2 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
5 /* ====================================================================
6 * Copyright (c) 2005 The OpenSSL Project. All rights reserved.
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
34 * 6. Redistributions of any form whatsoever must retain the following
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
60 * Support for PVK format keys and related structures (such a PUBLICKEYBLOB
61 * and PRIVATEKEYBLOB).
65 #include <openssl/pem.h>
66 #include <openssl/rand.h>
67 #include <openssl/bn.h>
68 #if !defined(OPENSSL_NO_RSA) && !defined(OPENSSL_NO_DSA)
69 # include <openssl/dsa.h>
70 # include <openssl/rsa.h>
73 * Utility function: read a DWORD (4 byte unsigned integer) in little endian
77 static unsigned int read_ledword(const unsigned char **in
)
79 const unsigned char *p
= *in
;
90 * Read a BIGNUM in little endian format. The docs say that this should take
94 static int read_lebn(const unsigned char **in
, unsigned int nbyte
, BIGNUM
**r
)
96 const unsigned char *p
;
97 unsigned char *tmpbuf
, *q
;
100 tmpbuf
= OPENSSL_malloc(nbyte
);
104 for (i
= 0; i
< nbyte
; i
++)
106 *r
= BN_bin2bn(tmpbuf
, nbyte
, NULL
);
107 OPENSSL_free(tmpbuf
);
115 /* Convert private key blob to EVP_PKEY: RSA and DSA keys supported */
117 # define MS_PUBLICKEYBLOB 0x6
118 # define MS_PRIVATEKEYBLOB 0x7
119 # define MS_RSA1MAGIC 0x31415352L
120 # define MS_RSA2MAGIC 0x32415352L
121 # define MS_DSS1MAGIC 0x31535344L
122 # define MS_DSS2MAGIC 0x32535344L
124 # define MS_KEYALG_RSA_KEYX 0xa400
125 # define MS_KEYALG_DSS_SIGN 0x2200
127 # define MS_KEYTYPE_KEYX 0x1
128 # define MS_KEYTYPE_SIGN 0x2
130 /* The PVK file magic number: seems to spell out "bobsfile", who is Bob? */
131 # define MS_PVKMAGIC 0xb0b5f11eL
132 /* Salt length for PVK files */
133 # define PVK_SALTLEN 0x10
135 static EVP_PKEY
*b2i_rsa(const unsigned char **in
, unsigned int length
,
136 unsigned int bitlen
, int ispub
);
137 static EVP_PKEY
*b2i_dss(const unsigned char **in
, unsigned int length
,
138 unsigned int bitlen
, int ispub
);
140 static int do_blob_header(const unsigned char **in
, unsigned int length
,
141 unsigned int *pmagic
, unsigned int *pbitlen
,
142 int *pisdss
, int *pispub
)
144 const unsigned char *p
= *in
;
148 if (*p
== MS_PUBLICKEYBLOB
) {
150 PEMerr(PEM_F_DO_BLOB_HEADER
, PEM_R_EXPECTING_PRIVATE_KEY_BLOB
);
154 } else if (*p
== MS_PRIVATEKEYBLOB
) {
156 PEMerr(PEM_F_DO_BLOB_HEADER
, PEM_R_EXPECTING_PUBLIC_KEY_BLOB
);
165 PEMerr(PEM_F_DO_BLOB_HEADER
, PEM_R_BAD_VERSION_NUMBER
);
168 /* Ignore reserved, aiKeyAlg */
170 *pmagic
= read_ledword(&p
);
171 *pbitlen
= read_ledword(&p
);
179 PEMerr(PEM_F_DO_BLOB_HEADER
, PEM_R_EXPECTING_PRIVATE_KEY_BLOB
);
188 PEMerr(PEM_F_DO_BLOB_HEADER
, PEM_R_EXPECTING_PUBLIC_KEY_BLOB
);
194 PEMerr(PEM_F_DO_BLOB_HEADER
, PEM_R_BAD_MAGIC_NUMBER
);
201 static unsigned int blob_length(unsigned bitlen
, int isdss
, int ispub
)
203 unsigned int nbyte
, hnbyte
;
204 nbyte
= (bitlen
+ 7) >> 3;
205 hnbyte
= (bitlen
+ 15) >> 4;
209 * Expected length: 20 for q + 3 components bitlen each + 24 for seed
213 return 44 + 3 * nbyte
;
215 * Expected length: 20 for q, priv, 2 bitlen components + 24 for seed
219 return 64 + 2 * nbyte
;
221 /* Expected length: 4 for 'e' + 'n' */
226 * Expected length: 4 for 'e' and 7 other components. 2
227 * components are bitlen size, 5 are bitlen/2
229 return 4 + 2 * nbyte
+ 5 * hnbyte
;
234 static EVP_PKEY
*do_b2i(const unsigned char **in
, unsigned int length
,
237 const unsigned char *p
= *in
;
238 unsigned int bitlen
, magic
;
240 if (do_blob_header(&p
, length
, &magic
, &bitlen
, &isdss
, &ispub
) <= 0) {
241 PEMerr(PEM_F_DO_B2I
, PEM_R_KEYBLOB_HEADER_PARSE_ERROR
);
245 if (length
< blob_length(bitlen
, isdss
, ispub
)) {
246 PEMerr(PEM_F_DO_B2I
, PEM_R_KEYBLOB_TOO_SHORT
);
250 return b2i_dss(&p
, length
, bitlen
, ispub
);
252 return b2i_rsa(&p
, length
, bitlen
, ispub
);
255 static EVP_PKEY
*do_b2i_bio(BIO
*in
, int ispub
)
257 const unsigned char *p
;
258 unsigned char hdr_buf
[16], *buf
= NULL
;
259 unsigned int bitlen
, magic
, length
;
261 EVP_PKEY
*ret
= NULL
;
262 if (BIO_read(in
, hdr_buf
, 16) != 16) {
263 PEMerr(PEM_F_DO_B2I_BIO
, PEM_R_KEYBLOB_TOO_SHORT
);
267 if (do_blob_header(&p
, 16, &magic
, &bitlen
, &isdss
, &ispub
) <= 0)
270 length
= blob_length(bitlen
, isdss
, ispub
);
271 buf
= OPENSSL_malloc(length
);
273 PEMerr(PEM_F_DO_B2I_BIO
, ERR_R_MALLOC_FAILURE
);
277 if (BIO_read(in
, buf
, length
) != (int)length
) {
278 PEMerr(PEM_F_DO_B2I_BIO
, PEM_R_KEYBLOB_TOO_SHORT
);
283 ret
= b2i_dss(&p
, length
, bitlen
, ispub
);
285 ret
= b2i_rsa(&p
, length
, bitlen
, ispub
);
293 static EVP_PKEY
*b2i_dss(const unsigned char **in
, unsigned int length
,
294 unsigned int bitlen
, int ispub
)
296 const unsigned char *p
= *in
;
297 EVP_PKEY
*ret
= NULL
;
301 nbyte
= (bitlen
+ 7) >> 3;
304 ret
= EVP_PKEY_new();
307 if (!read_lebn(&p
, nbyte
, &dsa
->p
))
309 if (!read_lebn(&p
, 20, &dsa
->q
))
311 if (!read_lebn(&p
, nbyte
, &dsa
->g
))
314 if (!read_lebn(&p
, nbyte
, &dsa
->pub_key
))
317 if (!read_lebn(&p
, 20, &dsa
->priv_key
))
319 /* Calculate public key */
320 if (!(dsa
->pub_key
= BN_new()))
322 if (!(ctx
= BN_CTX_new()))
325 if (!BN_mod_exp(dsa
->pub_key
, dsa
->g
, dsa
->priv_key
, dsa
->p
, ctx
))
331 EVP_PKEY_set1_DSA(ret
, dsa
);
337 PEMerr(PEM_F_B2I_DSS
, ERR_R_MALLOC_FAILURE
);
347 static EVP_PKEY
*b2i_rsa(const unsigned char **in
, unsigned int length
,
348 unsigned int bitlen
, int ispub
)
350 const unsigned char *p
= *in
;
351 EVP_PKEY
*ret
= NULL
;
353 unsigned int nbyte
, hnbyte
;
354 nbyte
= (bitlen
+ 7) >> 3;
355 hnbyte
= (bitlen
+ 15) >> 4;
357 ret
= EVP_PKEY_new();
363 if (!BN_set_word(rsa
->e
, read_ledword(&p
)))
365 if (!read_lebn(&p
, nbyte
, &rsa
->n
))
368 if (!read_lebn(&p
, hnbyte
, &rsa
->p
))
370 if (!read_lebn(&p
, hnbyte
, &rsa
->q
))
372 if (!read_lebn(&p
, hnbyte
, &rsa
->dmp1
))
374 if (!read_lebn(&p
, hnbyte
, &rsa
->dmq1
))
376 if (!read_lebn(&p
, hnbyte
, &rsa
->iqmp
))
378 if (!read_lebn(&p
, nbyte
, &rsa
->d
))
382 EVP_PKEY_set1_RSA(ret
, rsa
);
387 PEMerr(PEM_F_B2I_RSA
, ERR_R_MALLOC_FAILURE
);
395 EVP_PKEY
*b2i_PrivateKey(const unsigned char **in
, long length
)
397 return do_b2i(in
, length
, 0);
400 EVP_PKEY
*b2i_PublicKey(const unsigned char **in
, long length
)
402 return do_b2i(in
, length
, 1);
405 EVP_PKEY
*b2i_PrivateKey_bio(BIO
*in
)
407 return do_b2i_bio(in
, 0);
410 EVP_PKEY
*b2i_PublicKey_bio(BIO
*in
)
412 return do_b2i_bio(in
, 1);
415 static void write_ledword(unsigned char **out
, unsigned int dw
)
417 unsigned char *p
= *out
;
419 *p
++ = (dw
>> 8) & 0xff;
420 *p
++ = (dw
>> 16) & 0xff;
421 *p
++ = (dw
>> 24) & 0xff;
425 static void write_lebn(unsigned char **out
, const BIGNUM
*bn
, int len
)
428 unsigned char *p
= *out
, *q
, c
;
429 nb
= BN_num_bytes(bn
);
432 /* In place byte order reversal */
433 for (i
= 0; i
< nb
/ 2; i
++) {
439 /* Pad with zeroes if we have to */
443 memset(*out
, 0, len
);
449 static int check_bitlen_rsa(RSA
*rsa
, int ispub
, unsigned int *magic
);
450 static int check_bitlen_dsa(DSA
*dsa
, int ispub
, unsigned int *magic
);
452 static void write_rsa(unsigned char **out
, RSA
*rsa
, int ispub
);
453 static void write_dsa(unsigned char **out
, DSA
*dsa
, int ispub
);
455 static int do_i2b(unsigned char **out
, EVP_PKEY
*pk
, int ispub
)
458 unsigned int bitlen
, magic
= 0, keyalg
;
459 int outlen
, noinc
= 0;
460 if (pk
->type
== EVP_PKEY_DSA
) {
461 bitlen
= check_bitlen_dsa(pk
->pkey
.dsa
, ispub
, &magic
);
462 keyalg
= MS_KEYALG_DSS_SIGN
;
463 } else if (pk
->type
== EVP_PKEY_RSA
) {
464 bitlen
= check_bitlen_rsa(pk
->pkey
.rsa
, ispub
, &magic
);
465 keyalg
= MS_KEYALG_RSA_KEYX
;
470 outlen
= 16 + blob_length(bitlen
,
471 keyalg
== MS_KEYALG_DSS_SIGN
? 1 : 0, ispub
);
477 p
= OPENSSL_malloc(outlen
);
484 *p
++ = MS_PUBLICKEYBLOB
;
486 *p
++ = MS_PRIVATEKEYBLOB
;
490 write_ledword(&p
, keyalg
);
491 write_ledword(&p
, magic
);
492 write_ledword(&p
, bitlen
);
493 if (keyalg
== MS_KEYALG_DSS_SIGN
)
494 write_dsa(&p
, pk
->pkey
.dsa
, ispub
);
496 write_rsa(&p
, pk
->pkey
.rsa
, ispub
);
502 static int do_i2b_bio(BIO
*out
, EVP_PKEY
*pk
, int ispub
)
504 unsigned char *tmp
= NULL
;
506 outlen
= do_i2b(&tmp
, pk
, ispub
);
509 wrlen
= BIO_write(out
, tmp
, outlen
);
516 static int check_bitlen_dsa(DSA
*dsa
, int ispub
, unsigned int *pmagic
)
519 bitlen
= BN_num_bits(dsa
->p
);
520 if ((bitlen
& 7) || (BN_num_bits(dsa
->q
) != 160)
521 || (BN_num_bits(dsa
->g
) > bitlen
))
524 if (BN_num_bits(dsa
->pub_key
) > bitlen
)
526 *pmagic
= MS_DSS1MAGIC
;
528 if (BN_num_bits(dsa
->priv_key
) > 160)
530 *pmagic
= MS_DSS2MAGIC
;
535 PEMerr(PEM_F_CHECK_BITLEN_DSA
, PEM_R_UNSUPPORTED_KEY_COMPONENTS
);
539 static int check_bitlen_rsa(RSA
*rsa
, int ispub
, unsigned int *pmagic
)
541 int nbyte
, hnbyte
, bitlen
;
542 if (BN_num_bits(rsa
->e
) > 32)
544 bitlen
= BN_num_bits(rsa
->n
);
545 nbyte
= BN_num_bytes(rsa
->n
);
546 hnbyte
= (BN_num_bits(rsa
->n
) + 15) >> 4;
548 *pmagic
= MS_RSA1MAGIC
;
551 *pmagic
= MS_RSA2MAGIC
;
553 * For private key each component must fit within nbyte or hnbyte.
555 if (BN_num_bytes(rsa
->d
) > nbyte
)
557 if ((BN_num_bytes(rsa
->iqmp
) > hnbyte
)
558 || (BN_num_bytes(rsa
->p
) > hnbyte
)
559 || (BN_num_bytes(rsa
->q
) > hnbyte
)
560 || (BN_num_bytes(rsa
->dmp1
) > hnbyte
)
561 || (BN_num_bytes(rsa
->dmq1
) > hnbyte
))
566 PEMerr(PEM_F_CHECK_BITLEN_RSA
, PEM_R_UNSUPPORTED_KEY_COMPONENTS
);
570 static void write_rsa(unsigned char **out
, RSA
*rsa
, int ispub
)
573 nbyte
= BN_num_bytes(rsa
->n
);
574 hnbyte
= (BN_num_bits(rsa
->n
) + 15) >> 4;
575 write_lebn(out
, rsa
->e
, 4);
576 write_lebn(out
, rsa
->n
, -1);
579 write_lebn(out
, rsa
->p
, hnbyte
);
580 write_lebn(out
, rsa
->q
, hnbyte
);
581 write_lebn(out
, rsa
->dmp1
, hnbyte
);
582 write_lebn(out
, rsa
->dmq1
, hnbyte
);
583 write_lebn(out
, rsa
->iqmp
, hnbyte
);
584 write_lebn(out
, rsa
->d
, nbyte
);
587 static void write_dsa(unsigned char **out
, DSA
*dsa
, int ispub
)
590 nbyte
= BN_num_bytes(dsa
->p
);
591 write_lebn(out
, dsa
->p
, nbyte
);
592 write_lebn(out
, dsa
->q
, 20);
593 write_lebn(out
, dsa
->g
, nbyte
);
595 write_lebn(out
, dsa
->pub_key
, nbyte
);
597 write_lebn(out
, dsa
->priv_key
, 20);
598 /* Set "invalid" for seed structure values */
599 memset(*out
, 0xff, 24);
604 int i2b_PrivateKey_bio(BIO
*out
, EVP_PKEY
*pk
)
606 return do_i2b_bio(out
, pk
, 0);
609 int i2b_PublicKey_bio(BIO
*out
, EVP_PKEY
*pk
)
611 return do_i2b_bio(out
, pk
, 1);
614 # ifndef OPENSSL_NO_RC4
616 static int do_PVK_header(const unsigned char **in
, unsigned int length
,
618 unsigned int *psaltlen
, unsigned int *pkeylen
)
620 const unsigned char *p
= *in
;
621 unsigned int pvk_magic
, is_encrypted
;
624 PEMerr(PEM_F_DO_PVK_HEADER
, PEM_R_PVK_TOO_SHORT
);
629 PEMerr(PEM_F_DO_PVK_HEADER
, PEM_R_PVK_TOO_SHORT
);
632 pvk_magic
= read_ledword(&p
);
633 if (pvk_magic
!= MS_PVKMAGIC
) {
634 PEMerr(PEM_F_DO_PVK_HEADER
, PEM_R_BAD_MAGIC_NUMBER
);
643 is_encrypted
= read_ledword(&p
);
644 *psaltlen
= read_ledword(&p
);
645 *pkeylen
= read_ledword(&p
);
647 if (is_encrypted
&& !*psaltlen
) {
648 PEMerr(PEM_F_DO_PVK_HEADER
, PEM_R_INCONSISTENT_HEADER
);
656 static int derive_pvk_key(unsigned char *key
,
657 const unsigned char *salt
, unsigned int saltlen
,
658 const unsigned char *pass
, int passlen
)
662 EVP_MD_CTX_init(&mctx
);
663 if (!EVP_DigestInit_ex(&mctx
, EVP_sha1(), NULL
)
664 || !EVP_DigestUpdate(&mctx
, salt
, saltlen
)
665 || !EVP_DigestUpdate(&mctx
, pass
, passlen
)
666 || !EVP_DigestFinal_ex(&mctx
, key
, NULL
))
669 EVP_MD_CTX_cleanup(&mctx
);
673 static EVP_PKEY
*do_PVK_body(const unsigned char **in
,
674 unsigned int saltlen
, unsigned int keylen
,
675 pem_password_cb
*cb
, void *u
)
677 EVP_PKEY
*ret
= NULL
;
678 const unsigned char *p
= *in
;
680 unsigned char *enctmp
= NULL
, *q
;
682 EVP_CIPHER_CTX_init(&cctx
);
684 char psbuf
[PEM_BUFSIZE
];
685 unsigned char keybuf
[20];
686 int enctmplen
, inlen
;
688 inlen
= cb(psbuf
, PEM_BUFSIZE
, 0, u
);
690 inlen
= PEM_def_callback(psbuf
, PEM_BUFSIZE
, 0, u
);
692 PEMerr(PEM_F_DO_PVK_BODY
, PEM_R_BAD_PASSWORD_READ
);
695 enctmp
= OPENSSL_malloc(keylen
+ 8);
697 PEMerr(PEM_F_DO_PVK_BODY
, ERR_R_MALLOC_FAILURE
);
700 if (!derive_pvk_key(keybuf
, p
, saltlen
,
701 (unsigned char *)psbuf
, inlen
))
704 /* Copy BLOBHEADER across, decrypt rest */
705 memcpy(enctmp
, p
, 8);
708 PEMerr(PEM_F_DO_PVK_BODY
, PEM_R_PVK_TOO_SHORT
);
713 if (!EVP_DecryptInit_ex(&cctx
, EVP_rc4(), NULL
, keybuf
, NULL
))
715 if (!EVP_DecryptUpdate(&cctx
, q
, &enctmplen
, p
, inlen
))
717 if (!EVP_DecryptFinal_ex(&cctx
, q
+ enctmplen
, &enctmplen
))
719 magic
= read_ledword((const unsigned char **)&q
);
720 if (magic
!= MS_RSA2MAGIC
&& magic
!= MS_DSS2MAGIC
) {
722 memset(keybuf
+ 5, 0, 11);
723 if (!EVP_DecryptInit_ex(&cctx
, EVP_rc4(), NULL
, keybuf
, NULL
))
725 OPENSSL_cleanse(keybuf
, 20);
726 if (!EVP_DecryptUpdate(&cctx
, q
, &enctmplen
, p
, inlen
))
728 if (!EVP_DecryptFinal_ex(&cctx
, q
+ enctmplen
, &enctmplen
))
730 magic
= read_ledword((const unsigned char **)&q
);
731 if (magic
!= MS_RSA2MAGIC
&& magic
!= MS_DSS2MAGIC
) {
732 PEMerr(PEM_F_DO_PVK_BODY
, PEM_R_BAD_DECRYPT
);
736 OPENSSL_cleanse(keybuf
, 20);
740 ret
= b2i_PrivateKey(&p
, keylen
);
742 EVP_CIPHER_CTX_cleanup(&cctx
);
743 if (enctmp
&& saltlen
)
744 OPENSSL_free(enctmp
);
748 EVP_PKEY
*b2i_PVK_bio(BIO
*in
, pem_password_cb
*cb
, void *u
)
750 unsigned char pvk_hdr
[24], *buf
= NULL
;
751 const unsigned char *p
;
753 EVP_PKEY
*ret
= NULL
;
754 unsigned int saltlen
, keylen
;
755 if (BIO_read(in
, pvk_hdr
, 24) != 24) {
756 PEMerr(PEM_F_B2I_PVK_BIO
, PEM_R_PVK_DATA_TOO_SHORT
);
761 if (!do_PVK_header(&p
, 24, 0, &saltlen
, &keylen
))
763 buflen
= (int)keylen
+ saltlen
;
764 buf
= OPENSSL_malloc(buflen
);
766 PEMerr(PEM_F_B2I_PVK_BIO
, ERR_R_MALLOC_FAILURE
);
770 if (BIO_read(in
, buf
, buflen
) != buflen
) {
771 PEMerr(PEM_F_B2I_PVK_BIO
, PEM_R_PVK_DATA_TOO_SHORT
);
774 ret
= do_PVK_body(&p
, saltlen
, keylen
, cb
, u
);
778 OPENSSL_cleanse(buf
, buflen
);
784 static int i2b_PVK(unsigned char **out
, EVP_PKEY
*pk
, int enclevel
,
785 pem_password_cb
*cb
, void *u
)
787 int outlen
= 24, pklen
;
788 unsigned char *p
, *salt
= NULL
;
790 EVP_CIPHER_CTX_init(&cctx
);
792 outlen
+= PVK_SALTLEN
;
793 pklen
= do_i2b(NULL
, pk
, 0);
802 p
= OPENSSL_malloc(outlen
);
804 PEMerr(PEM_F_I2B_PVK
, ERR_R_MALLOC_FAILURE
);
810 write_ledword(&p
, MS_PVKMAGIC
);
811 write_ledword(&p
, 0);
812 if (pk
->type
== EVP_PKEY_DSA
)
813 write_ledword(&p
, MS_KEYTYPE_SIGN
);
815 write_ledword(&p
, MS_KEYTYPE_KEYX
);
816 write_ledword(&p
, enclevel
? 1 : 0);
817 write_ledword(&p
, enclevel
? PVK_SALTLEN
: 0);
818 write_ledword(&p
, pklen
);
820 if (RAND_bytes(p
, PVK_SALTLEN
) <= 0)
829 char psbuf
[PEM_BUFSIZE
];
830 unsigned char keybuf
[20];
831 int enctmplen
, inlen
;
833 inlen
= cb(psbuf
, PEM_BUFSIZE
, 1, u
);
835 inlen
= PEM_def_callback(psbuf
, PEM_BUFSIZE
, 1, u
);
837 PEMerr(PEM_F_I2B_PVK
, PEM_R_BAD_PASSWORD_READ
);
840 if (!derive_pvk_key(keybuf
, salt
, PVK_SALTLEN
,
841 (unsigned char *)psbuf
, inlen
))
844 memset(keybuf
+ 5, 0, 11);
845 p
= salt
+ PVK_SALTLEN
+ 8;
846 if (!EVP_EncryptInit_ex(&cctx
, EVP_rc4(), NULL
, keybuf
, NULL
))
848 OPENSSL_cleanse(keybuf
, 20);
849 if (!EVP_DecryptUpdate(&cctx
, p
, &enctmplen
, p
, pklen
- 8))
851 if (!EVP_DecryptFinal_ex(&cctx
, p
+ enctmplen
, &enctmplen
))
854 EVP_CIPHER_CTX_cleanup(&cctx
);
858 EVP_CIPHER_CTX_cleanup(&cctx
);
862 int i2b_PVK_bio(BIO
*out
, EVP_PKEY
*pk
, int enclevel
,
863 pem_password_cb
*cb
, void *u
)
865 unsigned char *tmp
= NULL
;
867 outlen
= i2b_PVK(&tmp
, pk
, enclevel
, cb
, u
);
870 wrlen
= BIO_write(out
, tmp
, outlen
);
872 if (wrlen
== outlen
) {
873 PEMerr(PEM_F_I2B_PVK_BIO
, PEM_R_BIO_WRITE_FAILURE
);