xref: /dragonfly/crypto/libressl/crypto/pem/pem_pk8.c (revision f5b1c8a1)
1 /* $OpenBSD: pem_pk8.c,v 1.9 2014/10/18 17:20:40 jsing Exp $ */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  *
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  *
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  *
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  *
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  *
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 
59 #include <stdio.h>
60 #include <string.h>
61 
62 #include <openssl/buffer.h>
63 #include <openssl/err.h>
64 #include <openssl/evp.h>
65 #include <openssl/objects.h>
66 #include <openssl/pem.h>
67 #include <openssl/pkcs12.h>
68 #include <openssl/x509.h>
69 
70 static int do_pk8pkey(BIO *bp, EVP_PKEY *x, int isder, int nid,
71     const EVP_CIPHER *enc, char *kstr, int klen, pem_password_cb *cb, void *u);
72 static int do_pk8pkey_fp(FILE *bp, EVP_PKEY *x, int isder, int nid,
73     const EVP_CIPHER *enc, char *kstr, int klen, pem_password_cb *cb, void *u);
74 
75 /* These functions write a private key in PKCS#8 format: it is a "drop in"
76  * replacement for PEM_write_bio_PrivateKey() and friends. As usual if 'enc'
77  * is NULL then it uses the unencrypted private key form. The 'nid' versions
78  * uses PKCS#5 v1.5 PBE algorithms whereas the others use PKCS#5 v2.0.
79  */
80 
81 int
82 PEM_write_bio_PKCS8PrivateKey_nid(BIO *bp, EVP_PKEY *x, int nid, char *kstr,
83     int klen, pem_password_cb *cb, void *u)
84 {
85 	return do_pk8pkey(bp, x, 0, nid, NULL, kstr, klen, cb, u);
86 }
87 
88 int
89 PEM_write_bio_PKCS8PrivateKey(BIO *bp, EVP_PKEY *x, const EVP_CIPHER *enc,
90     char *kstr, int klen, pem_password_cb *cb, void *u)
91 {
92 	return do_pk8pkey(bp, x, 0, -1, enc, kstr, klen, cb, u);
93 }
94 
95 int
96 i2d_PKCS8PrivateKey_bio(BIO *bp, EVP_PKEY *x, const EVP_CIPHER *enc,
97     char *kstr, int klen, pem_password_cb *cb, void *u)
98 {
99 	return do_pk8pkey(bp, x, 1, -1, enc, kstr, klen, cb, u);
100 }
101 
102 int
103 i2d_PKCS8PrivateKey_nid_bio(BIO *bp, EVP_PKEY *x, int nid,
104     char *kstr, int klen, pem_password_cb *cb, void *u)
105 {
106 	return do_pk8pkey(bp, x, 1, nid, NULL, kstr, klen, cb, u);
107 }
108 
109 static int
110 do_pk8pkey(BIO *bp, EVP_PKEY *x, int isder, int nid, const EVP_CIPHER *enc,
111     char *kstr, int klen, pem_password_cb *cb, void *u)
112 {
113 	X509_SIG *p8;
114 	PKCS8_PRIV_KEY_INFO *p8inf;
115 	char buf[PEM_BUFSIZE];
116 	int ret;
117 
118 	if (!(p8inf = EVP_PKEY2PKCS8(x))) {
119 		PEMerr(PEM_F_DO_PK8PKEY,
120 		    PEM_R_ERROR_CONVERTING_PRIVATE_KEY);
121 		return 0;
122 	}
123 	if (enc || (nid != -1)) {
124 		if (!kstr) {
125 			if (!cb)
126 				klen = PEM_def_callback(buf, PEM_BUFSIZE, 1, u);
127 			else
128 				klen = cb(buf, PEM_BUFSIZE, 1, u);
129 			if (klen <= 0) {
130 				PEMerr(PEM_F_DO_PK8PKEY, PEM_R_READ_KEY);
131 				PKCS8_PRIV_KEY_INFO_free(p8inf);
132 				return 0;
133 			}
134 
135 			kstr = buf;
136 		}
137 		p8 = PKCS8_encrypt(nid, enc, kstr, klen, NULL, 0, 0, p8inf);
138 		if (kstr == buf)
139 			explicit_bzero(buf, klen);
140 		PKCS8_PRIV_KEY_INFO_free(p8inf);
141 		if (isder)
142 			ret = i2d_PKCS8_bio(bp, p8);
143 		else
144 			ret = PEM_write_bio_PKCS8(bp, p8);
145 		X509_SIG_free(p8);
146 		return ret;
147 	} else {
148 		if (isder)
149 			ret = i2d_PKCS8_PRIV_KEY_INFO_bio(bp, p8inf);
150 		else
151 			ret = PEM_write_bio_PKCS8_PRIV_KEY_INFO(bp, p8inf);
152 		PKCS8_PRIV_KEY_INFO_free(p8inf);
153 		return ret;
154 	}
155 }
156 
157 EVP_PKEY *
158 d2i_PKCS8PrivateKey_bio(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, void *u)
159 {
160 	PKCS8_PRIV_KEY_INFO *p8inf = NULL;
161 	X509_SIG *p8 = NULL;
162 	int klen;
163 	EVP_PKEY *ret;
164 	char psbuf[PEM_BUFSIZE];
165 
166 	p8 = d2i_PKCS8_bio(bp, NULL);
167 	if (!p8)
168 		return NULL;
169 	if (cb)
170 		klen = cb(psbuf, PEM_BUFSIZE, 0, u);
171 	else
172 		klen = PEM_def_callback(psbuf, PEM_BUFSIZE, 0, u);
173 	if (klen <= 0) {
174 		PEMerr(PEM_F_D2I_PKCS8PRIVATEKEY_BIO, PEM_R_BAD_PASSWORD_READ);
175 		X509_SIG_free(p8);
176 		return NULL;
177 	}
178 	p8inf = PKCS8_decrypt(p8, psbuf, klen);
179 	X509_SIG_free(p8);
180 	if (!p8inf)
181 		return NULL;
182 	ret = EVP_PKCS82PKEY(p8inf);
183 	PKCS8_PRIV_KEY_INFO_free(p8inf);
184 	if (!ret)
185 		return NULL;
186 	if (x) {
187 		EVP_PKEY_free(*x);
188 		*x = ret;
189 	}
190 	return ret;
191 }
192 
193 
194 int
195 i2d_PKCS8PrivateKey_fp(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc,
196     char *kstr, int klen, pem_password_cb *cb, void *u)
197 {
198 	return do_pk8pkey_fp(fp, x, 1, -1, enc, kstr, klen, cb, u);
199 }
200 
201 int
202 i2d_PKCS8PrivateKey_nid_fp(FILE *fp, EVP_PKEY *x, int nid, char *kstr,
203     int klen, pem_password_cb *cb, void *u)
204 {
205 	return do_pk8pkey_fp(fp, x, 1, nid, NULL, kstr, klen, cb, u);
206 }
207 
208 int
209 PEM_write_PKCS8PrivateKey_nid(FILE *fp, EVP_PKEY *x, int nid, char *kstr,
210     int klen, pem_password_cb *cb, void *u)
211 {
212 	return do_pk8pkey_fp(fp, x, 0, nid, NULL, kstr, klen, cb, u);
213 }
214 
215 int
216 PEM_write_PKCS8PrivateKey(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc,
217     char *kstr, int klen, pem_password_cb *cb, void *u)
218 {
219 	return do_pk8pkey_fp(fp, x, 0, -1, enc, kstr, klen, cb, u);
220 }
221 
222 static int
223 do_pk8pkey_fp(FILE *fp, EVP_PKEY *x, int isder, int nid, const EVP_CIPHER *enc,
224     char *kstr, int klen, pem_password_cb *cb, void *u)
225 {
226 	BIO *bp;
227 	int ret;
228 
229 	if (!(bp = BIO_new_fp(fp, BIO_NOCLOSE))) {
230 		PEMerr(PEM_F_DO_PK8PKEY_FP, ERR_R_BUF_LIB);
231 		return (0);
232 	}
233 	ret = do_pk8pkey(bp, x, isder, nid, enc, kstr, klen, cb, u);
234 	BIO_free(bp);
235 	return ret;
236 }
237 
238 EVP_PKEY *
239 d2i_PKCS8PrivateKey_fp(FILE *fp, EVP_PKEY **x, pem_password_cb *cb, void *u)
240 {
241 	BIO *bp;
242 	EVP_PKEY *ret;
243 
244 	if (!(bp = BIO_new_fp(fp, BIO_NOCLOSE))) {
245 		PEMerr(PEM_F_D2I_PKCS8PRIVATEKEY_FP, ERR_R_BUF_LIB);
246 		return NULL;
247 	}
248 	ret = d2i_PKCS8PrivateKey_bio(bp, x, cb, u);
249 	BIO_free(bp);
250 	return ret;
251 }
252 
253 
254 IMPLEMENT_PEM_rw(PKCS8, X509_SIG, PEM_STRING_PKCS8, X509_SIG)
255 IMPLEMENT_PEM_rw(PKCS8_PRIV_KEY_INFO, PKCS8_PRIV_KEY_INFO, PEM_STRING_PKCS8INF,
256     PKCS8_PRIV_KEY_INFO)
257