]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/p5_crpt.c
Cleanup: fix all sources that used EVP_MD_CTX_(create|init|destroy)
[thirdparty/openssl.git] / crypto / evp / p5_crpt.c
CommitLineData
ef8335d9 1/* p5_crpt.c */
0f113f3e
MC
2/*
3 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
4 * 1999.
ef8335d9
DSH
5 */
6/* ====================================================================
7 * Copyright (c) 1999 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
0f113f3e 14 * notice, this list of conditions and the following disclaimer.
ef8335d9
DSH
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * licensing@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59
60#include <stdio.h>
61#include <stdlib.h>
b39fc560 62#include "internal/cryptlib.h"
ef8335d9
DSH
63#include <openssl/x509.h>
64#include <openssl/evp.h>
ef8335d9 65
0f113f3e
MC
66/*
67 * Doesn't do anything now: Builtin PBE algorithms in static table.
ef8335d9
DSH
68 */
69
70void PKCS5_PBE_add(void)
71{
ef8335d9
DSH
72}
73
2bd83ca1 74int PKCS5_PBE_keyivgen(EVP_CIPHER_CTX *cctx, const char *pass, int passlen,
0f113f3e
MC
75 ASN1_TYPE *param, const EVP_CIPHER *cipher,
76 const EVP_MD *md, int en_de)
ef8335d9 77{
77a01145 78 EVP_MD_CTX *ctx;
0f113f3e
MC
79 unsigned char md_tmp[EVP_MAX_MD_SIZE];
80 unsigned char key[EVP_MAX_KEY_LENGTH], iv[EVP_MAX_IV_LENGTH];
81 int i;
82 PBEPARAM *pbe;
83 int saltlen, iter;
84 unsigned char *salt;
0f113f3e
MC
85 int mdsize;
86 int rv = 0;
69cbf468 87
0f113f3e
MC
88 /* Extract useful info from parameter */
89 if (param == NULL || param->type != V_ASN1_SEQUENCE ||
90 param->value.sequence == NULL) {
91 EVPerr(EVP_F_PKCS5_PBE_KEYIVGEN, EVP_R_DECODE_ERROR);
92 return 0;
93 }
c755c5fd 94
e93c8748
DSH
95 pbe = ASN1_TYPE_unpack_sequence(ASN1_ITEM_rptr(PBEPARAM), param);
96 if (pbe == NULL) {
0f113f3e
MC
97 EVPerr(EVP_F_PKCS5_PBE_KEYIVGEN, EVP_R_DECODE_ERROR);
98 return 0;
99 }
69cbf468 100
0f113f3e
MC
101 if (!pbe->iter)
102 iter = 1;
103 else
104 iter = ASN1_INTEGER_get(pbe->iter);
105 salt = pbe->salt->data;
106 saltlen = pbe->salt->length;
69cbf468 107
0f113f3e
MC
108 if (!pass)
109 passlen = 0;
110 else if (passlen == -1)
111 passlen = strlen(pass);
a331a305 112
bfb0641f 113 ctx = EVP_MD_CTX_new();
77a01145
RL
114 if (ctx == NULL) {
115 EVPerr(EVP_F_PKCS5_PBE_KEYIVGEN, ERR_R_MALLOC_FAILURE);
0f113f3e 116 goto err;
77a01145
RL
117 }
118
119 if (!EVP_DigestInit_ex(ctx, md, NULL))
120 goto err;
121 if (!EVP_DigestUpdate(ctx, pass, passlen))
0f113f3e 122 goto err;
77a01145 123 if (!EVP_DigestUpdate(ctx, salt, saltlen))
0f113f3e
MC
124 goto err;
125 PBEPARAM_free(pbe);
77a01145 126 if (!EVP_DigestFinal_ex(ctx, md_tmp, NULL))
0f113f3e
MC
127 goto err;
128 mdsize = EVP_MD_size(md);
129 if (mdsize < 0)
130 return 0;
131 for (i = 1; i < iter; i++) {
77a01145 132 if (!EVP_DigestInit_ex(ctx, md, NULL))
0f113f3e 133 goto err;
77a01145 134 if (!EVP_DigestUpdate(ctx, md_tmp, mdsize))
0f113f3e 135 goto err;
77a01145 136 if (!EVP_DigestFinal_ex(ctx, md_tmp, NULL))
0f113f3e
MC
137 goto err;
138 }
139 OPENSSL_assert(EVP_CIPHER_key_length(cipher) <= (int)sizeof(md_tmp));
140 memcpy(key, md_tmp, EVP_CIPHER_key_length(cipher));
141 OPENSSL_assert(EVP_CIPHER_iv_length(cipher) <= 16);
142 memcpy(iv, md_tmp + (16 - EVP_CIPHER_iv_length(cipher)),
143 EVP_CIPHER_iv_length(cipher));
144 if (!EVP_CipherInit_ex(cctx, cipher, NULL, key, iv, en_de))
145 goto err;
146 OPENSSL_cleanse(md_tmp, EVP_MAX_MD_SIZE);
147 OPENSSL_cleanse(key, EVP_MAX_KEY_LENGTH);
148 OPENSSL_cleanse(iv, EVP_MAX_IV_LENGTH);
149 rv = 1;
150 err:
bfb0641f 151 EVP_MD_CTX_free(ctx);
0f113f3e 152 return rv;
ef8335d9 153}