]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/pem/pvkfmt.c
Fix buffer overrun in RSA signing
[thirdparty/openssl.git] / crypto / pem / pvkfmt.c
CommitLineData
0f113f3e
MC
1/*
2 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
3 * 2005.
a0156a92
DSH
4 */
5/* ====================================================================
6 * Copyright (c) 2005 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
0f113f3e 13 * notice, this list of conditions and the following disclaimer.
a0156a92
DSH
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
0f113f3e
MC
59/*
60 * Support for PVK format keys and related structures (such a PUBLICKEYBLOB
a0156a92
DSH
61 * and PRIVATEKEYBLOB).
62 */
63
64#include "cryptlib.h"
65#include <openssl/pem.h>
66#include <openssl/rand.h>
1e26a8ba 67#include <openssl/bn.h>
d4f0339c 68#if !defined(OPENSSL_NO_RSA) && !defined(OPENSSL_NO_DSA)
0f113f3e
MC
69# include <openssl/dsa.h>
70# include <openssl/rsa.h>
a0156a92 71
0f113f3e
MC
72/*
73 * Utility function: read a DWORD (4 byte unsigned integer) in little endian
a0156a92
DSH
74 * format
75 */
76
77static unsigned int read_ledword(const unsigned char **in)
0f113f3e
MC
78{
79 const unsigned char *p = *in;
80 unsigned int ret;
81 ret = *p++;
82 ret |= (*p++ << 8);
83 ret |= (*p++ << 16);
84 ret |= (*p++ << 24);
85 *in = p;
86 return ret;
87}
88
89/*
90 * Read a BIGNUM in little endian format. The docs say that this should take
91 * up bitlen/8 bytes.
a0156a92
DSH
92 */
93
94static int read_lebn(const unsigned char **in, unsigned int nbyte, BIGNUM **r)
0f113f3e
MC
95{
96 const unsigned char *p;
97 unsigned char *tmpbuf, *q;
98 unsigned int i;
99 p = *in + nbyte - 1;
100 tmpbuf = OPENSSL_malloc(nbyte);
101 if (!tmpbuf)
102 return 0;
103 q = tmpbuf;
104 for (i = 0; i < nbyte; i++)
105 *q++ = *p--;
106 *r = BN_bin2bn(tmpbuf, nbyte, NULL);
107 OPENSSL_free(tmpbuf);
108 if (*r) {
109 *in += nbyte;
110 return 1;
111 } else
112 return 0;
113}
a0156a92
DSH
114
115/* Convert private key blob to EVP_PKEY: RSA and DSA keys supported */
116
0f113f3e
MC
117# define MS_PUBLICKEYBLOB 0x6
118# define MS_PRIVATEKEYBLOB 0x7
119# define MS_RSA1MAGIC 0x31415352L
120# define MS_RSA2MAGIC 0x32415352L
121# define MS_DSS1MAGIC 0x31535344L
122# define MS_DSS2MAGIC 0x32535344L
a0156a92 123
0f113f3e
MC
124# define MS_KEYALG_RSA_KEYX 0xa400
125# define MS_KEYALG_DSS_SIGN 0x2200
a0156a92 126
0f113f3e
MC
127# define MS_KEYTYPE_KEYX 0x1
128# define MS_KEYTYPE_SIGN 0x2
a0156a92
DSH
129
130/* The PVK file magic number: seems to spell out "bobsfile", who is Bob? */
0f113f3e 131# define MS_PVKMAGIC 0xb0b5f11eL
a0156a92 132/* Salt length for PVK files */
0f113f3e 133# define PVK_SALTLEN 0x10
a0156a92
DSH
134
135static EVP_PKEY *b2i_rsa(const unsigned char **in, unsigned int length,
0f113f3e 136 unsigned int bitlen, int ispub);
a0156a92 137static EVP_PKEY *b2i_dss(const unsigned char **in, unsigned int length,
0f113f3e 138 unsigned int bitlen, int ispub);
a0156a92
DSH
139
140static int do_blob_header(const unsigned char **in, unsigned int length,
0f113f3e
MC
141 unsigned int *pmagic, unsigned int *pbitlen,
142 int *pisdss, int *pispub)
143{
144 const unsigned char *p = *in;
145 if (length < 16)
146 return 0;
147 /* bType */
148 if (*p == MS_PUBLICKEYBLOB) {
149 if (*pispub == 0) {
150 PEMerr(PEM_F_DO_BLOB_HEADER, PEM_R_EXPECTING_PRIVATE_KEY_BLOB);
151 return 0;
152 }
153 *pispub = 1;
154 } else if (*p == MS_PRIVATEKEYBLOB) {
155 if (*pispub == 1) {
156 PEMerr(PEM_F_DO_BLOB_HEADER, PEM_R_EXPECTING_PUBLIC_KEY_BLOB);
157 return 0;
158 }
159 *pispub = 0;
160 } else
161 return 0;
162 p++;
163 /* Version */
164 if (*p++ != 0x2) {
165 PEMerr(PEM_F_DO_BLOB_HEADER, PEM_R_BAD_VERSION_NUMBER);
166 return 0;
167 }
168 /* Ignore reserved, aiKeyAlg */
169 p += 6;
170 *pmagic = read_ledword(&p);
171 *pbitlen = read_ledword(&p);
172 *pisdss = 0;
173 switch (*pmagic) {
174
175 case MS_DSS1MAGIC:
176 *pisdss = 1;
177 case MS_RSA1MAGIC:
178 if (*pispub == 0) {
179 PEMerr(PEM_F_DO_BLOB_HEADER, PEM_R_EXPECTING_PRIVATE_KEY_BLOB);
180 return 0;
181 }
182 break;
183
184 case MS_DSS2MAGIC:
185 *pisdss = 1;
186 case MS_RSA2MAGIC:
187 if (*pispub == 1) {
188 PEMerr(PEM_F_DO_BLOB_HEADER, PEM_R_EXPECTING_PUBLIC_KEY_BLOB);
189 return 0;
190 }
191 break;
192
193 default:
194 PEMerr(PEM_F_DO_BLOB_HEADER, PEM_R_BAD_MAGIC_NUMBER);
195 return -1;
196 }
197 *in = p;
198 return 1;
199}
a0156a92
DSH
200
201static unsigned int blob_length(unsigned bitlen, int isdss, int ispub)
0f113f3e
MC
202{
203 unsigned int nbyte, hnbyte;
204 nbyte = (bitlen + 7) >> 3;
205 hnbyte = (bitlen + 15) >> 4;
206 if (isdss) {
207
208 /*
209 * Expected length: 20 for q + 3 components bitlen each + 24 for seed
210 * structure.
211 */
212 if (ispub)
213 return 44 + 3 * nbyte;
214 /*
215 * Expected length: 20 for q, priv, 2 bitlen components + 24 for seed
216 * structure.
217 */
218 else
219 return 64 + 2 * nbyte;
220 } else {
221 /* Expected length: 4 for 'e' + 'n' */
222 if (ispub)
223 return 4 + nbyte;
224 else
225 /*
226 * Expected length: 4 for 'e' and 7 other components. 2
227 * components are bitlen size, 5 are bitlen/2
228 */
229 return 4 + 2 * nbyte + 5 * hnbyte;
230 }
231
232}
a0156a92
DSH
233
234static EVP_PKEY *do_b2i(const unsigned char **in, unsigned int length,
0f113f3e
MC
235 int ispub)
236{
237 const unsigned char *p = *in;
238 unsigned int bitlen, magic;
239 int isdss;
240 if (do_blob_header(&p, length, &magic, &bitlen, &isdss, &ispub) <= 0) {
241 PEMerr(PEM_F_DO_B2I, PEM_R_KEYBLOB_HEADER_PARSE_ERROR);
242 return NULL;
243 }
244 length -= 16;
245 if (length < blob_length(bitlen, isdss, ispub)) {
246 PEMerr(PEM_F_DO_B2I, PEM_R_KEYBLOB_TOO_SHORT);
247 return NULL;
248 }
249 if (isdss)
250 return b2i_dss(&p, length, bitlen, ispub);
251 else
252 return b2i_rsa(&p, length, bitlen, ispub);
253}
a0156a92
DSH
254
255static EVP_PKEY *do_b2i_bio(BIO *in, int ispub)
0f113f3e
MC
256{
257 const unsigned char *p;
258 unsigned char hdr_buf[16], *buf = NULL;
259 unsigned int bitlen, magic, length;
260 int isdss;
261 EVP_PKEY *ret = NULL;
262 if (BIO_read(in, hdr_buf, 16) != 16) {
263 PEMerr(PEM_F_DO_B2I_BIO, PEM_R_KEYBLOB_TOO_SHORT);
264 return NULL;
265 }
266 p = hdr_buf;
267 if (do_blob_header(&p, 16, &magic, &bitlen, &isdss, &ispub) <= 0)
268 return NULL;
269
270 length = blob_length(bitlen, isdss, ispub);
271 buf = OPENSSL_malloc(length);
272 if (!buf) {
273 PEMerr(PEM_F_DO_B2I_BIO, ERR_R_MALLOC_FAILURE);
274 goto err;
275 }
276 p = buf;
277 if (BIO_read(in, buf, length) != (int)length) {
278 PEMerr(PEM_F_DO_B2I_BIO, PEM_R_KEYBLOB_TOO_SHORT);
279 goto err;
280 }
281
282 if (isdss)
283 ret = b2i_dss(&p, length, bitlen, ispub);
284 else
285 ret = b2i_rsa(&p, length, bitlen, ispub);
286
287 err:
288 if (buf)
289 OPENSSL_free(buf);
290 return ret;
291}
a0156a92
DSH
292
293static EVP_PKEY *b2i_dss(const unsigned char **in, unsigned int length,
0f113f3e
MC
294 unsigned int bitlen, int ispub)
295{
296 const unsigned char *p = *in;
297 EVP_PKEY *ret = NULL;
298 DSA *dsa = NULL;
299 BN_CTX *ctx = NULL;
300 unsigned int nbyte;
301 nbyte = (bitlen + 7) >> 3;
302
303 dsa = DSA_new();
304 ret = EVP_PKEY_new();
305 if (!dsa || !ret)
306 goto memerr;
307 if (!read_lebn(&p, nbyte, &dsa->p))
308 goto memerr;
309 if (!read_lebn(&p, 20, &dsa->q))
310 goto memerr;
311 if (!read_lebn(&p, nbyte, &dsa->g))
312 goto memerr;
313 if (ispub) {
314 if (!read_lebn(&p, nbyte, &dsa->pub_key))
315 goto memerr;
316 } else {
317 if (!read_lebn(&p, 20, &dsa->priv_key))
318 goto memerr;
319 /* Calculate public key */
320 if (!(dsa->pub_key = BN_new()))
321 goto memerr;
322 if (!(ctx = BN_CTX_new()))
323 goto memerr;
324
325 if (!BN_mod_exp(dsa->pub_key, dsa->g, dsa->priv_key, dsa->p, ctx))
326
327 goto memerr;
328 BN_CTX_free(ctx);
329 }
330
331 EVP_PKEY_set1_DSA(ret, dsa);
332 DSA_free(dsa);
333 *in = p;
334 return ret;
335
336 memerr:
337 PEMerr(PEM_F_B2I_DSS, ERR_R_MALLOC_FAILURE);
d6407083 338 DSA_free(dsa);
c5ba2d99 339 EVP_PKEY_free(ret);
0f113f3e
MC
340 if (ctx)
341 BN_CTX_free(ctx);
342 return NULL;
343}
a0156a92
DSH
344
345static EVP_PKEY *b2i_rsa(const unsigned char **in, unsigned int length,
0f113f3e
MC
346 unsigned int bitlen, int ispub)
347{
348 const unsigned char *p = *in;
349 EVP_PKEY *ret = NULL;
350 RSA *rsa = NULL;
351 unsigned int nbyte, hnbyte;
352 nbyte = (bitlen + 7) >> 3;
353 hnbyte = (bitlen + 15) >> 4;
354 rsa = RSA_new();
355 ret = EVP_PKEY_new();
356 if (!rsa || !ret)
357 goto memerr;
358 rsa->e = BN_new();
359 if (!rsa->e)
360 goto memerr;
361 if (!BN_set_word(rsa->e, read_ledword(&p)))
362 goto memerr;
363 if (!read_lebn(&p, nbyte, &rsa->n))
364 goto memerr;
365 if (!ispub) {
366 if (!read_lebn(&p, hnbyte, &rsa->p))
367 goto memerr;
368 if (!read_lebn(&p, hnbyte, &rsa->q))
369 goto memerr;
370 if (!read_lebn(&p, hnbyte, &rsa->dmp1))
371 goto memerr;
372 if (!read_lebn(&p, hnbyte, &rsa->dmq1))
373 goto memerr;
374 if (!read_lebn(&p, hnbyte, &rsa->iqmp))
375 goto memerr;
376 if (!read_lebn(&p, nbyte, &rsa->d))
377 goto memerr;
378 }
379
380 EVP_PKEY_set1_RSA(ret, rsa);
381 RSA_free(rsa);
382 *in = p;
383 return ret;
384 memerr:
385 PEMerr(PEM_F_B2I_RSA, ERR_R_MALLOC_FAILURE);
d6407083 386 RSA_free(rsa);
c5ba2d99 387 EVP_PKEY_free(ret);
0f113f3e
MC
388 return NULL;
389}
a0156a92
DSH
390
391EVP_PKEY *b2i_PrivateKey(const unsigned char **in, long length)
0f113f3e
MC
392{
393 return do_b2i(in, length, 0);
394}
a0156a92
DSH
395
396EVP_PKEY *b2i_PublicKey(const unsigned char **in, long length)
0f113f3e
MC
397{
398 return do_b2i(in, length, 1);
399}
a0156a92
DSH
400
401EVP_PKEY *b2i_PrivateKey_bio(BIO *in)
0f113f3e
MC
402{
403 return do_b2i_bio(in, 0);
404}
a0156a92
DSH
405
406EVP_PKEY *b2i_PublicKey_bio(BIO *in)
0f113f3e
MC
407{
408 return do_b2i_bio(in, 1);
409}
a0156a92
DSH
410
411static void write_ledword(unsigned char **out, unsigned int dw)
0f113f3e
MC
412{
413 unsigned char *p = *out;
414 *p++ = dw & 0xff;
415 *p++ = (dw >> 8) & 0xff;
416 *p++ = (dw >> 16) & 0xff;
417 *p++ = (dw >> 24) & 0xff;
418 *out = p;
419}
a0156a92
DSH
420
421static void write_lebn(unsigned char **out, const BIGNUM *bn, int len)
0f113f3e
MC
422{
423 int nb, i;
424 unsigned char *p = *out, *q, c;
425 nb = BN_num_bytes(bn);
426 BN_bn2bin(bn, p);
427 q = p + nb - 1;
428 /* In place byte order reversal */
429 for (i = 0; i < nb / 2; i++) {
430 c = *p;
431 *p++ = *q;
432 *q-- = c;
433 }
434 *out += nb;
435 /* Pad with zeroes if we have to */
436 if (len > 0) {
437 len -= nb;
438 if (len > 0) {
439 memset(*out, 0, len);
440 *out += len;
441 }
442 }
443}
a0156a92
DSH
444
445static int check_bitlen_rsa(RSA *rsa, int ispub, unsigned int *magic);
446static int check_bitlen_dsa(DSA *dsa, int ispub, unsigned int *magic);
447
448static void write_rsa(unsigned char **out, RSA *rsa, int ispub);
449static void write_dsa(unsigned char **out, DSA *dsa, int ispub);
0f113f3e 450
a0156a92 451static int do_i2b(unsigned char **out, EVP_PKEY *pk, int ispub)
0f113f3e
MC
452{
453 unsigned char *p;
454 unsigned int bitlen, magic = 0, keyalg;
455 int outlen, noinc = 0;
456 if (pk->type == EVP_PKEY_DSA) {
457 bitlen = check_bitlen_dsa(pk->pkey.dsa, ispub, &magic);
458 keyalg = MS_KEYALG_DSS_SIGN;
459 } else if (pk->type == EVP_PKEY_RSA) {
460 bitlen = check_bitlen_rsa(pk->pkey.rsa, ispub, &magic);
461 keyalg = MS_KEYALG_RSA_KEYX;
462 } else
463 return -1;
464 if (bitlen == 0)
465 return -1;
466 outlen = 16 + blob_length(bitlen,
467 keyalg == MS_KEYALG_DSS_SIGN ? 1 : 0, ispub);
468 if (out == NULL)
469 return outlen;
470 if (*out)
471 p = *out;
472 else {
473 p = OPENSSL_malloc(outlen);
474 if (!p)
475 return -1;
476 *out = p;
477 noinc = 1;
478 }
479 if (ispub)
480 *p++ = MS_PUBLICKEYBLOB;
481 else
482 *p++ = MS_PRIVATEKEYBLOB;
483 *p++ = 0x2;
484 *p++ = 0;
485 *p++ = 0;
486 write_ledword(&p, keyalg);
487 write_ledword(&p, magic);
488 write_ledword(&p, bitlen);
489 if (keyalg == MS_KEYALG_DSS_SIGN)
490 write_dsa(&p, pk->pkey.dsa, ispub);
491 else
492 write_rsa(&p, pk->pkey.rsa, ispub);
493 if (!noinc)
494 *out += outlen;
495 return outlen;
496}
a0156a92
DSH
497
498static int do_i2b_bio(BIO *out, EVP_PKEY *pk, int ispub)
0f113f3e
MC
499{
500 unsigned char *tmp = NULL;
501 int outlen, wrlen;
502 outlen = do_i2b(&tmp, pk, ispub);
503 if (outlen < 0)
504 return -1;
505 wrlen = BIO_write(out, tmp, outlen);
506 OPENSSL_free(tmp);
507 if (wrlen == outlen)
508 return outlen;
509 return -1;
510}
a0156a92
DSH
511
512static int check_bitlen_dsa(DSA *dsa, int ispub, unsigned int *pmagic)
0f113f3e
MC
513{
514 int bitlen;
515 bitlen = BN_num_bits(dsa->p);
516 if ((bitlen & 7) || (BN_num_bits(dsa->q) != 160)
517 || (BN_num_bits(dsa->g) > bitlen))
518 goto badkey;
519 if (ispub) {
520 if (BN_num_bits(dsa->pub_key) > bitlen)
521 goto badkey;
522 *pmagic = MS_DSS1MAGIC;
523 } else {
524 if (BN_num_bits(dsa->priv_key) > 160)
525 goto badkey;
526 *pmagic = MS_DSS2MAGIC;
527 }
528
529 return bitlen;
530 badkey:
531 PEMerr(PEM_F_CHECK_BITLEN_DSA, PEM_R_UNSUPPORTED_KEY_COMPONENTS);
532 return 0;
533}
a0156a92
DSH
534
535static int check_bitlen_rsa(RSA *rsa, int ispub, unsigned int *pmagic)
0f113f3e
MC
536{
537 int nbyte, hnbyte, bitlen;
538 if (BN_num_bits(rsa->e) > 32)
539 goto badkey;
540 bitlen = BN_num_bits(rsa->n);
541 nbyte = BN_num_bytes(rsa->n);
542 hnbyte = (BN_num_bits(rsa->n) + 15) >> 4;
543 if (ispub) {
544 *pmagic = MS_RSA1MAGIC;
545 return bitlen;
546 } else {
547 *pmagic = MS_RSA2MAGIC;
548 /*
549 * For private key each component must fit within nbyte or hnbyte.
550 */
551 if (BN_num_bytes(rsa->d) > nbyte)
552 goto badkey;
553 if ((BN_num_bytes(rsa->iqmp) > hnbyte)
554 || (BN_num_bytes(rsa->p) > hnbyte)
555 || (BN_num_bytes(rsa->q) > hnbyte)
556 || (BN_num_bytes(rsa->dmp1) > hnbyte)
557 || (BN_num_bytes(rsa->dmq1) > hnbyte))
558 goto badkey;
559 }
560 return bitlen;
561 badkey:
562 PEMerr(PEM_F_CHECK_BITLEN_RSA, PEM_R_UNSUPPORTED_KEY_COMPONENTS);
563 return 0;
564}
a0156a92
DSH
565
566static void write_rsa(unsigned char **out, RSA *rsa, int ispub)
0f113f3e
MC
567{
568 int nbyte, hnbyte;
569 nbyte = BN_num_bytes(rsa->n);
570 hnbyte = (BN_num_bits(rsa->n) + 15) >> 4;
571 write_lebn(out, rsa->e, 4);
572 write_lebn(out, rsa->n, -1);
573 if (ispub)
574 return;
575 write_lebn(out, rsa->p, hnbyte);
576 write_lebn(out, rsa->q, hnbyte);
577 write_lebn(out, rsa->dmp1, hnbyte);
578 write_lebn(out, rsa->dmq1, hnbyte);
579 write_lebn(out, rsa->iqmp, hnbyte);
580 write_lebn(out, rsa->d, nbyte);
581}
582
a0156a92 583static void write_dsa(unsigned char **out, DSA *dsa, int ispub)
0f113f3e
MC
584{
585 int nbyte;
586 nbyte = BN_num_bytes(dsa->p);
587 write_lebn(out, dsa->p, nbyte);
588 write_lebn(out, dsa->q, 20);
589 write_lebn(out, dsa->g, nbyte);
590 if (ispub)
591 write_lebn(out, dsa->pub_key, nbyte);
592 else
593 write_lebn(out, dsa->priv_key, 20);
594 /* Set "invalid" for seed structure values */
595 memset(*out, 0xff, 24);
596 *out += 24;
597 return;
598}
a0156a92
DSH
599
600int i2b_PrivateKey_bio(BIO *out, EVP_PKEY *pk)
0f113f3e
MC
601{
602 return do_i2b_bio(out, pk, 0);
603}
a0156a92
DSH
604
605int i2b_PublicKey_bio(BIO *out, EVP_PKEY *pk)
0f113f3e
MC
606{
607 return do_i2b_bio(out, pk, 1);
608}
a0156a92 609
0f113f3e 610# ifndef OPENSSL_NO_RC4
00a37b5a 611
a0156a92 612static int do_PVK_header(const unsigned char **in, unsigned int length,
0f113f3e
MC
613 int skip_magic,
614 unsigned int *psaltlen, unsigned int *pkeylen)
615{
616 const unsigned char *p = *in;
617 unsigned int pvk_magic, is_encrypted;
618 if (skip_magic) {
619 if (length < 20) {
620 PEMerr(PEM_F_DO_PVK_HEADER, PEM_R_PVK_TOO_SHORT);
621 return 0;
622 }
623 length -= 20;
624 } else {
625 if (length < 24) {
626 PEMerr(PEM_F_DO_PVK_HEADER, PEM_R_PVK_TOO_SHORT);
627 return 0;
628 }
629 length -= 24;
630 pvk_magic = read_ledword(&p);
631 if (pvk_magic != MS_PVKMAGIC) {
632 PEMerr(PEM_F_DO_PVK_HEADER, PEM_R_BAD_MAGIC_NUMBER);
633 return 0;
634 }
635 }
636 /* Skip reserved */
637 p += 4;
638 /*
639 * keytype =
640 */ read_ledword(&p);
641 is_encrypted = read_ledword(&p);
642 *psaltlen = read_ledword(&p);
643 *pkeylen = read_ledword(&p);
644
645 if (is_encrypted && !*psaltlen) {
646 PEMerr(PEM_F_DO_PVK_HEADER, PEM_R_INCONSISTENT_HEADER);
647 return 0;
648 }
649
650 *in = p;
651 return 1;
652}
653
654static int derive_pvk_key(unsigned char *key,
655 const unsigned char *salt, unsigned int saltlen,
656 const unsigned char *pass, int passlen)
657{
658 EVP_MD_CTX mctx;
659 int rv = 1;
660 EVP_MD_CTX_init(&mctx);
661 if (!EVP_DigestInit_ex(&mctx, EVP_sha1(), NULL)
662 || !EVP_DigestUpdate(&mctx, salt, saltlen)
663 || !EVP_DigestUpdate(&mctx, pass, passlen)
664 || !EVP_DigestFinal_ex(&mctx, key, NULL))
665 rv = 0;
666
667 EVP_MD_CTX_cleanup(&mctx);
668 return rv;
669}
a0156a92
DSH
670
671static EVP_PKEY *do_PVK_body(const unsigned char **in,
0f113f3e
MC
672 unsigned int saltlen, unsigned int keylen,
673 pem_password_cb *cb, void *u)
674{
675 EVP_PKEY *ret = NULL;
676 const unsigned char *p = *in;
677 unsigned int magic;
678 unsigned char *enctmp = NULL, *q;
679 EVP_CIPHER_CTX cctx;
680 EVP_CIPHER_CTX_init(&cctx);
681 if (saltlen) {
682 char psbuf[PEM_BUFSIZE];
683 unsigned char keybuf[20];
684 int enctmplen, inlen;
685 if (cb)
686 inlen = cb(psbuf, PEM_BUFSIZE, 0, u);
687 else
688 inlen = PEM_def_callback(psbuf, PEM_BUFSIZE, 0, u);
689 if (inlen <= 0) {
690 PEMerr(PEM_F_DO_PVK_BODY, PEM_R_BAD_PASSWORD_READ);
691 return NULL;
692 }
693 enctmp = OPENSSL_malloc(keylen + 8);
694 if (!enctmp) {
695 PEMerr(PEM_F_DO_PVK_BODY, ERR_R_MALLOC_FAILURE);
696 return NULL;
697 }
698 if (!derive_pvk_key(keybuf, p, saltlen,
699 (unsigned char *)psbuf, inlen))
700 return NULL;
701 p += saltlen;
702 /* Copy BLOBHEADER across, decrypt rest */
703 memcpy(enctmp, p, 8);
704 p += 8;
705 if (keylen < 8) {
706 PEMerr(PEM_F_DO_PVK_BODY, PEM_R_PVK_TOO_SHORT);
707 return NULL;
708 }
709 inlen = keylen - 8;
710 q = enctmp + 8;
711 if (!EVP_DecryptInit_ex(&cctx, EVP_rc4(), NULL, keybuf, NULL))
712 goto err;
713 if (!EVP_DecryptUpdate(&cctx, q, &enctmplen, p, inlen))
714 goto err;
715 if (!EVP_DecryptFinal_ex(&cctx, q + enctmplen, &enctmplen))
716 goto err;
717 magic = read_ledword((const unsigned char **)&q);
718 if (magic != MS_RSA2MAGIC && magic != MS_DSS2MAGIC) {
719 q = enctmp + 8;
720 memset(keybuf + 5, 0, 11);
721 if (!EVP_DecryptInit_ex(&cctx, EVP_rc4(), NULL, keybuf, NULL))
722 goto err;
723 OPENSSL_cleanse(keybuf, 20);
724 if (!EVP_DecryptUpdate(&cctx, q, &enctmplen, p, inlen))
725 goto err;
726 if (!EVP_DecryptFinal_ex(&cctx, q + enctmplen, &enctmplen))
727 goto err;
728 magic = read_ledword((const unsigned char **)&q);
729 if (magic != MS_RSA2MAGIC && magic != MS_DSS2MAGIC) {
730 PEMerr(PEM_F_DO_PVK_BODY, PEM_R_BAD_DECRYPT);
731 goto err;
732 }
733 } else
734 OPENSSL_cleanse(keybuf, 20);
735 p = enctmp;
736 }
737
738 ret = b2i_PrivateKey(&p, keylen);
739 err:
740 EVP_CIPHER_CTX_cleanup(&cctx);
741 if (enctmp && saltlen)
742 OPENSSL_free(enctmp);
743 return ret;
744}
a0156a92
DSH
745
746EVP_PKEY *b2i_PVK_bio(BIO *in, pem_password_cb *cb, void *u)
0f113f3e
MC
747{
748 unsigned char pvk_hdr[24], *buf = NULL;
749 const unsigned char *p;
750 int buflen;
751 EVP_PKEY *ret = NULL;
752 unsigned int saltlen, keylen;
753 if (BIO_read(in, pvk_hdr, 24) != 24) {
754 PEMerr(PEM_F_B2I_PVK_BIO, PEM_R_PVK_DATA_TOO_SHORT);
755 return NULL;
756 }
757 p = pvk_hdr;
758
759 if (!do_PVK_header(&p, 24, 0, &saltlen, &keylen))
760 return 0;
761 buflen = (int)keylen + saltlen;
762 buf = OPENSSL_malloc(buflen);
763 if (!buf) {
764 PEMerr(PEM_F_B2I_PVK_BIO, ERR_R_MALLOC_FAILURE);
765 return 0;
766 }
767 p = buf;
768 if (BIO_read(in, buf, buflen) != buflen) {
769 PEMerr(PEM_F_B2I_PVK_BIO, PEM_R_PVK_DATA_TOO_SHORT);
770 goto err;
771 }
772 ret = do_PVK_body(&p, saltlen, keylen, cb, u);
773
774 err:
4b45c6e5 775 OPENSSL_clear_free(buf, buflen);
0f113f3e
MC
776 return ret;
777}
778
779static int i2b_PVK(unsigned char **out, EVP_PKEY *pk, int enclevel,
780 pem_password_cb *cb, void *u)
781{
782 int outlen = 24, pklen;
783 unsigned char *p, *salt = NULL;
784 EVP_CIPHER_CTX cctx;
785 EVP_CIPHER_CTX_init(&cctx);
786 if (enclevel)
787 outlen += PVK_SALTLEN;
788 pklen = do_i2b(NULL, pk, 0);
789 if (pklen < 0)
790 return -1;
791 outlen += pklen;
792 if (!out)
793 return outlen;
794 if (*out)
795 p = *out;
796 else {
797 p = OPENSSL_malloc(outlen);
798 if (!p) {
799 PEMerr(PEM_F_I2B_PVK, ERR_R_MALLOC_FAILURE);
800 return -1;
801 }
802 *out = p;
803 }
804
805 write_ledword(&p, MS_PVKMAGIC);
806 write_ledword(&p, 0);
807 if (pk->type == EVP_PKEY_DSA)
808 write_ledword(&p, MS_KEYTYPE_SIGN);
809 else
810 write_ledword(&p, MS_KEYTYPE_KEYX);
811 write_ledword(&p, enclevel ? 1 : 0);
812 write_ledword(&p, enclevel ? PVK_SALTLEN : 0);
813 write_ledword(&p, pklen);
814 if (enclevel) {
815 if (RAND_bytes(p, PVK_SALTLEN) <= 0)
816 goto error;
817 salt = p;
818 p += PVK_SALTLEN;
819 }
820 do_i2b(&p, pk, 0);
821 if (enclevel == 0)
822 return outlen;
823 else {
824 char psbuf[PEM_BUFSIZE];
825 unsigned char keybuf[20];
826 int enctmplen, inlen;
827 if (cb)
828 inlen = cb(psbuf, PEM_BUFSIZE, 1, u);
829 else
830 inlen = PEM_def_callback(psbuf, PEM_BUFSIZE, 1, u);
831 if (inlen <= 0) {
832 PEMerr(PEM_F_I2B_PVK, PEM_R_BAD_PASSWORD_READ);
833 goto error;
834 }
835 if (!derive_pvk_key(keybuf, salt, PVK_SALTLEN,
836 (unsigned char *)psbuf, inlen))
837 goto error;
838 if (enclevel == 1)
839 memset(keybuf + 5, 0, 11);
840 p = salt + PVK_SALTLEN + 8;
841 if (!EVP_EncryptInit_ex(&cctx, EVP_rc4(), NULL, keybuf, NULL))
842 goto error;
843 OPENSSL_cleanse(keybuf, 20);
844 if (!EVP_DecryptUpdate(&cctx, p, &enctmplen, p, pklen - 8))
845 goto error;
846 if (!EVP_DecryptFinal_ex(&cctx, p + enctmplen, &enctmplen))
847 goto error;
848 }
849 EVP_CIPHER_CTX_cleanup(&cctx);
850 return outlen;
851
852 error:
853 EVP_CIPHER_CTX_cleanup(&cctx);
854 return -1;
855}
a0156a92
DSH
856
857int i2b_PVK_bio(BIO *out, EVP_PKEY *pk, int enclevel,
0f113f3e
MC
858 pem_password_cb *cb, void *u)
859{
860 unsigned char *tmp = NULL;
861 int outlen, wrlen;
862 outlen = i2b_PVK(&tmp, pk, enclevel, cb, u);
863 if (outlen < 0)
864 return -1;
865 wrlen = BIO_write(out, tmp, outlen);
866 OPENSSL_free(tmp);
867 if (wrlen == outlen) {
868 PEMerr(PEM_F_I2B_PVK_BIO, PEM_R_BIO_WRITE_FAILURE);
869 return outlen;
870 }
871 return -1;
872}
873
874# endif
00a37b5a 875
d4f0339c 876#endif