GCC Code Coverage Report
Directory: ./ Exec Total Coverage
File: lib/libcrypto/evp/evp_pkey.c Lines: 18 65 27.7 %
Date: 2017-11-07 Branches: 9 29 31.0 %

Line Branch Exec Source
1
/* $OpenBSD: evp_pkey.c,v 1.19 2017/01/29 17:49:23 beck Exp $ */
2
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
3
 * project 1999.
4
 */
5
/* ====================================================================
6
 * Copyright (c) 1999-2005 The OpenSSL Project.  All rights reserved.
7
 *
8
 * Redistribution and use in source and binary forms, with or without
9
 * modification, are permitted provided that the following conditions
10
 * are met:
11
 *
12
 * 1. Redistributions of source code must retain the above copyright
13
 *    notice, this list of conditions and the following disclaimer.
14
 *
15
 * 2. Redistributions in binary form must reproduce the above copyright
16
 *    notice, this list of conditions and the following disclaimer in
17
 *    the documentation and/or other materials provided with the
18
 *    distribution.
19
 *
20
 * 3. All advertising materials mentioning features or use of this
21
 *    software must display the following acknowledgment:
22
 *    "This product includes software developed by the OpenSSL Project
23
 *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24
 *
25
 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26
 *    endorse or promote products derived from this software without
27
 *    prior written permission. For written permission, please contact
28
 *    licensing@OpenSSL.org.
29
 *
30
 * 5. Products derived from this software may not be called "OpenSSL"
31
 *    nor may "OpenSSL" appear in their names without prior written
32
 *    permission of the OpenSSL Project.
33
 *
34
 * 6. Redistributions of any form whatsoever must retain the following
35
 *    acknowledgment:
36
 *    "This product includes software developed by the OpenSSL Project
37
 *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38
 *
39
 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40
 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42
 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43
 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44
 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46
 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48
 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49
 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50
 * OF THE POSSIBILITY OF SUCH DAMAGE.
51
 * ====================================================================
52
 *
53
 * This product includes cryptographic software written by Eric Young
54
 * (eay@cryptsoft.com).  This product includes software written by Tim
55
 * Hudson (tjh@cryptsoft.com).
56
 *
57
 */
58
59
#include <stdio.h>
60
#include <stdlib.h>
61
62
#include <openssl/err.h>
63
#include <openssl/x509.h>
64
65
#include "asn1_locl.h"
66
67
/* Extract a private key from a PKCS8 structure */
68
69
EVP_PKEY *
70
EVP_PKCS82PKEY(PKCS8_PRIV_KEY_INFO *p8)
71
{
72
	EVP_PKEY *pkey = NULL;
73
476
	ASN1_OBJECT *algoid;
74
238
	char obj_tmp[80];
75
76
238
	if (!PKCS8_pkey_get0(&algoid, NULL, NULL, NULL, p8))
77
		return NULL;
78
79
238
	if (!(pkey = EVP_PKEY_new())) {
80
		EVPerror(ERR_R_MALLOC_FAILURE);
81
		return NULL;
82
	}
83
84
238
	if (!EVP_PKEY_set_type(pkey, OBJ_obj2nid(algoid))) {
85
		EVPerror(EVP_R_UNSUPPORTED_PRIVATE_KEY_ALGORITHM);
86
		i2t_ASN1_OBJECT(obj_tmp, 80, algoid);
87
		ERR_asprintf_error_data("TYPE=%s", obj_tmp);
88
		goto error;
89
	}
90
91
238
	if (pkey->ameth->priv_decode) {
92
238
		if (!pkey->ameth->priv_decode(pkey, p8)) {
93
			EVPerror(EVP_R_PRIVATE_KEY_DECODE_ERROR);
94
			goto error;
95
		}
96
	} else {
97
		EVPerror(EVP_R_METHOD_NOT_SUPPORTED);
98
		goto error;
99
	}
100
101
238
	return pkey;
102
103
error:
104
	EVP_PKEY_free(pkey);
105
	return NULL;
106
238
}
107
108
PKCS8_PRIV_KEY_INFO *
109
EVP_PKEY2PKCS8(EVP_PKEY *pkey)
110
{
111
260
	return EVP_PKEY2PKCS8_broken(pkey, PKCS8_OK);
112
}
113
114
/* Turn a private key into a PKCS8 structure */
115
116
PKCS8_PRIV_KEY_INFO *
117
EVP_PKEY2PKCS8_broken(EVP_PKEY *pkey, int broken)
118
{
119
	PKCS8_PRIV_KEY_INFO *p8;
120
121
264
	if (!(p8 = PKCS8_PRIV_KEY_INFO_new())) {
122
		EVPerror(ERR_R_MALLOC_FAILURE);
123
		return NULL;
124
	}
125
132
	p8->broken = broken;
126
127
132
	if (pkey->ameth) {
128
132
		if (pkey->ameth->priv_encode) {
129
132
			if (!pkey->ameth->priv_encode(p8, pkey)) {
130
				EVPerror(EVP_R_PRIVATE_KEY_ENCODE_ERROR);
131
				goto error;
132
			}
133
		} else {
134
			EVPerror(EVP_R_METHOD_NOT_SUPPORTED);
135
			goto error;
136
		}
137
	} else {
138
		EVPerror(EVP_R_UNSUPPORTED_PRIVATE_KEY_ALGORITHM);
139
		goto error;
140
	}
141
132
	return p8;
142
143
error:
144
	PKCS8_PRIV_KEY_INFO_free(p8);
145
	return NULL;
146
132
}
147
148
PKCS8_PRIV_KEY_INFO *
149
PKCS8_set_broken(PKCS8_PRIV_KEY_INFO *p8, int broken)
150
{
151
	switch (broken) {
152
	case PKCS8_OK:
153
		p8->broken = PKCS8_OK;
154
		return p8;
155
		break;
156
157
	case PKCS8_NO_OCTET:
158
		p8->broken = PKCS8_NO_OCTET;
159
		p8->pkey->type = V_ASN1_SEQUENCE;
160
		return p8;
161
		break;
162
163
	default:
164
		EVPerror(EVP_R_PKCS8_UNKNOWN_BROKEN_TYPE);
165
		return NULL;
166
	}
167
}
168
169
/* EVP_PKEY attribute functions */
170
171
int
172
EVP_PKEY_get_attr_count(const EVP_PKEY *key)
173
{
174
	return X509at_get_attr_count(key->attributes);
175
}
176
177
int
178
EVP_PKEY_get_attr_by_NID(const EVP_PKEY *key, int nid, int lastpos)
179
{
180
8
	return X509at_get_attr_by_NID(key->attributes, nid, lastpos);
181
}
182
183
int
184
EVP_PKEY_get_attr_by_OBJ(const EVP_PKEY *key, ASN1_OBJECT *obj, int lastpos)
185
{
186
	return X509at_get_attr_by_OBJ(key->attributes, obj, lastpos);
187
}
188
189
X509_ATTRIBUTE *
190
EVP_PKEY_get_attr(const EVP_PKEY *key, int loc)
191
{
192
	return X509at_get_attr(key->attributes, loc);
193
}
194
195
X509_ATTRIBUTE *
196
EVP_PKEY_delete_attr(EVP_PKEY *key, int loc)
197
{
198
	return X509at_delete_attr(key->attributes, loc);
199
}
200
201
int
202
EVP_PKEY_add1_attr(EVP_PKEY *key, X509_ATTRIBUTE *attr)
203
{
204
	if (X509at_add1_attr(&key->attributes, attr))
205
		return 1;
206
	return 0;
207
}
208
209
int
210
EVP_PKEY_add1_attr_by_OBJ(EVP_PKEY *key, const ASN1_OBJECT *obj, int type,
211
    const unsigned char *bytes, int len)
212
{
213
	if (X509at_add1_attr_by_OBJ(&key->attributes, obj, type, bytes, len))
214
		return 1;
215
	return 0;
216
}
217
218
int
219
EVP_PKEY_add1_attr_by_NID(EVP_PKEY *key, int nid, int type,
220
    const unsigned char *bytes, int len)
221
{
222
	if (X509at_add1_attr_by_NID(&key->attributes, nid, type, bytes, len))
223
		return 1;
224
	return 0;
225
}
226
227
int
228
EVP_PKEY_add1_attr_by_txt(EVP_PKEY *key, const char *attrname, int type,
229
    const unsigned char *bytes, int len)
230
{
231
	if (X509at_add1_attr_by_txt(&key->attributes, attrname, type,
232
	    bytes, len))
233
		return 1;
234
	return 0;
235
}