n_pkey.c 12 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345
  1. /* crypto/asn1/n_pkey.c */
  2. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  3. * All rights reserved.
  4. *
  5. * This package is an SSL implementation written
  6. * by Eric Young (eay@cryptsoft.com).
  7. * The implementation was written so as to conform with Netscapes SSL.
  8. *
  9. * This library is free for commercial and non-commercial use as long as
  10. * the following conditions are aheared to. The following conditions
  11. * apply to all code found in this distribution, be it the RC4, RSA,
  12. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  13. * included with this distribution is covered by the same copyright terms
  14. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15. *
  16. * Copyright remains Eric Young's, and as such any Copyright notices in
  17. * the code are not to be removed.
  18. * If this package is used in a product, Eric Young should be given attribution
  19. * as the author of the parts of the library used.
  20. * This can be in the form of a textual message at program startup or
  21. * in documentation (online or textual) provided with the package.
  22. *
  23. * Redistribution and use in source and binary forms, with or without
  24. * modification, are permitted provided that the following conditions
  25. * are met:
  26. * 1. Redistributions of source code must retain the copyright
  27. * notice, this list of conditions and the following disclaimer.
  28. * 2. Redistributions in binary form must reproduce the above copyright
  29. * notice, this list of conditions and the following disclaimer in the
  30. * documentation and/or other materials provided with the distribution.
  31. * 3. All advertising materials mentioning features or use of this software
  32. * must display the following acknowledgement:
  33. * "This product includes cryptographic software written by
  34. * Eric Young (eay@cryptsoft.com)"
  35. * The word 'cryptographic' can be left out if the rouines from the library
  36. * being used are not cryptographic related :-).
  37. * 4. If you include any Windows specific code (or a derivative thereof) from
  38. * the apps directory (application code) you must include an acknowledgement:
  39. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40. *
  41. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51. * SUCH DAMAGE.
  52. *
  53. * The licence and distribution terms for any publically available version or
  54. * derivative of this code cannot be changed. i.e. this code cannot simply be
  55. * copied and put under another distribution licence
  56. * [including the GNU Public Licence.]
  57. */
  58. #include <stdio.h>
  59. #include "cryptlib.h"
  60. #ifndef OPENSSL_NO_RSA
  61. # include <openssl/rsa.h>
  62. # include <openssl/objects.h>
  63. # include <openssl/asn1t.h>
  64. # include <openssl/asn1_mac.h>
  65. # include <openssl/evp.h>
  66. # include <openssl/x509.h>
  67. # ifndef OPENSSL_NO_RC4
  68. typedef struct netscape_pkey_st {
  69. long version;
  70. X509_ALGOR *algor;
  71. ASN1_OCTET_STRING *private_key;
  72. } NETSCAPE_PKEY;
  73. typedef struct netscape_encrypted_pkey_st {
  74. ASN1_OCTET_STRING *os;
  75. /*
  76. * This is the same structure as DigestInfo so use it: although this
  77. * isn't really anything to do with digests.
  78. */
  79. X509_SIG *enckey;
  80. } NETSCAPE_ENCRYPTED_PKEY;
  81. ASN1_BROKEN_SEQUENCE(NETSCAPE_ENCRYPTED_PKEY) = {
  82. ASN1_SIMPLE(NETSCAPE_ENCRYPTED_PKEY, os, ASN1_OCTET_STRING),
  83. ASN1_SIMPLE(NETSCAPE_ENCRYPTED_PKEY, enckey, X509_SIG)
  84. } ASN1_BROKEN_SEQUENCE_END(NETSCAPE_ENCRYPTED_PKEY)
  85. DECLARE_ASN1_FUNCTIONS_const(NETSCAPE_ENCRYPTED_PKEY)
  86. DECLARE_ASN1_ENCODE_FUNCTIONS_const(NETSCAPE_ENCRYPTED_PKEY,NETSCAPE_ENCRYPTED_PKEY)
  87. IMPLEMENT_ASN1_FUNCTIONS_const(NETSCAPE_ENCRYPTED_PKEY)
  88. ASN1_SEQUENCE(NETSCAPE_PKEY) = {
  89. ASN1_SIMPLE(NETSCAPE_PKEY, version, LONG),
  90. ASN1_SIMPLE(NETSCAPE_PKEY, algor, X509_ALGOR),
  91. ASN1_SIMPLE(NETSCAPE_PKEY, private_key, ASN1_OCTET_STRING)
  92. } ASN1_SEQUENCE_END(NETSCAPE_PKEY)
  93. DECLARE_ASN1_FUNCTIONS_const(NETSCAPE_PKEY)
  94. DECLARE_ASN1_ENCODE_FUNCTIONS_const(NETSCAPE_PKEY,NETSCAPE_PKEY)
  95. IMPLEMENT_ASN1_FUNCTIONS_const(NETSCAPE_PKEY)
  96. static RSA *d2i_RSA_NET_2(RSA **a, ASN1_OCTET_STRING *os,
  97. int (*cb) (char *buf, int len, const char *prompt,
  98. int verify), int sgckey);
  99. int i2d_Netscape_RSA(const RSA *a, unsigned char **pp,
  100. int (*cb) (char *buf, int len, const char *prompt,
  101. int verify))
  102. {
  103. return i2d_RSA_NET(a, pp, cb, 0);
  104. }
  105. int i2d_RSA_NET(const RSA *a, unsigned char **pp,
  106. int (*cb) (char *buf, int len, const char *prompt,
  107. int verify), int sgckey)
  108. {
  109. int i, j, ret = 0;
  110. int rsalen, pkeylen, olen;
  111. NETSCAPE_PKEY *pkey = NULL;
  112. NETSCAPE_ENCRYPTED_PKEY *enckey = NULL;
  113. unsigned char buf[256], *zz;
  114. unsigned char key[EVP_MAX_KEY_LENGTH];
  115. EVP_CIPHER_CTX ctx;
  116. EVP_CIPHER_CTX_init(&ctx);
  117. if (a == NULL)
  118. return (0);
  119. if ((pkey = NETSCAPE_PKEY_new()) == NULL)
  120. goto err;
  121. if ((enckey = NETSCAPE_ENCRYPTED_PKEY_new()) == NULL)
  122. goto err;
  123. pkey->version = 0;
  124. pkey->algor->algorithm = OBJ_nid2obj(NID_rsaEncryption);
  125. if ((pkey->algor->parameter = ASN1_TYPE_new()) == NULL)
  126. goto err;
  127. pkey->algor->parameter->type = V_ASN1_NULL;
  128. rsalen = i2d_RSAPrivateKey(a, NULL);
  129. /*
  130. * Fake some octet strings just for the initial length calculation.
  131. */
  132. pkey->private_key->length = rsalen;
  133. pkeylen = i2d_NETSCAPE_PKEY(pkey, NULL);
  134. enckey->enckey->digest->length = pkeylen;
  135. enckey->os->length = 11; /* "private-key" */
  136. enckey->enckey->algor->algorithm = OBJ_nid2obj(NID_rc4);
  137. if ((enckey->enckey->algor->parameter = ASN1_TYPE_new()) == NULL)
  138. goto err;
  139. enckey->enckey->algor->parameter->type = V_ASN1_NULL;
  140. if (pp == NULL) {
  141. olen = i2d_NETSCAPE_ENCRYPTED_PKEY(enckey, NULL);
  142. NETSCAPE_PKEY_free(pkey);
  143. NETSCAPE_ENCRYPTED_PKEY_free(enckey);
  144. return olen;
  145. }
  146. /* Since its RC4 encrypted length is actual length */
  147. if ((zz = (unsigned char *)OPENSSL_malloc(rsalen)) == NULL) {
  148. ASN1err(ASN1_F_I2D_RSA_NET, ERR_R_MALLOC_FAILURE);
  149. goto err;
  150. }
  151. pkey->private_key->data = zz;
  152. /* Write out private key encoding */
  153. i2d_RSAPrivateKey(a, &zz);
  154. if ((zz = OPENSSL_malloc(pkeylen)) == NULL) {
  155. ASN1err(ASN1_F_I2D_RSA_NET, ERR_R_MALLOC_FAILURE);
  156. goto err;
  157. }
  158. if (!ASN1_STRING_set(enckey->os, "private-key", -1)) {
  159. ASN1err(ASN1_F_I2D_RSA_NET, ERR_R_MALLOC_FAILURE);
  160. goto err;
  161. }
  162. enckey->enckey->digest->data = zz;
  163. i2d_NETSCAPE_PKEY(pkey, &zz);
  164. /* Wipe the private key encoding */
  165. OPENSSL_cleanse(pkey->private_key->data, rsalen);
  166. if (cb == NULL)
  167. cb = EVP_read_pw_string;
  168. i = cb((char *)buf, 256, "Enter Private Key password:", 1);
  169. if (i != 0) {
  170. ASN1err(ASN1_F_I2D_RSA_NET, ASN1_R_BAD_PASSWORD_READ);
  171. goto err;
  172. }
  173. i = strlen((char *)buf);
  174. /* If the key is used for SGC the algorithm is modified a little. */
  175. if (sgckey) {
  176. if (!EVP_Digest(buf, i, buf, NULL, EVP_md5(), NULL))
  177. goto err;
  178. memcpy(buf + 16, "SGCKEYSALT", 10);
  179. i = 26;
  180. }
  181. if (!EVP_BytesToKey(EVP_rc4(), EVP_md5(), NULL, buf, i, 1, key, NULL))
  182. goto err;
  183. OPENSSL_cleanse(buf, 256);
  184. /* Encrypt private key in place */
  185. zz = enckey->enckey->digest->data;
  186. if (!EVP_EncryptInit_ex(&ctx, EVP_rc4(), NULL, key, NULL))
  187. goto err;
  188. if (!EVP_EncryptUpdate(&ctx, zz, &i, zz, pkeylen))
  189. goto err;
  190. if (!EVP_EncryptFinal_ex(&ctx, zz + i, &j))
  191. goto err;
  192. ret = i2d_NETSCAPE_ENCRYPTED_PKEY(enckey, pp);
  193. err:
  194. EVP_CIPHER_CTX_cleanup(&ctx);
  195. NETSCAPE_ENCRYPTED_PKEY_free(enckey);
  196. NETSCAPE_PKEY_free(pkey);
  197. return (ret);
  198. }
  199. RSA *d2i_Netscape_RSA(RSA **a, const unsigned char **pp, long length,
  200. int (*cb) (char *buf, int len, const char *prompt,
  201. int verify))
  202. {
  203. return d2i_RSA_NET(a, pp, length, cb, 0);
  204. }
  205. RSA *d2i_RSA_NET(RSA **a, const unsigned char **pp, long length,
  206. int (*cb) (char *buf, int len, const char *prompt,
  207. int verify), int sgckey)
  208. {
  209. RSA *ret = NULL;
  210. const unsigned char *p;
  211. NETSCAPE_ENCRYPTED_PKEY *enckey = NULL;
  212. p = *pp;
  213. enckey = d2i_NETSCAPE_ENCRYPTED_PKEY(NULL, &p, length);
  214. if (!enckey) {
  215. ASN1err(ASN1_F_D2I_RSA_NET, ASN1_R_DECODING_ERROR);
  216. return NULL;
  217. }
  218. if ((enckey->os->length != 11) || (strncmp("private-key",
  219. (char *)enckey->os->data,
  220. 11) != 0)) {
  221. ASN1err(ASN1_F_D2I_RSA_NET, ASN1_R_PRIVATE_KEY_HEADER_MISSING);
  222. NETSCAPE_ENCRYPTED_PKEY_free(enckey);
  223. return NULL;
  224. }
  225. if (OBJ_obj2nid(enckey->enckey->algor->algorithm) != NID_rc4) {
  226. ASN1err(ASN1_F_D2I_RSA_NET, ASN1_R_UNSUPPORTED_ENCRYPTION_ALGORITHM);
  227. goto err;
  228. }
  229. if (cb == NULL)
  230. cb = EVP_read_pw_string;
  231. if ((ret = d2i_RSA_NET_2(a, enckey->enckey->digest, cb, sgckey)) == NULL)
  232. goto err;
  233. *pp = p;
  234. err:
  235. NETSCAPE_ENCRYPTED_PKEY_free(enckey);
  236. return ret;
  237. }
  238. static RSA *d2i_RSA_NET_2(RSA **a, ASN1_OCTET_STRING *os,
  239. int (*cb) (char *buf, int len, const char *prompt,
  240. int verify), int sgckey)
  241. {
  242. NETSCAPE_PKEY *pkey = NULL;
  243. RSA *ret = NULL;
  244. int i, j;
  245. unsigned char buf[256];
  246. const unsigned char *zz;
  247. unsigned char key[EVP_MAX_KEY_LENGTH];
  248. EVP_CIPHER_CTX ctx;
  249. EVP_CIPHER_CTX_init(&ctx);
  250. i = cb((char *)buf, 256, "Enter Private Key password:", 0);
  251. if (i != 0) {
  252. ASN1err(ASN1_F_D2I_RSA_NET_2, ASN1_R_BAD_PASSWORD_READ);
  253. goto err;
  254. }
  255. i = strlen((char *)buf);
  256. if (sgckey) {
  257. if (!EVP_Digest(buf, i, buf, NULL, EVP_md5(), NULL))
  258. goto err;
  259. memcpy(buf + 16, "SGCKEYSALT", 10);
  260. i = 26;
  261. }
  262. if (!EVP_BytesToKey(EVP_rc4(), EVP_md5(), NULL, buf, i, 1, key, NULL))
  263. goto err;
  264. OPENSSL_cleanse(buf, 256);
  265. if (!EVP_DecryptInit_ex(&ctx, EVP_rc4(), NULL, key, NULL))
  266. goto err;
  267. if (!EVP_DecryptUpdate(&ctx, os->data, &i, os->data, os->length))
  268. goto err;
  269. if (!EVP_DecryptFinal_ex(&ctx, &(os->data[i]), &j))
  270. goto err;
  271. os->length = i + j;
  272. zz = os->data;
  273. if ((pkey = d2i_NETSCAPE_PKEY(NULL, &zz, os->length)) == NULL) {
  274. ASN1err(ASN1_F_D2I_RSA_NET_2,
  275. ASN1_R_UNABLE_TO_DECODE_RSA_PRIVATE_KEY);
  276. goto err;
  277. }
  278. zz = pkey->private_key->data;
  279. if ((ret = d2i_RSAPrivateKey(a, &zz, pkey->private_key->length)) == NULL) {
  280. ASN1err(ASN1_F_D2I_RSA_NET_2, ASN1_R_UNABLE_TO_DECODE_RSA_KEY);
  281. goto err;
  282. }
  283. err:
  284. EVP_CIPHER_CTX_cleanup(&ctx);
  285. NETSCAPE_PKEY_free(pkey);
  286. return (ret);
  287. }
  288. # endif /* OPENSSL_NO_RC4 */
  289. #else /* !OPENSSL_NO_RSA */
  290. # if PEDANTIC
  291. static void *dummy = &dummy;
  292. # endif
  293. #endif