pem_pk8.c revision 296465
1/* crypto/pem/pem_pkey.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include "cryptlib.h"
61#include <openssl/buffer.h>
62#include <openssl/objects.h>
63#include <openssl/evp.h>
64#include <openssl/rand.h>
65#include <openssl/x509.h>
66#include <openssl/pkcs12.h>
67#include <openssl/pem.h>
68
69static int do_pk8pkey(BIO *bp, EVP_PKEY *x, int isder,
70                      int nid, const EVP_CIPHER *enc,
71                      char *kstr, int klen, pem_password_cb *cb, void *u);
72static int do_pk8pkey_fp(FILE *bp, EVP_PKEY *x, int isder,
73                         int nid, const EVP_CIPHER *enc,
74                         char *kstr, int klen, pem_password_cb *cb, void *u);
75
76/*
77 * These functions write a private key in PKCS#8 format: it is a "drop in"
78 * replacement for PEM_write_bio_PrivateKey() and friends. As usual if 'enc'
79 * is NULL then it uses the unencrypted private key form. The 'nid' versions
80 * uses PKCS#5 v1.5 PBE algorithms whereas the others use PKCS#5 v2.0.
81 */
82
83int PEM_write_bio_PKCS8PrivateKey_nid(BIO *bp, EVP_PKEY *x, int nid,
84                                      char *kstr, int klen,
85                                      pem_password_cb *cb, void *u)
86{
87    return do_pk8pkey(bp, x, 0, nid, NULL, kstr, klen, cb, u);
88}
89
90int PEM_write_bio_PKCS8PrivateKey(BIO *bp, EVP_PKEY *x, const EVP_CIPHER *enc,
91                                  char *kstr, int klen,
92                                  pem_password_cb *cb, void *u)
93{
94    return do_pk8pkey(bp, x, 0, -1, enc, kstr, klen, cb, u);
95}
96
97int i2d_PKCS8PrivateKey_bio(BIO *bp, EVP_PKEY *x, const EVP_CIPHER *enc,
98                            char *kstr, int klen,
99                            pem_password_cb *cb, void *u)
100{
101    return do_pk8pkey(bp, x, 1, -1, enc, kstr, klen, cb, u);
102}
103
104int i2d_PKCS8PrivateKey_nid_bio(BIO *bp, EVP_PKEY *x, int nid,
105                                char *kstr, int klen,
106                                pem_password_cb *cb, void *u)
107{
108    return do_pk8pkey(bp, x, 1, nid, NULL, kstr, klen, cb, u);
109}
110
111static int do_pk8pkey(BIO *bp, EVP_PKEY *x, int isder, int nid,
112                      const EVP_CIPHER *enc, char *kstr, int klen,
113                      pem_password_cb *cb, void *u)
114{
115    X509_SIG *p8;
116    PKCS8_PRIV_KEY_INFO *p8inf;
117    char buf[PEM_BUFSIZE];
118    int ret;
119    if (!(p8inf = EVP_PKEY2PKCS8(x))) {
120        PEMerr(PEM_F_DO_PK8PKEY, PEM_R_ERROR_CONVERTING_PRIVATE_KEY);
121        return 0;
122    }
123    if (enc || (nid != -1)) {
124        if (!kstr) {
125            if (!cb)
126                klen = PEM_def_callback(buf, PEM_BUFSIZE, 1, u);
127            else
128                klen = cb(buf, PEM_BUFSIZE, 1, u);
129            if (klen <= 0) {
130                PEMerr(PEM_F_DO_PK8PKEY, PEM_R_READ_KEY);
131                PKCS8_PRIV_KEY_INFO_free(p8inf);
132                return 0;
133            }
134
135            kstr = buf;
136        }
137        p8 = PKCS8_encrypt(nid, enc, kstr, klen, NULL, 0, 0, p8inf);
138        if (kstr == buf)
139            OPENSSL_cleanse(buf, klen);
140        PKCS8_PRIV_KEY_INFO_free(p8inf);
141        if (p8 == NULL)
142            return 0;
143        if (isder)
144            ret = i2d_PKCS8_bio(bp, p8);
145        else
146            ret = PEM_write_bio_PKCS8(bp, p8);
147        X509_SIG_free(p8);
148        return ret;
149    } else {
150        if (isder)
151            ret = i2d_PKCS8_PRIV_KEY_INFO_bio(bp, p8inf);
152        else
153            ret = PEM_write_bio_PKCS8_PRIV_KEY_INFO(bp, p8inf);
154        PKCS8_PRIV_KEY_INFO_free(p8inf);
155        return ret;
156    }
157}
158
159EVP_PKEY *d2i_PKCS8PrivateKey_bio(BIO *bp, EVP_PKEY **x, pem_password_cb *cb,
160                                  void *u)
161{
162    PKCS8_PRIV_KEY_INFO *p8inf = NULL;
163    X509_SIG *p8 = NULL;
164    int klen;
165    EVP_PKEY *ret;
166    char psbuf[PEM_BUFSIZE];
167    p8 = d2i_PKCS8_bio(bp, NULL);
168    if (!p8)
169        return NULL;
170    if (cb)
171        klen = cb(psbuf, PEM_BUFSIZE, 0, u);
172    else
173        klen = PEM_def_callback(psbuf, PEM_BUFSIZE, 0, u);
174    if (klen <= 0) {
175        PEMerr(PEM_F_D2I_PKCS8PRIVATEKEY_BIO, PEM_R_BAD_PASSWORD_READ);
176        X509_SIG_free(p8);
177        return NULL;
178    }
179    p8inf = PKCS8_decrypt(p8, psbuf, klen);
180    X509_SIG_free(p8);
181    if (!p8inf)
182        return NULL;
183    ret = EVP_PKCS82PKEY(p8inf);
184    PKCS8_PRIV_KEY_INFO_free(p8inf);
185    if (!ret)
186        return NULL;
187    if (x) {
188        if (*x)
189            EVP_PKEY_free(*x);
190        *x = ret;
191    }
192    return ret;
193}
194
195#ifndef OPENSSL_NO_FP_API
196
197int i2d_PKCS8PrivateKey_fp(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc,
198                           char *kstr, int klen, pem_password_cb *cb, void *u)
199{
200    return do_pk8pkey_fp(fp, x, 1, -1, enc, kstr, klen, cb, u);
201}
202
203int i2d_PKCS8PrivateKey_nid_fp(FILE *fp, EVP_PKEY *x, int nid,
204                               char *kstr, int klen,
205                               pem_password_cb *cb, void *u)
206{
207    return do_pk8pkey_fp(fp, x, 1, nid, NULL, kstr, klen, cb, u);
208}
209
210int PEM_write_PKCS8PrivateKey_nid(FILE *fp, EVP_PKEY *x, int nid,
211                                  char *kstr, int klen,
212                                  pem_password_cb *cb, void *u)
213{
214    return do_pk8pkey_fp(fp, x, 0, nid, NULL, kstr, klen, cb, u);
215}
216
217int PEM_write_PKCS8PrivateKey(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc,
218                              char *kstr, int klen, pem_password_cb *cb,
219                              void *u)
220{
221    return do_pk8pkey_fp(fp, x, 0, -1, enc, kstr, klen, cb, u);
222}
223
224static int do_pk8pkey_fp(FILE *fp, EVP_PKEY *x, int isder, int nid,
225                         const EVP_CIPHER *enc, char *kstr, int klen,
226                         pem_password_cb *cb, void *u)
227{
228    BIO *bp;
229    int ret;
230    if (!(bp = BIO_new_fp(fp, BIO_NOCLOSE))) {
231        PEMerr(PEM_F_DO_PK8PKEY_FP, ERR_R_BUF_LIB);
232        return (0);
233    }
234    ret = do_pk8pkey(bp, x, isder, nid, enc, kstr, klen, cb, u);
235    BIO_free(bp);
236    return ret;
237}
238
239EVP_PKEY *d2i_PKCS8PrivateKey_fp(FILE *fp, EVP_PKEY **x, pem_password_cb *cb,
240                                 void *u)
241{
242    BIO *bp;
243    EVP_PKEY *ret;
244    if (!(bp = BIO_new_fp(fp, BIO_NOCLOSE))) {
245        PEMerr(PEM_F_D2I_PKCS8PRIVATEKEY_FP, ERR_R_BUF_LIB);
246        return NULL;
247    }
248    ret = d2i_PKCS8PrivateKey_bio(bp, x, cb, u);
249    BIO_free(bp);
250    return ret;
251}
252
253#endif
254
255IMPLEMENT_PEM_rw(PKCS8, X509_SIG, PEM_STRING_PKCS8, X509_SIG)
256
257
258IMPLEMENT_PEM_rw(PKCS8_PRIV_KEY_INFO, PKCS8_PRIV_KEY_INFO, PEM_STRING_PKCS8INF,
259             PKCS8_PRIV_KEY_INFO)
260