]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/pem/pem_pkey.c
Copyright consolidation 04/10
[thirdparty/openssl.git] / crypto / pem / pem_pkey.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include "internal/cryptlib.h"
12 #include <openssl/buffer.h>
13 #include <openssl/objects.h>
14 #include <openssl/evp.h>
15 #include <openssl/rand.h>
16 #include <openssl/x509.h>
17 #include <openssl/pkcs12.h>
18 #include <openssl/pem.h>
19 #include <openssl/engine.h>
20 #include <openssl/dh.h>
21 #include "internal/asn1_int.h"
22 #include "internal/evp_int.h"
23
24 int pem_check_suffix(const char *pem_str, const char *suffix);
25
26 EVP_PKEY *PEM_read_bio_PrivateKey(BIO *bp, EVP_PKEY **x, pem_password_cb *cb,
27 void *u)
28 {
29 char *nm = NULL;
30 const unsigned char *p = NULL;
31 unsigned char *data = NULL;
32 long len;
33 int slen;
34 EVP_PKEY *ret = NULL;
35
36 if (!PEM_bytes_read_bio(&data, &len, &nm, PEM_STRING_EVP_PKEY, bp, cb, u))
37 return NULL;
38 p = data;
39
40 if (strcmp(nm, PEM_STRING_PKCS8INF) == 0) {
41 PKCS8_PRIV_KEY_INFO *p8inf;
42 p8inf = d2i_PKCS8_PRIV_KEY_INFO(NULL, &p, len);
43 if (!p8inf)
44 goto p8err;
45 ret = EVP_PKCS82PKEY(p8inf);
46 if (x) {
47 EVP_PKEY_free((EVP_PKEY *)*x);
48 *x = ret;
49 }
50 PKCS8_PRIV_KEY_INFO_free(p8inf);
51 } else if (strcmp(nm, PEM_STRING_PKCS8) == 0) {
52 PKCS8_PRIV_KEY_INFO *p8inf;
53 X509_SIG *p8;
54 int klen;
55 char psbuf[PEM_BUFSIZE];
56 p8 = d2i_X509_SIG(NULL, &p, len);
57 if (!p8)
58 goto p8err;
59 if (cb)
60 klen = cb(psbuf, PEM_BUFSIZE, 0, u);
61 else
62 klen = PEM_def_callback(psbuf, PEM_BUFSIZE, 0, u);
63 if (klen <= 0) {
64 PEMerr(PEM_F_PEM_READ_BIO_PRIVATEKEY, PEM_R_BAD_PASSWORD_READ);
65 X509_SIG_free(p8);
66 goto err;
67 }
68 p8inf = PKCS8_decrypt(p8, psbuf, klen);
69 X509_SIG_free(p8);
70 if (!p8inf)
71 goto p8err;
72 ret = EVP_PKCS82PKEY(p8inf);
73 if (x) {
74 EVP_PKEY_free((EVP_PKEY *)*x);
75 *x = ret;
76 }
77 PKCS8_PRIV_KEY_INFO_free(p8inf);
78 } else if ((slen = pem_check_suffix(nm, "PRIVATE KEY")) > 0) {
79 const EVP_PKEY_ASN1_METHOD *ameth;
80 ameth = EVP_PKEY_asn1_find_str(NULL, nm, slen);
81 if (!ameth || !ameth->old_priv_decode)
82 goto p8err;
83 ret = d2i_PrivateKey(ameth->pkey_id, x, &p, len);
84 }
85 p8err:
86 if (ret == NULL)
87 PEMerr(PEM_F_PEM_READ_BIO_PRIVATEKEY, ERR_R_ASN1_LIB);
88 err:
89 OPENSSL_free(nm);
90 OPENSSL_clear_free(data, len);
91 return (ret);
92 }
93
94 int PEM_write_bio_PrivateKey(BIO *bp, EVP_PKEY *x, const EVP_CIPHER *enc,
95 unsigned char *kstr, int klen,
96 pem_password_cb *cb, void *u)
97 {
98 char pem_str[80];
99 if (!x->ameth || x->ameth->priv_encode)
100 return PEM_write_bio_PKCS8PrivateKey(bp, x, enc,
101 (char *)kstr, klen, cb, u);
102
103 BIO_snprintf(pem_str, 80, "%s PRIVATE KEY", x->ameth->pem_str);
104 return PEM_ASN1_write_bio((i2d_of_void *)i2d_PrivateKey,
105 pem_str, bp, x, enc, kstr, klen, cb, u);
106 }
107
108 EVP_PKEY *PEM_read_bio_Parameters(BIO *bp, EVP_PKEY **x)
109 {
110 char *nm = NULL;
111 const unsigned char *p = NULL;
112 unsigned char *data = NULL;
113 long len;
114 int slen;
115 EVP_PKEY *ret = NULL;
116
117 if (!PEM_bytes_read_bio(&data, &len, &nm, PEM_STRING_PARAMETERS,
118 bp, 0, NULL))
119 return NULL;
120 p = data;
121
122 if ((slen = pem_check_suffix(nm, "PARAMETERS")) > 0) {
123 ret = EVP_PKEY_new();
124 if (ret == NULL)
125 goto err;
126 if (!EVP_PKEY_set_type_str(ret, nm, slen)
127 || !ret->ameth->param_decode
128 || !ret->ameth->param_decode(ret, &p, len)) {
129 EVP_PKEY_free(ret);
130 ret = NULL;
131 goto err;
132 }
133 if (x) {
134 EVP_PKEY_free((EVP_PKEY *)*x);
135 *x = ret;
136 }
137 }
138 err:
139 if (ret == NULL)
140 PEMerr(PEM_F_PEM_READ_BIO_PARAMETERS, ERR_R_ASN1_LIB);
141 OPENSSL_free(nm);
142 OPENSSL_free(data);
143 return (ret);
144 }
145
146 int PEM_write_bio_Parameters(BIO *bp, EVP_PKEY *x)
147 {
148 char pem_str[80];
149 if (!x->ameth || !x->ameth->param_encode)
150 return 0;
151
152 BIO_snprintf(pem_str, 80, "%s PARAMETERS", x->ameth->pem_str);
153 return PEM_ASN1_write_bio((i2d_of_void *)x->ameth->param_encode,
154 pem_str, bp, x, NULL, NULL, 0, 0, NULL);
155 }
156
157 #ifndef OPENSSL_NO_STDIO
158 EVP_PKEY *PEM_read_PrivateKey(FILE *fp, EVP_PKEY **x, pem_password_cb *cb,
159 void *u)
160 {
161 BIO *b;
162 EVP_PKEY *ret;
163
164 if ((b = BIO_new(BIO_s_file())) == NULL) {
165 PEMerr(PEM_F_PEM_READ_PRIVATEKEY, ERR_R_BUF_LIB);
166 return (0);
167 }
168 BIO_set_fp(b, fp, BIO_NOCLOSE);
169 ret = PEM_read_bio_PrivateKey(b, x, cb, u);
170 BIO_free(b);
171 return (ret);
172 }
173
174 int PEM_write_PrivateKey(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc,
175 unsigned char *kstr, int klen,
176 pem_password_cb *cb, void *u)
177 {
178 BIO *b;
179 int ret;
180
181 if ((b = BIO_new_fp(fp, BIO_NOCLOSE)) == NULL) {
182 PEMerr(PEM_F_PEM_WRITE_PRIVATEKEY, ERR_R_BUF_LIB);
183 return 0;
184 }
185 ret = PEM_write_bio_PrivateKey(b, x, enc, kstr, klen, cb, u);
186 BIO_free(b);
187 return ret;
188 }
189
190 #endif
191
192 #ifndef OPENSSL_NO_DH
193
194 /* Transparently read in PKCS#3 or X9.42 DH parameters */
195
196 DH *PEM_read_bio_DHparams(BIO *bp, DH **x, pem_password_cb *cb, void *u)
197 {
198 char *nm = NULL;
199 const unsigned char *p = NULL;
200 unsigned char *data = NULL;
201 long len;
202 DH *ret = NULL;
203
204 if (!PEM_bytes_read_bio(&data, &len, &nm, PEM_STRING_DHPARAMS, bp, cb, u))
205 return NULL;
206 p = data;
207
208 if (strcmp(nm, PEM_STRING_DHXPARAMS) == 0)
209 ret = d2i_DHxparams(x, &p, len);
210 else
211 ret = d2i_DHparams(x, &p, len);
212
213 if (ret == NULL)
214 PEMerr(PEM_F_PEM_READ_BIO_DHPARAMS, ERR_R_ASN1_LIB);
215 OPENSSL_free(nm);
216 OPENSSL_free(data);
217 return ret;
218 }
219
220 # ifndef OPENSSL_NO_STDIO
221 DH *PEM_read_DHparams(FILE *fp, DH **x, pem_password_cb *cb, void *u)
222 {
223 BIO *b;
224 DH *ret;
225
226 if ((b = BIO_new(BIO_s_file())) == NULL) {
227 PEMerr(PEM_F_PEM_READ_DHPARAMS, ERR_R_BUF_LIB);
228 return (0);
229 }
230 BIO_set_fp(b, fp, BIO_NOCLOSE);
231 ret = PEM_read_bio_DHparams(b, x, cb, u);
232 BIO_free(b);
233 return (ret);
234 }
235 # endif
236
237 #endif