Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(14)

Unified Diff: crypto/symmetric_key_openssl.cc

Issue 1924093006: Removing crypto/third_party/nss/ and removing crypto _win files (Closed) Base URL: https://chromium.googlesource.com/chromium/src.git@master
Patch Set: Remove unused sources. Created 4 years, 8 months ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View side-by-side diff with in-line comments
Download patch
« no previous file with comments | « crypto/symmetric_key.cc ('k') | crypto/symmetric_key_win.cc » ('j') | no next file with comments »
Expand Comments ('e') | Collapse Comments ('c') | Show Comments Hide Comments ('s')
Index: crypto/symmetric_key_openssl.cc
diff --git a/crypto/symmetric_key_openssl.cc b/crypto/symmetric_key_openssl.cc
deleted file mode 100644
index 5aef1d4ffc11f2da50fa1a89e68141643bd18fbf..0000000000000000000000000000000000000000
--- a/crypto/symmetric_key_openssl.cc
+++ /dev/null
@@ -1,105 +0,0 @@
-// Copyright (c) 2011 The Chromium Authors. All rights reserved.
-// Use of this source code is governed by a BSD-style license that can be
-// found in the LICENSE file.
-
-#include "crypto/symmetric_key.h"
-
-#include <openssl/evp.h>
-#include <openssl/rand.h>
-#include <stddef.h>
-#include <stdint.h>
-
-#include <algorithm>
-#include <memory>
-
-#include "base/logging.h"
-#include "base/strings/string_util.h"
-#include "crypto/openssl_util.h"
-
-namespace crypto {
-
-SymmetricKey::~SymmetricKey() {
- std::fill(key_.begin(), key_.end(), '\0'); // Zero out the confidential key.
-}
-
-// static
-SymmetricKey* SymmetricKey::GenerateRandomKey(Algorithm algorithm,
- size_t key_size_in_bits) {
- DCHECK_EQ(AES, algorithm);
-
- // Whitelist supported key sizes to avoid accidentaly relying on
- // algorithms available in NSS but not BoringSSL and vice
- // versa. Note that BoringSSL does not support AES-192.
- if (key_size_in_bits != 128 && key_size_in_bits != 256)
- return NULL;
-
- size_t key_size_in_bytes = key_size_in_bits / 8;
- DCHECK_EQ(key_size_in_bits, key_size_in_bytes * 8);
-
- if (key_size_in_bytes == 0)
- return NULL;
-
- OpenSSLErrStackTracer err_tracer(FROM_HERE);
- std::unique_ptr<SymmetricKey> key(new SymmetricKey);
- uint8_t* key_data = reinterpret_cast<uint8_t*>(
- base::WriteInto(&key->key_, key_size_in_bytes + 1));
-
- int rv = RAND_bytes(key_data, static_cast<int>(key_size_in_bytes));
- return rv == 1 ? key.release() : NULL;
-}
-
-// static
-SymmetricKey* SymmetricKey::DeriveKeyFromPassword(Algorithm algorithm,
- const std::string& password,
- const std::string& salt,
- size_t iterations,
- size_t key_size_in_bits) {
- DCHECK(algorithm == AES || algorithm == HMAC_SHA1);
-
- if (algorithm == AES) {
- // Whitelist supported key sizes to avoid accidentaly relying on
- // algorithms available in NSS but not BoringSSL and vice
- // versa. Note that BoringSSL does not support AES-192.
- if (key_size_in_bits != 128 && key_size_in_bits != 256)
- return NULL;
- }
-
- size_t key_size_in_bytes = key_size_in_bits / 8;
- DCHECK_EQ(key_size_in_bits, key_size_in_bytes * 8);
-
- if (key_size_in_bytes == 0)
- return NULL;
-
- OpenSSLErrStackTracer err_tracer(FROM_HERE);
- std::unique_ptr<SymmetricKey> key(new SymmetricKey);
- uint8_t* key_data = reinterpret_cast<uint8_t*>(
- base::WriteInto(&key->key_, key_size_in_bytes + 1));
- int rv = PKCS5_PBKDF2_HMAC_SHA1(
- password.data(), password.length(),
- reinterpret_cast<const uint8_t*>(salt.data()), salt.length(), iterations,
- static_cast<int>(key_size_in_bytes), key_data);
- return rv == 1 ? key.release() : NULL;
-}
-
-// static
-SymmetricKey* SymmetricKey::Import(Algorithm algorithm,
- const std::string& raw_key) {
- if (algorithm == AES) {
- // Whitelist supported key sizes to avoid accidentaly relying on
- // algorithms available in NSS but not BoringSSL and vice
- // versa. Note that BoringSSL does not support AES-192.
- if (raw_key.size() != 128/8 && raw_key.size() != 256/8)
- return NULL;
- }
-
- std::unique_ptr<SymmetricKey> key(new SymmetricKey);
- key->key_ = raw_key;
- return key.release();
-}
-
-bool SymmetricKey::GetRawKey(std::string* raw_key) {
- *raw_key = key_;
- return true;
-}
-
-} // namespace crypto
« no previous file with comments | « crypto/symmetric_key.cc ('k') | crypto/symmetric_key_win.cc » ('j') | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698