1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* p12_add.c */
2e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * project 1999.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ====================================================================
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright (c) 1999 The OpenSSL Project.  All rights reserved.
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the above copyright
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the documentation and/or other materials provided with the
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    distribution.
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    software must display the following acknowledgment:
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    endorse or promote products derived from this software without
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    prior written permission. For written permission, please contact
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    licensing@OpenSSL.org.
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 5. Products derived from this software may not be called "OpenSSL"
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    nor may "OpenSSL" appear in their names without prior written
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    permission of the OpenSSL Project.
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 6. Redistributions of any form whatsoever must retain the following
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    acknowledgment:
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OF THE POSSIBILITY OF SUCH DAMAGE.
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ====================================================================
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This product includes cryptographic software written by Eric Young
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (eay@cryptsoft.com).  This product includes software written by Tim
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Hudson (tjh@cryptsoft.com).
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdio.h>
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "cryptlib.h"
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/pkcs12.h>
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Pack an object into an OCTET STRING and turn into a safebag */
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectPKCS12_SAFEBAG *PKCS12_item_pack_safebag(void *obj, const ASN1_ITEM *it, int nid1,
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	     int nid2)
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	PKCS12_BAGS *bag;
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	PKCS12_SAFEBAG *safebag;
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!(bag = PKCS12_BAGS_new())) {
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		PKCS12err(PKCS12_F_PKCS12_ITEM_PACK_SAFEBAG, ERR_R_MALLOC_FAILURE);
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return NULL;
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	bag->type = OBJ_nid2obj(nid1);
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!ASN1_item_pack(obj, it, &bag->value.octet)) {
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		PKCS12err(PKCS12_F_PKCS12_ITEM_PACK_SAFEBAG, ERR_R_MALLOC_FAILURE);
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return NULL;
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!(safebag = PKCS12_SAFEBAG_new())) {
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		PKCS12err(PKCS12_F_PKCS12_ITEM_PACK_SAFEBAG, ERR_R_MALLOC_FAILURE);
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return NULL;
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	safebag->value.bag = bag;
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	safebag->type = OBJ_nid2obj(nid2);
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return safebag;
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Turn PKCS8 object into a keybag */
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectPKCS12_SAFEBAG *PKCS12_MAKE_KEYBAG(PKCS8_PRIV_KEY_INFO *p8)
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	PKCS12_SAFEBAG *bag;
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!(bag = PKCS12_SAFEBAG_new())) {
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		PKCS12err(PKCS12_F_PKCS12_MAKE_KEYBAG,ERR_R_MALLOC_FAILURE);
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return NULL;
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	bag->type = OBJ_nid2obj(NID_keyBag);
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	bag->value.keybag = p8;
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return bag;
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Turn PKCS8 object into a shrouded keybag */
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectPKCS12_SAFEBAG *PKCS12_MAKE_SHKEYBAG(int pbe_nid, const char *pass,
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	     int passlen, unsigned char *salt, int saltlen, int iter,
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	     PKCS8_PRIV_KEY_INFO *p8)
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	PKCS12_SAFEBAG *bag;
109221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	const EVP_CIPHER *pbe_ciph;
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Set up the safe bag */
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!(bag = PKCS12_SAFEBAG_new())) {
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		PKCS12err(PKCS12_F_PKCS12_MAKE_SHKEYBAG, ERR_R_MALLOC_FAILURE);
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return NULL;
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	bag->type = OBJ_nid2obj(NID_pkcs8ShroudedKeyBag);
118221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
119221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	pbe_ciph = EVP_get_cipherbynid(pbe_nid);
120221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
121221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (pbe_ciph)
122221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		pbe_nid = -1;
123221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!(bag->value.shkeybag =
125221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	  PKCS8_encrypt(pbe_nid, pbe_ciph, pass, passlen, salt, saltlen, iter,
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project									 p8))) {
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		PKCS12err(PKCS12_F_PKCS12_MAKE_SHKEYBAG, ERR_R_MALLOC_FAILURE);
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return NULL;
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return bag;
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Turn a stack of SAFEBAGS into a PKCS#7 data Contentinfo */
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectPKCS7 *PKCS12_pack_p7data(STACK_OF(PKCS12_SAFEBAG) *sk)
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	PKCS7 *p7;
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!(p7 = PKCS7_new())) {
139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		PKCS12err(PKCS12_F_PKCS12_PACK_P7DATA, ERR_R_MALLOC_FAILURE);
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return NULL;
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p7->type = OBJ_nid2obj(NID_pkcs7_data);
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!(p7->d.data = M_ASN1_OCTET_STRING_new())) {
144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		PKCS12err(PKCS12_F_PKCS12_PACK_P7DATA, ERR_R_MALLOC_FAILURE);
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return NULL;
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!ASN1_item_pack(sk, ASN1_ITEM_rptr(PKCS12_SAFEBAGS), &p7->d.data)) {
149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		PKCS12err(PKCS12_F_PKCS12_PACK_P7DATA, PKCS12_R_CANT_PACK_STRUCTURE);
150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return NULL;
151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return p7;
153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Unpack SAFEBAGS from PKCS#7 data ContentInfo */
156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectSTACK_OF(PKCS12_SAFEBAG) *PKCS12_unpack_p7data(PKCS7 *p7)
157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!PKCS7_type_is_data(p7))
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		PKCS12err(PKCS12_F_PKCS12_UNPACK_P7DATA,PKCS12_R_CONTENT_TYPE_NOT_DATA);
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return NULL;
162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ASN1_item_unpack(p7->d.data, ASN1_ITEM_rptr(PKCS12_SAFEBAGS));
164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Turn a stack of SAFEBAGS into a PKCS#7 encrypted data ContentInfo */
167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectPKCS7 *PKCS12_pack_p7encdata(int pbe_nid, const char *pass, int passlen,
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			      unsigned char *salt, int saltlen, int iter,
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			      STACK_OF(PKCS12_SAFEBAG) *bags)
171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	PKCS7 *p7;
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509_ALGOR *pbe;
174221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	const EVP_CIPHER *pbe_ciph;
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!(p7 = PKCS7_new())) {
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		PKCS12err(PKCS12_F_PKCS12_PACK_P7ENCDATA, ERR_R_MALLOC_FAILURE);
177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return NULL;
178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!PKCS7_set_type(p7, NID_pkcs7_encrypted)) {
180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		PKCS12err(PKCS12_F_PKCS12_PACK_P7ENCDATA,
181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				PKCS12_R_ERROR_SETTING_ENCRYPTED_DATA_TYPE);
182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return NULL;
183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
184221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
185221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	pbe_ciph = EVP_get_cipherbynid(pbe_nid);
186221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
187221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (pbe_ciph)
188221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		pbe = PKCS5_pbe2_set(pbe_ciph, iter, salt, saltlen);
189221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else
190221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		pbe = PKCS5_pbe_set(pbe_nid, iter, salt, saltlen);
191221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
192221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (!pbe) {
193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		PKCS12err(PKCS12_F_PKCS12_PACK_P7ENCDATA, ERR_R_MALLOC_FAILURE);
194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return NULL;
195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509_ALGOR_free(p7->d.encrypted->enc_data->algorithm);
197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p7->d.encrypted->enc_data->algorithm = pbe;
198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	M_ASN1_OCTET_STRING_free(p7->d.encrypted->enc_data->enc_data);
199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!(p7->d.encrypted->enc_data->enc_data =
200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	PKCS12_item_i2d_encrypt(pbe, ASN1_ITEM_rptr(PKCS12_SAFEBAGS), pass, passlen,
201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 bags, 1))) {
202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		PKCS12err(PKCS12_F_PKCS12_PACK_P7ENCDATA, PKCS12_R_ENCRYPT_ERROR);
203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return NULL;
204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return p7;
207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
208656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
209656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectSTACK_OF(PKCS12_SAFEBAG) *PKCS12_unpack_p7encdata(PKCS7 *p7, const char *pass, int passlen)
210656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!PKCS7_type_is_encrypted(p7)) return NULL;
212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return PKCS12_item_decrypt_d2i(p7->d.encrypted->enc_data->algorithm,
213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			           ASN1_ITEM_rptr(PKCS12_SAFEBAGS),
214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				   pass, passlen,
215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			           p7->d.encrypted->enc_data->enc_data, 1);
216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectPKCS8_PRIV_KEY_INFO *PKCS12_decrypt_skey(PKCS12_SAFEBAG *bag, const char *pass,
219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project								int passlen)
220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return PKCS8_decrypt(bag->value.shkeybag, pass, passlen);
222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint PKCS12_pack_authsafes(PKCS12 *p12, STACK_OF(PKCS7) *safes)
225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(ASN1_item_pack(safes, ASN1_ITEM_rptr(PKCS12_AUTHSAFES),
227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		&p12->authsafes->d.data))
228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return 1;
229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 0;
230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectSTACK_OF(PKCS7) *PKCS12_unpack_authsafes(PKCS12 *p12)
233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!PKCS7_type_is_data(p12->authsafes))
235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		PKCS12err(PKCS12_F_PKCS12_UNPACK_AUTHSAFES,PKCS12_R_CONTENT_TYPE_NOT_DATA);
237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return NULL;
238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ASN1_item_unpack(p12->authsafes->d.data, ASN1_ITEM_rptr(PKCS12_AUTHSAFES));
240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
241