1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* crypto/asn1/n_pkey.c */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * All rights reserved.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This package is an SSL implementation written
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * by Eric Young (eay@cryptsoft.com).
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The implementation was written so as to conform with Netscapes SSL.
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This library is free for commercial and non-commercial use as long as
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the following conditions are aheared to.  The following conditions
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * apply to all code found in this distribution, be it the RC4, RSA,
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * included with this distribution is covered by the same copyright terms
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright remains Eric Young's, and as such any Copyright notices in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the code are not to be removed.
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * If this package is used in a product, Eric Young should be given attribution
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * as the author of the parts of the library used.
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This can be in the form of a textual message at program startup or
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * in documentation (online or textual) provided with the package.
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the copyright
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in the
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    documentation and/or other materials provided with the distribution.
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this software
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    must display the following acknowledgement:
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes cryptographic software written by
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Eric Young (eay@cryptsoft.com)"
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    The word 'cryptographic' can be left out if the rouines from the library
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    being used are not cryptographic related :-).
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. If you include any Windows specific code (or a derivative thereof) from
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the apps directory (application code) you must include an acknowledgement:
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUCH DAMAGE.
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The licence and distribution terms for any publically available version or
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * derivative of this code cannot be changed.  i.e. this code cannot simply be
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * copied and put under another distribution licence
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * [including the GNU Public Licence.]
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdio.h>
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "cryptlib.h"
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/rsa.h>
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/objects.h>
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/asn1t.h>
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/asn1_mac.h>
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/evp.h>
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/x509.h>
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RC4
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct netscape_pkey_st
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	long version;
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509_ALGOR *algor;
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_OCTET_STRING *private_key;
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} NETSCAPE_PKEY;
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct netscape_encrypted_pkey_st
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_OCTET_STRING *os;
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* This is the same structure as DigestInfo so use it:
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * although this isn't really anything to do with
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * digests.
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 */
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509_SIG *enckey;
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} NETSCAPE_ENCRYPTED_PKEY;
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_BROKEN_SEQUENCE(NETSCAPE_ENCRYPTED_PKEY) = {
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_SIMPLE(NETSCAPE_ENCRYPTED_PKEY, os, ASN1_OCTET_STRING),
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_SIMPLE(NETSCAPE_ENCRYPTED_PKEY, enckey, X509_SIG)
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} ASN1_BROKEN_SEQUENCE_END(NETSCAPE_ENCRYPTED_PKEY)
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS_const(NETSCAPE_ENCRYPTED_PKEY)
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_ENCODE_FUNCTIONS_const(NETSCAPE_ENCRYPTED_PKEY,NETSCAPE_ENCRYPTED_PKEY)
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectIMPLEMENT_ASN1_FUNCTIONS_const(NETSCAPE_ENCRYPTED_PKEY)
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_SEQUENCE(NETSCAPE_PKEY) = {
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_SIMPLE(NETSCAPE_PKEY, version, LONG),
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_SIMPLE(NETSCAPE_PKEY, algor, X509_ALGOR),
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_SIMPLE(NETSCAPE_PKEY, private_key, ASN1_OCTET_STRING)
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} ASN1_SEQUENCE_END(NETSCAPE_PKEY)
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS_const(NETSCAPE_PKEY)
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_ENCODE_FUNCTIONS_const(NETSCAPE_PKEY,NETSCAPE_PKEY)
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectIMPLEMENT_ASN1_FUNCTIONS_const(NETSCAPE_PKEY)
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic RSA *d2i_RSA_NET_2(RSA **a, ASN1_OCTET_STRING *os,
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			  int (*cb)(char *buf, int len, const char *prompt,
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				    int verify),
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			  int sgckey);
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint i2d_Netscape_RSA(const RSA *a, unsigned char **pp,
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		     int (*cb)(char *buf, int len, const char *prompt,
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			       int verify))
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return i2d_RSA_NET(a, pp, cb, 0);
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint i2d_RSA_NET(const RSA *a, unsigned char **pp,
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int (*cb)(char *buf, int len, const char *prompt, int verify),
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int sgckey)
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i, j, ret = 0;
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int rsalen, pkeylen, olen;
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	NETSCAPE_PKEY *pkey = NULL;
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	NETSCAPE_ENCRYPTED_PKEY *enckey = NULL;
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char buf[256],*zz;
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char key[EVP_MAX_KEY_LENGTH];
131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_CIPHER_CTX ctx;
132392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	EVP_CIPHER_CTX_init(&ctx);
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (a == NULL) return(0);
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((pkey=NETSCAPE_PKEY_new()) == NULL) goto err;
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((enckey=NETSCAPE_ENCRYPTED_PKEY_new()) == NULL) goto err;
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	pkey->version = 0;
139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	pkey->algor->algorithm=OBJ_nid2obj(NID_rsaEncryption);
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((pkey->algor->parameter=ASN1_TYPE_new()) == NULL) goto err;
142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	pkey->algor->parameter->type=V_ASN1_NULL;
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rsalen = i2d_RSAPrivateKey(a, NULL);
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Fake some octet strings just for the initial length
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * calculation.
148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project 	 */
149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	pkey->private_key->length=rsalen;
151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	pkeylen=i2d_NETSCAPE_PKEY(pkey,NULL);
153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	enckey->enckey->digest->length = pkeylen;
155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	enckey->os->length = 11;	/* "private-key" */
157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	enckey->enckey->algor->algorithm=OBJ_nid2obj(NID_rc4);
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((enckey->enckey->algor->parameter=ASN1_TYPE_new()) == NULL) goto err;
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	enckey->enckey->algor->parameter->type=V_ASN1_NULL;
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (pp == NULL)
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		olen = i2d_NETSCAPE_ENCRYPTED_PKEY(enckey, NULL);
165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		NETSCAPE_PKEY_free(pkey);
166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		NETSCAPE_ENCRYPTED_PKEY_free(enckey);
167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return olen;
168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Since its RC4 encrypted length is actual length */
172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((zz=(unsigned char *)OPENSSL_malloc(rsalen)) == NULL)
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1err(ASN1_F_I2D_RSA_NET,ERR_R_MALLOC_FAILURE);
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	pkey->private_key->data = zz;
179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Write out private key encoding */
180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	i2d_RSAPrivateKey(a,&zz);
181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((zz=OPENSSL_malloc(pkeylen)) == NULL)
183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1err(ASN1_F_I2D_RSA_NET,ERR_R_MALLOC_FAILURE);
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!ASN1_STRING_set(enckey->os, "private-key", -1))
189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1err(ASN1_F_I2D_RSA_NET,ERR_R_MALLOC_FAILURE);
191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	enckey->enckey->digest->data = zz;
194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	i2d_NETSCAPE_PKEY(pkey,&zz);
195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Wipe the private key encoding */
197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OPENSSL_cleanse(pkey->private_key->data, rsalen);
198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (cb == NULL)
200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		cb=EVP_read_pw_string;
201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	i=cb((char *)buf,256,"Enter Private Key password:",1);
202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (i != 0)
203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1err(ASN1_F_I2D_RSA_NET,ASN1_R_BAD_PASSWORD_READ);
205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	i = strlen((char *)buf);
208656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* If the key is used for SGC the algorithm is modified a little. */
209656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(sgckey) {
210392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		if (!EVP_Digest(buf, i, buf, NULL, EVP_md5(), NULL))
211392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			goto err;
212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy(buf + 16, "SGCKEYSALT", 10);
213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i = 26;
214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
216392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (!EVP_BytesToKey(EVP_rc4(),EVP_md5(),NULL,buf,i,1,key,NULL))
217392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		goto err;
218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OPENSSL_cleanse(buf,256);
219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Encrypt private key in place */
221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	zz = enckey->enckey->digest->data;
222392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (!EVP_EncryptInit_ex(&ctx,EVP_rc4(),NULL,key,NULL))
223392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		goto err;
224392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (!EVP_EncryptUpdate(&ctx,zz,&i,zz,pkeylen))
225392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		goto err;
226392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (!EVP_EncryptFinal_ex(&ctx,zz + i,&j))
227392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		goto err;
228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret = i2d_NETSCAPE_ENCRYPTED_PKEY(enckey, pp);
230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
231392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	EVP_CIPHER_CTX_cleanup(&ctx);
232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	NETSCAPE_ENCRYPTED_PKEY_free(enckey);
233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	NETSCAPE_PKEY_free(pkey);
234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ret);
235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectRSA *d2i_Netscape_RSA(RSA **a, const unsigned char **pp, long length,
239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		      int (*cb)(char *buf, int len, const char *prompt,
240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				int verify))
241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return d2i_RSA_NET(a, pp, length, cb, 0);
243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectRSA *d2i_RSA_NET(RSA **a, const unsigned char **pp, long length,
246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 int (*cb)(char *buf, int len, const char *prompt, int verify),
247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 int sgckey)
248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	RSA *ret=NULL;
25043c12e3d4f9bbbbd4a8ba7b149686437514bc6b6Brian Carlstrom	const unsigned char *p;
251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	NETSCAPE_ENCRYPTED_PKEY *enckey = NULL;
252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p = *pp;
254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	enckey = d2i_NETSCAPE_ENCRYPTED_PKEY(NULL, &p, length);
256656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!enckey) {
257656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1err(ASN1_F_D2I_RSA_NET,ASN1_R_DECODING_ERROR);
258656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return NULL;
259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
260656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
261656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((enckey->os->length != 11) || (strncmp("private-key",
262656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(char *)enckey->os->data,11) != 0))
263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
264656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1err(ASN1_F_D2I_RSA_NET,ASN1_R_PRIVATE_KEY_HEADER_MISSING);
265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		NETSCAPE_ENCRYPTED_PKEY_free(enckey);
266656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return NULL;
267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (OBJ_obj2nid(enckey->enckey->algor->algorithm) != NID_rc4)
269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1err(ASN1_F_D2I_RSA_NET,ASN1_R_UNSUPPORTED_ENCRYPTION_ALGORITHM);
271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (cb == NULL)
274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		cb=EVP_read_pw_string;
275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((ret=d2i_RSA_NET_2(a, enckey->enckey->digest,cb, sgckey)) == NULL) goto err;
276656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*pp = p;
278656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
279656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	err:
280656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	NETSCAPE_ENCRYPTED_PKEY_free(enckey);
281656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ret;
282656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
283656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic RSA *d2i_RSA_NET_2(RSA **a, ASN1_OCTET_STRING *os,
286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			  int (*cb)(char *buf, int len, const char *prompt,
287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				    int verify), int sgckey)
288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	NETSCAPE_PKEY *pkey=NULL;
290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	RSA *ret=NULL;
291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i,j;
292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char buf[256];
293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *zz;
294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char key[EVP_MAX_KEY_LENGTH];
295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_CIPHER_CTX ctx;
296392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	EVP_CIPHER_CTX_init(&ctx);
297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	i=cb((char *)buf,256,"Enter Private Key password:",0);
299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (i != 0)
300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1err(ASN1_F_D2I_RSA_NET_2,ASN1_R_BAD_PASSWORD_READ);
302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
303656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	i = strlen((char *)buf);
306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(sgckey){
307392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		if (!EVP_Digest(buf, i, buf, NULL, EVP_md5(), NULL))
308392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			goto err;
309656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy(buf + 16, "SGCKEYSALT", 10);
310656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i = 26;
311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
312656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
313392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (!EVP_BytesToKey(EVP_rc4(),EVP_md5(),NULL,buf,i,1,key,NULL))
314392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		goto err;
315656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OPENSSL_cleanse(buf,256);
316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
317392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (!EVP_DecryptInit_ex(&ctx,EVP_rc4(),NULL, key,NULL))
318392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		goto err;
319392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (!EVP_DecryptUpdate(&ctx,os->data,&i,os->data,os->length))
320392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		goto err;
321392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (!EVP_DecryptFinal_ex(&ctx,&(os->data[i]),&j))
322392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		goto err;
323656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	os->length=i+j;
324656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
325656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	zz=os->data;
326656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
327656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((pkey=d2i_NETSCAPE_PKEY(NULL,&zz,os->length)) == NULL)
328656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
329656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1err(ASN1_F_D2I_RSA_NET_2,ASN1_R_UNABLE_TO_DECODE_RSA_PRIVATE_KEY);
330656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
331656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
332656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
333656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	zz=pkey->private_key->data;
334656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((ret=d2i_RSAPrivateKey(a,&zz,pkey->private_key->length)) == NULL)
335656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
336656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1err(ASN1_F_D2I_RSA_NET_2,ASN1_R_UNABLE_TO_DECODE_RSA_KEY);
337656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
338656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
339656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
340392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	EVP_CIPHER_CTX_cleanup(&ctx);
341656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	NETSCAPE_PKEY_free(pkey);
342656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ret);
343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
344656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
345656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif /* OPENSSL_NO_RC4 */
346656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
347656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else /* !OPENSSL_NO_RSA */
348656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
349656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# if PEDANTIC
350656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic void *dummy=&dummy;
351656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# endif
352656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
353656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
354