1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* p12_key.c */
2e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * project 1999.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ====================================================================
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright (c) 1999 The OpenSSL Project.  All rights reserved.
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the above copyright
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the documentation and/or other materials provided with the
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    distribution.
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    software must display the following acknowledgment:
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    endorse or promote products derived from this software without
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    prior written permission. For written permission, please contact
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    licensing@OpenSSL.org.
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 5. Products derived from this software may not be called "OpenSSL"
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    nor may "OpenSSL" appear in their names without prior written
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    permission of the OpenSSL Project.
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 6. Redistributions of any form whatsoever must retain the following
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    acknowledgment:
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OF THE POSSIBILITY OF SUCH DAMAGE.
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ====================================================================
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This product includes cryptographic software written by Eric Young
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (eay@cryptsoft.com).  This product includes software written by Tim
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Hudson (tjh@cryptsoft.com).
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdio.h>
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "cryptlib.h"
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/pkcs12.h>
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/bn.h>
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Uncomment out this line to get debugging info about key generation */
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/*#define DEBUG_KEYGEN*/
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef DEBUG_KEYGEN
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/bio.h>
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectextern BIO *bio_err;
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid h__dump (unsigned char *p, int len);
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* PKCS12 compatible key/IV generation */
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef min
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define min(a,b) ((a) < (b) ? (a) : (b))
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint PKCS12_key_gen_asc(const char *pass, int passlen, unsigned char *salt,
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	     int saltlen, int id, int iter, int n, unsigned char *out,
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	     const EVP_MD *md_type)
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ret;
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *unipass;
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int uniplen;
84221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!pass) {
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unipass = NULL;
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		uniplen = 0;
88221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	} else if (!OPENSSL_asc2uni(pass, passlen, &unipass, &uniplen)) {
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		PKCS12err(PKCS12_F_PKCS12_KEY_GEN_ASC,ERR_R_MALLOC_FAILURE);
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret = PKCS12_key_gen_uni(unipass, uniplen, salt, saltlen,
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						 id, iter, n, out, md_type);
94221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (ret <= 0)
95221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	    return 0;
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(unipass) {
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_cleanse(unipass, uniplen);	/* Clear password from memory */
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_free(unipass);
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ret;
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint PKCS12_key_gen_uni(unsigned char *pass, int passlen, unsigned char *salt,
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	     int saltlen, int id, int iter, int n, unsigned char *out,
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	     const EVP_MD *md_type)
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *B, *D, *I, *p, *Ai;
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int Slen, Plen, Ilen, Ijlen;
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i, j, u, v;
11043c12e3d4f9bbbbd4a8ba7b149686437514bc6b6Brian Carlstrom	int ret = 0;
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIGNUM *Ij, *Bpl1;	/* These hold Ij and B + 1 */
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX ctx;
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef  DEBUG_KEYGEN
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *tmpout = out;
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int tmpn = n;
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!pass) {
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		PKCS12err(PKCS12_F_PKCS12_KEY_GEN_UNI,ERR_R_PASSED_NULL_PARAMETER);
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX_init(&ctx);
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef  DEBUG_KEYGEN
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	fprintf(stderr, "KEYGEN DEBUG\n");
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	fprintf(stderr, "ID %d, ITER %d\n", id, iter);
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	fprintf(stderr, "Password (length %d):\n", passlen);
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	h__dump(pass, passlen);
131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	fprintf(stderr, "Salt (length %d):\n", saltlen);
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	h__dump(salt, saltlen);
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	v = EVP_MD_block_size (md_type);
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	u = EVP_MD_size (md_type);
136221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (u < 0)
137221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	    return 0;
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	D = OPENSSL_malloc (v);
139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	Ai = OPENSSL_malloc (u);
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	B = OPENSSL_malloc (v + 1);
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	Slen = v * ((saltlen+v-1)/v);
142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(passlen) Plen = v * ((passlen+v-1)/v);
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else Plen = 0;
144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	Ilen = Slen + Plen;
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	I = OPENSSL_malloc (Ilen);
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	Ij = BN_new();
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	Bpl1 = BN_new();
14843c12e3d4f9bbbbd4a8ba7b149686437514bc6b6Brian Carlstrom	if (!D || !Ai || !B || !I || !Ij || !Bpl1)
14943c12e3d4f9bbbbd4a8ba7b149686437514bc6b6Brian Carlstrom		goto err;
150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (i = 0; i < v; i++) D[i] = id;
151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p = I;
152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (i = 0; i < Slen; i++) *p++ = salt[i % saltlen];
153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (i = 0; i < Plen; i++) *p++ = pass[i % passlen];
154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (;;) {
155392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		if (!EVP_DigestInit_ex(&ctx, md_type, NULL)
156392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			|| !EVP_DigestUpdate(&ctx, D, v)
157392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			|| !EVP_DigestUpdate(&ctx, I, Ilen)
158392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			|| !EVP_DigestFinal_ex(&ctx, Ai, NULL))
159392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			goto err;
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		for (j = 1; j < iter; j++) {
161392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			if (!EVP_DigestInit_ex(&ctx, md_type, NULL)
162392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				|| !EVP_DigestUpdate(&ctx, Ai, u)
163392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				|| !EVP_DigestFinal_ex(&ctx, Ai, NULL))
164392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			goto err;
165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy (out, Ai, min (n, u));
167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (u >= n) {
168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef DEBUG_KEYGEN
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			fprintf(stderr, "Output KEY (length %d)\n", tmpn);
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			h__dump(tmpout, tmpn);
171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
17243c12e3d4f9bbbbd4a8ba7b149686437514bc6b6Brian Carlstrom			ret = 1;
17343c12e3d4f9bbbbd4a8ba7b149686437514bc6b6Brian Carlstrom			goto end;
174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n -= u;
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		out += u;
177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		for (j = 0; j < v; j++) B[j] = Ai[j % u];
178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Work out B + 1 first then can use B as tmp space */
17943c12e3d4f9bbbbd4a8ba7b149686437514bc6b6Brian Carlstrom		if (!BN_bin2bn (B, v, Bpl1)) goto err;
18043c12e3d4f9bbbbd4a8ba7b149686437514bc6b6Brian Carlstrom		if (!BN_add_word (Bpl1, 1)) goto err;
181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		for (j = 0; j < Ilen ; j+=v) {
18243c12e3d4f9bbbbd4a8ba7b149686437514bc6b6Brian Carlstrom			if (!BN_bin2bn (I + j, v, Ij)) goto err;
18343c12e3d4f9bbbbd4a8ba7b149686437514bc6b6Brian Carlstrom			if (!BN_add (Ij, Ij, Bpl1)) goto err;
184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BN_bn2bin (Ij, B);
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			Ijlen = BN_num_bytes (Ij);
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* If more than 2^(v*8) - 1 cut off MSB */
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (Ijlen > v) {
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BN_bn2bin (Ij, B);
189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				memcpy (I + j, B + 1, v);
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef PKCS12_BROKEN_KEYGEN
191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* If less than v bytes pad with zeroes */
192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			} else if (Ijlen < v) {
193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				memset(I + j, 0, v - Ijlen);
194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BN_bn2bin(Ij, I + j + v - Ijlen);
195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			} else BN_bn2bin (Ij, I + j);
197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
19943c12e3d4f9bbbbd4a8ba7b149686437514bc6b6Brian Carlstrom
20043c12e3d4f9bbbbd4a8ba7b149686437514bc6b6Brian Carlstromerr:
20143c12e3d4f9bbbbd4a8ba7b149686437514bc6b6Brian Carlstrom	PKCS12err(PKCS12_F_PKCS12_KEY_GEN_UNI,ERR_R_MALLOC_FAILURE);
20243c12e3d4f9bbbbd4a8ba7b149686437514bc6b6Brian Carlstrom
20343c12e3d4f9bbbbd4a8ba7b149686437514bc6b6Brian Carlstromend:
20443c12e3d4f9bbbbd4a8ba7b149686437514bc6b6Brian Carlstrom	OPENSSL_free (Ai);
20543c12e3d4f9bbbbd4a8ba7b149686437514bc6b6Brian Carlstrom	OPENSSL_free (B);
20643c12e3d4f9bbbbd4a8ba7b149686437514bc6b6Brian Carlstrom	OPENSSL_free (D);
20743c12e3d4f9bbbbd4a8ba7b149686437514bc6b6Brian Carlstrom	OPENSSL_free (I);
20843c12e3d4f9bbbbd4a8ba7b149686437514bc6b6Brian Carlstrom	BN_free (Ij);
20943c12e3d4f9bbbbd4a8ba7b149686437514bc6b6Brian Carlstrom	BN_free (Bpl1);
21043c12e3d4f9bbbbd4a8ba7b149686437514bc6b6Brian Carlstrom	EVP_MD_CTX_cleanup(&ctx);
21143c12e3d4f9bbbbd4a8ba7b149686437514bc6b6Brian Carlstrom	return ret;
212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef DEBUG_KEYGEN
214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid h__dump (unsigned char *p, int len)
215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (; len --; p++) fprintf(stderr, "%02X", *p);
217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	fprintf(stderr, "\n");
218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
220