]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/pem/pem_pkey.c
Rename OPENSSL_CTX prefix to OSSL_LIB_CTX
[thirdparty/openssl.git] / crypto / pem / pem_pkey.c
CommitLineData
62867571 1/*
33388b44 2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
1241126a 3 *
16742672 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
62867571
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
1241126a
DSH
8 */
9
a1447076
RL
10/* We need to use some STORE deprecated APIs */
11#define OPENSSL_SUPPRESS_DEPRECATED
12
1241126a 13#include <stdio.h>
b39fc560 14#include "internal/cryptlib.h"
1241126a
DSH
15#include <openssl/buffer.h>
16#include <openssl/objects.h>
17#include <openssl/evp.h>
1241126a
DSH
18#include <openssl/x509.h>
19#include <openssl/pkcs12.h>
20#include <openssl/pem.h>
3c27208f
RS
21#include <openssl/engine.h>
22#include <openssl/dh.h>
1427d33c
RL
23#include <openssl/store.h>
24#include <openssl/ui.h>
25#include "crypto/store.h"
25f2138b
DMSP
26#include "crypto/asn1.h"
27#include "crypto/evp.h"
f864a939 28#include "pem_local.h"
1241126a 29
e4263314 30int pem_check_suffix(const char *pem_str, const char *suffix);
1241126a 31
6e5ccd58
RL
32static EVP_PKEY *pem_read_bio_key(BIO *bp, EVP_PKEY **x,
33 pem_password_cb *cb, void *u,
b4250010 34 OSSL_LIB_CTX *libctx, const char *propq,
6e5ccd58
RL
35 int expected_store_info_type,
36 int try_secure)
0f113f3e 37{
0f113f3e 38 EVP_PKEY *ret = NULL;
1427d33c
RL
39 OSSL_STORE_CTX *ctx = NULL;
40 OSSL_STORE_INFO *info = NULL;
6e5ccd58
RL
41 const UI_METHOD *ui_method = NULL;
42 UI_METHOD *allocated_ui_method = NULL;
1241126a 43
6e5ccd58
RL
44 if (expected_store_info_type != OSSL_STORE_INFO_PKEY
45 && expected_store_info_type != OSSL_STORE_INFO_PUBKEY
46 && expected_store_info_type != OSSL_STORE_INFO_PARAMS) {
47 ERR_raise(ERR_LIB_PEM, ERR_R_PASSED_INVALID_ARGUMENT);
48 return NULL;
49 }
50
51 if (u != NULL && cb == NULL)
52 cb = PEM_def_callback;
53 if (cb == NULL)
54 ui_method = UI_null();
55 else
56 ui_method = allocated_ui_method = UI_UTIL_wrap_read_pem_callback(cb, 0);
57 if (ui_method == NULL)
0f113f3e 58 return NULL;
1427d33c 59
6725682d 60 if ((ctx = OSSL_STORE_attach(bp, "file", libctx, propq, ui_method, u,
6ab6ecfd 61 NULL, NULL)) == NULL)
1427d33c
RL
62 goto err;
63#ifndef OPENSSL_NO_SECURE_HEAP
a1447076
RL
64# ifndef OPENSSL_NO_DEPRECATED_3_0
65 if (try_secure) {
1427d33c
RL
66 int on = 1;
67 if (!OSSL_STORE_ctrl(ctx, OSSL_STORE_C_USE_SECMEM, &on))
0f113f3e 68 goto err;
1427d33c 69 }
a1447076 70# endif
1427d33c
RL
71#endif
72
6725682d
SL
73 while (!OSSL_STORE_eof(ctx)
74 && (info = OSSL_STORE_load(ctx)) != NULL) {
6e5ccd58
RL
75 if (OSSL_STORE_INFO_get_type(info) == expected_store_info_type) {
76 switch (expected_store_info_type) {
77 case OSSL_STORE_INFO_PKEY:
78 ret = OSSL_STORE_INFO_get1_PKEY(info);
79 break;
80 case OSSL_STORE_INFO_PUBKEY:
81 ret = OSSL_STORE_INFO_get1_PUBKEY(info);
82 break;
83 case OSSL_STORE_INFO_PARAMS:
84 ret = OSSL_STORE_INFO_get1_PARAMS(info);
85 break;
86 }
0f113f3e 87 }
1427d33c 88 OSSL_STORE_INFO_free(info);
6ab6ecfd 89 info = NULL;
0f113f3e 90 }
1427d33c
RL
91
92 if (ret != NULL && x != NULL)
93 *x = ret;
94
0f113f3e 95 err:
6ab6ecfd 96 OSSL_STORE_close(ctx);
6e5ccd58 97 UI_destroy_method(allocated_ui_method);
1427d33c 98 OSSL_STORE_INFO_free(info);
26a7d938 99 return ret;
0f113f3e 100}
1241126a 101
6e5ccd58
RL
102EVP_PKEY *PEM_read_bio_PUBKEY_ex(BIO *bp, EVP_PKEY **x,
103 pem_password_cb *cb, void *u,
b4250010 104 OSSL_LIB_CTX *libctx, const char *propq)
6e5ccd58
RL
105{
106 return pem_read_bio_key(bp, x, cb, u, libctx, propq,
107 OSSL_STORE_INFO_PUBKEY, 0);
108}
109
110EVP_PKEY *PEM_read_bio_PUBKEY(BIO *bp, EVP_PKEY **x, pem_password_cb *cb,
111 void *u)
112{
113 return PEM_read_bio_PUBKEY_ex(bp, x, cb, u, NULL, NULL);
114}
115
116#ifndef OPENSSL_NO_STDIO
117EVP_PKEY *PEM_read_PUBKEY_ex(FILE *fp, EVP_PKEY **x,
118 pem_password_cb *cb, void *u,
b4250010 119 OSSL_LIB_CTX *libctx, const char *propq)
6e5ccd58
RL
120{
121 BIO *b;
122 EVP_PKEY *ret;
123
124 if ((b = BIO_new(BIO_s_file())) == NULL) {
125 PEMerr(0, ERR_R_BUF_LIB);
126 return 0;
127 }
128 BIO_set_fp(b, fp, BIO_NOCLOSE);
129 ret = PEM_read_bio_PUBKEY_ex(b, x, cb, u, libctx, propq);
130 BIO_free(b);
131 return ret;
132}
133
134EVP_PKEY *PEM_read_PUBKEY(FILE *fp, EVP_PKEY **x, pem_password_cb *cb, void *u)
135{
136 return PEM_read_PUBKEY_ex(fp, x, cb, u, NULL, NULL);
137}
138#endif
139
140EVP_PKEY *PEM_read_bio_PrivateKey_ex(BIO *bp, EVP_PKEY **x,
141 pem_password_cb *cb, void *u,
b4250010 142 OSSL_LIB_CTX *libctx, const char *propq)
6e5ccd58
RL
143{
144 return pem_read_bio_key(bp, x, cb, u, libctx, propq,
145 OSSL_STORE_INFO_PKEY, 1);
146}
147
1531241c
MC
148EVP_PKEY *PEM_read_bio_PrivateKey(BIO *bp, EVP_PKEY **x, pem_password_cb *cb,
149 void *u)
150{
151 return PEM_read_bio_PrivateKey_ex(bp, x, cb, u, NULL, NULL);
152}
153
f864a939 154PEM_write_cb_fnsig(PrivateKey, EVP_PKEY, BIO, write_bio)
0f113f3e 155{
f864a939
RL
156 IMPLEMENT_PEM_provided_write_body_vars(EVP_PKEY, PrivateKey);
157
158 IMPLEMENT_PEM_provided_write_body_pass();
159 IMPLEMENT_PEM_provided_write_body_main(EVP_PKEY, bio);
160
161 legacy:
05dba815 162 if (x->ameth == NULL || x->ameth->priv_encode != NULL)
f864a939 163 return PEM_write_bio_PKCS8PrivateKey(out, x, enc,
de0799b0 164 (const char *)kstr, klen, cb, u);
f864a939 165 return PEM_write_bio_PrivateKey_traditional(out, x, enc, kstr, klen, cb, u);
05dba815 166}
e4263314 167
4ce1025a
RL
168/*
169 * Note: there is no way to tell a provided pkey encoder to use "traditional"
170 * encoding. Therefore, if the pkey is provided, we try to take a copy
171 * TODO: when #legacy keys are gone, this function will not be possible any
172 * more and should be removed.
173 */
de0799b0 174int PEM_write_bio_PrivateKey_traditional(BIO *bp, const EVP_PKEY *x,
05dba815 175 const EVP_CIPHER *enc,
de0799b0 176 const unsigned char *kstr, int klen,
05dba815
DSH
177 pem_password_cb *cb, void *u)
178{
179 char pem_str[80];
4ce1025a
RL
180 EVP_PKEY *copy = NULL;
181 int ret;
182
183 if (evp_pkey_is_assigned(x)
184 && evp_pkey_is_provided(x)
185 && evp_pkey_copy_downgraded(&copy, x))
186 x = copy;
87d91d22
RL
187
188 if (x->ameth == NULL || x->ameth->old_priv_encode == NULL) {
189 ERR_raise(ERR_LIB_PEM, PEM_R_UNSUPPORTED_PUBLIC_KEY_TYPE);
190 return 0;
191 }
0f113f3e 192 BIO_snprintf(pem_str, 80, "%s PRIVATE KEY", x->ameth->pem_str);
4ce1025a
RL
193 ret = PEM_ASN1_write_bio((i2d_of_void *)i2d_PrivateKey,
194 pem_str, bp, x, enc, kstr, klen, cb, u);
195
196 EVP_PKEY_free(copy);
197 return ret;
0f113f3e 198}
e4263314 199
6e5ccd58 200EVP_PKEY *PEM_read_bio_Parameters_ex(BIO *bp, EVP_PKEY **x,
b4250010 201 OSSL_LIB_CTX *libctx, const char *propq)
0f113f3e 202{
6e5ccd58
RL
203 return pem_read_bio_key(bp, x, NULL, NULL, libctx, propq,
204 OSSL_STORE_INFO_PARAMS, 0);
205}
1427d33c 206
6e5ccd58
RL
207EVP_PKEY *PEM_read_bio_Parameters(BIO *bp, EVP_PKEY **x)
208{
209 return PEM_read_bio_Parameters_ex(bp, x, NULL, NULL);
0f113f3e 210}
db98bbc1 211
f864a939 212PEM_write_fnsig(Parameters, EVP_PKEY, BIO, write_bio)
0f113f3e
MC
213{
214 char pem_str[80];
f864a939
RL
215 IMPLEMENT_PEM_provided_write_body_vars(EVP_PKEY, Parameters);
216
217 IMPLEMENT_PEM_provided_write_body_main(EVP_PKEY, bio);
218
219 legacy:
0f113f3e
MC
220 if (!x->ameth || !x->ameth->param_encode)
221 return 0;
db98bbc1 222
0f113f3e
MC
223 BIO_snprintf(pem_str, 80, "%s PARAMETERS", x->ameth->pem_str);
224 return PEM_ASN1_write_bio((i2d_of_void *)x->ameth->param_encode,
f864a939 225 pem_str, out, x, NULL, NULL, 0, 0, NULL);
0f113f3e 226}
e4263314 227
4b618848 228#ifndef OPENSSL_NO_STDIO
1531241c 229EVP_PKEY *PEM_read_PrivateKey_ex(FILE *fp, EVP_PKEY **x, pem_password_cb *cb,
b4250010 230 void *u, OSSL_LIB_CTX *libctx,
1531241c 231 const char *propq)
0f113f3e
MC
232{
233 BIO *b;
234 EVP_PKEY *ret;
1241126a 235
0f113f3e 236 if ((b = BIO_new(BIO_s_file())) == NULL) {
1531241c 237 PEMerr(0, ERR_R_BUF_LIB);
26a7d938 238 return 0;
0f113f3e
MC
239 }
240 BIO_set_fp(b, fp, BIO_NOCLOSE);
1531241c 241 ret = PEM_read_bio_PrivateKey_ex(b, x, cb, u, libctx, propq);
0f113f3e 242 BIO_free(b);
26a7d938 243 return ret;
0f113f3e 244}
e4263314 245
1531241c
MC
246EVP_PKEY *PEM_read_PrivateKey(FILE *fp, EVP_PKEY **x, pem_password_cb *cb,
247 void *u)
248{
249 return PEM_read_PrivateKey_ex(fp, x, cb, u, NULL, NULL);
250}
251
de0799b0
RL
252int PEM_write_PrivateKey(FILE *fp, const EVP_PKEY *x, const EVP_CIPHER *enc,
253 const unsigned char *kstr, int klen,
0f113f3e
MC
254 pem_password_cb *cb, void *u)
255{
256 BIO *b;
257 int ret;
e4263314 258
0f113f3e
MC
259 if ((b = BIO_new_fp(fp, BIO_NOCLOSE)) == NULL) {
260 PEMerr(PEM_F_PEM_WRITE_PRIVATEKEY, ERR_R_BUF_LIB);
261 return 0;
262 }
263 ret = PEM_write_bio_PrivateKey(b, x, enc, kstr, klen, cb, u);
264 BIO_free(b);
265 return ret;
266}
e4263314 267
1241126a 268#endif
2ca873e8
DSH
269
270#ifndef OPENSSL_NO_DH
271
272/* Transparently read in PKCS#3 or X9.42 DH parameters */
273
274DH *PEM_read_bio_DHparams(BIO *bp, DH **x, pem_password_cb *cb, void *u)
0f113f3e 275{
0f113f3e 276 DH *ret = NULL;
1427d33c
RL
277 EVP_PKEY *pkey = NULL;
278 OSSL_STORE_CTX *ctx = NULL;
279 OSSL_STORE_INFO *info = NULL;
280 UI_METHOD *ui_method = NULL;
2ca873e8 281
1427d33c 282 if ((ui_method = UI_UTIL_wrap_read_pem_callback(cb, 0)) == NULL)
0f113f3e 283 return NULL;
2ca873e8 284
6725682d 285 if ((ctx = OSSL_STORE_attach(bp, "file", NULL, NULL, ui_method, u,
6ab6ecfd 286 NULL, NULL)) == NULL)
1427d33c
RL
287 goto err;
288
289 while (!OSSL_STORE_eof(ctx) && (info = OSSL_STORE_load(ctx)) != NULL) {
290 if (OSSL_STORE_INFO_get_type(info) == OSSL_STORE_INFO_PARAMS) {
291 pkey = OSSL_STORE_INFO_get0_PARAMS(info);
292 if (EVP_PKEY_id(pkey) == EVP_PKEY_DHX
293 || EVP_PKEY_id(pkey) == EVP_PKEY_DH) {
294 ret = EVP_PKEY_get1_DH(pkey);
295 break;
296 }
297 }
298 OSSL_STORE_INFO_free(info);
6ab6ecfd 299 info = NULL;
1427d33c 300 }
2ca873e8 301
1427d33c
RL
302 if (ret != NULL && x != NULL)
303 *x = ret;
304
305 err:
6ab6ecfd 306 OSSL_STORE_close(ctx);
1427d33c
RL
307 UI_destroy_method(ui_method);
308 OSSL_STORE_INFO_free(info);
0f113f3e
MC
309 return ret;
310}
2ca873e8 311
0f113f3e 312# ifndef OPENSSL_NO_STDIO
2ca873e8 313DH *PEM_read_DHparams(FILE *fp, DH **x, pem_password_cb *cb, void *u)
0f113f3e
MC
314{
315 BIO *b;
316 DH *ret;
2ca873e8 317
0f113f3e
MC
318 if ((b = BIO_new(BIO_s_file())) == NULL) {
319 PEMerr(PEM_F_PEM_READ_DHPARAMS, ERR_R_BUF_LIB);
26a7d938 320 return 0;
0f113f3e
MC
321 }
322 BIO_set_fp(b, fp, BIO_NOCLOSE);
323 ret = PEM_read_bio_DHparams(b, x, cb, u);
324 BIO_free(b);
26a7d938 325 return ret;
0f113f3e
MC
326}
327# endif
2ca873e8
DSH
328
329#endif