forked from smallstep/cli
-
Notifications
You must be signed in to change notification settings - Fork 0
/
pem.go
465 lines (424 loc) · 12.1 KB
/
pem.go
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
package pemutil
import (
"bytes"
"crypto"
"crypto/ecdsa"
"crypto/rand"
"crypto/rsa"
"crypto/x509"
"encoding/pem"
"fmt"
"io/ioutil"
"os"
"github.com/pkg/errors"
"github.com/smallstep/cli/crypto/keys"
"github.com/smallstep/cli/errs"
stepx509 "github.com/smallstep/cli/pkg/x509"
"github.com/smallstep/cli/ui"
"github.com/smallstep/cli/utils"
"golang.org/x/crypto/ed25519"
)
// DefaultEncCipher is the default algorithm used when encrypting sensitive
// data in the PEM format.
var DefaultEncCipher = x509.PEMCipherAES256
// context add options to the pem methods.
type context struct {
filename string
perm os.FileMode
password []byte
pkcs8 bool
stepCrypto bool
firstBlock bool
}
// newContext initializes the context with a filename.
func newContext(name string) *context {
return &context{
filename: name,
perm: 0600,
}
}
// apply the context options and return the first error if exists.
func (c *context) apply(opts []Options) error {
for _, fn := range opts {
if err := fn(c); err != nil {
return err
}
}
return nil
}
// Options is the type to add attributes to the context.
type Options func(o *context) error
// WithFilename is a method that adds the given filename to the context.
func WithFilename(name string) Options {
return func(ctx *context) error {
ctx.filename = name
// Default perm mode if not set
if ctx.perm == 0 {
ctx.perm = 0600
}
return nil
}
}
// ToFile is a method that adds the given filename and permissions to the
// context. It is used in the Serialize to store PEM in disk.
func ToFile(name string, perm os.FileMode) Options {
return func(ctx *context) error {
ctx.filename = name
ctx.perm = perm
return nil
}
}
// WithPassword is a method that adds the given password to the context.
func WithPassword(pass []byte) Options {
return func(ctx *context) error {
ctx.password = pass
return nil
}
}
// WithPasswordFile is a method that adds the password in a file to the context.
func WithPasswordFile(filename string) Options {
return func(ctx *context) error {
b, err := utils.ReadPasswordFromFile(filename)
if err != nil {
return err
}
ctx.password = b
return nil
}
}
// WithPasswordPrompt ask the user for a password and adds it to the context.
func WithPasswordPrompt(prompt string) Options {
return func(ctx *context) error {
b, err := ui.PromptPassword(prompt)
if err != nil {
return err
}
ctx.password = b
return nil
}
}
// WithPKCS8 with v set to true returns an option used in the Serialize method
// to use the PKCS#8 encoding form on the private keys. With v set to false
// default form will be used.
func WithPKCS8(v bool) Options {
return func(ctx *context) error {
ctx.pkcs8 = v
return nil
}
}
// WithStepCrypto returns cryptographic primitives of the modified step Crypto
// library.
func WithStepCrypto() Options {
return func(ctx *context) error {
ctx.stepCrypto = true
return nil
}
}
// WithFirstBlock will avoid failing if a PEM contains more than one block or
// certificate and it will only look at the first.
func WithFirstBlock() Options {
return func(ctx *context) error {
ctx.firstBlock = true
return nil
}
}
// ReadCertificate returns a *x509.Certificate from the given filename. It
// supports certificates formats PEM and DER.
func ReadCertificate(filename string, opts ...Options) (*x509.Certificate, error) {
b, err := ioutil.ReadFile(filename)
if err != nil {
return nil, errs.FileError(err, filename)
}
// PEM format
if bytes.HasPrefix(b, []byte("-----BEGIN ")) {
crt, err := Read(filename, opts...)
if err != nil {
return nil, err
}
switch crt := crt.(type) {
case *x509.Certificate:
return crt, nil
default:
return nil, errors.Errorf("error decoding PEM: file '%s' does not contain a certificate", filename)
}
}
// DER format (binary)
crt, err := x509.ParseCertificate(b)
return crt, errors.Wrapf(err, "error parsing %s", filename)
}
// ReadCertificateBundle returns a list of *x509.Certificate from the given
// filename. It supports certificates formats PEM and DER. If a DER-formatted
// file is given only one certificate will be returned.
func ReadCertificateBundle(filename string) ([]*x509.Certificate, error) {
b, err := ioutil.ReadFile(filename)
if err != nil {
return nil, errs.FileError(err, filename)
}
// PEM format
if bytes.HasPrefix(b, []byte("-----BEGIN ")) {
var block *pem.Block
var bundle []*x509.Certificate
for len(b) > 0 {
block, b = pem.Decode(b)
if block == nil {
break
}
if block.Type != "CERTIFICATE" {
return nil, errors.Errorf("error decoding PEM: file '%s' is not a certificate bundle", filename)
}
crt, err := x509.ParseCertificate(block.Bytes)
if err != nil {
return nil, errors.Wrapf(err, "error parsing %s", filename)
}
bundle = append(bundle, crt)
}
if len(b) > 0 {
return nil, errors.Errorf("error decoding PEM: file '%s' contains unexpected data", filename)
}
return bundle, nil
}
// DER format (binary)
crt, err := x509.ParseCertificate(b)
if err != nil {
return nil, errors.Wrapf(err, "error parsing %s", filename)
}
return []*x509.Certificate{crt}, nil
}
// ReadStepCertificate returns a *x509.Certificate from the given filename. It
// supports certificates formats PEM and DER.
func ReadStepCertificate(filename string) (*stepx509.Certificate, error) {
b, err := ioutil.ReadFile(filename)
if err != nil {
return nil, errs.FileError(err, filename)
}
// PEM format
if bytes.HasPrefix(b, []byte("-----BEGIN ")) {
crt, err := Read(filename, []Options{WithStepCrypto()}...)
if err != nil {
return nil, err
}
switch crt := crt.(type) {
case *stepx509.Certificate:
return crt, nil
default:
return nil, errors.Errorf("error decoding PEM: file '%s' does not contain a certificate", filename)
}
}
// DER format (binary)
crt, err := stepx509.ParseCertificate(b)
return crt, errors.Wrapf(err, "error parsing %s", filename)
}
// Parse returns the key or certificate PEM-encoded in the given bytes.
func Parse(b []byte, opts ...Options) (interface{}, error) {
// Populate options
ctx := newContext("PEM")
if err := ctx.apply(opts); err != nil {
return nil, err
}
block, rest := pem.Decode(b)
switch {
case block == nil:
return nil, errors.Errorf("error decoding %s: is not a valid PEM encoded block", ctx.filename)
case len(rest) > 0 && !ctx.firstBlock:
return nil, errors.Errorf("error decoding %s: contains more than one PEM endoded block", ctx.filename)
}
// PEM is encrypted: ask for password
if block.Headers["Proc-Type"] == "4,ENCRYPTED" || block.Type == "ENCRYPTED PRIVATE KEY" {
var err error
var pass []byte
if len(ctx.password) > 0 {
pass = ctx.password
} else {
pass, err = ui.PromptPassword(fmt.Sprintf("Please enter the password to decrypt %s", ctx.filename))
if err != nil {
return nil, err
}
}
block.Bytes, err = DecryptPEMBlock(block, pass)
if err != nil {
return nil, errors.Wrapf(err, "error decrypting %s", ctx.filename)
}
}
switch block.Type {
case "PUBLIC KEY":
pub, err := ParsePKIXPublicKey(block.Bytes)
return pub, errors.Wrapf(err, "error parsing %s", ctx.filename)
case "RSA PRIVATE KEY":
priv, err := x509.ParsePKCS1PrivateKey(block.Bytes)
return priv, errors.Wrapf(err, "error parsing %s", ctx.filename)
case "EC PRIVATE KEY":
priv, err := x509.ParseECPrivateKey(block.Bytes)
return priv, errors.Wrapf(err, "error parsing %s", ctx.filename)
case "PRIVATE KEY", "OPENSSH PRIVATE KEY", "ENCRYPTED PRIVATE KEY":
priv, err := ParsePKCS8PrivateKey(block.Bytes)
return priv, errors.Wrapf(err, "error parsing %s", ctx.filename)
case "CERTIFICATE":
if ctx.stepCrypto {
crt, err := stepx509.ParseCertificate(block.Bytes)
return crt, errors.Wrapf(err, "error parsing %s", ctx.filename)
}
crt, err := x509.ParseCertificate(block.Bytes)
return crt, errors.Wrapf(err, "error parsing %s", ctx.filename)
case "CERTIFICATE REQUEST":
if ctx.stepCrypto {
csr, err := stepx509.ParseCertificateRequest(block.Bytes)
return csr, errors.Wrapf(err, "error parsing %s", ctx.filename)
}
csr, err := x509.ParseCertificateRequest(block.Bytes)
return csr, errors.Wrapf(err, "error parsing %s", ctx.filename)
default:
return nil, errors.Errorf("error decoding %s: contains an unexpected header '%s'", ctx.filename, block.Type)
}
}
// ParseKey returns the key or the public key of a certificate or certificate
// signing request in the given PEM-encoded bytes.
func ParseKey(b []byte, opts ...Options) (interface{}, error) {
k, err := Parse(b, opts...)
if err != nil {
return nil, err
}
return keys.ExtractKey(k)
}
// Read returns the key or certificate encoded in the given PEM file.
// If the file is encrypted it will ask for a password and it will try
// to decrypt it.
//
// Supported keys algorithms are RSA and EC. Supported standards for private
// keys are PKCS#1, PKCS#8, RFC5915 for EC, and base64-encoded DER for
// certificates and public keys.
func Read(filename string, opts ...Options) (interface{}, error) {
b, err := ioutil.ReadFile(filename)
if err != nil {
return nil, errs.FileError(err, filename)
}
// force given filename
opts = append(opts, WithFilename(filename))
return Parse(b, opts...)
}
// Serialize will serialize the input to a PEM formatted block and apply
// modifiers.
func Serialize(in interface{}, opts ...Options) (p *pem.Block, err error) {
ctx := new(context)
if err := ctx.apply(opts); err != nil {
return nil, err
}
switch k := in.(type) {
case *rsa.PublicKey, *ecdsa.PublicKey, ed25519.PublicKey:
b, err := MarshalPKIXPublicKey(k)
if err != nil {
return nil, errors.WithStack(err)
}
p = &pem.Block{
Type: "PUBLIC KEY",
Bytes: b,
}
case *rsa.PrivateKey:
if ctx.pkcs8 {
b, err := MarshalPKCS8PrivateKey(k)
if err != nil {
return nil, err
}
p = &pem.Block{
Type: "PRIVATE KEY",
Bytes: b,
}
} else {
p = &pem.Block{
Type: "RSA PRIVATE KEY",
Bytes: x509.MarshalPKCS1PrivateKey(k),
}
}
case *ecdsa.PrivateKey:
if ctx.pkcs8 {
b, err := MarshalPKCS8PrivateKey(k)
if err != nil {
return nil, err
}
p = &pem.Block{
Type: "PRIVATE KEY",
Bytes: b,
}
} else {
b, err := x509.MarshalECPrivateKey(k)
if err != nil {
return nil, errors.Wrap(err, "failed to marshal private key")
}
p = &pem.Block{
Type: "EC PRIVATE KEY",
Bytes: b,
}
}
case ed25519.PrivateKey: // force the use of pkcs8
ctx.pkcs8 = true
b, err := MarshalPKCS8PrivateKey(k)
if err != nil {
return nil, err
}
p = &pem.Block{
Type: "PRIVATE KEY",
Bytes: b,
}
case *x509.Certificate:
p = &pem.Block{
Type: "CERTIFICATE",
Bytes: k.Raw,
}
case *stepx509.Certificate:
p = &pem.Block{
Type: "CERTIFICATE",
Bytes: k.Raw,
}
case *x509.CertificateRequest:
p = &pem.Block{
Type: "CERTIFICATE REQUEST",
Bytes: k.Raw,
}
case *stepx509.CertificateRequest:
p = &pem.Block{
Type: "CERTIFICATE REQUEST",
Bytes: k.Raw,
}
default:
return nil, errors.Errorf("cannot serialize type '%T', value '%v'", k, k)
}
// Apply options on the PEM blocks.
if ctx.password != nil {
if _, ok := in.(crypto.PrivateKey); ok && ctx.pkcs8 {
p, err = EncryptPKCS8PrivateKey(rand.Reader, p.Bytes, ctx.password, DefaultEncCipher)
if err != nil {
return nil, err
}
} else {
p, err = x509.EncryptPEMBlock(rand.Reader, p.Type, p.Bytes, ctx.password, DefaultEncCipher)
if err != nil {
return nil, errors.Wrap(err, "failed to serialze to PEM")
}
}
}
if ctx.filename != "" {
if err := utils.WriteFile(ctx.filename, pem.EncodeToMemory(p), ctx.perm); err != nil {
return nil, errs.FileError(err, ctx.filename)
}
}
return p, nil
}
// ParseDER parses the given DER-encoded bytes and results the public or private
// key encoded.
func ParseDER(b []byte) (interface{}, error) {
// Try private keys
key, err := ParsePKCS8PrivateKey(b)
if err != nil {
if key, err = x509.ParseECPrivateKey(b); err != nil {
key, err = x509.ParsePKCS1PrivateKey(b)
}
}
// Try public key
if err != nil {
if key, err = ParsePKIXPublicKey(b); err != nil {
if key, err = x509.ParsePKCS1PublicKey(b); err != nil {
return nil, errors.New("error decoding DER; bad format")
}
}
}
return key, nil
}