1/* crypto/pem/pem_pkey.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include "cryptlib.h"
61#include <openssl/buffer.h>
62#include <openssl/objects.h>
63#include <openssl/evp.h>
64#include <openssl/rand.h>
65#include <openssl/x509.h>
66#include <openssl/pkcs12.h>
67#include <openssl/pem.h>
68#ifndef OPENSSL_NO_ENGINE
69# include <openssl/engine.h>
70#endif
71#ifndef OPENSSL_NO_DH
72# include <openssl/dh.h>
73#endif
74#include "asn1_locl.h"
75
76int pem_check_suffix(const char *pem_str, const char *suffix);
77
78EVP_PKEY *PEM_read_bio_PrivateKey(BIO *bp, EVP_PKEY **x, pem_password_cb *cb,
79                                  void *u)
80{
81    char *nm = NULL;
82    const unsigned char *p = NULL;
83    unsigned char *data = NULL;
84    long len;
85    int slen;
86    EVP_PKEY *ret = NULL;
87
88    if (!PEM_bytes_read_bio(&data, &len, &nm, PEM_STRING_EVP_PKEY, bp, cb, u))
89        return NULL;
90    p = data;
91
92    if (strcmp(nm, PEM_STRING_PKCS8INF) == 0) {
93        PKCS8_PRIV_KEY_INFO *p8inf;
94        p8inf = d2i_PKCS8_PRIV_KEY_INFO(NULL, &p, len);
95        if (!p8inf)
96            goto p8err;
97        ret = EVP_PKCS82PKEY(p8inf);
98        if (x) {
99            if (*x)
100                EVP_PKEY_free((EVP_PKEY *)*x);
101            *x = ret;
102        }
103        PKCS8_PRIV_KEY_INFO_free(p8inf);
104    } else if (strcmp(nm, PEM_STRING_PKCS8) == 0) {
105        PKCS8_PRIV_KEY_INFO *p8inf;
106        X509_SIG *p8;
107        int klen;
108        char psbuf[PEM_BUFSIZE];
109        p8 = d2i_X509_SIG(NULL, &p, len);
110        if (!p8)
111            goto p8err;
112        if (cb)
113            klen = cb(psbuf, PEM_BUFSIZE, 0, u);
114        else
115            klen = PEM_def_callback(psbuf, PEM_BUFSIZE, 0, u);
116        if (klen <= 0) {
117            PEMerr(PEM_F_PEM_READ_BIO_PRIVATEKEY, PEM_R_BAD_PASSWORD_READ);
118            X509_SIG_free(p8);
119            goto err;
120        }
121        p8inf = PKCS8_decrypt(p8, psbuf, klen);
122        X509_SIG_free(p8);
123        if (!p8inf)
124            goto p8err;
125        ret = EVP_PKCS82PKEY(p8inf);
126        if (x) {
127            if (*x)
128                EVP_PKEY_free((EVP_PKEY *)*x);
129            *x = ret;
130        }
131        PKCS8_PRIV_KEY_INFO_free(p8inf);
132    } else if ((slen = pem_check_suffix(nm, "PRIVATE KEY")) > 0) {
133        const EVP_PKEY_ASN1_METHOD *ameth;
134        ameth = EVP_PKEY_asn1_find_str(NULL, nm, slen);
135        if (!ameth || !ameth->old_priv_decode)
136            goto p8err;
137        ret = d2i_PrivateKey(ameth->pkey_id, x, &p, len);
138    }
139 p8err:
140    if (ret == NULL)
141        PEMerr(PEM_F_PEM_READ_BIO_PRIVATEKEY, ERR_R_ASN1_LIB);
142 err:
143    OPENSSL_free(nm);
144    OPENSSL_cleanse(data, len);
145    OPENSSL_free(data);
146    return (ret);
147}
148
149int PEM_write_bio_PrivateKey(BIO *bp, EVP_PKEY *x, const EVP_CIPHER *enc,
150                             unsigned char *kstr, int klen,
151                             pem_password_cb *cb, void *u)
152{
153    char pem_str[80];
154    if (!x->ameth || x->ameth->priv_encode)
155        return PEM_write_bio_PKCS8PrivateKey(bp, x, enc,
156                                             (char *)kstr, klen, cb, u);
157
158    BIO_snprintf(pem_str, 80, "%s PRIVATE KEY", x->ameth->pem_str);
159    return PEM_ASN1_write_bio((i2d_of_void *)i2d_PrivateKey,
160                              pem_str, bp, x, enc, kstr, klen, cb, u);
161}
162
163EVP_PKEY *PEM_read_bio_Parameters(BIO *bp, EVP_PKEY **x)
164{
165    char *nm = NULL;
166    const unsigned char *p = NULL;
167    unsigned char *data = NULL;
168    long len;
169    int slen;
170    EVP_PKEY *ret = NULL;
171
172    if (!PEM_bytes_read_bio(&data, &len, &nm, PEM_STRING_PARAMETERS,
173                            bp, 0, NULL))
174        return NULL;
175    p = data;
176
177    if ((slen = pem_check_suffix(nm, "PARAMETERS")) > 0) {
178        ret = EVP_PKEY_new();
179        if (!ret)
180            goto err;
181        if (!EVP_PKEY_set_type_str(ret, nm, slen)
182            || !ret->ameth->param_decode
183            || !ret->ameth->param_decode(ret, &p, len)) {
184            EVP_PKEY_free(ret);
185            ret = NULL;
186            goto err;
187        }
188        if (x) {
189            if (*x)
190                EVP_PKEY_free((EVP_PKEY *)*x);
191            *x = ret;
192        }
193    }
194 err:
195    if (ret == NULL)
196        PEMerr(PEM_F_PEM_READ_BIO_PARAMETERS, ERR_R_ASN1_LIB);
197    OPENSSL_free(nm);
198    OPENSSL_free(data);
199    return (ret);
200}
201
202int PEM_write_bio_Parameters(BIO *bp, EVP_PKEY *x)
203{
204    char pem_str[80];
205    if (!x->ameth || !x->ameth->param_encode)
206        return 0;
207
208    BIO_snprintf(pem_str, 80, "%s PARAMETERS", x->ameth->pem_str);
209    return PEM_ASN1_write_bio((i2d_of_void *)x->ameth->param_encode,
210                              pem_str, bp, x, NULL, NULL, 0, 0, NULL);
211}
212
213#ifndef OPENSSL_NO_FP_API
214EVP_PKEY *PEM_read_PrivateKey(FILE *fp, EVP_PKEY **x, pem_password_cb *cb,
215                              void *u)
216{
217    BIO *b;
218    EVP_PKEY *ret;
219
220    if ((b = BIO_new(BIO_s_file())) == NULL) {
221        PEMerr(PEM_F_PEM_READ_PRIVATEKEY, ERR_R_BUF_LIB);
222        return (0);
223    }
224    BIO_set_fp(b, fp, BIO_NOCLOSE);
225    ret = PEM_read_bio_PrivateKey(b, x, cb, u);
226    BIO_free(b);
227    return (ret);
228}
229
230int PEM_write_PrivateKey(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc,
231                         unsigned char *kstr, int klen,
232                         pem_password_cb *cb, void *u)
233{
234    BIO *b;
235    int ret;
236
237    if ((b = BIO_new_fp(fp, BIO_NOCLOSE)) == NULL) {
238        PEMerr(PEM_F_PEM_WRITE_PRIVATEKEY, ERR_R_BUF_LIB);
239        return 0;
240    }
241    ret = PEM_write_bio_PrivateKey(b, x, enc, kstr, klen, cb, u);
242    BIO_free(b);
243    return ret;
244}
245
246#endif
247
248#ifndef OPENSSL_NO_DH
249
250/* Transparently read in PKCS#3 or X9.42 DH parameters */
251
252DH *PEM_read_bio_DHparams(BIO *bp, DH **x, pem_password_cb *cb, void *u)
253{
254    char *nm = NULL;
255    const unsigned char *p = NULL;
256    unsigned char *data = NULL;
257    long len;
258    DH *ret = NULL;
259
260    if (!PEM_bytes_read_bio(&data, &len, &nm, PEM_STRING_DHPARAMS, bp, cb, u))
261        return NULL;
262    p = data;
263
264    if (!strcmp(nm, PEM_STRING_DHXPARAMS))
265        ret = d2i_DHxparams(x, &p, len);
266    else
267        ret = d2i_DHparams(x, &p, len);
268
269    if (ret == NULL)
270        PEMerr(PEM_F_PEM_READ_BIO_DHPARAMS, ERR_R_ASN1_LIB);
271    OPENSSL_free(nm);
272    OPENSSL_free(data);
273    return ret;
274}
275
276# ifndef OPENSSL_NO_FP_API
277DH *PEM_read_DHparams(FILE *fp, DH **x, pem_password_cb *cb, void *u)
278{
279    BIO *b;
280    DH *ret;
281
282    if ((b = BIO_new(BIO_s_file())) == NULL) {
283        PEMerr(PEM_F_PEM_READ_DHPARAMS, ERR_R_BUF_LIB);
284        return (0);
285    }
286    BIO_set_fp(b, fp, BIO_NOCLOSE);
287    ret = PEM_read_bio_DHparams(b, x, cb, u);
288    BIO_free(b);
289    return (ret);
290}
291# endif
292
293#endif
294