25'ten fazla konu seçemezsiniz Konular bir harf veya rakamla başlamalı, kısa çizgiler ('-') içerebilir ve en fazla 35 karakter uzunluğunda olabilir.
 
 
 
 
 
 

259 satır
9.2 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #include <openssl/pem.h>
  57. #include <openssl/buf.h>
  58. #include <openssl/err.h>
  59. #include <openssl/evp.h>
  60. #include <openssl/mem.h>
  61. #include <openssl/obj.h>
  62. #include <openssl/pkcs8.h>
  63. #include <openssl/rand.h>
  64. #include <openssl/x509.h>
  65. static int do_pk8pkey(BIO *bp, EVP_PKEY *x, int isder,
  66. int nid, const EVP_CIPHER *enc,
  67. char *kstr, int klen, pem_password_cb *cb, void *u);
  68. static int do_pk8pkey_fp(FILE *bp, EVP_PKEY *x, int isder,
  69. int nid, const EVP_CIPHER *enc,
  70. char *kstr, int klen, pem_password_cb *cb, void *u);
  71. /*
  72. * These functions write a private key in PKCS#8 format: it is a "drop in"
  73. * replacement for PEM_write_bio_PrivateKey() and friends. As usual if 'enc'
  74. * is NULL then it uses the unencrypted private key form. The 'nid' versions
  75. * uses PKCS#5 v1.5 PBE algorithms whereas the others use PKCS#5 v2.0.
  76. */
  77. int PEM_write_bio_PKCS8PrivateKey_nid(BIO *bp, EVP_PKEY *x, int nid,
  78. char *kstr, int klen,
  79. pem_password_cb *cb, void *u)
  80. {
  81. return do_pk8pkey(bp, x, 0, nid, NULL, kstr, klen, cb, u);
  82. }
  83. int PEM_write_bio_PKCS8PrivateKey(BIO *bp, EVP_PKEY *x, const EVP_CIPHER *enc,
  84. char *kstr, int klen,
  85. pem_password_cb *cb, void *u)
  86. {
  87. return do_pk8pkey(bp, x, 0, -1, enc, kstr, klen, cb, u);
  88. }
  89. int i2d_PKCS8PrivateKey_bio(BIO *bp, EVP_PKEY *x, const EVP_CIPHER *enc,
  90. char *kstr, int klen,
  91. pem_password_cb *cb, void *u)
  92. {
  93. return do_pk8pkey(bp, x, 1, -1, enc, kstr, klen, cb, u);
  94. }
  95. int i2d_PKCS8PrivateKey_nid_bio(BIO *bp, EVP_PKEY *x, int nid,
  96. char *kstr, int klen,
  97. pem_password_cb *cb, void *u)
  98. {
  99. return do_pk8pkey(bp, x, 1, nid, NULL, kstr, klen, cb, u);
  100. }
  101. static int do_pk8pkey(BIO *bp, EVP_PKEY *x, int isder, int nid,
  102. const EVP_CIPHER *enc, char *kstr, int klen,
  103. pem_password_cb *cb, void *u)
  104. {
  105. X509_SIG *p8;
  106. PKCS8_PRIV_KEY_INFO *p8inf;
  107. char buf[PEM_BUFSIZE];
  108. int ret;
  109. if (!(p8inf = EVP_PKEY2PKCS8(x))) {
  110. OPENSSL_PUT_ERROR(PEM, PEM_R_ERROR_CONVERTING_PRIVATE_KEY);
  111. return 0;
  112. }
  113. if (enc || (nid != -1)) {
  114. if (!kstr) {
  115. klen = 0;
  116. if (!cb)
  117. cb = PEM_def_callback;
  118. klen = cb(buf, PEM_BUFSIZE, 1, u);
  119. if (klen <= 0) {
  120. OPENSSL_PUT_ERROR(PEM, PEM_R_READ_KEY);
  121. PKCS8_PRIV_KEY_INFO_free(p8inf);
  122. return 0;
  123. }
  124. kstr = buf;
  125. }
  126. p8 = PKCS8_encrypt(nid, enc, kstr, klen, NULL, 0, 0, p8inf);
  127. if (kstr == buf)
  128. OPENSSL_cleanse(buf, klen);
  129. PKCS8_PRIV_KEY_INFO_free(p8inf);
  130. if (isder)
  131. ret = i2d_PKCS8_bio(bp, p8);
  132. else
  133. ret = PEM_write_bio_PKCS8(bp, p8);
  134. X509_SIG_free(p8);
  135. return ret;
  136. } else {
  137. if (isder)
  138. ret = i2d_PKCS8_PRIV_KEY_INFO_bio(bp, p8inf);
  139. else
  140. ret = PEM_write_bio_PKCS8_PRIV_KEY_INFO(bp, p8inf);
  141. PKCS8_PRIV_KEY_INFO_free(p8inf);
  142. return ret;
  143. }
  144. }
  145. EVP_PKEY *d2i_PKCS8PrivateKey_bio(BIO *bp, EVP_PKEY **x, pem_password_cb *cb,
  146. void *u)
  147. {
  148. PKCS8_PRIV_KEY_INFO *p8inf = NULL;
  149. X509_SIG *p8 = NULL;
  150. int klen;
  151. EVP_PKEY *ret;
  152. char psbuf[PEM_BUFSIZE];
  153. p8 = d2i_PKCS8_bio(bp, NULL);
  154. if (!p8)
  155. return NULL;
  156. klen = 0;
  157. if (!cb)
  158. cb = PEM_def_callback;
  159. klen = cb(psbuf, PEM_BUFSIZE, 0, u);
  160. if (klen <= 0) {
  161. OPENSSL_PUT_ERROR(PEM, PEM_R_BAD_PASSWORD_READ);
  162. X509_SIG_free(p8);
  163. return NULL;
  164. }
  165. p8inf = PKCS8_decrypt(p8, psbuf, klen);
  166. X509_SIG_free(p8);
  167. OPENSSL_cleanse(psbuf, klen);
  168. if (!p8inf)
  169. return NULL;
  170. ret = EVP_PKCS82PKEY(p8inf);
  171. PKCS8_PRIV_KEY_INFO_free(p8inf);
  172. if (!ret)
  173. return NULL;
  174. if (x) {
  175. if (*x)
  176. EVP_PKEY_free(*x);
  177. *x = ret;
  178. }
  179. return ret;
  180. }
  181. #ifndef OPENSSL_NO_FP_API
  182. int i2d_PKCS8PrivateKey_fp(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc,
  183. char *kstr, int klen, pem_password_cb *cb, void *u)
  184. {
  185. return do_pk8pkey_fp(fp, x, 1, -1, enc, kstr, klen, cb, u);
  186. }
  187. int i2d_PKCS8PrivateKey_nid_fp(FILE *fp, EVP_PKEY *x, int nid,
  188. char *kstr, int klen,
  189. pem_password_cb *cb, void *u)
  190. {
  191. return do_pk8pkey_fp(fp, x, 1, nid, NULL, kstr, klen, cb, u);
  192. }
  193. int PEM_write_PKCS8PrivateKey_nid(FILE *fp, EVP_PKEY *x, int nid,
  194. char *kstr, int klen,
  195. pem_password_cb *cb, void *u)
  196. {
  197. return do_pk8pkey_fp(fp, x, 0, nid, NULL, kstr, klen, cb, u);
  198. }
  199. int PEM_write_PKCS8PrivateKey(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc,
  200. char *kstr, int klen, pem_password_cb *cb,
  201. void *u)
  202. {
  203. return do_pk8pkey_fp(fp, x, 0, -1, enc, kstr, klen, cb, u);
  204. }
  205. static int do_pk8pkey_fp(FILE *fp, EVP_PKEY *x, int isder, int nid,
  206. const EVP_CIPHER *enc, char *kstr, int klen,
  207. pem_password_cb *cb, void *u)
  208. {
  209. BIO *bp;
  210. int ret;
  211. if (!(bp = BIO_new_fp(fp, BIO_NOCLOSE))) {
  212. OPENSSL_PUT_ERROR(PEM, ERR_R_BUF_LIB);
  213. return (0);
  214. }
  215. ret = do_pk8pkey(bp, x, isder, nid, enc, kstr, klen, cb, u);
  216. BIO_free(bp);
  217. return ret;
  218. }
  219. EVP_PKEY *d2i_PKCS8PrivateKey_fp(FILE *fp, EVP_PKEY **x, pem_password_cb *cb,
  220. void *u)
  221. {
  222. BIO *bp;
  223. EVP_PKEY *ret;
  224. if (!(bp = BIO_new_fp(fp, BIO_NOCLOSE))) {
  225. OPENSSL_PUT_ERROR(PEM, ERR_R_BUF_LIB);
  226. return NULL;
  227. }
  228. ret = d2i_PKCS8PrivateKey_bio(bp, x, cb, u);
  229. BIO_free(bp);
  230. return ret;
  231. }
  232. #endif
  233. IMPLEMENT_PEM_rw(PKCS8, X509_SIG, PEM_STRING_PKCS8, X509_SIG)
  234. IMPLEMENT_PEM_rw(PKCS8_PRIV_KEY_INFO, PKCS8_PRIV_KEY_INFO, PEM_STRING_PKCS8INF,
  235. PKCS8_PRIV_KEY_INFO)