]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/p5_crpt.c
Run util/openssl-format-source -v -c .
[thirdparty/openssl.git] / crypto / evp / p5_crpt.c
CommitLineData
ef8335d9 1/* p5_crpt.c */
0f113f3e
MC
2/*
3 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
4 * 1999.
ef8335d9
DSH
5 */
6/* ====================================================================
7 * Copyright (c) 1999 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
0f113f3e 14 * notice, this list of conditions and the following disclaimer.
ef8335d9
DSH
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * licensing@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59
60#include <stdio.h>
61#include <stdlib.h>
7b63c0fa 62#include "cryptlib.h"
ef8335d9
DSH
63#include <openssl/x509.h>
64#include <openssl/evp.h>
ef8335d9 65
0f113f3e
MC
66/*
67 * Doesn't do anything now: Builtin PBE algorithms in static table.
ef8335d9
DSH
68 */
69
70void PKCS5_PBE_add(void)
71{
ef8335d9
DSH
72}
73
2bd83ca1 74int PKCS5_PBE_keyivgen(EVP_CIPHER_CTX *cctx, const char *pass, int passlen,
0f113f3e
MC
75 ASN1_TYPE *param, const EVP_CIPHER *cipher,
76 const EVP_MD *md, int en_de)
ef8335d9 77{
0f113f3e
MC
78 EVP_MD_CTX ctx;
79 unsigned char md_tmp[EVP_MAX_MD_SIZE];
80 unsigned char key[EVP_MAX_KEY_LENGTH], iv[EVP_MAX_IV_LENGTH];
81 int i;
82 PBEPARAM *pbe;
83 int saltlen, iter;
84 unsigned char *salt;
85 const unsigned char *pbuf;
86 int mdsize;
87 int rv = 0;
88 EVP_MD_CTX_init(&ctx);
69cbf468 89
0f113f3e
MC
90 /* Extract useful info from parameter */
91 if (param == NULL || param->type != V_ASN1_SEQUENCE ||
92 param->value.sequence == NULL) {
93 EVPerr(EVP_F_PKCS5_PBE_KEYIVGEN, EVP_R_DECODE_ERROR);
94 return 0;
95 }
c755c5fd 96
0f113f3e
MC
97 pbuf = param->value.sequence->data;
98 if (!(pbe = d2i_PBEPARAM(NULL, &pbuf, param->value.sequence->length))) {
99 EVPerr(EVP_F_PKCS5_PBE_KEYIVGEN, EVP_R_DECODE_ERROR);
100 return 0;
101 }
69cbf468 102
0f113f3e
MC
103 if (!pbe->iter)
104 iter = 1;
105 else
106 iter = ASN1_INTEGER_get(pbe->iter);
107 salt = pbe->salt->data;
108 saltlen = pbe->salt->length;
69cbf468 109
0f113f3e
MC
110 if (!pass)
111 passlen = 0;
112 else if (passlen == -1)
113 passlen = strlen(pass);
a331a305 114
0f113f3e
MC
115 if (!EVP_DigestInit_ex(&ctx, md, NULL))
116 goto err;
117 if (!EVP_DigestUpdate(&ctx, pass, passlen))
118 goto err;
119 if (!EVP_DigestUpdate(&ctx, salt, saltlen))
120 goto err;
121 PBEPARAM_free(pbe);
122 if (!EVP_DigestFinal_ex(&ctx, md_tmp, NULL))
123 goto err;
124 mdsize = EVP_MD_size(md);
125 if (mdsize < 0)
126 return 0;
127 for (i = 1; i < iter; i++) {
128 if (!EVP_DigestInit_ex(&ctx, md, NULL))
129 goto err;
130 if (!EVP_DigestUpdate(&ctx, md_tmp, mdsize))
131 goto err;
132 if (!EVP_DigestFinal_ex(&ctx, md_tmp, NULL))
133 goto err;
134 }
135 OPENSSL_assert(EVP_CIPHER_key_length(cipher) <= (int)sizeof(md_tmp));
136 memcpy(key, md_tmp, EVP_CIPHER_key_length(cipher));
137 OPENSSL_assert(EVP_CIPHER_iv_length(cipher) <= 16);
138 memcpy(iv, md_tmp + (16 - EVP_CIPHER_iv_length(cipher)),
139 EVP_CIPHER_iv_length(cipher));
140 if (!EVP_CipherInit_ex(cctx, cipher, NULL, key, iv, en_de))
141 goto err;
142 OPENSSL_cleanse(md_tmp, EVP_MAX_MD_SIZE);
143 OPENSSL_cleanse(key, EVP_MAX_KEY_LENGTH);
144 OPENSSL_cleanse(iv, EVP_MAX_IV_LENGTH);
145 rv = 1;
146 err:
147 EVP_MD_CTX_cleanup(&ctx);
148 return rv;
ef8335d9 149}