]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/pkcs12/p12_mutl.c
Remove /* foo.c */ comments
[thirdparty/openssl.git] / crypto / pkcs12 / p12_mutl.c
1 /*
2 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
3 * 1999.
4 */
5 /* ====================================================================
6 * Copyright (c) 1999 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59 # include <stdio.h>
60 # include "internal/cryptlib.h"
61 # include <openssl/crypto.h>
62 # include <openssl/hmac.h>
63 # include <openssl/rand.h>
64 # include <openssl/pkcs12.h>
65
66 # define TK26_MAC_KEY_LEN 32
67
68 static int pkcs12_gen_gost_mac_key(const char *pass, int passlen,
69 const unsigned char *salt, int saltlen,
70 int iter, int keylen, unsigned char *key,
71 const EVP_MD *digest)
72 {
73 unsigned char out[96];
74
75 if (keylen != TK26_MAC_KEY_LEN) {
76 return 0;
77 }
78
79 if (!PKCS5_PBKDF2_HMAC(pass, passlen, salt, saltlen, iter,
80 digest, sizeof(out), out)) {
81 return 0;
82 }
83 memcpy(key, out + sizeof(out) - TK26_MAC_KEY_LEN, TK26_MAC_KEY_LEN);
84 OPENSSL_cleanse(out, sizeof(out));
85 return 1;
86 }
87
88 /* Generate a MAC */
89 int PKCS12_gen_mac(PKCS12 *p12, const char *pass, int passlen,
90 unsigned char *mac, unsigned int *maclen)
91 {
92 const EVP_MD *md_type;
93 HMAC_CTX *hmac = NULL;
94 unsigned char key[EVP_MAX_MD_SIZE], *salt;
95 int saltlen, iter;
96 int md_size = 0;
97 int md_type_nid;
98
99 if (!PKCS7_type_is_data(p12->authsafes)) {
100 PKCS12err(PKCS12_F_PKCS12_GEN_MAC, PKCS12_R_CONTENT_TYPE_NOT_DATA);
101 return 0;
102 }
103
104 salt = p12->mac->salt->data;
105 saltlen = p12->mac->salt->length;
106 if (!p12->mac->iter)
107 iter = 1;
108 else
109 iter = ASN1_INTEGER_get(p12->mac->iter);
110 if ((md_type = EVP_get_digestbyobj(p12->mac->dinfo->algor->algorithm))
111 == NULL) {
112 PKCS12err(PKCS12_F_PKCS12_GEN_MAC, PKCS12_R_UNKNOWN_DIGEST_ALGORITHM);
113 return 0;
114 }
115 md_size = EVP_MD_size(md_type);
116 md_type_nid = EVP_MD_type(md_type);
117 if (md_size < 0)
118 return 0;
119 if ((md_type_nid == NID_id_GostR3411_94
120 || md_type_nid == NID_id_GostR3411_2012_256
121 || md_type_nid == NID_id_GostR3411_2012_512)
122 && !getenv("LEGACY_GOST_PKCS12")) {
123 md_size = TK26_MAC_KEY_LEN;
124 if (!pkcs12_gen_gost_mac_key(pass, passlen, salt, saltlen, iter,
125 md_size, key, md_type)) {
126 PKCS12err(PKCS12_F_PKCS12_GEN_MAC, PKCS12_R_KEY_GEN_ERROR);
127 return 0;
128 }
129 } else
130 if (!PKCS12_key_gen(pass, passlen, salt, saltlen, PKCS12_MAC_ID, iter,
131 md_size, key, md_type)) {
132 PKCS12err(PKCS12_F_PKCS12_GEN_MAC, PKCS12_R_KEY_GEN_ERROR);
133 return 0;
134 }
135 hmac = HMAC_CTX_new();
136 if (!HMAC_Init_ex(hmac, key, md_size, md_type, NULL)
137 || !HMAC_Update(hmac, p12->authsafes->d.data->data,
138 p12->authsafes->d.data->length)
139 || !HMAC_Final(hmac, mac, maclen)) {
140 HMAC_CTX_free(hmac);
141 return 0;
142 }
143 HMAC_CTX_free(hmac);
144 return 1;
145 }
146
147 /* Verify the mac */
148 int PKCS12_verify_mac(PKCS12 *p12, const char *pass, int passlen)
149 {
150 unsigned char mac[EVP_MAX_MD_SIZE];
151 unsigned int maclen;
152 if (p12->mac == NULL) {
153 PKCS12err(PKCS12_F_PKCS12_VERIFY_MAC, PKCS12_R_MAC_ABSENT);
154 return 0;
155 }
156 if (!PKCS12_gen_mac(p12, pass, passlen, mac, &maclen)) {
157 PKCS12err(PKCS12_F_PKCS12_VERIFY_MAC, PKCS12_R_MAC_GENERATION_ERROR);
158 return 0;
159 }
160 if ((maclen != (unsigned int)p12->mac->dinfo->digest->length)
161 || CRYPTO_memcmp(mac, p12->mac->dinfo->digest->data, maclen))
162 return 0;
163 return 1;
164 }
165
166 /* Set a mac */
167
168 int PKCS12_set_mac(PKCS12 *p12, const char *pass, int passlen,
169 unsigned char *salt, int saltlen, int iter,
170 const EVP_MD *md_type)
171 {
172 unsigned char mac[EVP_MAX_MD_SIZE];
173 unsigned int maclen;
174
175 if (!md_type)
176 md_type = EVP_sha1();
177 if (PKCS12_setup_mac(p12, iter, salt, saltlen, md_type) == PKCS12_ERROR) {
178 PKCS12err(PKCS12_F_PKCS12_SET_MAC, PKCS12_R_MAC_SETUP_ERROR);
179 return 0;
180 }
181 if (!PKCS12_gen_mac(p12, pass, passlen, mac, &maclen)) {
182 PKCS12err(PKCS12_F_PKCS12_SET_MAC, PKCS12_R_MAC_GENERATION_ERROR);
183 return 0;
184 }
185 if (!(ASN1_OCTET_STRING_set(p12->mac->dinfo->digest, mac, maclen))) {
186 PKCS12err(PKCS12_F_PKCS12_SET_MAC, PKCS12_R_MAC_STRING_SET_ERROR);
187 return 0;
188 }
189 return 1;
190 }
191
192 /* Set up a mac structure */
193 int PKCS12_setup_mac(PKCS12 *p12, int iter, unsigned char *salt, int saltlen,
194 const EVP_MD *md_type)
195 {
196 if ((p12->mac = PKCS12_MAC_DATA_new()) == NULL)
197 return PKCS12_ERROR;
198 if (iter > 1) {
199 if ((p12->mac->iter = ASN1_INTEGER_new()) == NULL) {
200 PKCS12err(PKCS12_F_PKCS12_SETUP_MAC, ERR_R_MALLOC_FAILURE);
201 return 0;
202 }
203 if (!ASN1_INTEGER_set(p12->mac->iter, iter)) {
204 PKCS12err(PKCS12_F_PKCS12_SETUP_MAC, ERR_R_MALLOC_FAILURE);
205 return 0;
206 }
207 }
208 if (!saltlen)
209 saltlen = PKCS12_SALT_LEN;
210 if ((p12->mac->salt->data = OPENSSL_malloc(saltlen)) == NULL) {
211 PKCS12err(PKCS12_F_PKCS12_SETUP_MAC, ERR_R_MALLOC_FAILURE);
212 return 0;
213 }
214 p12->mac->salt->length = saltlen;
215 if (!salt) {
216 if (RAND_bytes(p12->mac->salt->data, saltlen) <= 0)
217 return 0;
218 } else
219 memcpy(p12->mac->salt->data, salt, saltlen);
220 p12->mac->dinfo->algor->algorithm = OBJ_nid2obj(EVP_MD_type(md_type));
221 if ((p12->mac->dinfo->algor->parameter = ASN1_TYPE_new()) == NULL) {
222 PKCS12err(PKCS12_F_PKCS12_SETUP_MAC, ERR_R_MALLOC_FAILURE);
223 return 0;
224 }
225 p12->mac->dinfo->algor->parameter->type = V_ASN1_NULL;
226
227 return 1;
228 }