pem_pk8.c revision 160815
1156952Sume/* crypto/pem/pem_pkey.c */
2156952Sume/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3156952Sume * All rights reserved.
4156952Sume *
5156952Sume * This package is an SSL implementation written
6156952Sume * by Eric Young (eay@cryptsoft.com).
7156952Sume * The implementation was written so as to conform with Netscapes SSL.
8156952Sume *
9156952Sume * This library is free for commercial and non-commercial use as long as
10156952Sume * the following conditions are aheared to.  The following conditions
11156952Sume * apply to all code found in this distribution, be it the RC4, RSA,
12156952Sume * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13156952Sume * included with this distribution is covered by the same copyright terms
14156952Sume * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15156952Sume *
16156952Sume * Copyright remains Eric Young's, and as such any Copyright notices in
17156952Sume * the code are not to be removed.
18156952Sume * If this package is used in a product, Eric Young should be given attribution
19156952Sume * as the author of the parts of the library used.
20156952Sume * This can be in the form of a textual message at program startup or
21156952Sume * in documentation (online or textual) provided with the package.
22156952Sume *
23156952Sume * Redistribution and use in source and binary forms, with or without
24156952Sume * modification, are permitted provided that the following conditions
25156952Sume * are met:
26156952Sume * 1. Redistributions of source code must retain the copyright
27156952Sume *    notice, this list of conditions and the following disclaimer.
28156952Sume * 2. Redistributions in binary form must reproduce the above copyright
29156952Sume *    notice, this list of conditions and the following disclaimer in the
30156952Sume *    documentation and/or other materials provided with the distribution.
31156952Sume * 3. All advertising materials mentioning features or use of this software
32156952Sume *    must display the following acknowledgement:
33156952Sume *    "This product includes cryptographic software written by
34156952Sume *     Eric Young (eay@cryptsoft.com)"
35156952Sume *    The word 'cryptographic' can be left out if the rouines from the library
36156952Sume *    being used are not cryptographic related :-).
37156952Sume * 4. If you include any Windows specific code (or a derivative thereof) from
38156952Sume *    the apps directory (application code) you must include an acknowledgement:
39156952Sume *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40156952Sume *
41156952Sume * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42156952Sume * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43156952Sume * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44156952Sume * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45156952Sume * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46156952Sume * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47156952Sume * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48156952Sume * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49170244Sume * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50156952Sume * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51156956Sume * SUCH DAMAGE.
52156956Sume *
53156952Sume * The licence and distribution terms for any publically available version or
54156952Sume * derivative of this code cannot be changed.  i.e. this code cannot simply be
55156952Sume * copied and put under another distribution licence
56156956Sume * [including the GNU Public Licence.]
57156952Sume */
58156952Sume
59156952Sume#include <stdio.h>
60156952Sume#include "cryptlib.h"
61156952Sume#include <openssl/buffer.h>
62156952Sume#include <openssl/objects.h>
63156952Sume#include <openssl/evp.h>
64156952Sume#include <openssl/rand.h>
65156952Sume#include <openssl/x509.h>
66156952Sume#include <openssl/pkcs12.h>
67156952Sume#include <openssl/pem.h>
68156956Sume
69156952Sumestatic int do_pk8pkey(BIO *bp, EVP_PKEY *x, int isder,
70156952Sume				int nid, const EVP_CIPHER *enc,
71156952Sume				char *kstr, int klen,
72156952Sume				pem_password_cb *cb, void *u);
73156952Sumestatic int do_pk8pkey_fp(FILE *bp, EVP_PKEY *x, int isder,
74170244Sume				int nid, const EVP_CIPHER *enc,
75170244Sume				char *kstr, int klen,
76170244Sume				pem_password_cb *cb, void *u);
77170244Sume
78156952Sume/* These functions write a private key in PKCS#8 format: it is a "drop in"
79156956Sume * replacement for PEM_write_bio_PrivateKey() and friends. As usual if 'enc'
80156952Sume * is NULL then it uses the unencrypted private key form. The 'nid' versions
81156952Sume * uses PKCS#5 v1.5 PBE algorithms whereas the others use PKCS#5 v2.0.
82156952Sume */
83156952Sume
84170244Sumeint PEM_write_bio_PKCS8PrivateKey_nid(BIO *bp, EVP_PKEY *x, int nid,
85156952Sume				  char *kstr, int klen,
86156952Sume				  pem_password_cb *cb, void *u)
87156952Sume{
88156952Sume	return do_pk8pkey(bp, x, 0, nid, NULL, kstr, klen, cb, u);
89156952Sume}
90156952Sume
91156952Sumeint PEM_write_bio_PKCS8PrivateKey(BIO *bp, EVP_PKEY *x, const EVP_CIPHER *enc,
92156952Sume				  char *kstr, int klen,
93156952Sume				  pem_password_cb *cb, void *u)
94156952Sume{
95156952Sume	return do_pk8pkey(bp, x, 0, -1, enc, kstr, klen, cb, u);
96156952Sume}
97156952Sume
98156952Sumeint i2d_PKCS8PrivateKey_bio(BIO *bp, EVP_PKEY *x, const EVP_CIPHER *enc,
99156952Sume				  char *kstr, int klen,
100156952Sume				  pem_password_cb *cb, void *u)
101156952Sume{
102156952Sume	return do_pk8pkey(bp, x, 1, -1, enc, kstr, klen, cb, u);
103156952Sume}
104156952Sume
105156952Sumeint i2d_PKCS8PrivateKey_nid_bio(BIO *bp, EVP_PKEY *x, int nid,
106156952Sume				  char *kstr, int klen,
107156952Sume				  pem_password_cb *cb, void *u)
108156952Sume{
109156952Sume	return do_pk8pkey(bp, x, 1, nid, NULL, kstr, klen, cb, u);
110156956Sume}
111156952Sume
112156952Sumestatic int do_pk8pkey(BIO *bp, EVP_PKEY *x, int isder, int nid, const EVP_CIPHER *enc,
113170244Sume				  char *kstr, int klen,
114156952Sume				  pem_password_cb *cb, void *u)
115156952Sume{
116156952Sume	X509_SIG *p8;
117156952Sume	PKCS8_PRIV_KEY_INFO *p8inf;
118156952Sume	char buf[PEM_BUFSIZE];
119156952Sume	int ret;
120156952Sume	if(!(p8inf = EVP_PKEY2PKCS8(x))) {
121156952Sume		PEMerr(PEM_F_DO_PK8PKEY,
122156952Sume					PEM_R_ERROR_CONVERTING_PRIVATE_KEY);
123156952Sume		return 0;
124156952Sume	}
125170244Sume	if(enc || (nid != -1)) {
126170244Sume		if(!kstr) {
127			if(!cb) klen = PEM_def_callback(buf, PEM_BUFSIZE, 1, u);
128			else klen = cb(buf, PEM_BUFSIZE, 1, u);
129			if(klen <= 0) {
130				PEMerr(PEM_F_DO_PK8PKEY,PEM_R_READ_KEY);
131				PKCS8_PRIV_KEY_INFO_free(p8inf);
132				return 0;
133			}
134
135			kstr = buf;
136		}
137		p8 = PKCS8_encrypt(nid, enc, kstr, klen, NULL, 0, 0, p8inf);
138		if(kstr == buf) OPENSSL_cleanse(buf, klen);
139		PKCS8_PRIV_KEY_INFO_free(p8inf);
140		if(isder) ret = i2d_PKCS8_bio(bp, p8);
141		else ret = PEM_write_bio_PKCS8(bp, p8);
142		X509_SIG_free(p8);
143		return ret;
144	} else {
145		if(isder) ret = i2d_PKCS8_PRIV_KEY_INFO_bio(bp, p8inf);
146		else ret = PEM_write_bio_PKCS8_PRIV_KEY_INFO(bp, p8inf);
147		PKCS8_PRIV_KEY_INFO_free(p8inf);
148		return ret;
149	}
150}
151
152EVP_PKEY *d2i_PKCS8PrivateKey_bio(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, void *u)
153{
154	PKCS8_PRIV_KEY_INFO *p8inf = NULL;
155	X509_SIG *p8 = NULL;
156	int klen;
157	EVP_PKEY *ret;
158	char psbuf[PEM_BUFSIZE];
159	p8 = d2i_PKCS8_bio(bp, NULL);
160	if(!p8) return NULL;
161	if (cb) klen=cb(psbuf,PEM_BUFSIZE,0,u);
162	else klen=PEM_def_callback(psbuf,PEM_BUFSIZE,0,u);
163	if (klen <= 0) {
164		PEMerr(PEM_F_D2I_PKCS8PRIVATEKEY_BIO, PEM_R_BAD_PASSWORD_READ);
165		X509_SIG_free(p8);
166		return NULL;
167	}
168	p8inf = PKCS8_decrypt(p8, psbuf, klen);
169	X509_SIG_free(p8);
170	if(!p8inf) return NULL;
171	ret = EVP_PKCS82PKEY(p8inf);
172	PKCS8_PRIV_KEY_INFO_free(p8inf);
173	if(!ret) return NULL;
174	if(x) {
175		if(*x) EVP_PKEY_free(*x);
176		*x = ret;
177	}
178	return ret;
179}
180
181#ifndef OPENSSL_NO_FP_API
182
183int i2d_PKCS8PrivateKey_fp(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc,
184				  char *kstr, int klen,
185				  pem_password_cb *cb, void *u)
186{
187	return do_pk8pkey_fp(fp, x, 1, -1, enc, kstr, klen, cb, u);
188}
189
190int i2d_PKCS8PrivateKey_nid_fp(FILE *fp, EVP_PKEY *x, int nid,
191				  char *kstr, int klen,
192				  pem_password_cb *cb, void *u)
193{
194	return do_pk8pkey_fp(fp, x, 1, nid, NULL, kstr, klen, cb, u);
195}
196
197int PEM_write_PKCS8PrivateKey_nid(FILE *fp, EVP_PKEY *x, int nid,
198				  char *kstr, int klen,
199				  pem_password_cb *cb, void *u)
200{
201	return do_pk8pkey_fp(fp, x, 0, nid, NULL, kstr, klen, cb, u);
202}
203
204int PEM_write_PKCS8PrivateKey(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc,
205			      char *kstr, int klen, pem_password_cb *cb, void *u)
206{
207	return do_pk8pkey_fp(fp, x, 0, -1, enc, kstr, klen, cb, u);
208}
209
210static int do_pk8pkey_fp(FILE *fp, EVP_PKEY *x, int isder, int nid, const EVP_CIPHER *enc,
211				  char *kstr, int klen,
212				  pem_password_cb *cb, void *u)
213{
214	BIO *bp;
215	int ret;
216	if(!(bp = BIO_new_fp(fp, BIO_NOCLOSE))) {
217		PEMerr(PEM_F_DO_PK8PKEY_FP,ERR_R_BUF_LIB);
218                return(0);
219	}
220	ret = do_pk8pkey(bp, x, isder, nid, enc, kstr, klen, cb, u);
221	BIO_free(bp);
222	return ret;
223}
224
225EVP_PKEY *d2i_PKCS8PrivateKey_fp(FILE *fp, EVP_PKEY **x, pem_password_cb *cb, void *u)
226{
227	BIO *bp;
228	EVP_PKEY *ret;
229	if(!(bp = BIO_new_fp(fp, BIO_NOCLOSE))) {
230		PEMerr(PEM_F_D2I_PKCS8PRIVATEKEY_FP,ERR_R_BUF_LIB);
231                return NULL;
232	}
233	ret = d2i_PKCS8PrivateKey_bio(bp, x, cb, u);
234	BIO_free(bp);
235	return ret;
236}
237
238#endif
239
240IMPLEMENT_PEM_rw(PKCS8, X509_SIG, PEM_STRING_PKCS8, X509_SIG)
241IMPLEMENT_PEM_rw(PKCS8_PRIV_KEY_INFO, PKCS8_PRIV_KEY_INFO, PEM_STRING_PKCS8INF,
242							 PKCS8_PRIV_KEY_INFO)
243