1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* p5_crpt.c */
2e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * project 1999.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ====================================================================
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright (c) 1999 The OpenSSL Project.  All rights reserved.
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the above copyright
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the documentation and/or other materials provided with the
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    distribution.
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    software must display the following acknowledgment:
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    endorse or promote products derived from this software without
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    prior written permission. For written permission, please contact
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    licensing@OpenSSL.org.
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 5. Products derived from this software may not be called "OpenSSL"
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    nor may "OpenSSL" appear in their names without prior written
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    permission of the OpenSSL Project.
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 6. Redistributions of any form whatsoever must retain the following
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    acknowledgment:
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OF THE POSSIBILITY OF SUCH DAMAGE.
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ====================================================================
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This product includes cryptographic software written by Eric Young
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (eay@cryptsoft.com).  This product includes software written by Tim
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Hudson (tjh@cryptsoft.com).
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdio.h>
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdlib.h>
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "cryptlib.h"
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/x509.h>
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/evp.h>
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
65221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* Doesn't do anything now: Builtin PBE algorithms in static table.
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid PKCS5_PBE_add(void)
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint PKCS5_PBE_keyivgen(EVP_CIPHER_CTX *cctx, const char *pass, int passlen,
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 ASN1_TYPE *param, const EVP_CIPHER *cipher, const EVP_MD *md,
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 int en_de)
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX ctx;
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char md_tmp[EVP_MAX_MD_SIZE];
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char key[EVP_MAX_KEY_LENGTH], iv[EVP_MAX_IV_LENGTH];
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i;
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	PBEPARAM *pbe;
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int saltlen, iter;
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *salt;
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *pbuf;
84221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int mdsize;
85392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	int rv = 0;
86392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	EVP_MD_CTX_init(&ctx);
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Extract useful info from parameter */
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (param == NULL || param->type != V_ASN1_SEQUENCE ||
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	    param->value.sequence == NULL) {
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EVPerr(EVP_F_PKCS5_PBE_KEYIVGEN,EVP_R_DECODE_ERROR);
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	pbuf = param->value.sequence->data;
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!(pbe = d2i_PBEPARAM(NULL, &pbuf, param->value.sequence->length))) {
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EVPerr(EVP_F_PKCS5_PBE_KEYIVGEN,EVP_R_DECODE_ERROR);
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!pbe->iter) iter = 1;
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else iter = ASN1_INTEGER_get (pbe->iter);
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	salt = pbe->salt->data;
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	saltlen = pbe->salt->length;
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!pass) passlen = 0;
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if(passlen == -1) passlen = strlen(pass);
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
109392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (!EVP_DigestInit_ex(&ctx, md, NULL))
110392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		goto err;
111392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (!EVP_DigestUpdate(&ctx, pass, passlen))
112392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		goto err;
113392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (!EVP_DigestUpdate(&ctx, salt, saltlen))
114392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		goto err;
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	PBEPARAM_free(pbe);
116392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (!EVP_DigestFinal_ex(&ctx, md_tmp, NULL))
117392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		goto err;
118221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	mdsize = EVP_MD_size(md);
119221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (mdsize < 0)
120221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	    return 0;
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (i = 1; i < iter; i++) {
122392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		if (!EVP_DigestInit_ex(&ctx, md, NULL))
123392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			goto err;
124392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		if (!EVP_DigestUpdate(&ctx, md_tmp, mdsize))
125392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			goto err;
126392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		if (!EVP_DigestFinal_ex (&ctx, md_tmp, NULL))
127392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			goto err;
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OPENSSL_assert(EVP_CIPHER_key_length(cipher) <= (int)sizeof(md_tmp));
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memcpy(key, md_tmp, EVP_CIPHER_key_length(cipher));
131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OPENSSL_assert(EVP_CIPHER_iv_length(cipher) <= 16);
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memcpy(iv, md_tmp + (16 - EVP_CIPHER_iv_length(cipher)),
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						 EVP_CIPHER_iv_length(cipher));
134392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (!EVP_CipherInit_ex(cctx, cipher, NULL, key, iv, en_de))
135392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		goto err;
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OPENSSL_cleanse(md_tmp, EVP_MAX_MD_SIZE);
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OPENSSL_cleanse(key, EVP_MAX_KEY_LENGTH);
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OPENSSL_cleanse(iv, EVP_MAX_IV_LENGTH);
139392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	rv = 1;
140392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	err:
141a1a5710c055e139ea00e785f9eb55b3af3e4dab1Brian Carlstrom	EVP_MD_CTX_cleanup(&ctx);
142392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	return rv;
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
144