]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/p5_crpt.c
Remove /* foo.c */ comments
[thirdparty/openssl.git] / crypto / evp / p5_crpt.c
1 /*
2 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
3 * 1999.
4 */
5 /* ====================================================================
6 * Copyright (c) 1999 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59 #include <stdio.h>
60 #include <stdlib.h>
61 #include "internal/cryptlib.h"
62 #include <openssl/x509.h>
63 #include <openssl/evp.h>
64
65 /*
66 * Doesn't do anything now: Builtin PBE algorithms in static table.
67 */
68
69 void PKCS5_PBE_add(void)
70 {
71 }
72
73 int PKCS5_PBE_keyivgen(EVP_CIPHER_CTX *cctx, const char *pass, int passlen,
74 ASN1_TYPE *param, const EVP_CIPHER *cipher,
75 const EVP_MD *md, int en_de)
76 {
77 EVP_MD_CTX *ctx;
78 unsigned char md_tmp[EVP_MAX_MD_SIZE];
79 unsigned char key[EVP_MAX_KEY_LENGTH], iv[EVP_MAX_IV_LENGTH];
80 int i;
81 PBEPARAM *pbe;
82 int saltlen, iter;
83 unsigned char *salt;
84 int mdsize;
85 int rv = 0;
86
87 /* Extract useful info from parameter */
88 if (param == NULL || param->type != V_ASN1_SEQUENCE ||
89 param->value.sequence == NULL) {
90 EVPerr(EVP_F_PKCS5_PBE_KEYIVGEN, EVP_R_DECODE_ERROR);
91 return 0;
92 }
93
94 pbe = ASN1_TYPE_unpack_sequence(ASN1_ITEM_rptr(PBEPARAM), param);
95 if (pbe == NULL) {
96 EVPerr(EVP_F_PKCS5_PBE_KEYIVGEN, EVP_R_DECODE_ERROR);
97 return 0;
98 }
99
100 if (!pbe->iter)
101 iter = 1;
102 else
103 iter = ASN1_INTEGER_get(pbe->iter);
104 salt = pbe->salt->data;
105 saltlen = pbe->salt->length;
106
107 if (!pass)
108 passlen = 0;
109 else if (passlen == -1)
110 passlen = strlen(pass);
111
112 ctx = EVP_MD_CTX_new();
113 if (ctx == NULL) {
114 EVPerr(EVP_F_PKCS5_PBE_KEYIVGEN, ERR_R_MALLOC_FAILURE);
115 goto err;
116 }
117
118 if (!EVP_DigestInit_ex(ctx, md, NULL))
119 goto err;
120 if (!EVP_DigestUpdate(ctx, pass, passlen))
121 goto err;
122 if (!EVP_DigestUpdate(ctx, salt, saltlen))
123 goto err;
124 PBEPARAM_free(pbe);
125 if (!EVP_DigestFinal_ex(ctx, md_tmp, NULL))
126 goto err;
127 mdsize = EVP_MD_size(md);
128 if (mdsize < 0)
129 return 0;
130 for (i = 1; i < iter; i++) {
131 if (!EVP_DigestInit_ex(ctx, md, NULL))
132 goto err;
133 if (!EVP_DigestUpdate(ctx, md_tmp, mdsize))
134 goto err;
135 if (!EVP_DigestFinal_ex(ctx, md_tmp, NULL))
136 goto err;
137 }
138 OPENSSL_assert(EVP_CIPHER_key_length(cipher) <= (int)sizeof(md_tmp));
139 memcpy(key, md_tmp, EVP_CIPHER_key_length(cipher));
140 OPENSSL_assert(EVP_CIPHER_iv_length(cipher) <= 16);
141 memcpy(iv, md_tmp + (16 - EVP_CIPHER_iv_length(cipher)),
142 EVP_CIPHER_iv_length(cipher));
143 if (!EVP_CipherInit_ex(cctx, cipher, NULL, key, iv, en_de))
144 goto err;
145 OPENSSL_cleanse(md_tmp, EVP_MAX_MD_SIZE);
146 OPENSSL_cleanse(key, EVP_MAX_KEY_LENGTH);
147 OPENSSL_cleanse(iv, EVP_MAX_IV_LENGTH);
148 rv = 1;
149 err:
150 EVP_MD_CTX_free(ctx);
151 return rv;
152 }