/src/openssl/crypto/evp/p5_crpt.c
Line | Count | Source (jump to first uncovered line) |
1 | | /* |
2 | | * Copyright 1999-2016 The OpenSSL Project Authors. All Rights Reserved. |
3 | | * |
4 | | * Licensed under the OpenSSL license (the "License"). You may not use |
5 | | * this file except in compliance with the License. You can obtain a copy |
6 | | * in the file LICENSE in the source distribution or at |
7 | | * https://www.openssl.org/source/license.html |
8 | | */ |
9 | | |
10 | | #include <stdio.h> |
11 | | #include <stdlib.h> |
12 | | #include "internal/cryptlib.h" |
13 | | #include <openssl/x509.h> |
14 | | #include <openssl/evp.h> |
15 | | |
16 | | /* |
17 | | * Doesn't do anything now: Builtin PBE algorithms in static table. |
18 | | */ |
19 | | |
20 | | void PKCS5_PBE_add(void) |
21 | 0 | { |
22 | 0 | } |
23 | | |
24 | | int PKCS5_PBE_keyivgen(EVP_CIPHER_CTX *cctx, const char *pass, int passlen, |
25 | | ASN1_TYPE *param, const EVP_CIPHER *cipher, |
26 | | const EVP_MD *md, int en_de) |
27 | 0 | { |
28 | 0 | EVP_MD_CTX *ctx; |
29 | 0 | unsigned char md_tmp[EVP_MAX_MD_SIZE]; |
30 | 0 | unsigned char key[EVP_MAX_KEY_LENGTH], iv[EVP_MAX_IV_LENGTH]; |
31 | 0 | int i; |
32 | 0 | PBEPARAM *pbe; |
33 | 0 | int saltlen, iter; |
34 | 0 | unsigned char *salt; |
35 | 0 | int mdsize; |
36 | 0 | int rv = 0; |
37 | 0 |
|
38 | 0 | /* Extract useful info from parameter */ |
39 | 0 | if (param == NULL || param->type != V_ASN1_SEQUENCE || |
40 | 0 | param->value.sequence == NULL) { |
41 | 0 | EVPerr(EVP_F_PKCS5_PBE_KEYIVGEN, EVP_R_DECODE_ERROR); |
42 | 0 | return 0; |
43 | 0 | } |
44 | 0 |
|
45 | 0 | pbe = ASN1_TYPE_unpack_sequence(ASN1_ITEM_rptr(PBEPARAM), param); |
46 | 0 | if (pbe == NULL) { |
47 | 0 | EVPerr(EVP_F_PKCS5_PBE_KEYIVGEN, EVP_R_DECODE_ERROR); |
48 | 0 | return 0; |
49 | 0 | } |
50 | 0 |
|
51 | 0 | if (!pbe->iter) |
52 | 0 | iter = 1; |
53 | 0 | else |
54 | 0 | iter = ASN1_INTEGER_get(pbe->iter); |
55 | 0 | salt = pbe->salt->data; |
56 | 0 | saltlen = pbe->salt->length; |
57 | 0 |
|
58 | 0 | if (!pass) |
59 | 0 | passlen = 0; |
60 | 0 | else if (passlen == -1) |
61 | 0 | passlen = strlen(pass); |
62 | 0 |
|
63 | 0 | ctx = EVP_MD_CTX_new(); |
64 | 0 | if (ctx == NULL) { |
65 | 0 | EVPerr(EVP_F_PKCS5_PBE_KEYIVGEN, ERR_R_MALLOC_FAILURE); |
66 | 0 | goto err; |
67 | 0 | } |
68 | 0 |
|
69 | 0 | if (!EVP_DigestInit_ex(ctx, md, NULL)) |
70 | 0 | goto err; |
71 | 0 | if (!EVP_DigestUpdate(ctx, pass, passlen)) |
72 | 0 | goto err; |
73 | 0 | if (!EVP_DigestUpdate(ctx, salt, saltlen)) |
74 | 0 | goto err; |
75 | 0 | PBEPARAM_free(pbe); |
76 | 0 | if (!EVP_DigestFinal_ex(ctx, md_tmp, NULL)) |
77 | 0 | goto err; |
78 | 0 | mdsize = EVP_MD_size(md); |
79 | 0 | if (mdsize < 0) |
80 | 0 | return 0; |
81 | 0 | for (i = 1; i < iter; i++) { |
82 | 0 | if (!EVP_DigestInit_ex(ctx, md, NULL)) |
83 | 0 | goto err; |
84 | 0 | if (!EVP_DigestUpdate(ctx, md_tmp, mdsize)) |
85 | 0 | goto err; |
86 | 0 | if (!EVP_DigestFinal_ex(ctx, md_tmp, NULL)) |
87 | 0 | goto err; |
88 | 0 | } |
89 | 0 | OPENSSL_assert(EVP_CIPHER_key_length(cipher) <= (int)sizeof(md_tmp)); |
90 | 0 | memcpy(key, md_tmp, EVP_CIPHER_key_length(cipher)); |
91 | 0 | OPENSSL_assert(EVP_CIPHER_iv_length(cipher) <= 16); |
92 | 0 | memcpy(iv, md_tmp + (16 - EVP_CIPHER_iv_length(cipher)), |
93 | 0 | EVP_CIPHER_iv_length(cipher)); |
94 | 0 | if (!EVP_CipherInit_ex(cctx, cipher, NULL, key, iv, en_de)) |
95 | 0 | goto err; |
96 | 0 | OPENSSL_cleanse(md_tmp, EVP_MAX_MD_SIZE); |
97 | 0 | OPENSSL_cleanse(key, EVP_MAX_KEY_LENGTH); |
98 | 0 | OPENSSL_cleanse(iv, EVP_MAX_IV_LENGTH); |
99 | 0 | rv = 1; |
100 | 0 | err: |
101 | 0 | EVP_MD_CTX_free(ctx); |
102 | 0 | return rv; |
103 | 0 | } |