n_pkey.c 10 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344
  1. /* crypto/asn1/n_pkey.c */
  2. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  3. * All rights reserved.
  4. *
  5. * This package is an SSL implementation written
  6. * by Eric Young (eay@cryptsoft.com).
  7. * The implementation was written so as to conform with Netscapes SSL.
  8. *
  9. * This library is free for commercial and non-commercial use as long as
  10. * the following conditions are aheared to. The following conditions
  11. * apply to all code found in this distribution, be it the RC4, RSA,
  12. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  13. * included with this distribution is covered by the same copyright terms
  14. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15. *
  16. * Copyright remains Eric Young's, and as such any Copyright notices in
  17. * the code are not to be removed.
  18. * If this package is used in a product, Eric Young should be given attribution
  19. * as the author of the parts of the library used.
  20. * This can be in the form of a textual message at program startup or
  21. * in documentation (online or textual) provided with the package.
  22. *
  23. * Redistribution and use in source and binary forms, with or without
  24. * modification, are permitted provided that the following conditions
  25. * are met:
  26. * 1. Redistributions of source code must retain the copyright
  27. * notice, this list of conditions and the following disclaimer.
  28. * 2. Redistributions in binary form must reproduce the above copyright
  29. * notice, this list of conditions and the following disclaimer in the
  30. * documentation and/or other materials provided with the distribution.
  31. * 3. All advertising materials mentioning features or use of this software
  32. * must display the following acknowledgement:
  33. * "This product includes cryptographic software written by
  34. * Eric Young (eay@cryptsoft.com)"
  35. * The word 'cryptographic' can be left out if the rouines from the library
  36. * being used are not cryptographic related :-).
  37. * 4. If you include any Windows specific code (or a derivative thereof) from
  38. * the apps directory (application code) you must include an acknowledgement:
  39. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40. *
  41. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51. * SUCH DAMAGE.
  52. *
  53. * The licence and distribution terms for any publically available version or
  54. * derivative of this code cannot be changed. i.e. this code cannot simply be
  55. * copied and put under another distribution licence
  56. * [including the GNU Public Licence.]
  57. */
  58. #include <stdio.h>
  59. #include "cryptlib.h"
  60. #ifndef OPENSSL_NO_RSA
  61. #include <openssl/rsa.h>
  62. #include <openssl/objects.h>
  63. #include <openssl/asn1t.h>
  64. #include <openssl/asn1_mac.h>
  65. #include <openssl/evp.h>
  66. #include <openssl/x509.h>
  67. #ifndef OPENSSL_NO_RC4
  68. typedef struct netscape_pkey_st
  69. {
  70. long version;
  71. X509_ALGOR *algor;
  72. ASN1_OCTET_STRING *private_key;
  73. } NETSCAPE_PKEY;
  74. typedef struct netscape_encrypted_pkey_st
  75. {
  76. ASN1_OCTET_STRING *os;
  77. /* This is the same structure as DigestInfo so use it:
  78. * although this isn't really anything to do with
  79. * digests.
  80. */
  81. X509_SIG *enckey;
  82. } NETSCAPE_ENCRYPTED_PKEY;
  83. ASN1_BROKEN_SEQUENCE(NETSCAPE_ENCRYPTED_PKEY) = {
  84. ASN1_SIMPLE(NETSCAPE_ENCRYPTED_PKEY, os, ASN1_OCTET_STRING),
  85. ASN1_SIMPLE(NETSCAPE_ENCRYPTED_PKEY, enckey, X509_SIG)
  86. } ASN1_BROKEN_SEQUENCE_END(NETSCAPE_ENCRYPTED_PKEY)
  87. DECLARE_ASN1_FUNCTIONS_const(NETSCAPE_ENCRYPTED_PKEY)
  88. DECLARE_ASN1_ENCODE_FUNCTIONS_const(NETSCAPE_ENCRYPTED_PKEY,NETSCAPE_ENCRYPTED_PKEY)
  89. IMPLEMENT_ASN1_FUNCTIONS_const(NETSCAPE_ENCRYPTED_PKEY)
  90. ASN1_SEQUENCE(NETSCAPE_PKEY) = {
  91. ASN1_SIMPLE(NETSCAPE_PKEY, version, LONG),
  92. ASN1_SIMPLE(NETSCAPE_PKEY, algor, X509_ALGOR),
  93. ASN1_SIMPLE(NETSCAPE_PKEY, private_key, ASN1_OCTET_STRING)
  94. } ASN1_SEQUENCE_END(NETSCAPE_PKEY)
  95. DECLARE_ASN1_FUNCTIONS_const(NETSCAPE_PKEY)
  96. DECLARE_ASN1_ENCODE_FUNCTIONS_const(NETSCAPE_PKEY,NETSCAPE_PKEY)
  97. IMPLEMENT_ASN1_FUNCTIONS_const(NETSCAPE_PKEY)
  98. static RSA *d2i_RSA_NET_2(RSA **a, ASN1_OCTET_STRING *os,
  99. int (*cb)(char *buf, int len, const char *prompt,
  100. int verify),
  101. int sgckey);
  102. int i2d_Netscape_RSA(const RSA *a, unsigned char **pp,
  103. int (*cb)(char *buf, int len, const char *prompt,
  104. int verify))
  105. {
  106. return i2d_RSA_NET(a, pp, cb, 0);
  107. }
  108. int i2d_RSA_NET(const RSA *a, unsigned char **pp,
  109. int (*cb)(char *buf, int len, const char *prompt, int verify),
  110. int sgckey)
  111. {
  112. int i, j, ret = 0;
  113. int rsalen, pkeylen, olen;
  114. NETSCAPE_PKEY *pkey = NULL;
  115. NETSCAPE_ENCRYPTED_PKEY *enckey = NULL;
  116. unsigned char buf[256],*zz;
  117. unsigned char key[EVP_MAX_KEY_LENGTH];
  118. EVP_CIPHER_CTX ctx;
  119. if (a == NULL) return(0);
  120. if ((pkey=NETSCAPE_PKEY_new()) == NULL) goto err;
  121. if ((enckey=NETSCAPE_ENCRYPTED_PKEY_new()) == NULL) goto err;
  122. pkey->version = 0;
  123. pkey->algor->algorithm=OBJ_nid2obj(NID_rsaEncryption);
  124. if ((pkey->algor->parameter=ASN1_TYPE_new()) == NULL) goto err;
  125. pkey->algor->parameter->type=V_ASN1_NULL;
  126. rsalen = i2d_RSAPrivateKey(a, NULL);
  127. /* Fake some octet strings just for the initial length
  128. * calculation.
  129. */
  130. pkey->private_key->length=rsalen;
  131. pkeylen=i2d_NETSCAPE_PKEY(pkey,NULL);
  132. enckey->enckey->digest->length = pkeylen;
  133. enckey->os->length = 11; /* "private-key" */
  134. enckey->enckey->algor->algorithm=OBJ_nid2obj(NID_rc4);
  135. if ((enckey->enckey->algor->parameter=ASN1_TYPE_new()) == NULL) goto err;
  136. enckey->enckey->algor->parameter->type=V_ASN1_NULL;
  137. if (pp == NULL)
  138. {
  139. olen = i2d_NETSCAPE_ENCRYPTED_PKEY(enckey, NULL);
  140. NETSCAPE_PKEY_free(pkey);
  141. NETSCAPE_ENCRYPTED_PKEY_free(enckey);
  142. return olen;
  143. }
  144. /* Since its RC4 encrypted length is actual length */
  145. if ((zz=(unsigned char *)OPENSSL_malloc(rsalen)) == NULL)
  146. {
  147. ASN1err(ASN1_F_I2D_RSA_NET,ERR_R_MALLOC_FAILURE);
  148. goto err;
  149. }
  150. pkey->private_key->data = zz;
  151. /* Write out private key encoding */
  152. i2d_RSAPrivateKey(a,&zz);
  153. if ((zz=OPENSSL_malloc(pkeylen)) == NULL)
  154. {
  155. ASN1err(ASN1_F_I2D_RSA_NET,ERR_R_MALLOC_FAILURE);
  156. goto err;
  157. }
  158. if (!ASN1_STRING_set(enckey->os, "private-key", -1))
  159. {
  160. ASN1err(ASN1_F_I2D_RSA_NET,ERR_R_MALLOC_FAILURE);
  161. goto err;
  162. }
  163. enckey->enckey->digest->data = zz;
  164. i2d_NETSCAPE_PKEY(pkey,&zz);
  165. /* Wipe the private key encoding */
  166. OPENSSL_cleanse(pkey->private_key->data, rsalen);
  167. if (cb == NULL)
  168. cb=EVP_read_pw_string;
  169. i=cb((char *)buf,256,"Enter Private Key password:",1);
  170. if (i != 0)
  171. {
  172. ASN1err(ASN1_F_I2D_RSA_NET,ASN1_R_BAD_PASSWORD_READ);
  173. goto err;
  174. }
  175. i = strlen((char *)buf);
  176. /* If the key is used for SGC the algorithm is modified a little. */
  177. if(sgckey) {
  178. EVP_Digest(buf, i, buf, NULL, EVP_md5(), NULL);
  179. memcpy(buf + 16, "SGCKEYSALT", 10);
  180. i = 26;
  181. }
  182. EVP_BytesToKey(EVP_rc4(),EVP_md5(),NULL,buf,i,1,key,NULL);
  183. OPENSSL_cleanse(buf,256);
  184. /* Encrypt private key in place */
  185. zz = enckey->enckey->digest->data;
  186. EVP_CIPHER_CTX_init(&ctx);
  187. EVP_EncryptInit_ex(&ctx,EVP_rc4(),NULL,key,NULL);
  188. EVP_EncryptUpdate(&ctx,zz,&i,zz,pkeylen);
  189. EVP_EncryptFinal_ex(&ctx,zz + i,&j);
  190. EVP_CIPHER_CTX_cleanup(&ctx);
  191. ret = i2d_NETSCAPE_ENCRYPTED_PKEY(enckey, pp);
  192. err:
  193. NETSCAPE_ENCRYPTED_PKEY_free(enckey);
  194. NETSCAPE_PKEY_free(pkey);
  195. return(ret);
  196. }
  197. RSA *d2i_Netscape_RSA(RSA **a, const unsigned char **pp, long length,
  198. int (*cb)(char *buf, int len, const char *prompt,
  199. int verify))
  200. {
  201. return d2i_RSA_NET(a, pp, length, cb, 0);
  202. }
  203. RSA *d2i_RSA_NET(RSA **a, const unsigned char **pp, long length,
  204. int (*cb)(char *buf, int len, const char *prompt, int verify),
  205. int sgckey)
  206. {
  207. RSA *ret=NULL;
  208. const unsigned char *p, *kp;
  209. NETSCAPE_ENCRYPTED_PKEY *enckey = NULL;
  210. p = *pp;
  211. enckey = d2i_NETSCAPE_ENCRYPTED_PKEY(NULL, &p, length);
  212. if(!enckey) {
  213. ASN1err(ASN1_F_D2I_RSA_NET,ASN1_R_DECODING_ERROR);
  214. return NULL;
  215. }
  216. if ((enckey->os->length != 11) || (strncmp("private-key",
  217. (char *)enckey->os->data,11) != 0))
  218. {
  219. ASN1err(ASN1_F_D2I_RSA_NET,ASN1_R_PRIVATE_KEY_HEADER_MISSING);
  220. NETSCAPE_ENCRYPTED_PKEY_free(enckey);
  221. return NULL;
  222. }
  223. if (OBJ_obj2nid(enckey->enckey->algor->algorithm) != NID_rc4)
  224. {
  225. ASN1err(ASN1_F_D2I_RSA_NET,ASN1_R_UNSUPPORTED_ENCRYPTION_ALGORITHM);
  226. goto err;
  227. }
  228. kp = enckey->enckey->digest->data;
  229. if (cb == NULL)
  230. cb=EVP_read_pw_string;
  231. if ((ret=d2i_RSA_NET_2(a, enckey->enckey->digest,cb, sgckey)) == NULL) goto err;
  232. *pp = p;
  233. err:
  234. NETSCAPE_ENCRYPTED_PKEY_free(enckey);
  235. return ret;
  236. }
  237. static RSA *d2i_RSA_NET_2(RSA **a, ASN1_OCTET_STRING *os,
  238. int (*cb)(char *buf, int len, const char *prompt,
  239. int verify), int sgckey)
  240. {
  241. NETSCAPE_PKEY *pkey=NULL;
  242. RSA *ret=NULL;
  243. int i,j;
  244. unsigned char buf[256];
  245. const unsigned char *zz;
  246. unsigned char key[EVP_MAX_KEY_LENGTH];
  247. EVP_CIPHER_CTX ctx;
  248. i=cb((char *)buf,256,"Enter Private Key password:",0);
  249. if (i != 0)
  250. {
  251. ASN1err(ASN1_F_D2I_RSA_NET_2,ASN1_R_BAD_PASSWORD_READ);
  252. goto err;
  253. }
  254. i = strlen((char *)buf);
  255. if(sgckey){
  256. EVP_Digest(buf, i, buf, NULL, EVP_md5(), NULL);
  257. memcpy(buf + 16, "SGCKEYSALT", 10);
  258. i = 26;
  259. }
  260. EVP_BytesToKey(EVP_rc4(),EVP_md5(),NULL,buf,i,1,key,NULL);
  261. OPENSSL_cleanse(buf,256);
  262. EVP_CIPHER_CTX_init(&ctx);
  263. EVP_DecryptInit_ex(&ctx,EVP_rc4(),NULL, key,NULL);
  264. EVP_DecryptUpdate(&ctx,os->data,&i,os->data,os->length);
  265. EVP_DecryptFinal_ex(&ctx,&(os->data[i]),&j);
  266. EVP_CIPHER_CTX_cleanup(&ctx);
  267. os->length=i+j;
  268. zz=os->data;
  269. if ((pkey=d2i_NETSCAPE_PKEY(NULL,&zz,os->length)) == NULL)
  270. {
  271. ASN1err(ASN1_F_D2I_RSA_NET_2,ASN1_R_UNABLE_TO_DECODE_RSA_PRIVATE_KEY);
  272. goto err;
  273. }
  274. zz=pkey->private_key->data;
  275. if ((ret=d2i_RSAPrivateKey(a,&zz,pkey->private_key->length)) == NULL)
  276. {
  277. ASN1err(ASN1_F_D2I_RSA_NET_2,ASN1_R_UNABLE_TO_DECODE_RSA_KEY);
  278. goto err;
  279. }
  280. err:
  281. NETSCAPE_PKEY_free(pkey);
  282. return(ret);
  283. }
  284. #endif /* OPENSSL_NO_RC4 */
  285. #else /* !OPENSSL_NO_RSA */
  286. # if PEDANTIC
  287. static void *dummy=&dummy;
  288. # endif
  289. #endif