]> git.proxmox.com Git - cargo.git/blob - vendor/openssl/src/pkcs5.rs
New upstream version 0.31.0
[cargo.git] / vendor / openssl / src / pkcs5.rs
1 use libc::c_int;
2 use std::ptr;
3 use ffi;
4
5 use cvt;
6 use hash::MessageDigest;
7 use symm::Cipher;
8 use error::ErrorStack;
9
10 #[derive(Clone, Eq, PartialEq, Hash, Debug)]
11 pub struct KeyIvPair {
12 pub key: Vec<u8>,
13 pub iv: Option<Vec<u8>>,
14 }
15
16 /// Derives a key and an IV from various parameters.
17 ///
18 /// If specified, `salt` must be 8 bytes in length.
19 ///
20 /// If the total key and IV length is less than 16 bytes and MD5 is used then
21 /// the algorithm is compatible with the key derivation algorithm from PKCS#5
22 /// v1.5 or PBKDF1 from PKCS#5 v2.0.
23 ///
24 /// New applications should not use this and instead use
25 /// `pbkdf2_hmac` or another more modern key derivation algorithm.
26 pub fn bytes_to_key(
27 cipher: Cipher,
28 digest: MessageDigest,
29 data: &[u8],
30 salt: Option<&[u8]>,
31 count: i32,
32 ) -> Result<KeyIvPair, ErrorStack> {
33 unsafe {
34 assert!(data.len() <= c_int::max_value() as usize);
35 let salt_ptr = match salt {
36 Some(salt) => {
37 assert_eq!(salt.len(), ffi::PKCS5_SALT_LEN as usize);
38 salt.as_ptr()
39 }
40 None => ptr::null(),
41 };
42
43 ffi::init();
44
45 let mut iv = cipher.iv_len().map(|l| vec![0; l]);
46
47 let cipher = cipher.as_ptr();
48 let digest = digest.as_ptr();
49
50 let len = cvt(ffi::EVP_BytesToKey(
51 cipher,
52 digest,
53 salt_ptr,
54 ptr::null(),
55 data.len() as c_int,
56 count.into(),
57 ptr::null_mut(),
58 ptr::null_mut(),
59 ))?;
60
61 let mut key = vec![0; len as usize];
62 let iv_ptr = iv.as_mut()
63 .map(|v| v.as_mut_ptr())
64 .unwrap_or(ptr::null_mut());
65
66 cvt(ffi::EVP_BytesToKey(
67 cipher,
68 digest,
69 salt_ptr,
70 data.as_ptr(),
71 data.len() as c_int,
72 count as c_int,
73 key.as_mut_ptr(),
74 iv_ptr,
75 ))?;
76
77 Ok(KeyIvPair { key: key, iv: iv })
78 }
79 }
80
81 /// Derives a key from a password and salt using the PBKDF2-HMAC algorithm with a digest function.
82 pub fn pbkdf2_hmac(
83 pass: &[u8],
84 salt: &[u8],
85 iter: usize,
86 hash: MessageDigest,
87 key: &mut [u8],
88 ) -> Result<(), ErrorStack> {
89 unsafe {
90 assert!(pass.len() <= c_int::max_value() as usize);
91 assert!(salt.len() <= c_int::max_value() as usize);
92 assert!(key.len() <= c_int::max_value() as usize);
93
94 ffi::init();
95 cvt(ffi::PKCS5_PBKDF2_HMAC(
96 pass.as_ptr() as *const _,
97 pass.len() as c_int,
98 salt.as_ptr(),
99 salt.len() as c_int,
100 iter as c_int,
101 hash.as_ptr(),
102 key.len() as c_int,
103 key.as_mut_ptr(),
104 )).map(|_| ())
105 }
106 }
107
108 /// Derives a key from a password and salt using the scrypt algorithm.
109 ///
110 /// Requires OpenSSL 1.1.0 or newer.
111 #[cfg(any(ossl110))]
112 pub fn scrypt(
113 pass: &[u8],
114 salt: &[u8],
115 n: u64,
116 r: u64,
117 p: u64,
118 maxmem: u64,
119 key: &mut [u8],
120 ) -> Result<(), ErrorStack> {
121 unsafe {
122 ffi::init();
123 cvt(ffi::EVP_PBE_scrypt(
124 pass.as_ptr() as *const _,
125 pass.len(),
126 salt.as_ptr() as *const _,
127 salt.len(),
128 n,
129 r,
130 p,
131 maxmem,
132 key.as_mut_ptr() as *mut _,
133 key.len(),
134 )).map(|_| ())
135 }
136 }
137
138 #[cfg(test)]
139 mod tests {
140 use hash::MessageDigest;
141 use symm::Cipher;
142
143 // Test vectors from
144 // https://git.lysator.liu.se/nettle/nettle/blob/nettle_3.1.1_release_20150424/testsuite/pbkdf2-test.c
145 #[test]
146 fn pbkdf2_hmac_sha256() {
147 let mut buf = [0; 16];
148
149 super::pbkdf2_hmac(b"passwd", b"salt", 1, MessageDigest::sha256(), &mut buf).unwrap();
150 assert_eq!(
151 buf,
152 &[
153 0x55_u8, 0xac_u8, 0x04_u8, 0x6e_u8, 0x56_u8, 0xe3_u8, 0x08_u8, 0x9f_u8, 0xec_u8,
154 0x16_u8, 0x91_u8, 0xc2_u8, 0x25_u8, 0x44_u8, 0xb6_u8, 0x05_u8,
155 ][..]
156 );
157
158 super::pbkdf2_hmac(
159 b"Password",
160 b"NaCl",
161 80000,
162 MessageDigest::sha256(),
163 &mut buf,
164 ).unwrap();
165 assert_eq!(
166 buf,
167 &[
168 0x4d_u8, 0xdc_u8, 0xd8_u8, 0xf6_u8, 0x0b_u8, 0x98_u8, 0xbe_u8, 0x21_u8, 0x83_u8,
169 0x0c_u8, 0xee_u8, 0x5e_u8, 0xf2_u8, 0x27_u8, 0x01_u8, 0xf9_u8,
170 ][..]
171 );
172 }
173
174 // Test vectors from
175 // https://git.lysator.liu.se/nettle/nettle/blob/nettle_3.1.1_release_20150424/testsuite/pbkdf2-test.c
176 #[test]
177 fn pbkdf2_hmac_sha512() {
178 let mut buf = [0; 64];
179
180 super::pbkdf2_hmac(b"password", b"NaCL", 1, MessageDigest::sha512(), &mut buf).unwrap();
181 assert_eq!(
182 &buf[..],
183 &[
184 0x73_u8, 0xde_u8, 0xcf_u8, 0xa5_u8, 0x8a_u8, 0xa2_u8, 0xe8_u8, 0x4f_u8, 0x94_u8,
185 0x77_u8, 0x1a_u8, 0x75_u8, 0x73_u8, 0x6b_u8, 0xb8_u8, 0x8b_u8, 0xd3_u8, 0xc7_u8,
186 0xb3_u8, 0x82_u8, 0x70_u8, 0xcf_u8, 0xb5_u8, 0x0c_u8, 0xb3_u8, 0x90_u8, 0xed_u8,
187 0x78_u8, 0xb3_u8, 0x05_u8, 0x65_u8, 0x6a_u8, 0xf8_u8, 0x14_u8, 0x8e_u8, 0x52_u8,
188 0x45_u8, 0x2b_u8, 0x22_u8, 0x16_u8, 0xb2_u8, 0xb8_u8, 0x09_u8, 0x8b_u8, 0x76_u8,
189 0x1f_u8, 0xc6_u8, 0x33_u8, 0x60_u8, 0x60_u8, 0xa0_u8, 0x9f_u8, 0x76_u8, 0x41_u8,
190 0x5e_u8, 0x9f_u8, 0x71_u8, 0xea_u8, 0x47_u8, 0xf9_u8, 0xe9_u8, 0x06_u8, 0x43_u8,
191 0x06_u8,
192 ][..]
193 );
194
195 super::pbkdf2_hmac(
196 b"pass\0word",
197 b"sa\0lt",
198 1,
199 MessageDigest::sha512(),
200 &mut buf,
201 ).unwrap();
202 assert_eq!(
203 &buf[..],
204 &[
205 0x71_u8, 0xa0_u8, 0xec_u8, 0x84_u8, 0x2a_u8, 0xbd_u8, 0x5c_u8, 0x67_u8, 0x8b_u8,
206 0xcf_u8, 0xd1_u8, 0x45_u8, 0xf0_u8, 0x9d_u8, 0x83_u8, 0x52_u8, 0x2f_u8, 0x93_u8,
207 0x36_u8, 0x15_u8, 0x60_u8, 0x56_u8, 0x3c_u8, 0x4d_u8, 0x0d_u8, 0x63_u8, 0xb8_u8,
208 0x83_u8, 0x29_u8, 0x87_u8, 0x10_u8, 0x90_u8, 0xe7_u8, 0x66_u8, 0x04_u8, 0xa4_u8,
209 0x9a_u8, 0xf0_u8, 0x8f_u8, 0xe7_u8, 0xc9_u8, 0xf5_u8, 0x71_u8, 0x56_u8, 0xc8_u8,
210 0x79_u8, 0x09_u8, 0x96_u8, 0xb2_u8, 0x0f_u8, 0x06_u8, 0xbc_u8, 0x53_u8, 0x5e_u8,
211 0x5a_u8, 0xb5_u8, 0x44_u8, 0x0d_u8, 0xf7_u8, 0xe8_u8, 0x78_u8, 0x29_u8, 0x6f_u8,
212 0xa7_u8,
213 ][..]
214 );
215
216 super::pbkdf2_hmac(
217 b"passwordPASSWORDpassword",
218 b"salt\0\0\0",
219 50,
220 MessageDigest::sha512(),
221 &mut buf,
222 ).unwrap();
223 assert_eq!(
224 &buf[..],
225 &[
226 0x01_u8, 0x68_u8, 0x71_u8, 0xa4_u8, 0xc4_u8, 0xb7_u8, 0x5f_u8, 0x96_u8, 0x85_u8,
227 0x7f_u8, 0xd2_u8, 0xb9_u8, 0xf8_u8, 0xca_u8, 0x28_u8, 0x02_u8, 0x3b_u8, 0x30_u8,
228 0xee_u8, 0x2a_u8, 0x39_u8, 0xf5_u8, 0xad_u8, 0xca_u8, 0xc8_u8, 0xc9_u8, 0x37_u8,
229 0x5f_u8, 0x9b_u8, 0xda_u8, 0x1c_u8, 0xcd_u8, 0x1b_u8, 0x6f_u8, 0x0b_u8, 0x2f_u8,
230 0xc3_u8, 0xad_u8, 0xda_u8, 0x50_u8, 0x54_u8, 0x12_u8, 0xe7_u8, 0x9d_u8, 0x89_u8,
231 0x00_u8, 0x56_u8, 0xc6_u8, 0x2e_u8, 0x52_u8, 0x4c_u8, 0x7d_u8, 0x51_u8, 0x15_u8,
232 0x4b_u8, 0x1a_u8, 0x85_u8, 0x34_u8, 0x57_u8, 0x5b_u8, 0xd0_u8, 0x2d_u8, 0xee_u8,
233 0x39_u8,
234 ][..]
235 );
236 }
237
238 #[test]
239 fn bytes_to_key() {
240 let salt = [16_u8, 34_u8, 19_u8, 23_u8, 141_u8, 4_u8, 207_u8, 221_u8];
241
242 let data = [
243 143_u8, 210_u8, 75_u8, 63_u8, 214_u8, 179_u8, 155_u8, 241_u8, 242_u8, 31_u8, 154_u8,
244 56_u8, 198_u8, 145_u8, 192_u8, 64_u8, 2_u8, 245_u8, 167_u8, 220_u8, 55_u8, 119_u8,
245 233_u8, 136_u8, 139_u8, 27_u8, 71_u8, 242_u8, 119_u8, 175_u8, 65_u8, 207_u8,
246 ];
247
248 let expected_key = vec![
249 249_u8, 115_u8, 114_u8, 97_u8, 32_u8, 213_u8, 165_u8, 146_u8, 58_u8, 87_u8, 234_u8,
250 3_u8, 43_u8, 250_u8, 97_u8, 114_u8, 26_u8, 98_u8, 245_u8, 246_u8, 238_u8, 177_u8,
251 229_u8, 161_u8, 183_u8, 224_u8, 174_u8, 3_u8, 6_u8, 244_u8, 236_u8, 255_u8,
252 ];
253 let expected_iv = vec![
254 4_u8, 223_u8, 153_u8, 219_u8, 28_u8, 142_u8, 234_u8, 68_u8, 227_u8, 69_u8, 98_u8,
255 107_u8, 208_u8, 14_u8, 236_u8, 60_u8,
256 ];
257
258 assert_eq!(
259 super::bytes_to_key(
260 Cipher::aes_256_cbc(),
261 MessageDigest::sha1(),
262 &data,
263 Some(&salt),
264 1,
265 ).unwrap(),
266 super::KeyIvPair {
267 key: expected_key,
268 iv: Some(expected_iv),
269 }
270 );
271 }
272
273 #[test]
274 #[cfg(any(ossl110))]
275 fn scrypt() {
276 use hex;
277
278 let pass = "pleaseletmein";
279 let salt = "SodiumChloride";
280 let expected =
281 "7023bdcb3afd7348461c06cd81fd38ebfda8fbba904f8e3ea9b543f6545da1f2d5432955613\
282 f0fcf62d49705242a9af9e61e85dc0d651e40dfcf017b45575887";
283
284 let mut actual = [0; 64];
285 super::scrypt(
286 pass.as_bytes(),
287 salt.as_bytes(),
288 16384,
289 8,
290 1,
291 0,
292 &mut actual,
293 ).unwrap();
294 assert_eq!(hex::encode(&actual[..]), expected);
295 }
296 }