source: EcnlProtoTool/trunk/openssl-1.1.0e/crypto/evp/p5_crpt.c@ 331

Last change on this file since 331 was 331, checked in by coas-nagasima, 6 years ago

prototoolに関連するプロジェクトをnewlibからmuslを使うよう変更・更新
ntshellをnewlibの下位の実装から、muslのsyscallの実装に変更・更新
以下のOSSをアップデート
・mruby-1.3.0
・musl-1.1.18
・onigmo-6.1.3
・tcc-0.9.27
以下のOSSを追加
・openssl-1.1.0e
・curl-7.57.0
・zlib-1.2.11
以下のmrbgemsを追加
・iij/mruby-digest
・iij/mruby-env
・iij/mruby-errno
・iij/mruby-iijson
・iij/mruby-ipaddr
・iij/mruby-mock
・iij/mruby-require
・iij/mruby-tls-openssl

  • Property svn:eol-style set to native
  • Property svn:mime-type set to text/x-csrc
File size: 2.9 KB
Line 
1/*
2 * Copyright 1999-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10#include <stdio.h>
11#include <stdlib.h>
12#include "internal/cryptlib.h"
13#include <openssl/x509.h>
14#include <openssl/evp.h>
15
16/*
17 * Doesn't do anything now: Builtin PBE algorithms in static table.
18 */
19
20void PKCS5_PBE_add(void)
21{
22}
23
24int PKCS5_PBE_keyivgen(EVP_CIPHER_CTX *cctx, const char *pass, int passlen,
25 ASN1_TYPE *param, const EVP_CIPHER *cipher,
26 const EVP_MD *md, int en_de)
27{
28 EVP_MD_CTX *ctx;
29 unsigned char md_tmp[EVP_MAX_MD_SIZE];
30 unsigned char key[EVP_MAX_KEY_LENGTH], iv[EVP_MAX_IV_LENGTH];
31 int i;
32 PBEPARAM *pbe;
33 int saltlen, iter;
34 unsigned char *salt;
35 int mdsize;
36 int rv = 0;
37
38 /* Extract useful info from parameter */
39 if (param == NULL || param->type != V_ASN1_SEQUENCE ||
40 param->value.sequence == NULL) {
41 EVPerr(EVP_F_PKCS5_PBE_KEYIVGEN, EVP_R_DECODE_ERROR);
42 return 0;
43 }
44
45 pbe = ASN1_TYPE_unpack_sequence(ASN1_ITEM_rptr(PBEPARAM), param);
46 if (pbe == NULL) {
47 EVPerr(EVP_F_PKCS5_PBE_KEYIVGEN, EVP_R_DECODE_ERROR);
48 return 0;
49 }
50
51 if (!pbe->iter)
52 iter = 1;
53 else
54 iter = ASN1_INTEGER_get(pbe->iter);
55 salt = pbe->salt->data;
56 saltlen = pbe->salt->length;
57
58 if (!pass)
59 passlen = 0;
60 else if (passlen == -1)
61 passlen = strlen(pass);
62
63 ctx = EVP_MD_CTX_new();
64 if (ctx == NULL) {
65 EVPerr(EVP_F_PKCS5_PBE_KEYIVGEN, ERR_R_MALLOC_FAILURE);
66 goto err;
67 }
68
69 if (!EVP_DigestInit_ex(ctx, md, NULL))
70 goto err;
71 if (!EVP_DigestUpdate(ctx, pass, passlen))
72 goto err;
73 if (!EVP_DigestUpdate(ctx, salt, saltlen))
74 goto err;
75 PBEPARAM_free(pbe);
76 if (!EVP_DigestFinal_ex(ctx, md_tmp, NULL))
77 goto err;
78 mdsize = EVP_MD_size(md);
79 if (mdsize < 0)
80 return 0;
81 for (i = 1; i < iter; i++) {
82 if (!EVP_DigestInit_ex(ctx, md, NULL))
83 goto err;
84 if (!EVP_DigestUpdate(ctx, md_tmp, mdsize))
85 goto err;
86 if (!EVP_DigestFinal_ex(ctx, md_tmp, NULL))
87 goto err;
88 }
89 OPENSSL_assert(EVP_CIPHER_key_length(cipher) <= (int)sizeof(md_tmp));
90 memcpy(key, md_tmp, EVP_CIPHER_key_length(cipher));
91 OPENSSL_assert(EVP_CIPHER_iv_length(cipher) <= 16);
92 memcpy(iv, md_tmp + (16 - EVP_CIPHER_iv_length(cipher)),
93 EVP_CIPHER_iv_length(cipher));
94 if (!EVP_CipherInit_ex(cctx, cipher, NULL, key, iv, en_de))
95 goto err;
96 OPENSSL_cleanse(md_tmp, EVP_MAX_MD_SIZE);
97 OPENSSL_cleanse(key, EVP_MAX_KEY_LENGTH);
98 OPENSSL_cleanse(iv, EVP_MAX_IV_LENGTH);
99 rv = 1;
100 err:
101 EVP_MD_CTX_free(ctx);
102 return rv;
103}
Note: See TracBrowser for help on using the repository browser.