GCC Code Coverage Report
Directory: ./ Exec Total Coverage
File: lib/libcrypto/pem/pem_pk8.c Lines: 29 89 32.6 %
Date: 2017-11-07 Branches: 9 32 28.1 %

Line Branch Exec Source
1
/* $OpenBSD: pem_pk8.c,v 1.13 2017/01/29 17:49:23 beck Exp $ */
2
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3
 * All rights reserved.
4
 *
5
 * This package is an SSL implementation written
6
 * by Eric Young (eay@cryptsoft.com).
7
 * The implementation was written so as to conform with Netscapes SSL.
8
 *
9
 * This library is free for commercial and non-commercial use as long as
10
 * the following conditions are aheared to.  The following conditions
11
 * apply to all code found in this distribution, be it the RC4, RSA,
12
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13
 * included with this distribution is covered by the same copyright terms
14
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15
 *
16
 * Copyright remains Eric Young's, and as such any Copyright notices in
17
 * the code are not to be removed.
18
 * If this package is used in a product, Eric Young should be given attribution
19
 * as the author of the parts of the library used.
20
 * This can be in the form of a textual message at program startup or
21
 * in documentation (online or textual) provided with the package.
22
 *
23
 * Redistribution and use in source and binary forms, with or without
24
 * modification, are permitted provided that the following conditions
25
 * are met:
26
 * 1. Redistributions of source code must retain the copyright
27
 *    notice, this list of conditions and the following disclaimer.
28
 * 2. Redistributions in binary form must reproduce the above copyright
29
 *    notice, this list of conditions and the following disclaimer in the
30
 *    documentation and/or other materials provided with the distribution.
31
 * 3. All advertising materials mentioning features or use of this software
32
 *    must display the following acknowledgement:
33
 *    "This product includes cryptographic software written by
34
 *     Eric Young (eay@cryptsoft.com)"
35
 *    The word 'cryptographic' can be left out if the rouines from the library
36
 *    being used are not cryptographic related :-).
37
 * 4. If you include any Windows specific code (or a derivative thereof) from
38
 *    the apps directory (application code) you must include an acknowledgement:
39
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40
 *
41
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51
 * SUCH DAMAGE.
52
 *
53
 * The licence and distribution terms for any publically available version or
54
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55
 * copied and put under another distribution licence
56
 * [including the GNU Public Licence.]
57
 */
58
59
#include <stdio.h>
60
#include <string.h>
61
62
#include <openssl/buffer.h>
63
#include <openssl/err.h>
64
#include <openssl/evp.h>
65
#include <openssl/objects.h>
66
#include <openssl/pem.h>
67
#include <openssl/pkcs12.h>
68
#include <openssl/x509.h>
69
70
static int do_pk8pkey(BIO *bp, EVP_PKEY *x, int isder, int nid,
71
    const EVP_CIPHER *enc, char *kstr, int klen, pem_password_cb *cb, void *u);
72
static int do_pk8pkey_fp(FILE *bp, EVP_PKEY *x, int isder, int nid,
73
    const EVP_CIPHER *enc, char *kstr, int klen, pem_password_cb *cb, void *u);
74
75
/* These functions write a private key in PKCS#8 format: it is a "drop in"
76
 * replacement for PEM_write_bio_PrivateKey() and friends. As usual if 'enc'
77
 * is NULL then it uses the unencrypted private key form. The 'nid' versions
78
 * uses PKCS#5 v1.5 PBE algorithms whereas the others use PKCS#5 v2.0.
79
 */
80
81
int
82
PEM_write_bio_PKCS8PrivateKey_nid(BIO *bp, EVP_PKEY *x, int nid, char *kstr,
83
    int klen, pem_password_cb *cb, void *u)
84
{
85
	return do_pk8pkey(bp, x, 0, nid, NULL, kstr, klen, cb, u);
86
}
87
88
int
89
PEM_write_bio_PKCS8PrivateKey(BIO *bp, EVP_PKEY *x, const EVP_CIPHER *enc,
90
    char *kstr, int klen, pem_password_cb *cb, void *u)
91
{
92
256
	return do_pk8pkey(bp, x, 0, -1, enc, kstr, klen, cb, u);
93
}
94
95
int
96
i2d_PKCS8PrivateKey_bio(BIO *bp, EVP_PKEY *x, const EVP_CIPHER *enc,
97
    char *kstr, int klen, pem_password_cb *cb, void *u)
98
{
99
	return do_pk8pkey(bp, x, 1, -1, enc, kstr, klen, cb, u);
100
}
101
102
int
103
i2d_PKCS8PrivateKey_nid_bio(BIO *bp, EVP_PKEY *x, int nid,
104
    char *kstr, int klen, pem_password_cb *cb, void *u)
105
{
106
	return do_pk8pkey(bp, x, 1, nid, NULL, kstr, klen, cb, u);
107
}
108
109
static int
110
do_pk8pkey(BIO *bp, EVP_PKEY *x, int isder, int nid, const EVP_CIPHER *enc,
111
    char *kstr, int klen, pem_password_cb *cb, void *u)
112
{
113
	X509_SIG *p8;
114
	PKCS8_PRIV_KEY_INFO *p8inf;
115
256
	char buf[PEM_BUFSIZE];
116
	int ret;
117
118
128
	if (!(p8inf = EVP_PKEY2PKCS8(x))) {
119
		PEMerror(PEM_R_ERROR_CONVERTING_PRIVATE_KEY);
120
		return 0;
121
	}
122
128
	if (enc || (nid != -1)) {
123
12
		if (!kstr) {
124
12
			if (!cb)
125
12
				klen = PEM_def_callback(buf, PEM_BUFSIZE, 1, u);
126
			else
127
				klen = cb(buf, PEM_BUFSIZE, 1, u);
128
12
			if (klen <= 0) {
129
				PEMerror(PEM_R_READ_KEY);
130
				PKCS8_PRIV_KEY_INFO_free(p8inf);
131
				return 0;
132
			}
133
134
12
			kstr = buf;
135
12
		}
136
12
		p8 = PKCS8_encrypt(nid, enc, kstr, klen, NULL, 0, 0, p8inf);
137
12
		if (kstr == buf)
138
12
			explicit_bzero(buf, klen);
139
12
		PKCS8_PRIV_KEY_INFO_free(p8inf);
140
12
		if (isder)
141
			ret = i2d_PKCS8_bio(bp, p8);
142
		else
143
12
			ret = PEM_write_bio_PKCS8(bp, p8);
144
12
		X509_SIG_free(p8);
145
12
		return ret;
146
	} else {
147
116
		if (isder)
148
			ret = i2d_PKCS8_PRIV_KEY_INFO_bio(bp, p8inf);
149
		else
150
116
			ret = PEM_write_bio_PKCS8_PRIV_KEY_INFO(bp, p8inf);
151
116
		PKCS8_PRIV_KEY_INFO_free(p8inf);
152
116
		return ret;
153
	}
154
128
}
155
156
EVP_PKEY *
157
d2i_PKCS8PrivateKey_bio(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, void *u)
158
{
159
	PKCS8_PRIV_KEY_INFO *p8inf = NULL;
160
	X509_SIG *p8 = NULL;
161
	int klen;
162
	EVP_PKEY *ret;
163
	char psbuf[PEM_BUFSIZE];
164
165
	p8 = d2i_PKCS8_bio(bp, NULL);
166
	if (!p8)
167
		return NULL;
168
	if (cb)
169
		klen = cb(psbuf, PEM_BUFSIZE, 0, u);
170
	else
171
		klen = PEM_def_callback(psbuf, PEM_BUFSIZE, 0, u);
172
	if (klen <= 0) {
173
		PEMerror(PEM_R_BAD_PASSWORD_READ);
174
		X509_SIG_free(p8);
175
		return NULL;
176
	}
177
	p8inf = PKCS8_decrypt(p8, psbuf, klen);
178
	X509_SIG_free(p8);
179
	if (!p8inf)
180
		return NULL;
181
	ret = EVP_PKCS82PKEY(p8inf);
182
	PKCS8_PRIV_KEY_INFO_free(p8inf);
183
	if (!ret)
184
		return NULL;
185
	if (x) {
186
		EVP_PKEY_free(*x);
187
		*x = ret;
188
	}
189
	return ret;
190
}
191
192
193
int
194
i2d_PKCS8PrivateKey_fp(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc,
195
    char *kstr, int klen, pem_password_cb *cb, void *u)
196
{
197
	return do_pk8pkey_fp(fp, x, 1, -1, enc, kstr, klen, cb, u);
198
}
199
200
int
201
i2d_PKCS8PrivateKey_nid_fp(FILE *fp, EVP_PKEY *x, int nid, char *kstr,
202
    int klen, pem_password_cb *cb, void *u)
203
{
204
	return do_pk8pkey_fp(fp, x, 1, nid, NULL, kstr, klen, cb, u);
205
}
206
207
int
208
PEM_write_PKCS8PrivateKey_nid(FILE *fp, EVP_PKEY *x, int nid, char *kstr,
209
    int klen, pem_password_cb *cb, void *u)
210
{
211
	return do_pk8pkey_fp(fp, x, 0, nid, NULL, kstr, klen, cb, u);
212
}
213
214
int
215
PEM_write_PKCS8PrivateKey(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc,
216
    char *kstr, int klen, pem_password_cb *cb, void *u)
217
{
218
	return do_pk8pkey_fp(fp, x, 0, -1, enc, kstr, klen, cb, u);
219
}
220
221
static int
222
do_pk8pkey_fp(FILE *fp, EVP_PKEY *x, int isder, int nid, const EVP_CIPHER *enc,
223
    char *kstr, int klen, pem_password_cb *cb, void *u)
224
{
225
	BIO *bp;
226
	int ret;
227
228
	if (!(bp = BIO_new_fp(fp, BIO_NOCLOSE))) {
229
		PEMerror(ERR_R_BUF_LIB);
230
		return (0);
231
	}
232
	ret = do_pk8pkey(bp, x, isder, nid, enc, kstr, klen, cb, u);
233
	BIO_free(bp);
234
	return ret;
235
}
236
237
EVP_PKEY *
238
d2i_PKCS8PrivateKey_fp(FILE *fp, EVP_PKEY **x, pem_password_cb *cb, void *u)
239
{
240
	BIO *bp;
241
	EVP_PKEY *ret;
242
243
	if (!(bp = BIO_new_fp(fp, BIO_NOCLOSE))) {
244
		PEMerror(ERR_R_BUF_LIB);
245
		return NULL;
246
	}
247
	ret = d2i_PKCS8PrivateKey_bio(bp, x, cb, u);
248
	BIO_free(bp);
249
	return ret;
250
}
251
252
X509_SIG *
253
PEM_read_PKCS8(FILE *fp, X509_SIG **x, pem_password_cb *cb, void *u)
254
{
255
	return PEM_ASN1_read((d2i_of_void *)d2i_X509_SIG, PEM_STRING_PKCS8, fp,
256
	    (void **)x, cb, u);
257
}
258
259
int
260
PEM_write_PKCS8(FILE *fp, X509_SIG *x)
261
{
262
	return PEM_ASN1_write((i2d_of_void *)i2d_X509_SIG, PEM_STRING_PKCS8, fp,
263
	    x, NULL, NULL, 0, NULL, NULL);
264
}
265
266
X509_SIG *
267
PEM_read_bio_PKCS8(BIO *bp, X509_SIG **x, pem_password_cb *cb, void *u)
268
{
269
2
	return PEM_ASN1_read_bio((d2i_of_void *)d2i_X509_SIG, PEM_STRING_PKCS8, bp,
270
4
	    (void **)x, cb, u);
271
}
272
273
int
274
PEM_write_bio_PKCS8(BIO *bp, X509_SIG *x)
275
{
276
14
	return PEM_ASN1_write_bio((i2d_of_void *)i2d_X509_SIG, PEM_STRING_PKCS8, bp,
277
28
	    x, NULL, NULL, 0, NULL, NULL);
278
}
279
280
PKCS8_PRIV_KEY_INFO *
281
PEM_read_PKCS8_PRIV_KEY_INFO(FILE *fp, PKCS8_PRIV_KEY_INFO **x, pem_password_cb *cb, void *u)
282
{
283
	return PEM_ASN1_read((d2i_of_void *)d2i_PKCS8_PRIV_KEY_INFO, PEM_STRING_PKCS8INF, fp,
284
	    (void **)x, cb, u);
285
}
286
287
int
288
PEM_write_PKCS8_PRIV_KEY_INFO(FILE *fp, PKCS8_PRIV_KEY_INFO *x)
289
{
290
	return PEM_ASN1_write((i2d_of_void *)i2d_PKCS8_PRIV_KEY_INFO, PEM_STRING_PKCS8INF, fp,
291
	    x, NULL, NULL, 0, NULL, NULL);
292
}
293
294
PKCS8_PRIV_KEY_INFO *
295
PEM_read_bio_PKCS8_PRIV_KEY_INFO(BIO *bp, PKCS8_PRIV_KEY_INFO **x, pem_password_cb *cb, void *u)
296
{
297
	return PEM_ASN1_read_bio((d2i_of_void *)d2i_PKCS8_PRIV_KEY_INFO, PEM_STRING_PKCS8INF, bp,
298
	    (void **)x, cb, u);
299
}
300
301
int
302
PEM_write_bio_PKCS8_PRIV_KEY_INFO(BIO *bp, PKCS8_PRIV_KEY_INFO *x)
303
{
304
116
	return PEM_ASN1_write_bio((i2d_of_void *)i2d_PKCS8_PRIV_KEY_INFO, PEM_STRING_PKCS8INF, bp,
305
232
	    x, NULL, NULL, 0, NULL, NULL);
306
}