]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/pem/pem_pkey.c
Cleanup OPENSSL_NO_xxx, part 1
[thirdparty/openssl.git] / crypto / pem / pem_pkey.c
CommitLineData
1241126a
DSH
1/* crypto/pem/pem_pkey.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include "cryptlib.h"
61#include <openssl/buffer.h>
62#include <openssl/objects.h>
63#include <openssl/evp.h>
64#include <openssl/rand.h>
65#include <openssl/x509.h>
66#include <openssl/pkcs12.h>
67#include <openssl/pem.h>
01b8b3c7
DSH
68#ifndef OPENSSL_NO_ENGINE
69#include <openssl/engine.h>
70#endif
2ca873e8
DSH
71#ifndef OPENSSL_NO_DH
72#include <openssl/dh.h>
73#endif
e4263314 74#include "asn1_locl.h"
1241126a 75
e4263314 76int pem_check_suffix(const char *pem_str, const char *suffix);
1241126a
DSH
77
78EVP_PKEY *PEM_read_bio_PrivateKey(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, void *u)
79 {
80 char *nm=NULL;
875a644a
RL
81 const unsigned char *p=NULL;
82 unsigned char *data=NULL;
1241126a 83 long len;
e4263314 84 int slen;
1241126a
DSH
85 EVP_PKEY *ret=NULL;
86
87 if (!PEM_bytes_read_bio(&data, &len, &nm, PEM_STRING_EVP_PKEY, bp, cb, u))
88 return NULL;
89 p = data;
90
76240b3a 91 if (strcmp(nm,PEM_STRING_PKCS8INF) == 0) {
1241126a
DSH
92 PKCS8_PRIV_KEY_INFO *p8inf;
93 p8inf=d2i_PKCS8_PRIV_KEY_INFO(NULL, &p, len);
9f353dd6 94 if(!p8inf) goto p8err;
1241126a 95 ret = EVP_PKCS82PKEY(p8inf);
f727266a
RL
96 if(x) {
97 if(*x) EVP_PKEY_free((EVP_PKEY *)*x);
98 *x = ret;
99 }
1241126a
DSH
100 PKCS8_PRIV_KEY_INFO_free(p8inf);
101 } else if (strcmp(nm,PEM_STRING_PKCS8) == 0) {
102 PKCS8_PRIV_KEY_INFO *p8inf;
103 X509_SIG *p8;
104 int klen;
105 char psbuf[PEM_BUFSIZE];
106 p8 = d2i_X509_SIG(NULL, &p, len);
107 if(!p8) goto p8err;
108 if (cb) klen=cb(psbuf,PEM_BUFSIZE,0,u);
109 else klen=PEM_def_callback(psbuf,PEM_BUFSIZE,0,u);
110 if (klen <= 0) {
8afca8d9 111 PEMerr(PEM_F_PEM_READ_BIO_PRIVATEKEY,
1241126a 112 PEM_R_BAD_PASSWORD_READ);
d735c649 113 X509_SIG_free(p8);
1241126a
DSH
114 goto err;
115 }
116 p8inf = PKCS8_decrypt(p8, psbuf, klen);
117 X509_SIG_free(p8);
118 if(!p8inf) goto p8err;
119 ret = EVP_PKCS82PKEY(p8inf);
120 if(x) {
121 if(*x) EVP_PKEY_free((EVP_PKEY *)*x);
122 *x = ret;
123 }
124 PKCS8_PRIV_KEY_INFO_free(p8inf);
76240b3a
DSH
125 } else if ((slen = pem_check_suffix(nm, "PRIVATE KEY")) > 0)
126 {
127 const EVP_PKEY_ASN1_METHOD *ameth;
01b8b3c7 128 ameth = EVP_PKEY_asn1_find_str(NULL, nm, slen);
76240b3a
DSH
129 if (!ameth || !ameth->old_priv_decode)
130 goto p8err;
131 ret=d2i_PrivateKey(ameth->pkey_id,x,&p,len);
132 }
1241126a
DSH
133p8err:
134 if (ret == NULL)
8afca8d9 135 PEMerr(PEM_F_PEM_READ_BIO_PRIVATEKEY,ERR_R_ASN1_LIB);
1241126a
DSH
136err:
137 OPENSSL_free(nm);
a2e623c0 138 OPENSSL_cleanse(data, len);
1241126a
DSH
139 OPENSSL_free(data);
140 return(ret);
141 }
142
e4263314
DSH
143int PEM_write_bio_PrivateKey(BIO *bp, EVP_PKEY *x, const EVP_CIPHER *enc,
144 unsigned char *kstr, int klen,
145 pem_password_cb *cb, void *u)
146 {
147 char pem_str[80];
8125d9f9 148 if (!x->ameth || x->ameth->priv_encode)
e4263314
DSH
149 return PEM_write_bio_PKCS8PrivateKey(bp, x, enc,
150 (char *)kstr, klen,
151 cb, u);
152
153 BIO_snprintf(pem_str, 80, "%s PRIVATE KEY", x->ameth->pem_str);
297e6f19
DSH
154 return PEM_ASN1_write_bio((i2d_of_void *)i2d_PrivateKey,
155 pem_str,bp,x,enc,kstr,klen,cb,u);
e4263314
DSH
156 }
157
3e4585c8 158EVP_PKEY *PEM_read_bio_Parameters(BIO *bp, EVP_PKEY **x)
db98bbc1
DSH
159 {
160 char *nm=NULL;
161 const unsigned char *p=NULL;
162 unsigned char *data=NULL;
163 long len;
164 int slen;
165 EVP_PKEY *ret=NULL;
166
167 if (!PEM_bytes_read_bio(&data, &len, &nm, PEM_STRING_PARAMETERS,
3e4585c8 168 bp, 0, NULL))
db98bbc1
DSH
169 return NULL;
170 p = data;
171
172 if ((slen = pem_check_suffix(nm, "PARAMETERS")) > 0)
173 {
db98bbc1
DSH
174 ret = EVP_PKEY_new();
175 if (!ret)
176 goto err;
01b8b3c7
DSH
177 if (!EVP_PKEY_set_type_str(ret, nm, slen)
178 || !ret->ameth->param_decode
179 || !ret->ameth->param_decode(ret, &p, len))
db98bbc1
DSH
180 {
181 EVP_PKEY_free(ret);
182 ret = NULL;
183 goto err;
184 }
185 if(x)
186 {
187 if(*x) EVP_PKEY_free((EVP_PKEY *)*x);
188 *x = ret;
189 }
190 }
191err:
192 if (ret == NULL)
193 PEMerr(PEM_F_PEM_READ_BIO_PARAMETERS,ERR_R_ASN1_LIB);
194 OPENSSL_free(nm);
195 OPENSSL_free(data);
196 return(ret);
197 }
198
3e4585c8 199int PEM_write_bio_Parameters(BIO *bp, EVP_PKEY *x)
db98bbc1
DSH
200 {
201 char pem_str[80];
202 if (!x->ameth || !x->ameth->param_encode)
203 return 0;
204
205 BIO_snprintf(pem_str, 80, "%s PARAMETERS", x->ameth->pem_str);
206 return PEM_ASN1_write_bio(
297e6f19
DSH
207 (i2d_of_void *)x->ameth->param_encode,
208 pem_str,bp,x,NULL,NULL,0,0,NULL);
db98bbc1 209 }
e4263314 210
4b618848 211#ifndef OPENSSL_NO_STDIO
1241126a
DSH
212EVP_PKEY *PEM_read_PrivateKey(FILE *fp, EVP_PKEY **x, pem_password_cb *cb, void *u)
213 {
214 BIO *b;
215 EVP_PKEY *ret;
216
217 if ((b=BIO_new(BIO_s_file())) == NULL)
218 {
8afca8d9 219 PEMerr(PEM_F_PEM_READ_PRIVATEKEY,ERR_R_BUF_LIB);
1241126a
DSH
220 return(0);
221 }
222 BIO_set_fp(b,fp,BIO_NOCLOSE);
223 ret=PEM_read_bio_PrivateKey(b,x,cb,u);
224 BIO_free(b);
225 return(ret);
226 }
e4263314
DSH
227
228int PEM_write_PrivateKey(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc,
229 unsigned char *kstr, int klen,
230 pem_password_cb *cb, void *u)
231 {
232 BIO *b;
233 int ret;
234
235 if ((b=BIO_new_fp(fp, BIO_NOCLOSE)) == NULL)
236 {
237 PEMerr(PEM_F_PEM_WRITE_PRIVATEKEY,ERR_R_BUF_LIB);
238 return 0;
239 }
240 ret=PEM_write_bio_PrivateKey(b, x, enc, kstr, klen, cb, u);
241 BIO_free(b);
242 return ret;
243 }
244
1241126a 245#endif
2ca873e8
DSH
246
247#ifndef OPENSSL_NO_DH
248
249/* Transparently read in PKCS#3 or X9.42 DH parameters */
250
251DH *PEM_read_bio_DHparams(BIO *bp, DH **x, pem_password_cb *cb, void *u)
252 {
253 char *nm=NULL;
254 const unsigned char *p=NULL;
255 unsigned char *data=NULL;
256 long len;
257 DH *ret=NULL;
258
259 if (!PEM_bytes_read_bio(&data, &len, &nm, PEM_STRING_DHPARAMS,
260 bp, cb, u))
261 return NULL;
262 p = data;
263
264 if (!strcmp(nm, PEM_STRING_DHXPARAMS))
265 ret = d2i_DHxparams(x, &p, len);
266 else
267 ret = d2i_DHparams(x, &p, len);
268
269 if (ret == NULL)
270 PEMerr(PEM_F_PEM_READ_BIO_DHPARAMS,ERR_R_ASN1_LIB);
271 OPENSSL_free(nm);
272 OPENSSL_free(data);
273 return ret;
274 }
275
4b618848 276#ifndef OPENSSL_NO_STDIO
2ca873e8
DSH
277DH *PEM_read_DHparams(FILE *fp, DH **x, pem_password_cb *cb, void *u)
278 {
279 BIO *b;
280 DH *ret;
281
282 if ((b=BIO_new(BIO_s_file())) == NULL)
283 {
284 PEMerr(PEM_F_PEM_READ_DHPARAMS,ERR_R_BUF_LIB);
285 return(0);
286 }
287 BIO_set_fp(b,fp,BIO_NOCLOSE);
288 ret=PEM_read_bio_DHparams(b,x,cb,u);
289 BIO_free(b);
290 return(ret);
291 }
292#endif
293
294#endif