1258057Sbr/* crypto/pem/pem_pkey.c */
2258057Sbr/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3258057Sbr * All rights reserved.
4258057Sbr *
5258057Sbr * This package is an SSL implementation written
6258057Sbr * by Eric Young (eay@cryptsoft.com).
7258057Sbr * The implementation was written so as to conform with Netscapes SSL.
8258057Sbr *
9258057Sbr * This library is free for commercial and non-commercial use as long as
10258057Sbr * the following conditions are aheared to.  The following conditions
11258057Sbr * apply to all code found in this distribution, be it the RC4, RSA,
12258057Sbr * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13258057Sbr * included with this distribution is covered by the same copyright terms
14258057Sbr * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15258057Sbr *
16258057Sbr * Copyright remains Eric Young's, and as such any Copyright notices in
17258057Sbr * the code are not to be removed.
18258057Sbr * If this package is used in a product, Eric Young should be given attribution
19258057Sbr * as the author of the parts of the library used.
20258057Sbr * This can be in the form of a textual message at program startup or
21258057Sbr * in documentation (online or textual) provided with the package.
22258057Sbr *
23258057Sbr * Redistribution and use in source and binary forms, with or without
24258057Sbr * modification, are permitted provided that the following conditions
25258057Sbr * are met:
26258057Sbr * 1. Redistributions of source code must retain the copyright
27258057Sbr *    notice, this list of conditions and the following disclaimer.
28258057Sbr * 2. Redistributions in binary form must reproduce the above copyright
29258057Sbr *    notice, this list of conditions and the following disclaimer in the
30258057Sbr *    documentation and/or other materials provided with the distribution.
31258057Sbr * 3. All advertising materials mentioning features or use of this software
32258057Sbr *    must display the following acknowledgement:
33258057Sbr *    "This product includes cryptographic software written by
34258057Sbr *     Eric Young (eay@cryptsoft.com)"
35258057Sbr *    The word 'cryptographic' can be left out if the rouines from the library
36258057Sbr *    being used are not cryptographic related :-).
37258057Sbr * 4. If you include any Windows specific code (or a derivative thereof) from
38258057Sbr *    the apps directory (application code) you must include an acknowledgement:
39258057Sbr *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40258057Sbr *
41258057Sbr * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42258057Sbr * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43258057Sbr * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44258057Sbr * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45258057Sbr * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46258057Sbr * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47258057Sbr * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48258057Sbr * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49258057Sbr * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50258057Sbr * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51258057Sbr * SUCH DAMAGE.
52258057Sbr *
53258057Sbr * The licence and distribution terms for any publically available version or
54258057Sbr * derivative of this code cannot be changed.  i.e. this code cannot simply be
55258057Sbr * copied and put under another distribution licence
56258057Sbr * [including the GNU Public Licence.]
57258057Sbr */
58258057Sbr
59258057Sbr#include <stdio.h>
60258057Sbr#include "cryptlib.h"
61258057Sbr#include <openssl/buffer.h>
62258057Sbr#include <openssl/objects.h>
63258057Sbr#include <openssl/evp.h>
64258057Sbr#include <openssl/rand.h>
65258057Sbr#include <openssl/x509.h>
66258057Sbr#include <openssl/pkcs12.h>
67258057Sbr#include <openssl/pem.h>
68258057Sbr
69258057Sbrstatic int do_pk8pkey(BIO *bp, EVP_PKEY *x, int isder,
70258057Sbr				int nid, const EVP_CIPHER *enc,
71258057Sbr				char *kstr, int klen,
72258057Sbr				pem_password_cb *cb, void *u);
73258057Sbrstatic int do_pk8pkey_fp(FILE *bp, EVP_PKEY *x, int isder,
74258057Sbr				int nid, const EVP_CIPHER *enc,
75258057Sbr				char *kstr, int klen,
76258057Sbr				pem_password_cb *cb, void *u);
77261410Sian
78261410Sian/* These functions write a private key in PKCS#8 format: it is a "drop in"
79261410Sian * replacement for PEM_write_bio_PrivateKey() and friends. As usual if 'enc'
80258057Sbr * is NULL then it uses the unencrypted private key form. The 'nid' versions
81258057Sbr * uses PKCS#5 v1.5 PBE algorithms whereas the others use PKCS#5 v2.0.
82258057Sbr */
83258057Sbr
84258057Sbrint PEM_write_bio_PKCS8PrivateKey_nid(BIO *bp, EVP_PKEY *x, int nid,
85258057Sbr				  char *kstr, int klen,
86258057Sbr				  pem_password_cb *cb, void *u)
87258057Sbr{
88258057Sbr	return do_pk8pkey(bp, x, 0, nid, NULL, kstr, klen, cb, u);
89258057Sbr}
90258057Sbr
91258057Sbrint PEM_write_bio_PKCS8PrivateKey(BIO *bp, EVP_PKEY *x, const EVP_CIPHER *enc,
92258057Sbr				  char *kstr, int klen,
93258057Sbr				  pem_password_cb *cb, void *u)
94258057Sbr{
95258057Sbr	return do_pk8pkey(bp, x, 0, -1, enc, kstr, klen, cb, u);
96258057Sbr}
97258057Sbr
98258057Sbrint i2d_PKCS8PrivateKey_bio(BIO *bp, EVP_PKEY *x, const EVP_CIPHER *enc,
99258057Sbr				  char *kstr, int klen,
100258057Sbr				  pem_password_cb *cb, void *u)
101258057Sbr{
102258057Sbr	return do_pk8pkey(bp, x, 1, -1, enc, kstr, klen, cb, u);
103258057Sbr}
104258057Sbr
105258057Sbrint i2d_PKCS8PrivateKey_nid_bio(BIO *bp, EVP_PKEY *x, int nid,
106258057Sbr				  char *kstr, int klen,
107258057Sbr				  pem_password_cb *cb, void *u)
108258057Sbr{
109258057Sbr	return do_pk8pkey(bp, x, 1, nid, NULL, kstr, klen, cb, u);
110258057Sbr}
111258057Sbr
112258057Sbrstatic int do_pk8pkey(BIO *bp, EVP_PKEY *x, int isder, int nid, const EVP_CIPHER *enc,
113258057Sbr				  char *kstr, int klen,
114258057Sbr				  pem_password_cb *cb, void *u)
115258057Sbr{
116258057Sbr	X509_SIG *p8;
117258057Sbr	PKCS8_PRIV_KEY_INFO *p8inf;
118258057Sbr	char buf[PEM_BUFSIZE];
119258057Sbr	int ret;
120258057Sbr	if(!(p8inf = EVP_PKEY2PKCS8(x))) {
121258057Sbr		PEMerr(PEM_F_DO_PK8PKEY,
122258057Sbr					PEM_R_ERROR_CONVERTING_PRIVATE_KEY);
123258057Sbr		return 0;
124258057Sbr	}
125258057Sbr	if(enc || (nid != -1)) {
126		if(!kstr) {
127			if(!cb) klen = PEM_def_callback(buf, PEM_BUFSIZE, 1, u);
128			else klen = cb(buf, PEM_BUFSIZE, 1, u);
129			if(klen <= 0) {
130				PEMerr(PEM_F_DO_PK8PKEY,PEM_R_READ_KEY);
131				PKCS8_PRIV_KEY_INFO_free(p8inf);
132				return 0;
133			}
134
135			kstr = buf;
136		}
137		p8 = PKCS8_encrypt(nid, enc, kstr, klen, NULL, 0, 0, p8inf);
138		if(kstr == buf) OPENSSL_cleanse(buf, klen);
139		PKCS8_PRIV_KEY_INFO_free(p8inf);
140		if(isder) ret = i2d_PKCS8_bio(bp, p8);
141		else ret = PEM_write_bio_PKCS8(bp, p8);
142		X509_SIG_free(p8);
143		return ret;
144	} else {
145		if(isder) ret = i2d_PKCS8_PRIV_KEY_INFO_bio(bp, p8inf);
146		else ret = PEM_write_bio_PKCS8_PRIV_KEY_INFO(bp, p8inf);
147		PKCS8_PRIV_KEY_INFO_free(p8inf);
148		return ret;
149	}
150}
151
152EVP_PKEY *d2i_PKCS8PrivateKey_bio(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, void *u)
153{
154	PKCS8_PRIV_KEY_INFO *p8inf = NULL;
155	X509_SIG *p8 = NULL;
156	int klen;
157	EVP_PKEY *ret;
158	char psbuf[PEM_BUFSIZE];
159	p8 = d2i_PKCS8_bio(bp, NULL);
160	if(!p8) return NULL;
161	if (cb) klen=cb(psbuf,PEM_BUFSIZE,0,u);
162	else klen=PEM_def_callback(psbuf,PEM_BUFSIZE,0,u);
163	if (klen <= 0) {
164		PEMerr(PEM_F_D2I_PKCS8PRIVATEKEY_BIO, PEM_R_BAD_PASSWORD_READ);
165		X509_SIG_free(p8);
166		return NULL;
167	}
168	p8inf = PKCS8_decrypt(p8, psbuf, klen);
169	X509_SIG_free(p8);
170	if(!p8inf) return NULL;
171	ret = EVP_PKCS82PKEY(p8inf);
172	PKCS8_PRIV_KEY_INFO_free(p8inf);
173	if(!ret) return NULL;
174	if(x) {
175		if(*x) EVP_PKEY_free(*x);
176		*x = ret;
177	}
178	return ret;
179}
180
181#ifndef OPENSSL_NO_FP_API
182
183int i2d_PKCS8PrivateKey_fp(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc,
184				  char *kstr, int klen,
185				  pem_password_cb *cb, void *u)
186{
187	return do_pk8pkey_fp(fp, x, 1, -1, enc, kstr, klen, cb, u);
188}
189
190int i2d_PKCS8PrivateKey_nid_fp(FILE *fp, EVP_PKEY *x, int nid,
191				  char *kstr, int klen,
192				  pem_password_cb *cb, void *u)
193{
194	return do_pk8pkey_fp(fp, x, 1, nid, NULL, kstr, klen, cb, u);
195}
196
197int PEM_write_PKCS8PrivateKey_nid(FILE *fp, EVP_PKEY *x, int nid,
198				  char *kstr, int klen,
199				  pem_password_cb *cb, void *u)
200{
201	return do_pk8pkey_fp(fp, x, 0, nid, NULL, kstr, klen, cb, u);
202}
203
204int PEM_write_PKCS8PrivateKey(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc,
205			      char *kstr, int klen, pem_password_cb *cb, void *u)
206{
207	return do_pk8pkey_fp(fp, x, 0, -1, enc, kstr, klen, cb, u);
208}
209
210static int do_pk8pkey_fp(FILE *fp, EVP_PKEY *x, int isder, int nid, const EVP_CIPHER *enc,
211				  char *kstr, int klen,
212				  pem_password_cb *cb, void *u)
213{
214	BIO *bp;
215	int ret;
216	if(!(bp = BIO_new_fp(fp, BIO_NOCLOSE))) {
217		PEMerr(PEM_F_DO_PK8PKEY_FP,ERR_R_BUF_LIB);
218                return(0);
219	}
220	ret = do_pk8pkey(bp, x, isder, nid, enc, kstr, klen, cb, u);
221	BIO_free(bp);
222	return ret;
223}
224
225EVP_PKEY *d2i_PKCS8PrivateKey_fp(FILE *fp, EVP_PKEY **x, pem_password_cb *cb, void *u)
226{
227	BIO *bp;
228	EVP_PKEY *ret;
229	if(!(bp = BIO_new_fp(fp, BIO_NOCLOSE))) {
230		PEMerr(PEM_F_D2I_PKCS8PRIVATEKEY_FP,ERR_R_BUF_LIB);
231                return NULL;
232	}
233	ret = d2i_PKCS8PrivateKey_bio(bp, x, cb, u);
234	BIO_free(bp);
235	return ret;
236}
237
238#endif
239
240IMPLEMENT_PEM_rw(PKCS8, X509_SIG, PEM_STRING_PKCS8, X509_SIG)
241IMPLEMENT_PEM_rw(PKCS8_PRIV_KEY_INFO, PKCS8_PRIV_KEY_INFO, PEM_STRING_PKCS8INF,
242							 PKCS8_PRIV_KEY_INFO)
243