]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/pem/pem_pk8.c
Copyright consolidation 04/10
[thirdparty/openssl.git] / crypto / pem / pem_pk8.c
CommitLineData
62867571
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
1241126a 3 *
62867571
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
1241126a
DSH
8 */
9
10#include <stdio.h>
b39fc560 11#include "internal/cryptlib.h"
1241126a
DSH
12#include <openssl/buffer.h>
13#include <openssl/objects.h>
14#include <openssl/evp.h>
15#include <openssl/rand.h>
16#include <openssl/x509.h>
17#include <openssl/pkcs12.h>
18#include <openssl/pem.h>
19
20static int do_pk8pkey(BIO *bp, EVP_PKEY *x, int isder,
0f113f3e
MC
21 int nid, const EVP_CIPHER *enc,
22 char *kstr, int klen, pem_password_cb *cb, void *u);
984d6c60
DW
23
24#ifndef OPENSSL_NO_STDIO
1241126a 25static int do_pk8pkey_fp(FILE *bp, EVP_PKEY *x, int isder,
0f113f3e
MC
26 int nid, const EVP_CIPHER *enc,
27 char *kstr, int klen, pem_password_cb *cb, void *u);
984d6c60 28#endif
0f113f3e
MC
29/*
30 * These functions write a private key in PKCS#8 format: it is a "drop in"
1241126a
DSH
31 * replacement for PEM_write_bio_PrivateKey() and friends. As usual if 'enc'
32 * is NULL then it uses the unencrypted private key form. The 'nid' versions
33 * uses PKCS#5 v1.5 PBE algorithms whereas the others use PKCS#5 v2.0.
34 */
35
36int PEM_write_bio_PKCS8PrivateKey_nid(BIO *bp, EVP_PKEY *x, int nid,
0f113f3e
MC
37 char *kstr, int klen,
38 pem_password_cb *cb, void *u)
1241126a 39{
0f113f3e 40 return do_pk8pkey(bp, x, 0, nid, NULL, kstr, klen, cb, u);
1241126a
DSH
41}
42
43int PEM_write_bio_PKCS8PrivateKey(BIO *bp, EVP_PKEY *x, const EVP_CIPHER *enc,
0f113f3e
MC
44 char *kstr, int klen,
45 pem_password_cb *cb, void *u)
1241126a 46{
0f113f3e 47 return do_pk8pkey(bp, x, 0, -1, enc, kstr, klen, cb, u);
1241126a
DSH
48}
49
50int i2d_PKCS8PrivateKey_bio(BIO *bp, EVP_PKEY *x, const EVP_CIPHER *enc,
0f113f3e
MC
51 char *kstr, int klen,
52 pem_password_cb *cb, void *u)
1241126a 53{
0f113f3e 54 return do_pk8pkey(bp, x, 1, -1, enc, kstr, klen, cb, u);
1241126a
DSH
55}
56
57int i2d_PKCS8PrivateKey_nid_bio(BIO *bp, EVP_PKEY *x, int nid,
0f113f3e
MC
58 char *kstr, int klen,
59 pem_password_cb *cb, void *u)
1241126a 60{
0f113f3e 61 return do_pk8pkey(bp, x, 1, nid, NULL, kstr, klen, cb, u);
1241126a
DSH
62}
63
0f113f3e
MC
64static int do_pk8pkey(BIO *bp, EVP_PKEY *x, int isder, int nid,
65 const EVP_CIPHER *enc, char *kstr, int klen,
66 pem_password_cb *cb, void *u)
1241126a 67{
0f113f3e
MC
68 X509_SIG *p8;
69 PKCS8_PRIV_KEY_INFO *p8inf;
70 char buf[PEM_BUFSIZE];
71 int ret;
75ebbd9a
RS
72
73 if ((p8inf = EVP_PKEY2PKCS8(x)) == NULL) {
0f113f3e
MC
74 PEMerr(PEM_F_DO_PK8PKEY, PEM_R_ERROR_CONVERTING_PRIVATE_KEY);
75 return 0;
76 }
77 if (enc || (nid != -1)) {
78 if (!kstr) {
79 if (!cb)
80 klen = PEM_def_callback(buf, PEM_BUFSIZE, 1, u);
81 else
82 klen = cb(buf, PEM_BUFSIZE, 1, u);
83 if (klen <= 0) {
84 PEMerr(PEM_F_DO_PK8PKEY, PEM_R_READ_KEY);
85 PKCS8_PRIV_KEY_INFO_free(p8inf);
86 return 0;
87 }
88
89 kstr = buf;
90 }
91 p8 = PKCS8_encrypt(nid, enc, kstr, klen, NULL, 0, 0, p8inf);
92 if (kstr == buf)
93 OPENSSL_cleanse(buf, klen);
94 PKCS8_PRIV_KEY_INFO_free(p8inf);
2849707f
DSH
95 if (p8 == NULL)
96 return 0;
0f113f3e
MC
97 if (isder)
98 ret = i2d_PKCS8_bio(bp, p8);
99 else
100 ret = PEM_write_bio_PKCS8(bp, p8);
101 X509_SIG_free(p8);
102 return ret;
103 } else {
104 if (isder)
105 ret = i2d_PKCS8_PRIV_KEY_INFO_bio(bp, p8inf);
106 else
107 ret = PEM_write_bio_PKCS8_PRIV_KEY_INFO(bp, p8inf);
108 PKCS8_PRIV_KEY_INFO_free(p8inf);
109 return ret;
110 }
1241126a
DSH
111}
112
0f113f3e
MC
113EVP_PKEY *d2i_PKCS8PrivateKey_bio(BIO *bp, EVP_PKEY **x, pem_password_cb *cb,
114 void *u)
1241126a 115{
0f113f3e
MC
116 PKCS8_PRIV_KEY_INFO *p8inf = NULL;
117 X509_SIG *p8 = NULL;
118 int klen;
119 EVP_PKEY *ret;
120 char psbuf[PEM_BUFSIZE];
121 p8 = d2i_PKCS8_bio(bp, NULL);
122 if (!p8)
123 return NULL;
124 if (cb)
125 klen = cb(psbuf, PEM_BUFSIZE, 0, u);
126 else
127 klen = PEM_def_callback(psbuf, PEM_BUFSIZE, 0, u);
128 if (klen <= 0) {
129 PEMerr(PEM_F_D2I_PKCS8PRIVATEKEY_BIO, PEM_R_BAD_PASSWORD_READ);
130 X509_SIG_free(p8);
131 return NULL;
132 }
133 p8inf = PKCS8_decrypt(p8, psbuf, klen);
134 X509_SIG_free(p8);
135 if (!p8inf)
136 return NULL;
137 ret = EVP_PKCS82PKEY(p8inf);
138 PKCS8_PRIV_KEY_INFO_free(p8inf);
139 if (!ret)
140 return NULL;
141 if (x) {
c5ba2d99 142 EVP_PKEY_free(*x);
0f113f3e
MC
143 *x = ret;
144 }
145 return ret;
1241126a
DSH
146}
147
4b618848 148#ifndef OPENSSL_NO_STDIO
1241126a
DSH
149
150int i2d_PKCS8PrivateKey_fp(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc,
0f113f3e 151 char *kstr, int klen, pem_password_cb *cb, void *u)
1241126a 152{
0f113f3e 153 return do_pk8pkey_fp(fp, x, 1, -1, enc, kstr, klen, cb, u);
1241126a
DSH
154}
155
156int i2d_PKCS8PrivateKey_nid_fp(FILE *fp, EVP_PKEY *x, int nid,
0f113f3e
MC
157 char *kstr, int klen,
158 pem_password_cb *cb, void *u)
1241126a 159{
0f113f3e 160 return do_pk8pkey_fp(fp, x, 1, nid, NULL, kstr, klen, cb, u);
1241126a
DSH
161}
162
163int PEM_write_PKCS8PrivateKey_nid(FILE *fp, EVP_PKEY *x, int nid,
0f113f3e
MC
164 char *kstr, int klen,
165 pem_password_cb *cb, void *u)
1241126a 166{
0f113f3e 167 return do_pk8pkey_fp(fp, x, 0, nid, NULL, kstr, klen, cb, u);
1241126a
DSH
168}
169
170int PEM_write_PKCS8PrivateKey(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc,
0f113f3e
MC
171 char *kstr, int klen, pem_password_cb *cb,
172 void *u)
1241126a 173{
0f113f3e 174 return do_pk8pkey_fp(fp, x, 0, -1, enc, kstr, klen, cb, u);
1241126a
DSH
175}
176
0f113f3e
MC
177static int do_pk8pkey_fp(FILE *fp, EVP_PKEY *x, int isder, int nid,
178 const EVP_CIPHER *enc, char *kstr, int klen,
179 pem_password_cb *cb, void *u)
1241126a 180{
0f113f3e
MC
181 BIO *bp;
182 int ret;
75ebbd9a
RS
183
184 if ((bp = BIO_new_fp(fp, BIO_NOCLOSE)) == NULL) {
0f113f3e
MC
185 PEMerr(PEM_F_DO_PK8PKEY_FP, ERR_R_BUF_LIB);
186 return (0);
187 }
188 ret = do_pk8pkey(bp, x, isder, nid, enc, kstr, klen, cb, u);
189 BIO_free(bp);
190 return ret;
1241126a
DSH
191}
192
0f113f3e
MC
193EVP_PKEY *d2i_PKCS8PrivateKey_fp(FILE *fp, EVP_PKEY **x, pem_password_cb *cb,
194 void *u)
1241126a 195{
0f113f3e
MC
196 BIO *bp;
197 EVP_PKEY *ret;
75ebbd9a
RS
198
199 if ((bp = BIO_new_fp(fp, BIO_NOCLOSE)) == NULL) {
0f113f3e
MC
200 PEMerr(PEM_F_D2I_PKCS8PRIVATEKEY_FP, ERR_R_BUF_LIB);
201 return NULL;
202 }
203 ret = d2i_PKCS8PrivateKey_bio(bp, x, cb, u);
204 BIO_free(bp);
205 return ret;
1241126a
DSH
206}
207
208#endif
209
210IMPLEMENT_PEM_rw(PKCS8, X509_SIG, PEM_STRING_PKCS8, X509_SIG)
0f113f3e
MC
211
212
1241126a 213IMPLEMENT_PEM_rw(PKCS8_PRIV_KEY_INFO, PKCS8_PRIV_KEY_INFO, PEM_STRING_PKCS8INF,
0f113f3e 214 PKCS8_PRIV_KEY_INFO)