]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/pem/pvkfmt.c
b44912bc50bef23eb6718611f858f450777bcc21
[thirdparty/openssl.git] / crypto / pem / pvkfmt.c
1 /*
2 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
3 * 2005.
4 */
5 /* ====================================================================
6 * Copyright (c) 2005 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59 /*
60 * Support for PVK format keys and related structures (such a PUBLICKEYBLOB
61 * and PRIVATEKEYBLOB).
62 */
63
64 #include "cryptlib.h"
65 #include <openssl/pem.h>
66 #include <openssl/rand.h>
67 #include <openssl/bn.h>
68 #if !defined(OPENSSL_NO_RSA) && !defined(OPENSSL_NO_DSA)
69 # include <openssl/dsa.h>
70 # include <openssl/rsa.h>
71
72 /*
73 * Utility function: read a DWORD (4 byte unsigned integer) in little endian
74 * format
75 */
76
77 static unsigned int read_ledword(const unsigned char **in)
78 {
79 const unsigned char *p = *in;
80 unsigned int ret;
81 ret = *p++;
82 ret |= (*p++ << 8);
83 ret |= (*p++ << 16);
84 ret |= (*p++ << 24);
85 *in = p;
86 return ret;
87 }
88
89 /*
90 * Read a BIGNUM in little endian format. The docs say that this should take
91 * up bitlen/8 bytes.
92 */
93
94 static int read_lebn(const unsigned char **in, unsigned int nbyte, BIGNUM **r)
95 {
96 const unsigned char *p;
97 unsigned char *tmpbuf, *q;
98 unsigned int i;
99 p = *in + nbyte - 1;
100 tmpbuf = OPENSSL_malloc(nbyte);
101 if (!tmpbuf)
102 return 0;
103 q = tmpbuf;
104 for (i = 0; i < nbyte; i++)
105 *q++ = *p--;
106 *r = BN_bin2bn(tmpbuf, nbyte, NULL);
107 OPENSSL_free(tmpbuf);
108 if (*r) {
109 *in += nbyte;
110 return 1;
111 } else
112 return 0;
113 }
114
115 /* Convert private key blob to EVP_PKEY: RSA and DSA keys supported */
116
117 # define MS_PUBLICKEYBLOB 0x6
118 # define MS_PRIVATEKEYBLOB 0x7
119 # define MS_RSA1MAGIC 0x31415352L
120 # define MS_RSA2MAGIC 0x32415352L
121 # define MS_DSS1MAGIC 0x31535344L
122 # define MS_DSS2MAGIC 0x32535344L
123
124 # define MS_KEYALG_RSA_KEYX 0xa400
125 # define MS_KEYALG_DSS_SIGN 0x2200
126
127 # define MS_KEYTYPE_KEYX 0x1
128 # define MS_KEYTYPE_SIGN 0x2
129
130 /* The PVK file magic number: seems to spell out "bobsfile", who is Bob? */
131 # define MS_PVKMAGIC 0xb0b5f11eL
132 /* Salt length for PVK files */
133 # define PVK_SALTLEN 0x10
134
135 static EVP_PKEY *b2i_rsa(const unsigned char **in, unsigned int length,
136 unsigned int bitlen, int ispub);
137 static EVP_PKEY *b2i_dss(const unsigned char **in, unsigned int length,
138 unsigned int bitlen, int ispub);
139
140 static int do_blob_header(const unsigned char **in, unsigned int length,
141 unsigned int *pmagic, unsigned int *pbitlen,
142 int *pisdss, int *pispub)
143 {
144 const unsigned char *p = *in;
145 if (length < 16)
146 return 0;
147 /* bType */
148 if (*p == MS_PUBLICKEYBLOB) {
149 if (*pispub == 0) {
150 PEMerr(PEM_F_DO_BLOB_HEADER, PEM_R_EXPECTING_PRIVATE_KEY_BLOB);
151 return 0;
152 }
153 *pispub = 1;
154 } else if (*p == MS_PRIVATEKEYBLOB) {
155 if (*pispub == 1) {
156 PEMerr(PEM_F_DO_BLOB_HEADER, PEM_R_EXPECTING_PUBLIC_KEY_BLOB);
157 return 0;
158 }
159 *pispub = 0;
160 } else
161 return 0;
162 p++;
163 /* Version */
164 if (*p++ != 0x2) {
165 PEMerr(PEM_F_DO_BLOB_HEADER, PEM_R_BAD_VERSION_NUMBER);
166 return 0;
167 }
168 /* Ignore reserved, aiKeyAlg */
169 p += 6;
170 *pmagic = read_ledword(&p);
171 *pbitlen = read_ledword(&p);
172 *pisdss = 0;
173 switch (*pmagic) {
174
175 case MS_DSS1MAGIC:
176 *pisdss = 1;
177 case MS_RSA1MAGIC:
178 if (*pispub == 0) {
179 PEMerr(PEM_F_DO_BLOB_HEADER, PEM_R_EXPECTING_PRIVATE_KEY_BLOB);
180 return 0;
181 }
182 break;
183
184 case MS_DSS2MAGIC:
185 *pisdss = 1;
186 case MS_RSA2MAGIC:
187 if (*pispub == 1) {
188 PEMerr(PEM_F_DO_BLOB_HEADER, PEM_R_EXPECTING_PUBLIC_KEY_BLOB);
189 return 0;
190 }
191 break;
192
193 default:
194 PEMerr(PEM_F_DO_BLOB_HEADER, PEM_R_BAD_MAGIC_NUMBER);
195 return -1;
196 }
197 *in = p;
198 return 1;
199 }
200
201 static unsigned int blob_length(unsigned bitlen, int isdss, int ispub)
202 {
203 unsigned int nbyte, hnbyte;
204 nbyte = (bitlen + 7) >> 3;
205 hnbyte = (bitlen + 15) >> 4;
206 if (isdss) {
207
208 /*
209 * Expected length: 20 for q + 3 components bitlen each + 24 for seed
210 * structure.
211 */
212 if (ispub)
213 return 44 + 3 * nbyte;
214 /*
215 * Expected length: 20 for q, priv, 2 bitlen components + 24 for seed
216 * structure.
217 */
218 else
219 return 64 + 2 * nbyte;
220 } else {
221 /* Expected length: 4 for 'e' + 'n' */
222 if (ispub)
223 return 4 + nbyte;
224 else
225 /*
226 * Expected length: 4 for 'e' and 7 other components. 2
227 * components are bitlen size, 5 are bitlen/2
228 */
229 return 4 + 2 * nbyte + 5 * hnbyte;
230 }
231
232 }
233
234 static EVP_PKEY *do_b2i(const unsigned char **in, unsigned int length,
235 int ispub)
236 {
237 const unsigned char *p = *in;
238 unsigned int bitlen, magic;
239 int isdss;
240 if (do_blob_header(&p, length, &magic, &bitlen, &isdss, &ispub) <= 0) {
241 PEMerr(PEM_F_DO_B2I, PEM_R_KEYBLOB_HEADER_PARSE_ERROR);
242 return NULL;
243 }
244 length -= 16;
245 if (length < blob_length(bitlen, isdss, ispub)) {
246 PEMerr(PEM_F_DO_B2I, PEM_R_KEYBLOB_TOO_SHORT);
247 return NULL;
248 }
249 if (isdss)
250 return b2i_dss(&p, length, bitlen, ispub);
251 else
252 return b2i_rsa(&p, length, bitlen, ispub);
253 }
254
255 static EVP_PKEY *do_b2i_bio(BIO *in, int ispub)
256 {
257 const unsigned char *p;
258 unsigned char hdr_buf[16], *buf = NULL;
259 unsigned int bitlen, magic, length;
260 int isdss;
261 EVP_PKEY *ret = NULL;
262 if (BIO_read(in, hdr_buf, 16) != 16) {
263 PEMerr(PEM_F_DO_B2I_BIO, PEM_R_KEYBLOB_TOO_SHORT);
264 return NULL;
265 }
266 p = hdr_buf;
267 if (do_blob_header(&p, 16, &magic, &bitlen, &isdss, &ispub) <= 0)
268 return NULL;
269
270 length = blob_length(bitlen, isdss, ispub);
271 buf = OPENSSL_malloc(length);
272 if (!buf) {
273 PEMerr(PEM_F_DO_B2I_BIO, ERR_R_MALLOC_FAILURE);
274 goto err;
275 }
276 p = buf;
277 if (BIO_read(in, buf, length) != (int)length) {
278 PEMerr(PEM_F_DO_B2I_BIO, PEM_R_KEYBLOB_TOO_SHORT);
279 goto err;
280 }
281
282 if (isdss)
283 ret = b2i_dss(&p, length, bitlen, ispub);
284 else
285 ret = b2i_rsa(&p, length, bitlen, ispub);
286
287 err:
288 if (buf)
289 OPENSSL_free(buf);
290 return ret;
291 }
292
293 static EVP_PKEY *b2i_dss(const unsigned char **in, unsigned int length,
294 unsigned int bitlen, int ispub)
295 {
296 const unsigned char *p = *in;
297 EVP_PKEY *ret = NULL;
298 DSA *dsa = NULL;
299 BN_CTX *ctx = NULL;
300 unsigned int nbyte;
301 nbyte = (bitlen + 7) >> 3;
302
303 dsa = DSA_new();
304 ret = EVP_PKEY_new();
305 if (!dsa || !ret)
306 goto memerr;
307 if (!read_lebn(&p, nbyte, &dsa->p))
308 goto memerr;
309 if (!read_lebn(&p, 20, &dsa->q))
310 goto memerr;
311 if (!read_lebn(&p, nbyte, &dsa->g))
312 goto memerr;
313 if (ispub) {
314 if (!read_lebn(&p, nbyte, &dsa->pub_key))
315 goto memerr;
316 } else {
317 if (!read_lebn(&p, 20, &dsa->priv_key))
318 goto memerr;
319 /* Calculate public key */
320 if (!(dsa->pub_key = BN_new()))
321 goto memerr;
322 if (!(ctx = BN_CTX_new()))
323 goto memerr;
324
325 if (!BN_mod_exp(dsa->pub_key, dsa->g, dsa->priv_key, dsa->p, ctx))
326
327 goto memerr;
328 BN_CTX_free(ctx);
329 }
330
331 EVP_PKEY_set1_DSA(ret, dsa);
332 DSA_free(dsa);
333 *in = p;
334 return ret;
335
336 memerr:
337 PEMerr(PEM_F_B2I_DSS, ERR_R_MALLOC_FAILURE);
338 DSA_free(dsa);
339 EVP_PKEY_free(ret);
340 BN_CTX_free(ctx);
341 return NULL;
342 }
343
344 static EVP_PKEY *b2i_rsa(const unsigned char **in, unsigned int length,
345 unsigned int bitlen, int ispub)
346 {
347 const unsigned char *p = *in;
348 EVP_PKEY *ret = NULL;
349 RSA *rsa = NULL;
350 unsigned int nbyte, hnbyte;
351 nbyte = (bitlen + 7) >> 3;
352 hnbyte = (bitlen + 15) >> 4;
353 rsa = RSA_new();
354 ret = EVP_PKEY_new();
355 if (!rsa || !ret)
356 goto memerr;
357 rsa->e = BN_new();
358 if (!rsa->e)
359 goto memerr;
360 if (!BN_set_word(rsa->e, read_ledword(&p)))
361 goto memerr;
362 if (!read_lebn(&p, nbyte, &rsa->n))
363 goto memerr;
364 if (!ispub) {
365 if (!read_lebn(&p, hnbyte, &rsa->p))
366 goto memerr;
367 if (!read_lebn(&p, hnbyte, &rsa->q))
368 goto memerr;
369 if (!read_lebn(&p, hnbyte, &rsa->dmp1))
370 goto memerr;
371 if (!read_lebn(&p, hnbyte, &rsa->dmq1))
372 goto memerr;
373 if (!read_lebn(&p, hnbyte, &rsa->iqmp))
374 goto memerr;
375 if (!read_lebn(&p, nbyte, &rsa->d))
376 goto memerr;
377 }
378
379 EVP_PKEY_set1_RSA(ret, rsa);
380 RSA_free(rsa);
381 *in = p;
382 return ret;
383 memerr:
384 PEMerr(PEM_F_B2I_RSA, ERR_R_MALLOC_FAILURE);
385 RSA_free(rsa);
386 EVP_PKEY_free(ret);
387 return NULL;
388 }
389
390 EVP_PKEY *b2i_PrivateKey(const unsigned char **in, long length)
391 {
392 return do_b2i(in, length, 0);
393 }
394
395 EVP_PKEY *b2i_PublicKey(const unsigned char **in, long length)
396 {
397 return do_b2i(in, length, 1);
398 }
399
400 EVP_PKEY *b2i_PrivateKey_bio(BIO *in)
401 {
402 return do_b2i_bio(in, 0);
403 }
404
405 EVP_PKEY *b2i_PublicKey_bio(BIO *in)
406 {
407 return do_b2i_bio(in, 1);
408 }
409
410 static void write_ledword(unsigned char **out, unsigned int dw)
411 {
412 unsigned char *p = *out;
413 *p++ = dw & 0xff;
414 *p++ = (dw >> 8) & 0xff;
415 *p++ = (dw >> 16) & 0xff;
416 *p++ = (dw >> 24) & 0xff;
417 *out = p;
418 }
419
420 static void write_lebn(unsigned char **out, const BIGNUM *bn, int len)
421 {
422 int nb, i;
423 unsigned char *p = *out, *q, c;
424 nb = BN_num_bytes(bn);
425 BN_bn2bin(bn, p);
426 q = p + nb - 1;
427 /* In place byte order reversal */
428 for (i = 0; i < nb / 2; i++) {
429 c = *p;
430 *p++ = *q;
431 *q-- = c;
432 }
433 *out += nb;
434 /* Pad with zeroes if we have to */
435 if (len > 0) {
436 len -= nb;
437 if (len > 0) {
438 memset(*out, 0, len);
439 *out += len;
440 }
441 }
442 }
443
444 static int check_bitlen_rsa(RSA *rsa, int ispub, unsigned int *magic);
445 static int check_bitlen_dsa(DSA *dsa, int ispub, unsigned int *magic);
446
447 static void write_rsa(unsigned char **out, RSA *rsa, int ispub);
448 static void write_dsa(unsigned char **out, DSA *dsa, int ispub);
449
450 static int do_i2b(unsigned char **out, EVP_PKEY *pk, int ispub)
451 {
452 unsigned char *p;
453 unsigned int bitlen, magic = 0, keyalg;
454 int outlen, noinc = 0;
455 if (pk->type == EVP_PKEY_DSA) {
456 bitlen = check_bitlen_dsa(pk->pkey.dsa, ispub, &magic);
457 keyalg = MS_KEYALG_DSS_SIGN;
458 } else if (pk->type == EVP_PKEY_RSA) {
459 bitlen = check_bitlen_rsa(pk->pkey.rsa, ispub, &magic);
460 keyalg = MS_KEYALG_RSA_KEYX;
461 } else
462 return -1;
463 if (bitlen == 0)
464 return -1;
465 outlen = 16 + blob_length(bitlen,
466 keyalg == MS_KEYALG_DSS_SIGN ? 1 : 0, ispub);
467 if (out == NULL)
468 return outlen;
469 if (*out)
470 p = *out;
471 else {
472 p = OPENSSL_malloc(outlen);
473 if (!p)
474 return -1;
475 *out = p;
476 noinc = 1;
477 }
478 if (ispub)
479 *p++ = MS_PUBLICKEYBLOB;
480 else
481 *p++ = MS_PRIVATEKEYBLOB;
482 *p++ = 0x2;
483 *p++ = 0;
484 *p++ = 0;
485 write_ledword(&p, keyalg);
486 write_ledword(&p, magic);
487 write_ledword(&p, bitlen);
488 if (keyalg == MS_KEYALG_DSS_SIGN)
489 write_dsa(&p, pk->pkey.dsa, ispub);
490 else
491 write_rsa(&p, pk->pkey.rsa, ispub);
492 if (!noinc)
493 *out += outlen;
494 return outlen;
495 }
496
497 static int do_i2b_bio(BIO *out, EVP_PKEY *pk, int ispub)
498 {
499 unsigned char *tmp = NULL;
500 int outlen, wrlen;
501 outlen = do_i2b(&tmp, pk, ispub);
502 if (outlen < 0)
503 return -1;
504 wrlen = BIO_write(out, tmp, outlen);
505 OPENSSL_free(tmp);
506 if (wrlen == outlen)
507 return outlen;
508 return -1;
509 }
510
511 static int check_bitlen_dsa(DSA *dsa, int ispub, unsigned int *pmagic)
512 {
513 int bitlen;
514 bitlen = BN_num_bits(dsa->p);
515 if ((bitlen & 7) || (BN_num_bits(dsa->q) != 160)
516 || (BN_num_bits(dsa->g) > bitlen))
517 goto badkey;
518 if (ispub) {
519 if (BN_num_bits(dsa->pub_key) > bitlen)
520 goto badkey;
521 *pmagic = MS_DSS1MAGIC;
522 } else {
523 if (BN_num_bits(dsa->priv_key) > 160)
524 goto badkey;
525 *pmagic = MS_DSS2MAGIC;
526 }
527
528 return bitlen;
529 badkey:
530 PEMerr(PEM_F_CHECK_BITLEN_DSA, PEM_R_UNSUPPORTED_KEY_COMPONENTS);
531 return 0;
532 }
533
534 static int check_bitlen_rsa(RSA *rsa, int ispub, unsigned int *pmagic)
535 {
536 int nbyte, hnbyte, bitlen;
537 if (BN_num_bits(rsa->e) > 32)
538 goto badkey;
539 bitlen = BN_num_bits(rsa->n);
540 nbyte = BN_num_bytes(rsa->n);
541 hnbyte = (BN_num_bits(rsa->n) + 15) >> 4;
542 if (ispub) {
543 *pmagic = MS_RSA1MAGIC;
544 return bitlen;
545 } else {
546 *pmagic = MS_RSA2MAGIC;
547 /*
548 * For private key each component must fit within nbyte or hnbyte.
549 */
550 if (BN_num_bytes(rsa->d) > nbyte)
551 goto badkey;
552 if ((BN_num_bytes(rsa->iqmp) > hnbyte)
553 || (BN_num_bytes(rsa->p) > hnbyte)
554 || (BN_num_bytes(rsa->q) > hnbyte)
555 || (BN_num_bytes(rsa->dmp1) > hnbyte)
556 || (BN_num_bytes(rsa->dmq1) > hnbyte))
557 goto badkey;
558 }
559 return bitlen;
560 badkey:
561 PEMerr(PEM_F_CHECK_BITLEN_RSA, PEM_R_UNSUPPORTED_KEY_COMPONENTS);
562 return 0;
563 }
564
565 static void write_rsa(unsigned char **out, RSA *rsa, int ispub)
566 {
567 int nbyte, hnbyte;
568 nbyte = BN_num_bytes(rsa->n);
569 hnbyte = (BN_num_bits(rsa->n) + 15) >> 4;
570 write_lebn(out, rsa->e, 4);
571 write_lebn(out, rsa->n, -1);
572 if (ispub)
573 return;
574 write_lebn(out, rsa->p, hnbyte);
575 write_lebn(out, rsa->q, hnbyte);
576 write_lebn(out, rsa->dmp1, hnbyte);
577 write_lebn(out, rsa->dmq1, hnbyte);
578 write_lebn(out, rsa->iqmp, hnbyte);
579 write_lebn(out, rsa->d, nbyte);
580 }
581
582 static void write_dsa(unsigned char **out, DSA *dsa, int ispub)
583 {
584 int nbyte;
585 nbyte = BN_num_bytes(dsa->p);
586 write_lebn(out, dsa->p, nbyte);
587 write_lebn(out, dsa->q, 20);
588 write_lebn(out, dsa->g, nbyte);
589 if (ispub)
590 write_lebn(out, dsa->pub_key, nbyte);
591 else
592 write_lebn(out, dsa->priv_key, 20);
593 /* Set "invalid" for seed structure values */
594 memset(*out, 0xff, 24);
595 *out += 24;
596 return;
597 }
598
599 int i2b_PrivateKey_bio(BIO *out, EVP_PKEY *pk)
600 {
601 return do_i2b_bio(out, pk, 0);
602 }
603
604 int i2b_PublicKey_bio(BIO *out, EVP_PKEY *pk)
605 {
606 return do_i2b_bio(out, pk, 1);
607 }
608
609 # ifndef OPENSSL_NO_RC4
610
611 static int do_PVK_header(const unsigned char **in, unsigned int length,
612 int skip_magic,
613 unsigned int *psaltlen, unsigned int *pkeylen)
614 {
615 const unsigned char *p = *in;
616 unsigned int pvk_magic, is_encrypted;
617 if (skip_magic) {
618 if (length < 20) {
619 PEMerr(PEM_F_DO_PVK_HEADER, PEM_R_PVK_TOO_SHORT);
620 return 0;
621 }
622 length -= 20;
623 } else {
624 if (length < 24) {
625 PEMerr(PEM_F_DO_PVK_HEADER, PEM_R_PVK_TOO_SHORT);
626 return 0;
627 }
628 length -= 24;
629 pvk_magic = read_ledword(&p);
630 if (pvk_magic != MS_PVKMAGIC) {
631 PEMerr(PEM_F_DO_PVK_HEADER, PEM_R_BAD_MAGIC_NUMBER);
632 return 0;
633 }
634 }
635 /* Skip reserved */
636 p += 4;
637 /*
638 * keytype =
639 */ read_ledword(&p);
640 is_encrypted = read_ledword(&p);
641 *psaltlen = read_ledword(&p);
642 *pkeylen = read_ledword(&p);
643
644 if (is_encrypted && !*psaltlen) {
645 PEMerr(PEM_F_DO_PVK_HEADER, PEM_R_INCONSISTENT_HEADER);
646 return 0;
647 }
648
649 *in = p;
650 return 1;
651 }
652
653 static int derive_pvk_key(unsigned char *key,
654 const unsigned char *salt, unsigned int saltlen,
655 const unsigned char *pass, int passlen)
656 {
657 EVP_MD_CTX mctx;
658 int rv = 1;
659 EVP_MD_CTX_init(&mctx);
660 if (!EVP_DigestInit_ex(&mctx, EVP_sha1(), NULL)
661 || !EVP_DigestUpdate(&mctx, salt, saltlen)
662 || !EVP_DigestUpdate(&mctx, pass, passlen)
663 || !EVP_DigestFinal_ex(&mctx, key, NULL))
664 rv = 0;
665
666 EVP_MD_CTX_cleanup(&mctx);
667 return rv;
668 }
669
670 static EVP_PKEY *do_PVK_body(const unsigned char **in,
671 unsigned int saltlen, unsigned int keylen,
672 pem_password_cb *cb, void *u)
673 {
674 EVP_PKEY *ret = NULL;
675 const unsigned char *p = *in;
676 unsigned int magic;
677 unsigned char *enctmp = NULL, *q;
678 EVP_CIPHER_CTX cctx;
679 EVP_CIPHER_CTX_init(&cctx);
680 if (saltlen) {
681 char psbuf[PEM_BUFSIZE];
682 unsigned char keybuf[20];
683 int enctmplen, inlen;
684 if (cb)
685 inlen = cb(psbuf, PEM_BUFSIZE, 0, u);
686 else
687 inlen = PEM_def_callback(psbuf, PEM_BUFSIZE, 0, u);
688 if (inlen <= 0) {
689 PEMerr(PEM_F_DO_PVK_BODY, PEM_R_BAD_PASSWORD_READ);
690 return NULL;
691 }
692 enctmp = OPENSSL_malloc(keylen + 8);
693 if (!enctmp) {
694 PEMerr(PEM_F_DO_PVK_BODY, ERR_R_MALLOC_FAILURE);
695 return NULL;
696 }
697 if (!derive_pvk_key(keybuf, p, saltlen,
698 (unsigned char *)psbuf, inlen))
699 return NULL;
700 p += saltlen;
701 /* Copy BLOBHEADER across, decrypt rest */
702 memcpy(enctmp, p, 8);
703 p += 8;
704 if (keylen < 8) {
705 PEMerr(PEM_F_DO_PVK_BODY, PEM_R_PVK_TOO_SHORT);
706 return NULL;
707 }
708 inlen = keylen - 8;
709 q = enctmp + 8;
710 if (!EVP_DecryptInit_ex(&cctx, EVP_rc4(), NULL, keybuf, NULL))
711 goto err;
712 if (!EVP_DecryptUpdate(&cctx, q, &enctmplen, p, inlen))
713 goto err;
714 if (!EVP_DecryptFinal_ex(&cctx, q + enctmplen, &enctmplen))
715 goto err;
716 magic = read_ledword((const unsigned char **)&q);
717 if (magic != MS_RSA2MAGIC && magic != MS_DSS2MAGIC) {
718 q = enctmp + 8;
719 memset(keybuf + 5, 0, 11);
720 if (!EVP_DecryptInit_ex(&cctx, EVP_rc4(), NULL, keybuf, NULL))
721 goto err;
722 OPENSSL_cleanse(keybuf, 20);
723 if (!EVP_DecryptUpdate(&cctx, q, &enctmplen, p, inlen))
724 goto err;
725 if (!EVP_DecryptFinal_ex(&cctx, q + enctmplen, &enctmplen))
726 goto err;
727 magic = read_ledword((const unsigned char **)&q);
728 if (magic != MS_RSA2MAGIC && magic != MS_DSS2MAGIC) {
729 PEMerr(PEM_F_DO_PVK_BODY, PEM_R_BAD_DECRYPT);
730 goto err;
731 }
732 } else
733 OPENSSL_cleanse(keybuf, 20);
734 p = enctmp;
735 }
736
737 ret = b2i_PrivateKey(&p, keylen);
738 err:
739 EVP_CIPHER_CTX_cleanup(&cctx);
740 if (enctmp && saltlen)
741 OPENSSL_free(enctmp);
742 return ret;
743 }
744
745 EVP_PKEY *b2i_PVK_bio(BIO *in, pem_password_cb *cb, void *u)
746 {
747 unsigned char pvk_hdr[24], *buf = NULL;
748 const unsigned char *p;
749 int buflen;
750 EVP_PKEY *ret = NULL;
751 unsigned int saltlen, keylen;
752 if (BIO_read(in, pvk_hdr, 24) != 24) {
753 PEMerr(PEM_F_B2I_PVK_BIO, PEM_R_PVK_DATA_TOO_SHORT);
754 return NULL;
755 }
756 p = pvk_hdr;
757
758 if (!do_PVK_header(&p, 24, 0, &saltlen, &keylen))
759 return 0;
760 buflen = (int)keylen + saltlen;
761 buf = OPENSSL_malloc(buflen);
762 if (!buf) {
763 PEMerr(PEM_F_B2I_PVK_BIO, ERR_R_MALLOC_FAILURE);
764 return 0;
765 }
766 p = buf;
767 if (BIO_read(in, buf, buflen) != buflen) {
768 PEMerr(PEM_F_B2I_PVK_BIO, PEM_R_PVK_DATA_TOO_SHORT);
769 goto err;
770 }
771 ret = do_PVK_body(&p, saltlen, keylen, cb, u);
772
773 err:
774 OPENSSL_clear_free(buf, buflen);
775 return ret;
776 }
777
778 static int i2b_PVK(unsigned char **out, EVP_PKEY *pk, int enclevel,
779 pem_password_cb *cb, void *u)
780 {
781 int outlen = 24, pklen;
782 unsigned char *p, *salt = NULL;
783 EVP_CIPHER_CTX cctx;
784 EVP_CIPHER_CTX_init(&cctx);
785 if (enclevel)
786 outlen += PVK_SALTLEN;
787 pklen = do_i2b(NULL, pk, 0);
788 if (pklen < 0)
789 return -1;
790 outlen += pklen;
791 if (!out)
792 return outlen;
793 if (*out)
794 p = *out;
795 else {
796 p = OPENSSL_malloc(outlen);
797 if (!p) {
798 PEMerr(PEM_F_I2B_PVK, ERR_R_MALLOC_FAILURE);
799 return -1;
800 }
801 *out = p;
802 }
803
804 write_ledword(&p, MS_PVKMAGIC);
805 write_ledword(&p, 0);
806 if (pk->type == EVP_PKEY_DSA)
807 write_ledword(&p, MS_KEYTYPE_SIGN);
808 else
809 write_ledword(&p, MS_KEYTYPE_KEYX);
810 write_ledword(&p, enclevel ? 1 : 0);
811 write_ledword(&p, enclevel ? PVK_SALTLEN : 0);
812 write_ledword(&p, pklen);
813 if (enclevel) {
814 if (RAND_bytes(p, PVK_SALTLEN) <= 0)
815 goto error;
816 salt = p;
817 p += PVK_SALTLEN;
818 }
819 do_i2b(&p, pk, 0);
820 if (enclevel == 0)
821 return outlen;
822 else {
823 char psbuf[PEM_BUFSIZE];
824 unsigned char keybuf[20];
825 int enctmplen, inlen;
826 if (cb)
827 inlen = cb(psbuf, PEM_BUFSIZE, 1, u);
828 else
829 inlen = PEM_def_callback(psbuf, PEM_BUFSIZE, 1, u);
830 if (inlen <= 0) {
831 PEMerr(PEM_F_I2B_PVK, PEM_R_BAD_PASSWORD_READ);
832 goto error;
833 }
834 if (!derive_pvk_key(keybuf, salt, PVK_SALTLEN,
835 (unsigned char *)psbuf, inlen))
836 goto error;
837 if (enclevel == 1)
838 memset(keybuf + 5, 0, 11);
839 p = salt + PVK_SALTLEN + 8;
840 if (!EVP_EncryptInit_ex(&cctx, EVP_rc4(), NULL, keybuf, NULL))
841 goto error;
842 OPENSSL_cleanse(keybuf, 20);
843 if (!EVP_DecryptUpdate(&cctx, p, &enctmplen, p, pklen - 8))
844 goto error;
845 if (!EVP_DecryptFinal_ex(&cctx, p + enctmplen, &enctmplen))
846 goto error;
847 }
848 EVP_CIPHER_CTX_cleanup(&cctx);
849 return outlen;
850
851 error:
852 EVP_CIPHER_CTX_cleanup(&cctx);
853 return -1;
854 }
855
856 int i2b_PVK_bio(BIO *out, EVP_PKEY *pk, int enclevel,
857 pem_password_cb *cb, void *u)
858 {
859 unsigned char *tmp = NULL;
860 int outlen, wrlen;
861 outlen = i2b_PVK(&tmp, pk, enclevel, cb, u);
862 if (outlen < 0)
863 return -1;
864 wrlen = BIO_write(out, tmp, outlen);
865 OPENSSL_free(tmp);
866 if (wrlen == outlen) {
867 PEMerr(PEM_F_I2B_PVK_BIO, PEM_R_BIO_WRITE_FAILURE);
868 return outlen;
869 }
870 return -1;
871 }
872
873 # endif
874
875 #endif