1/* crypto/asn1/n_pkey.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#ifndef OPENSSL_NO_RSA
60#include <stdio.h>
61#include "cryptlib.h"
62#include <openssl/rsa.h>
63#include <openssl/objects.h>
64#include <openssl/asn1t.h>
65#include <openssl/asn1_mac.h>
66#include <openssl/evp.h>
67#include <openssl/x509.h>
68
69
70#ifndef OPENSSL_NO_RC4
71
72typedef struct netscape_pkey_st
73	{
74	long version;
75	X509_ALGOR *algor;
76	ASN1_OCTET_STRING *private_key;
77	} NETSCAPE_PKEY;
78
79typedef struct netscape_encrypted_pkey_st
80	{
81	ASN1_OCTET_STRING *os;
82	/* This is the same structure as DigestInfo so use it:
83	 * although this isn't really anything to do with
84	 * digests.
85	 */
86	X509_SIG *enckey;
87	} NETSCAPE_ENCRYPTED_PKEY;
88
89
90ASN1_BROKEN_SEQUENCE(NETSCAPE_ENCRYPTED_PKEY) = {
91	ASN1_SIMPLE(NETSCAPE_ENCRYPTED_PKEY, os, ASN1_OCTET_STRING),
92	ASN1_SIMPLE(NETSCAPE_ENCRYPTED_PKEY, enckey, X509_SIG)
93} ASN1_BROKEN_SEQUENCE_END(NETSCAPE_ENCRYPTED_PKEY)
94
95DECLARE_ASN1_FUNCTIONS_const(NETSCAPE_ENCRYPTED_PKEY)
96DECLARE_ASN1_ENCODE_FUNCTIONS_const(NETSCAPE_ENCRYPTED_PKEY,NETSCAPE_ENCRYPTED_PKEY)
97IMPLEMENT_ASN1_FUNCTIONS_const(NETSCAPE_ENCRYPTED_PKEY)
98
99ASN1_SEQUENCE(NETSCAPE_PKEY) = {
100	ASN1_SIMPLE(NETSCAPE_PKEY, version, LONG),
101	ASN1_SIMPLE(NETSCAPE_PKEY, algor, X509_ALGOR),
102	ASN1_SIMPLE(NETSCAPE_PKEY, private_key, ASN1_OCTET_STRING)
103} ASN1_SEQUENCE_END(NETSCAPE_PKEY)
104
105DECLARE_ASN1_FUNCTIONS_const(NETSCAPE_PKEY)
106DECLARE_ASN1_ENCODE_FUNCTIONS_const(NETSCAPE_PKEY,NETSCAPE_PKEY)
107IMPLEMENT_ASN1_FUNCTIONS_const(NETSCAPE_PKEY)
108
109static RSA *d2i_RSA_NET_2(RSA **a, ASN1_OCTET_STRING *os,
110	     int (*cb)(), int sgckey);
111
112int i2d_Netscape_RSA(const RSA *a, unsigned char **pp, int (*cb)())
113{
114	return i2d_RSA_NET(a, pp, cb, 0);
115}
116
117int i2d_RSA_NET(const RSA *a, unsigned char **pp, int (*cb)(), int sgckey)
118	{
119	int i, j, ret = 0;
120	int rsalen, pkeylen, olen;
121	NETSCAPE_PKEY *pkey = NULL;
122	NETSCAPE_ENCRYPTED_PKEY *enckey = NULL;
123	unsigned char buf[256],*zz;
124	unsigned char key[EVP_MAX_KEY_LENGTH];
125	EVP_CIPHER_CTX ctx;
126
127	if (a == NULL) return(0);
128
129	if ((pkey=NETSCAPE_PKEY_new()) == NULL) goto err;
130	if ((enckey=NETSCAPE_ENCRYPTED_PKEY_new()) == NULL) goto err;
131	pkey->version = 0;
132
133	pkey->algor->algorithm=OBJ_nid2obj(NID_rsaEncryption);
134	if ((pkey->algor->parameter=ASN1_TYPE_new()) == NULL) goto err;
135	pkey->algor->parameter->type=V_ASN1_NULL;
136
137	rsalen = i2d_RSAPrivateKey(a, NULL);
138
139	/* Fake some octet strings just for the initial length
140	 * calculation.
141 	 */
142
143	pkey->private_key->length=rsalen;
144
145	pkeylen=i2d_NETSCAPE_PKEY(pkey,NULL);
146
147	enckey->enckey->digest->length = pkeylen;
148
149	enckey->os->length = 11;	/* "private-key" */
150
151	enckey->enckey->algor->algorithm=OBJ_nid2obj(NID_rc4);
152	if ((enckey->enckey->algor->parameter=ASN1_TYPE_new()) == NULL) goto err;
153	enckey->enckey->algor->parameter->type=V_ASN1_NULL;
154
155	if (pp == NULL)
156		{
157		olen = i2d_NETSCAPE_ENCRYPTED_PKEY(enckey, NULL);
158		NETSCAPE_PKEY_free(pkey);
159		NETSCAPE_ENCRYPTED_PKEY_free(enckey);
160		return olen;
161		}
162
163
164	/* Since its RC4 encrypted length is actual length */
165	if ((zz=(unsigned char *)OPENSSL_malloc(rsalen)) == NULL)
166		{
167		ASN1err(ASN1_F_I2D_NETSCAPE_RSA,ERR_R_MALLOC_FAILURE);
168		goto err;
169		}
170
171	pkey->private_key->data = zz;
172	/* Write out private key encoding */
173	i2d_RSAPrivateKey(a,&zz);
174
175	if ((zz=OPENSSL_malloc(pkeylen)) == NULL)
176		{
177		ASN1err(ASN1_F_I2D_NETSCAPE_RSA,ERR_R_MALLOC_FAILURE);
178		goto err;
179		}
180
181	if (!ASN1_STRING_set(enckey->os, "private-key", -1))
182		{
183		ASN1err(ASN1_F_I2D_NETSCAPE_RSA,ERR_R_MALLOC_FAILURE);
184		goto err;
185		}
186	enckey->enckey->digest->data = zz;
187	i2d_NETSCAPE_PKEY(pkey,&zz);
188
189	/* Wipe the private key encoding */
190	OPENSSL_cleanse(pkey->private_key->data, rsalen);
191
192	if (cb == NULL)
193		cb=EVP_read_pw_string;
194	i=cb(buf,256,"Enter Private Key password:",1);
195	if (i != 0)
196		{
197		ASN1err(ASN1_F_I2D_NETSCAPE_RSA,ASN1_R_BAD_PASSWORD_READ);
198		goto err;
199		}
200	i = strlen((char *)buf);
201	/* If the key is used for SGC the algorithm is modified a little. */
202	if(sgckey) {
203		EVP_Digest(buf, i, buf, NULL, EVP_md5(), NULL);
204		memcpy(buf + 16, "SGCKEYSALT", 10);
205		i = 26;
206	}
207
208	EVP_BytesToKey(EVP_rc4(),EVP_md5(),NULL,buf,i,1,key,NULL);
209	OPENSSL_cleanse(buf,256);
210
211	/* Encrypt private key in place */
212	zz = enckey->enckey->digest->data;
213	EVP_CIPHER_CTX_init(&ctx);
214	EVP_EncryptInit_ex(&ctx,EVP_rc4(),NULL,key,NULL);
215	EVP_EncryptUpdate(&ctx,zz,&i,zz,pkeylen);
216	EVP_EncryptFinal_ex(&ctx,zz + i,&j);
217	EVP_CIPHER_CTX_cleanup(&ctx);
218
219	ret = i2d_NETSCAPE_ENCRYPTED_PKEY(enckey, pp);
220err:
221	NETSCAPE_ENCRYPTED_PKEY_free(enckey);
222	NETSCAPE_PKEY_free(pkey);
223	return(ret);
224	}
225
226
227RSA *d2i_Netscape_RSA(RSA **a, const unsigned char **pp, long length, int (*cb)())
228{
229	return d2i_RSA_NET(a, pp, length, cb, 0);
230}
231
232RSA *d2i_RSA_NET(RSA **a, const unsigned char **pp, long length, int (*cb)(), int sgckey)
233	{
234	RSA *ret=NULL;
235	const unsigned char *p, *kp;
236	NETSCAPE_ENCRYPTED_PKEY *enckey = NULL;
237
238	p = *pp;
239
240	enckey = d2i_NETSCAPE_ENCRYPTED_PKEY(NULL, &p, length);
241	if(!enckey) {
242		ASN1err(ASN1_F_D2I_NETSCAPE_RSA,ASN1_R_DECODING_ERROR);
243		return NULL;
244	}
245
246	if ((enckey->os->length != 11) || (strncmp("private-key",
247		(char *)enckey->os->data,11) != 0))
248		{
249		ASN1err(ASN1_F_D2I_NETSCAPE_RSA,ASN1_R_PRIVATE_KEY_HEADER_MISSING);
250		NETSCAPE_ENCRYPTED_PKEY_free(enckey);
251		return NULL;
252		}
253	if (OBJ_obj2nid(enckey->enckey->algor->algorithm) != NID_rc4)
254		{
255		ASN1err(ASN1_F_D2I_NETSCAPE_RSA_2,ASN1_R_UNSUPPORTED_ENCRYPTION_ALGORITHM);
256		goto err;
257	}
258	kp = enckey->enckey->digest->data;
259	if (cb == NULL)
260		cb=EVP_read_pw_string;
261	if ((ret=d2i_RSA_NET_2(a, enckey->enckey->digest,cb, sgckey)) == NULL) goto err;
262
263	*pp = p;
264
265	err:
266	NETSCAPE_ENCRYPTED_PKEY_free(enckey);
267	return ret;
268
269	}
270
271static RSA *d2i_RSA_NET_2(RSA **a, ASN1_OCTET_STRING *os,
272	     int (*cb)(), int sgckey)
273	{
274	NETSCAPE_PKEY *pkey=NULL;
275	RSA *ret=NULL;
276	int i,j;
277	unsigned char buf[256];
278	const unsigned char *zz;
279	unsigned char key[EVP_MAX_KEY_LENGTH];
280	EVP_CIPHER_CTX ctx;
281
282	i=cb(buf,256,"Enter Private Key password:",0);
283	if (i != 0)
284		{
285		ASN1err(ASN1_F_D2I_NETSCAPE_RSA_2,ASN1_R_BAD_PASSWORD_READ);
286		goto err;
287		}
288
289	i = strlen((char *)buf);
290	if(sgckey){
291		EVP_Digest(buf, i, buf, NULL, EVP_md5(), NULL);
292		memcpy(buf + 16, "SGCKEYSALT", 10);
293		i = 26;
294	}
295
296	EVP_BytesToKey(EVP_rc4(),EVP_md5(),NULL,buf,i,1,key,NULL);
297	OPENSSL_cleanse(buf,256);
298
299	EVP_CIPHER_CTX_init(&ctx);
300	EVP_DecryptInit_ex(&ctx,EVP_rc4(),NULL, key,NULL);
301	EVP_DecryptUpdate(&ctx,os->data,&i,os->data,os->length);
302	EVP_DecryptFinal_ex(&ctx,&(os->data[i]),&j);
303	EVP_CIPHER_CTX_cleanup(&ctx);
304	os->length=i+j;
305
306	zz=os->data;
307
308	if ((pkey=d2i_NETSCAPE_PKEY(NULL,&zz,os->length)) == NULL)
309		{
310		ASN1err(ASN1_F_D2I_NETSCAPE_RSA_2,ASN1_R_UNABLE_TO_DECODE_RSA_PRIVATE_KEY);
311		goto err;
312		}
313
314	zz=pkey->private_key->data;
315	if ((ret=d2i_RSAPrivateKey(a,&zz,pkey->private_key->length)) == NULL)
316		{
317		ASN1err(ASN1_F_D2I_NETSCAPE_RSA_2,ASN1_R_UNABLE_TO_DECODE_RSA_KEY);
318		goto err;
319		}
320err:
321	NETSCAPE_PKEY_free(pkey);
322	return(ret);
323	}
324
325#endif /* OPENSSL_NO_RC4 */
326
327#else /* !OPENSSL_NO_RSA */
328
329# if PEDANTIC
330static void *dummy=&dummy;
331# endif
332
333#endif
334