xref: /freebsd/crypto/openssl/crypto/asn1/d2i_pr.c (revision b077aed3)
1e71b7053SJung-uk Kim /*
29a3ae0cdSJung-uk Kim  * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
374664626SKris Kennaway  *
4b077aed3SPierre Pronchery  * Licensed under the Apache License 2.0 (the "License").  You may not use
5e71b7053SJung-uk Kim  * this file except in compliance with the License.  You can obtain a copy
6e71b7053SJung-uk Kim  * in the file LICENSE in the source distribution or at
7e71b7053SJung-uk Kim  * https://www.openssl.org/source/license.html
874664626SKris Kennaway  */
974664626SKris Kennaway 
10b077aed3SPierre Pronchery /* We need to use some engine deprecated APIs */
11b077aed3SPierre Pronchery #define OPENSSL_SUPPRESS_DEPRECATED
12b077aed3SPierre Pronchery 
1374664626SKris Kennaway #include <stdio.h>
14e71b7053SJung-uk Kim #include "internal/cryptlib.h"
1574664626SKris Kennaway #include <openssl/bn.h>
1674664626SKris Kennaway #include <openssl/evp.h>
1774664626SKris Kennaway #include <openssl/objects.h>
18b077aed3SPierre Pronchery #include <openssl/decoder.h>
191f13597dSJung-uk Kim #include <openssl/engine.h>
201f13597dSJung-uk Kim #include <openssl/x509.h>
2174664626SKris Kennaway #include <openssl/asn1.h>
2217f01e99SJung-uk Kim #include "crypto/asn1.h"
2317f01e99SJung-uk Kim #include "crypto/evp.h"
24b077aed3SPierre Pronchery #include "internal/asn1.h"
2574664626SKris Kennaway 
26b077aed3SPierre Pronchery static EVP_PKEY *
d2i_PrivateKey_decoder(int keytype,EVP_PKEY ** a,const unsigned char ** pp,long length,OSSL_LIB_CTX * libctx,const char * propq)27b077aed3SPierre Pronchery d2i_PrivateKey_decoder(int keytype, EVP_PKEY **a, const unsigned char **pp,
28b077aed3SPierre Pronchery                        long length, OSSL_LIB_CTX *libctx, const char *propq)
29b077aed3SPierre Pronchery {
30b077aed3SPierre Pronchery     OSSL_DECODER_CTX *dctx = NULL;
31b077aed3SPierre Pronchery     size_t len = length;
32b077aed3SPierre Pronchery     EVP_PKEY *pkey = NULL, *bak_a = NULL;
33b077aed3SPierre Pronchery     EVP_PKEY **ppkey = &pkey;
34b077aed3SPierre Pronchery     const char *key_name = NULL;
35b077aed3SPierre Pronchery     const char *input_structures[] = { "type-specific", "PrivateKeyInfo", NULL };
36b077aed3SPierre Pronchery     int i, ret;
37b077aed3SPierre Pronchery 
38b077aed3SPierre Pronchery     if (keytype != EVP_PKEY_NONE) {
39b077aed3SPierre Pronchery         key_name = evp_pkey_type2name(keytype);
40b077aed3SPierre Pronchery         if (key_name == NULL)
41b077aed3SPierre Pronchery             return NULL;
42b077aed3SPierre Pronchery     }
43b077aed3SPierre Pronchery 
44b077aed3SPierre Pronchery     for (i = 0;  i < (int)OSSL_NELEM(input_structures); ++i) {
45b077aed3SPierre Pronchery         const unsigned char *p = *pp;
46b077aed3SPierre Pronchery 
47b077aed3SPierre Pronchery         if (a != NULL && (bak_a = *a) != NULL)
48b077aed3SPierre Pronchery             ppkey = a;
49b077aed3SPierre Pronchery         dctx = OSSL_DECODER_CTX_new_for_pkey(ppkey, "DER",
50b077aed3SPierre Pronchery                                              input_structures[i], key_name,
51b077aed3SPierre Pronchery                                              EVP_PKEY_KEYPAIR, libctx, propq);
52b077aed3SPierre Pronchery         if (a != NULL)
53b077aed3SPierre Pronchery             *a = bak_a;
54b077aed3SPierre Pronchery         if (dctx == NULL)
55b077aed3SPierre Pronchery             continue;
56b077aed3SPierre Pronchery 
57b077aed3SPierre Pronchery         ret = OSSL_DECODER_from_data(dctx, pp, &len);
58b077aed3SPierre Pronchery         OSSL_DECODER_CTX_free(dctx);
59b077aed3SPierre Pronchery         if (ret) {
60b077aed3SPierre Pronchery             if (*ppkey != NULL
61b077aed3SPierre Pronchery                 && evp_keymgmt_util_has(*ppkey, OSSL_KEYMGMT_SELECT_PRIVATE_KEY)) {
62b077aed3SPierre Pronchery                 if (a != NULL)
63b077aed3SPierre Pronchery                     *a = *ppkey;
64b077aed3SPierre Pronchery                 return *ppkey;
65b077aed3SPierre Pronchery             }
66b077aed3SPierre Pronchery             *pp = p;
67b077aed3SPierre Pronchery             goto err;
68b077aed3SPierre Pronchery         }
69b077aed3SPierre Pronchery     }
70b077aed3SPierre Pronchery     /* Fall through to error if all decodes failed */
71b077aed3SPierre Pronchery err:
72b077aed3SPierre Pronchery     if (ppkey != a)
73b077aed3SPierre Pronchery         EVP_PKEY_free(*ppkey);
74b077aed3SPierre Pronchery     return NULL;
75b077aed3SPierre Pronchery }
76b077aed3SPierre Pronchery 
77b077aed3SPierre Pronchery EVP_PKEY *
ossl_d2i_PrivateKey_legacy(int keytype,EVP_PKEY ** a,const unsigned char ** pp,long length,OSSL_LIB_CTX * libctx,const char * propq)78b077aed3SPierre Pronchery ossl_d2i_PrivateKey_legacy(int keytype, EVP_PKEY **a, const unsigned char **pp,
79b077aed3SPierre Pronchery                            long length, OSSL_LIB_CTX *libctx, const char *propq)
8074664626SKris Kennaway {
8174664626SKris Kennaway     EVP_PKEY *ret;
8280815a77SJung-uk Kim     const unsigned char *p = *pp;
8374664626SKris Kennaway 
84b077aed3SPierre Pronchery     if (a == NULL || *a == NULL) {
856f9291ceSJung-uk Kim         if ((ret = EVP_PKEY_new()) == NULL) {
86b077aed3SPierre Pronchery             ERR_raise(ERR_LIB_ASN1, ERR_R_EVP_LIB);
87e71b7053SJung-uk Kim             return NULL;
8874664626SKris Kennaway         }
896f9291ceSJung-uk Kim     } else {
901f13597dSJung-uk Kim         ret = *a;
911f13597dSJung-uk Kim #ifndef OPENSSL_NO_ENGINE
921f13597dSJung-uk Kim         ENGINE_finish(ret->engine);
931f13597dSJung-uk Kim         ret->engine = NULL;
941f13597dSJung-uk Kim #endif
951f13597dSJung-uk Kim     }
9674664626SKris Kennaway 
97b077aed3SPierre Pronchery     if (!EVP_PKEY_set_type(ret, keytype)) {
98b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_ASN1, ASN1_R_UNKNOWN_PUBLIC_KEY_TYPE);
9974664626SKris Kennaway         goto err;
1001f13597dSJung-uk Kim     }
1011f13597dSJung-uk Kim 
102b077aed3SPierre Pronchery     ERR_set_mark();
1031f13597dSJung-uk Kim     if (!ret->ameth->old_priv_decode ||
10480815a77SJung-uk Kim         !ret->ameth->old_priv_decode(ret, &p, length)) {
105b077aed3SPierre Pronchery         if (ret->ameth->priv_decode != NULL
106b077aed3SPierre Pronchery                 || ret->ameth->priv_decode_ex != NULL) {
107aeb5019cSJung-uk Kim             EVP_PKEY *tmp;
1081f13597dSJung-uk Kim             PKCS8_PRIV_KEY_INFO *p8 = NULL;
10980815a77SJung-uk Kim             p8 = d2i_PKCS8_PRIV_KEY_INFO(NULL, &p, length);
110b077aed3SPierre Pronchery             if (p8 == NULL) {
111b077aed3SPierre Pronchery                 ERR_clear_last_mark();
1121f13597dSJung-uk Kim                 goto err;
1131f13597dSJung-uk Kim             }
114b077aed3SPierre Pronchery             tmp = evp_pkcs82pkey_legacy(p8, libctx, propq);
115b077aed3SPierre Pronchery             PKCS8_PRIV_KEY_INFO_free(p8);
116b077aed3SPierre Pronchery             if (tmp == NULL) {
117b077aed3SPierre Pronchery                 ERR_clear_last_mark();
118b077aed3SPierre Pronchery                 goto err;
119b077aed3SPierre Pronchery             }
120b077aed3SPierre Pronchery             EVP_PKEY_free(ret);
121b077aed3SPierre Pronchery             ret = tmp;
122b077aed3SPierre Pronchery             ERR_pop_to_mark();
123b077aed3SPierre Pronchery             if (EVP_PKEY_type(keytype) != EVP_PKEY_get_base_id(ret))
124b077aed3SPierre Pronchery                 goto err;
125b077aed3SPierre Pronchery         } else {
126b077aed3SPierre Pronchery             ERR_clear_last_mark();
127b077aed3SPierre Pronchery             ERR_raise(ERR_LIB_ASN1, ERR_R_ASN1_LIB);
128b077aed3SPierre Pronchery             goto err;
129b077aed3SPierre Pronchery         }
130b077aed3SPierre Pronchery     } else {
131b077aed3SPierre Pronchery       ERR_clear_last_mark();
13274664626SKris Kennaway     }
13380815a77SJung-uk Kim     *pp = p;
1346f9291ceSJung-uk Kim     if (a != NULL)
135b077aed3SPierre Pronchery         *a = ret;
136e71b7053SJung-uk Kim     return ret;
13774664626SKris Kennaway  err:
138e71b7053SJung-uk Kim     if (a == NULL || *a != ret)
1396f9291ceSJung-uk Kim         EVP_PKEY_free(ret);
140e71b7053SJung-uk Kim     return NULL;
14174664626SKris Kennaway }
14274664626SKris Kennaway 
d2i_PrivateKey_ex(int keytype,EVP_PKEY ** a,const unsigned char ** pp,long length,OSSL_LIB_CTX * libctx,const char * propq)143b077aed3SPierre Pronchery EVP_PKEY *d2i_PrivateKey_ex(int keytype, EVP_PKEY **a, const unsigned char **pp,
144b077aed3SPierre Pronchery                             long length, OSSL_LIB_CTX *libctx,
145b077aed3SPierre Pronchery                             const char *propq)
1469a3ae0cdSJung-uk Kim {
1479a3ae0cdSJung-uk Kim     EVP_PKEY *ret;
1489a3ae0cdSJung-uk Kim 
149b077aed3SPierre Pronchery     ret = d2i_PrivateKey_decoder(keytype, a, pp, length, libctx, propq);
150b077aed3SPierre Pronchery     /* try the legacy path if the decoder failed */
1519a3ae0cdSJung-uk Kim     if (ret == NULL)
152b077aed3SPierre Pronchery         ret = ossl_d2i_PrivateKey_legacy(keytype, a, pp, length, libctx, propq);
1539a3ae0cdSJung-uk Kim     return ret;
1549a3ae0cdSJung-uk Kim }
1559a3ae0cdSJung-uk Kim 
d2i_PrivateKey(int type,EVP_PKEY ** a,const unsigned char ** pp,long length)156b077aed3SPierre Pronchery EVP_PKEY *d2i_PrivateKey(int type, EVP_PKEY **a, const unsigned char **pp,
157f579bf8eSKris Kennaway                          long length)
158f579bf8eSKris Kennaway {
159b077aed3SPierre Pronchery     return d2i_PrivateKey_ex(type, a, pp, length, NULL, NULL);
160b077aed3SPierre Pronchery }
161b077aed3SPierre Pronchery 
d2i_AutoPrivateKey_legacy(EVP_PKEY ** a,const unsigned char ** pp,long length,OSSL_LIB_CTX * libctx,const char * propq)162b077aed3SPierre Pronchery static EVP_PKEY *d2i_AutoPrivateKey_legacy(EVP_PKEY **a,
163b077aed3SPierre Pronchery                                            const unsigned char **pp,
164b077aed3SPierre Pronchery                                            long length,
165b077aed3SPierre Pronchery                                            OSSL_LIB_CTX *libctx,
166b077aed3SPierre Pronchery                                            const char *propq)
167b077aed3SPierre Pronchery {
168f579bf8eSKris Kennaway     STACK_OF(ASN1_TYPE) *inkey;
1693b4e3dcbSSimon L. B. Nielsen     const unsigned char *p;
170f579bf8eSKris Kennaway     int keytype;
1719a3ae0cdSJung-uk Kim 
172f579bf8eSKris Kennaway     p = *pp;
1736f9291ceSJung-uk Kim     /*
1746f9291ceSJung-uk Kim      * Dirty trick: read in the ASN1 data into a STACK_OF(ASN1_TYPE): by
1756f9291ceSJung-uk Kim      * analyzing it we can determine the passed structure: this assumes the
1766f9291ceSJung-uk Kim      * input is surrounded by an ASN1 SEQUENCE.
177f579bf8eSKris Kennaway      */
1781f13597dSJung-uk Kim     inkey = d2i_ASN1_SEQUENCE_ANY(NULL, &p, length);
17980815a77SJung-uk Kim     p = *pp;
1806f9291ceSJung-uk Kim     /*
1816f9291ceSJung-uk Kim      * Since we only need to discern "traditional format" RSA and DSA keys we
1826f9291ceSJung-uk Kim      * can just count the elements.
183f579bf8eSKris Kennaway      */
184b077aed3SPierre Pronchery     if (sk_ASN1_TYPE_num(inkey) == 6) {
1853b4e3dcbSSimon L. B. Nielsen         keytype = EVP_PKEY_DSA;
186b077aed3SPierre Pronchery     } else if (sk_ASN1_TYPE_num(inkey) == 4) {
1873b4e3dcbSSimon L. B. Nielsen         keytype = EVP_PKEY_EC;
188b077aed3SPierre Pronchery     } else if (sk_ASN1_TYPE_num(inkey) == 3) { /* This seems to be PKCS8, not
189b077aed3SPierre Pronchery                                               * traditional format */
190b077aed3SPierre Pronchery         PKCS8_PRIV_KEY_INFO *p8 = d2i_PKCS8_PRIV_KEY_INFO(NULL, &p, length);
191b077aed3SPierre Pronchery         EVP_PKEY *ret;
192b077aed3SPierre Pronchery 
193f579bf8eSKris Kennaway         sk_ASN1_TYPE_pop_free(inkey, ASN1_TYPE_free);
194b077aed3SPierre Pronchery         if (p8 == NULL) {
195b077aed3SPierre Pronchery             ERR_raise(ERR_LIB_ASN1, ASN1_R_UNSUPPORTED_PUBLIC_KEY_TYPE);
196b077aed3SPierre Pronchery             return NULL;
197b077aed3SPierre Pronchery         }
198b077aed3SPierre Pronchery         ret = evp_pkcs82pkey_legacy(p8, libctx, propq);
199b077aed3SPierre Pronchery         PKCS8_PRIV_KEY_INFO_free(p8);
200b077aed3SPierre Pronchery         if (ret == NULL)
201b077aed3SPierre Pronchery             return NULL;
202b077aed3SPierre Pronchery         *pp = p;
203b077aed3SPierre Pronchery         if (a != NULL) {
204b077aed3SPierre Pronchery             *a = ret;
205b077aed3SPierre Pronchery         }
2069a3ae0cdSJung-uk Kim         return ret;
207b077aed3SPierre Pronchery     } else {
208b077aed3SPierre Pronchery         keytype = EVP_PKEY_RSA;
209b077aed3SPierre Pronchery     }
210b077aed3SPierre Pronchery     sk_ASN1_TYPE_pop_free(inkey, ASN1_TYPE_free);
211b077aed3SPierre Pronchery     return ossl_d2i_PrivateKey_legacy(keytype, a, pp, length, libctx, propq);
212b077aed3SPierre Pronchery }
213b077aed3SPierre Pronchery 
214b077aed3SPierre Pronchery /*
215b077aed3SPierre Pronchery  * This works like d2i_PrivateKey() except it passes the keytype as
216b077aed3SPierre Pronchery  * EVP_PKEY_NONE, which then figures out the type during decoding.
217b077aed3SPierre Pronchery  */
d2i_AutoPrivateKey_ex(EVP_PKEY ** a,const unsigned char ** pp,long length,OSSL_LIB_CTX * libctx,const char * propq)218b077aed3SPierre Pronchery EVP_PKEY *d2i_AutoPrivateKey_ex(EVP_PKEY **a, const unsigned char **pp,
219b077aed3SPierre Pronchery                                 long length, OSSL_LIB_CTX *libctx,
220b077aed3SPierre Pronchery                                 const char *propq)
221b077aed3SPierre Pronchery {
222b077aed3SPierre Pronchery     EVP_PKEY *ret;
223b077aed3SPierre Pronchery 
224b077aed3SPierre Pronchery     ret = d2i_PrivateKey_decoder(EVP_PKEY_NONE, a, pp, length, libctx, propq);
225b077aed3SPierre Pronchery     /* try the legacy path if the decoder failed */
226b077aed3SPierre Pronchery     if (ret == NULL)
227b077aed3SPierre Pronchery         ret = d2i_AutoPrivateKey_legacy(a, pp, length, libctx, propq);
228b077aed3SPierre Pronchery     return ret;
229b077aed3SPierre Pronchery }
230b077aed3SPierre Pronchery 
d2i_AutoPrivateKey(EVP_PKEY ** a,const unsigned char ** pp,long length)231b077aed3SPierre Pronchery EVP_PKEY *d2i_AutoPrivateKey(EVP_PKEY **a, const unsigned char **pp,
232b077aed3SPierre Pronchery                              long length)
233b077aed3SPierre Pronchery {
234b077aed3SPierre Pronchery     return d2i_AutoPrivateKey_ex(a, pp, length, NULL, NULL);
235f579bf8eSKris Kennaway }
236