PBKDF2_KEYIVGEN, EVP_R_DECODE_ERROR);
251
		return 0;
252
	}
253
254
	pbuf = param->value.sequence->data;
255
	plen = param->value.sequence->length;
256
257
	if (!(kdf = d2i_PBKDF2PARAM(NULL, &pbuf, plen)) ) {
258
		EVPerr(EVP_F_PKCS5_V2_PBKDF2_KEYIVGEN, EVP_R_DECODE_ERROR);
259
		return 0;
260
	}
261
262
	/* Now check the parameters of the kdf */
263
264
	if (kdf->keylength &&
265
	    (ASN1_INTEGER_get(kdf->keylength) != (int)keylen)){
266
		EVPerr(EVP_F_PKCS5_V2_PBKDF2_KEYIVGEN,
267
		    EVP_R_UNSUPPORTED_KEYLENGTH);
268
		goto err;
269
	}
270
271
	if (kdf->prf)
272
		prf_nid = OBJ_obj2nid(kdf->prf->algorithm);
273
	else
274
		prf_nid = NID_hmacWithSHA1;
275
276
	if (!EVP_PBE_find(EVP_PBE_TYPE_PRF, prf_nid, NULL, &hmac_md_nid, 0)) {
277
		EVPerr(EVP_F_PKCS5_V2_PBKDF2_KEYIVGEN, EVP_R_UNSUPPORTED_PRF);
278
		goto err;
279
	}
280
281
	prfmd = EVP_get_digestbynid(hmac_md_nid);
282
	if (prfmd == NULL) {
283
		EVPerr(EVP_F_PKCS5_V2_PBKDF2_KEYIVGEN, EVP_R_UNSUPPORTED_PRF);
284
		goto err;
285
	}
286
287
	if (kdf->salt->type != V_ASN1_OCTET_STRING) {
288
		EVPerr(EVP_F_PKCS5_V2_PBKDF2_KEYIVGEN,
289
		    EVP_R_UNSUPPORTED_SALT_TYPE);
290
		goto err;
291
	}
292
293
	/* it seems that its all OK */
294
	salt = kdf->salt->value.octet_string->data;
295
	saltlen = kdf->salt->value.octet_string->length;
296
	iter = ASN1_INTEGER_get(kdf->iter);
297
	if (!PKCS5_PBKDF2_HMAC(pass, passlen, salt, saltlen, iter, prfmd,
298
	    keylen, key))
299
		goto err;
300
	rv = EVP_CipherInit_ex(ctx, NULL, NULL, key, NULL, en_de);
301
302
err:
303
	explicit_bzero(key, keylen);
304
	PBKDF2PARAM_free(kdf);
305
	return rv;
306
}
307
308
#endif