1a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)// Copyright 2014 The Chromium Authors. All rights reserved.
258537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)// Use of this source code is governed by a BSD-style license that can be
358537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)// found in the LICENSE file.
458537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)
5a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)#include "chrome/common/extensions/api/networking_private/networking_private_crypto.h"
658537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)
758537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)#include <cert.h>
858537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)#include <cryptohi.h>
958537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)#include <keyhi.h>
1058537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)#include <keythi.h>
1158537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)#include <pk11pub.h>
1258537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)#include <sechash.h>
1358537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)#include <secport.h>
1458537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)
1558537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)#include "base/base64.h"
1658537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)#include "base/memory/scoped_ptr.h"
1758537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)#include "base/strings/string_number_conversions.h"
1858537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)#include "base/strings/string_util.h"
1958537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)#include "base/strings/stringprintf.h"
2058537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)#include "crypto/nss_util.h"
2158537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)#include "crypto/rsa_private_key.h"
2258537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)#include "crypto/scoped_nss_types.h"
2358537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)#include "net/cert/pem_tokenizer.h"
2458537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)#include "net/cert/x509_certificate.h"
2558537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)
2658537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)namespace {
2758537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)
2858537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)// Parses |pem_data| for a PEM block of |pem_type|.
2958537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)// Returns true if a |pem_type| block is found, storing the decoded result in
3058537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)// |der_output|.
3158537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)bool GetDERFromPEM(const std::string& pem_data,
3258537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)                   const std::string& pem_type,
335f1c94371a64b3196d4be9466099bb892df9b88eTorne (Richard Coles)                   std::vector<uint8_t>* der_output) {
3458537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  std::vector<std::string> headers;
3558537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  headers.push_back(pem_type);
3658537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  net::PEMTokenizer pem_tok(pem_data, headers);
3758537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  if (!pem_tok.GetNext()) {
3858537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)    return false;
3958537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  }
4058537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)
41a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  der_output->assign(pem_tok.data().begin(), pem_tok.data().end());
4258537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  return true;
4358537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)}
4458537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)
4558537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)}  // namespace
4658537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)
476e8cce623b6e4fe0c9e4af605d675dd9d0338c38Torne (Richard Coles)namespace networking_private_crypto {
486e8cce623b6e4fe0c9e4af605d675dd9d0338c38Torne (Richard Coles)
496e8cce623b6e4fe0c9e4af605d675dd9d0338c38Torne (Richard Coles)bool VerifyCredentials(const std::string& certificate,
506e8cce623b6e4fe0c9e4af605d675dd9d0338c38Torne (Richard Coles)                       const std::string& signature,
516e8cce623b6e4fe0c9e4af605d675dd9d0338c38Torne (Richard Coles)                       const std::string& data,
526e8cce623b6e4fe0c9e4af605d675dd9d0338c38Torne (Richard Coles)                       const std::string& connected_mac) {
5358537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  crypto::EnsureNSSInit();
5458537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)
555f1c94371a64b3196d4be9466099bb892df9b88eTorne (Richard Coles)  std::vector<uint8_t> cert_data;
5658537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  if (!GetDERFromPEM(certificate, "CERTIFICATE", &cert_data)) {
5758537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)    LOG(ERROR) << "Failed to parse certificate.";
5858537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)    return false;
5958537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  }
6058537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  SECItem der_cert;
6158537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  der_cert.type = siDERCertBuffer;
62a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  der_cert.data = cert_data.data();
63a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  der_cert.len = cert_data.size();
6458537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)
6558537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  // Parse into a certificate structure.
665d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  typedef scoped_ptr<
6758537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)      CERTCertificate,
685d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)      crypto::NSSDestroyer<CERTCertificate, CERT_DestroyCertificate> >
69a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)      ScopedCERTCertificate;
7058537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  ScopedCERTCertificate cert(CERT_NewTempCertificate(
7158537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)      CERT_GetDefaultCertDB(), &der_cert, NULL, PR_FALSE, PR_TRUE));
7258537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  if (!cert.get()) {
7358537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)    LOG(ERROR) << "Failed to parse certificate.";
7458537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)    return false;
7558537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  }
7658537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)
7758537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  // Check that the certificate is signed by trusted CA.
7858537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  SECItem trusted_ca_key_der_item;
7958537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  trusted_ca_key_der_item.type = siDERCertBuffer;
80a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  trusted_ca_key_der_item.data =
815f1c94371a64b3196d4be9466099bb892df9b88eTorne (Richard Coles)      const_cast<unsigned char*>(kTrustedCAPublicKeyDER);
825f1c94371a64b3196d4be9466099bb892df9b88eTorne (Richard Coles)  trusted_ca_key_der_item.len = kTrustedCAPublicKeyDERLength;
8358537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  crypto::ScopedSECKEYPublicKey ca_public_key(
8458537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)      SECKEY_ImportDERPublicKey(&trusted_ca_key_der_item, CKK_RSA));
8558537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  SECStatus verified = CERT_VerifySignedDataWithPublicKey(
8658537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)      &cert->signatureWrap, ca_public_key.get(), NULL);
8758537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  if (verified != SECSuccess) {
8858537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)    LOG(ERROR) << "Certificate is not issued by the trusted CA.";
8958537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)    return false;
9058537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  }
9158537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)
9258537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  // Check that the device listed in the certificate is correct.
9358537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  // Something like evt_e161 001a11ffacdf
9458537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  char* common_name = CERT_GetCommonName(&cert->subject);
9558537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  if (!common_name) {
9658537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)    LOG(ERROR) << "Certificate does not have common name.";
9758537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)    return false;
9858537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  }
9958537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)
10058537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  std::string subject_name(common_name);
10158537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  PORT_Free(common_name);
10258537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  std::string translated_mac;
103a3f6a49ab37290eeeb8db0f41ec0f1cb74a68be7Torne (Richard Coles)  base::RemoveChars(connected_mac, ":", &translated_mac);
10458537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  if (!EndsWith(subject_name, translated_mac, false)) {
10558537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)    LOG(ERROR) << "MAC addresses don't match.";
10658537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)    return false;
10758537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  }
10858537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)
10958537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  // Make sure that the certificate matches the unsigned data presented.
11058537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  // Verify that the |signature| matches |data|.
11158537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  crypto::ScopedSECKEYPublicKey public_key(CERT_ExtractPublicKey(cert.get()));
11258537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  if (!public_key.get()) {
11358537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)    LOG(ERROR) << "Unable to extract public key from certificate.";
11458537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)    return false;
11558537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  }
11658537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  SECItem signature_item;
11758537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  signature_item.type = siBuffer;
118a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  signature_item.data =
119a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)      reinterpret_cast<unsigned char*>(const_cast<char*>(signature.c_str()));
12058537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  signature_item.len = static_cast<unsigned int>(signature.size());
121a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  verified = VFY_VerifyDataDirect(
122a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)      reinterpret_cast<unsigned char*>(const_cast<char*>(data.c_str())),
123a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)      data.size(),
124a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)      public_key.get(),
125a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)      &signature_item,
126a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)      SEC_OID_PKCS1_RSA_ENCRYPTION,
127a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)      SEC_OID_SHA1,
128a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)      NULL,
129a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)      NULL);
13058537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  if (verified != SECSuccess) {
13158537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)    LOG(ERROR) << "Signed blobs did not match.";
13258537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)    return false;
13358537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  }
13458537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  return true;
13558537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)}
13658537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)
1376e8cce623b6e4fe0c9e4af605d675dd9d0338c38Torne (Richard Coles)bool EncryptByteString(const std::vector<uint8_t>& pub_key_der,
1386e8cce623b6e4fe0c9e4af605d675dd9d0338c38Torne (Richard Coles)                       const std::string& data,
1396e8cce623b6e4fe0c9e4af605d675dd9d0338c38Torne (Richard Coles)                       std::vector<uint8_t>* encrypted_output) {
14058537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  crypto::EnsureNSSInit();
14158537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)
14258537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  SECItem pub_key_der_item;
14358537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  pub_key_der_item.type = siDERCertBuffer;
144a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  pub_key_der_item.data = const_cast<unsigned char*>(pub_key_der.data());
14558537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  pub_key_der_item.len = pub_key_der.size();
14658537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)
147a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  crypto::ScopedSECKEYPublicKey public_key(
148a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)      SECKEY_ImportDERPublicKey(&pub_key_der_item, CKK_RSA));
14958537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  if (!public_key.get()) {
15058537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)    LOG(ERROR) << "Failed to parse public key.";
15158537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)    return false;
15258537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  }
15358537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)
15458537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  size_t encrypted_length = SECKEY_PublicKeyStrength(public_key.get());
15558537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  // RSAES is defined as operating on messages up to a length of k - 11, where
15658537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  // k is the octet length of the RSA modulus.
15758537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  if (encrypted_length < data.size() + 11) {
15858537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)    LOG(ERROR) << "Too much data to encrypt.";
15958537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)    return false;
16058537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  }
16158537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)
16258537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  scoped_ptr<unsigned char[]> rsa_output(new unsigned char[encrypted_length]);
16358537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  SECStatus encrypted = PK11_PubEncryptPKCS1(
16458537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)      public_key.get(),
16558537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)      rsa_output.get(),
16658537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)      reinterpret_cast<unsigned char*>(const_cast<char*>(data.data())),
16758537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)      data.length(),
16858537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)      NULL);
16958537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  if (encrypted != SECSuccess) {
17058537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)    LOG(ERROR) << "Error during encryption.";
17158537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)    return false;
17258537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  }
173a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  encrypted_output->assign(rsa_output.get(),
174a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)                           rsa_output.get() + encrypted_length);
17558537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  return true;
17658537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)}
17758537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)
1786e8cce623b6e4fe0c9e4af605d675dd9d0338c38Torne (Richard Coles)bool DecryptByteString(const std::string& private_key_pem,
1796e8cce623b6e4fe0c9e4af605d675dd9d0338c38Torne (Richard Coles)                       const std::vector<uint8_t>& encrypted_data,
1806e8cce623b6e4fe0c9e4af605d675dd9d0338c38Torne (Richard Coles)                       std::string* decrypted_output) {
18158537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  crypto::EnsureNSSInit();
18258537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)
1835f1c94371a64b3196d4be9466099bb892df9b88eTorne (Richard Coles)  std::vector<uint8_t> private_key_data;
184a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  if (!GetDERFromPEM(private_key_pem, "PRIVATE KEY", &private_key_data)) {
18558537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)    LOG(ERROR) << "Failed to parse private key PEM.";
18658537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)    return false;
18758537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  }
18858537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  scoped_ptr<crypto::RSAPrivateKey> private_key(
18958537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)      crypto::RSAPrivateKey::CreateFromPrivateKeyInfo(private_key_data));
19058537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  if (!private_key || !private_key->public_key()) {
19158537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)    LOG(ERROR) << "Failed to parse private key DER.";
19258537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)    return false;
19358537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  }
19458537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)
19558537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  size_t encrypted_length = SECKEY_SignatureLen(private_key->public_key());
19658537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  scoped_ptr<unsigned char[]> rsa_output(new unsigned char[encrypted_length]);
19758537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  unsigned int output_length = 0;
19858537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  SECStatus decrypted =
19958537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)      PK11_PrivDecryptPKCS1(private_key->key(),
20058537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)                            rsa_output.get(),
20158537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)                            &output_length,
20258537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)                            encrypted_length,
203a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)                            const_cast<unsigned char*>(encrypted_data.data()),
204a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)                            encrypted_data.size());
20558537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  if (decrypted != SECSuccess) {
20658537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)    LOG(ERROR) << "Error during decryption.";
20758537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)    return false;
20858537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  }
20958537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  decrypted_output->assign(reinterpret_cast<char*>(rsa_output.get()),
21058537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)                           output_length);
21158537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  return true;
21258537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)}
2136e8cce623b6e4fe0c9e4af605d675dd9d0338c38Torne (Richard Coles)
2146e8cce623b6e4fe0c9e4af605d675dd9d0338c38Torne (Richard Coles)}  // namespace networking_private_crypto
215