You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

313 lines
9.2 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #include <openssl/pem.h>
  57. #include <stdio.h>
  58. #include <string.h>
  59. #include <openssl/buf.h>
  60. #include <openssl/dh.h>
  61. #include <openssl/err.h>
  62. #include <openssl/evp.h>
  63. #include <openssl/mem.h>
  64. #include <openssl/obj.h>
  65. #include <openssl/pkcs8.h>
  66. #include <openssl/rand.h>
  67. #include <openssl/x509.h>
  68. #include "../evp/internal.h"
  69. int pem_check_suffix(const char *pem_str, const char *suffix);
  70. EVP_PKEY *PEM_read_bio_PrivateKey(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, void *u)
  71. {
  72. char *nm=NULL;
  73. const unsigned char *p=NULL;
  74. unsigned char *data=NULL;
  75. long len;
  76. int slen;
  77. EVP_PKEY *ret=NULL;
  78. if (!PEM_bytes_read_bio(&data, &len, &nm, PEM_STRING_EVP_PKEY, bp, cb, u))
  79. return NULL;
  80. p = data;
  81. if (strcmp(nm,PEM_STRING_PKCS8INF) == 0) {
  82. PKCS8_PRIV_KEY_INFO *p8inf;
  83. p8inf=d2i_PKCS8_PRIV_KEY_INFO(NULL, &p, len);
  84. if(!p8inf) goto p8err;
  85. ret = EVP_PKCS82PKEY(p8inf);
  86. if(x) {
  87. if(*x) EVP_PKEY_free((EVP_PKEY *)*x);
  88. *x = ret;
  89. }
  90. PKCS8_PRIV_KEY_INFO_free(p8inf);
  91. } else if (strcmp(nm,PEM_STRING_PKCS8) == 0) {
  92. PKCS8_PRIV_KEY_INFO *p8inf;
  93. X509_SIG *p8;
  94. int klen;
  95. char psbuf[PEM_BUFSIZE];
  96. p8 = d2i_X509_SIG(NULL, &p, len);
  97. if(!p8) goto p8err;
  98. klen = 0;
  99. if (cb) klen=cb(psbuf,PEM_BUFSIZE,0,u);
  100. if (klen <= 0) {
  101. OPENSSL_PUT_ERROR(PEM, PEM_read_bio_PrivateKey, PEM_R_BAD_PASSWORD_READ);
  102. X509_SIG_free(p8);
  103. goto err;
  104. }
  105. p8inf = PKCS8_decrypt(p8, psbuf, klen);
  106. X509_SIG_free(p8);
  107. if(!p8inf) goto p8err;
  108. ret = EVP_PKCS82PKEY(p8inf);
  109. if(x) {
  110. if(*x) EVP_PKEY_free((EVP_PKEY *)*x);
  111. *x = ret;
  112. }
  113. PKCS8_PRIV_KEY_INFO_free(p8inf);
  114. } else if ((slen = pem_check_suffix(nm, "PRIVATE KEY")) > 0)
  115. {
  116. const EVP_PKEY_ASN1_METHOD *ameth;
  117. ameth = EVP_PKEY_asn1_find_str(NULL, nm, slen);
  118. if (!ameth || !ameth->old_priv_decode)
  119. goto p8err;
  120. ret=d2i_PrivateKey(ameth->pkey_id,x,&p,len);
  121. }
  122. p8err:
  123. if (ret == NULL)
  124. OPENSSL_PUT_ERROR(PEM, PEM_read_bio_PrivateKey, ERR_R_ASN1_LIB);
  125. err:
  126. OPENSSL_free(nm);
  127. OPENSSL_cleanse(data, len);
  128. OPENSSL_free(data);
  129. return(ret);
  130. }
  131. int PEM_write_bio_PrivateKey(BIO *bp, EVP_PKEY *x, const EVP_CIPHER *enc,
  132. unsigned char *kstr, int klen,
  133. pem_password_cb *cb, void *u)
  134. {
  135. char pem_str[80];
  136. if (!x->ameth || x->ameth->priv_encode)
  137. return PEM_write_bio_PKCS8PrivateKey(bp, x, enc,
  138. (char *)kstr, klen,
  139. cb, u);
  140. BIO_snprintf(pem_str, 80, "%s PRIVATE KEY", x->ameth->pem_str);
  141. return PEM_ASN1_write_bio((i2d_of_void *)i2d_PrivateKey,
  142. pem_str,bp,x,enc,kstr,klen,cb,u);
  143. }
  144. static int public_key_type_from_str(const char *name, size_t len) {
  145. if (len == 3 && memcmp(name, "RSA", 3) == 0) {
  146. return EVP_PKEY_RSA;
  147. } else if (len == 2 && memcmp(name, "DH", 2) == 0) {
  148. return EVP_PKEY_DH;
  149. } else if (len == 2 && memcmp(name, "EC", 2) == 0) {
  150. return EVP_PKEY_EC;
  151. }
  152. return NID_undef;
  153. }
  154. static int set_pkey_type_from_str(EVP_PKEY *pkey, const char *name, size_t len) {
  155. int nid = public_key_type_from_str(name, len);
  156. if (nid == NID_undef) {
  157. return 0;
  158. }
  159. return EVP_PKEY_set_type(pkey, nid);
  160. }
  161. EVP_PKEY *PEM_read_bio_Parameters(BIO *bp, EVP_PKEY **x)
  162. {
  163. char *nm=NULL;
  164. const unsigned char *p=NULL;
  165. unsigned char *data=NULL;
  166. long len;
  167. int slen;
  168. EVP_PKEY *ret=NULL;
  169. if (!PEM_bytes_read_bio(&data, &len, &nm, PEM_STRING_PARAMETERS,
  170. bp, 0, NULL))
  171. return NULL;
  172. p = data;
  173. if ((slen = pem_check_suffix(nm, "PARAMETERS")) > 0)
  174. {
  175. ret = EVP_PKEY_new();
  176. if (!ret)
  177. goto err;
  178. if (!set_pkey_type_from_str(ret, nm, slen)
  179. || !ret->ameth->param_decode
  180. || !ret->ameth->param_decode(ret, &p, len))
  181. {
  182. EVP_PKEY_free(ret);
  183. ret = NULL;
  184. goto err;
  185. }
  186. if(x)
  187. {
  188. if(*x) EVP_PKEY_free((EVP_PKEY *)*x);
  189. *x = ret;
  190. }
  191. }
  192. err:
  193. if (ret == NULL)
  194. OPENSSL_PUT_ERROR(PEM, PEM_read_bio_Parameters, ERR_R_ASN1_LIB);
  195. OPENSSL_free(nm);
  196. OPENSSL_free(data);
  197. return(ret);
  198. }
  199. int PEM_write_bio_Parameters(BIO *bp, EVP_PKEY *x)
  200. {
  201. char pem_str[80];
  202. if (!x->ameth || !x->ameth->param_encode)
  203. return 0;
  204. BIO_snprintf(pem_str, 80, "%s PARAMETERS", x->ameth->pem_str);
  205. return PEM_ASN1_write_bio(
  206. (i2d_of_void *)x->ameth->param_encode,
  207. pem_str,bp,x,NULL,NULL,0,0,NULL);
  208. }
  209. #ifndef OPENSSL_NO_FP_API
  210. EVP_PKEY *PEM_read_PrivateKey(FILE *fp, EVP_PKEY **x, pem_password_cb *cb, void *u)
  211. {
  212. BIO *b;
  213. EVP_PKEY *ret;
  214. if ((b=BIO_new(BIO_s_file())) == NULL)
  215. {
  216. OPENSSL_PUT_ERROR(PEM, PEM_read_PrivateKey, ERR_R_BUF_LIB);
  217. return(0);
  218. }
  219. BIO_set_fp(b,fp,BIO_NOCLOSE);
  220. ret=PEM_read_bio_PrivateKey(b,x,cb,u);
  221. BIO_free(b);
  222. return(ret);
  223. }
  224. int PEM_write_PrivateKey(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc,
  225. unsigned char *kstr, int klen,
  226. pem_password_cb *cb, void *u)
  227. {
  228. BIO *b;
  229. int ret;
  230. if ((b=BIO_new_fp(fp, BIO_NOCLOSE)) == NULL)
  231. {
  232. OPENSSL_PUT_ERROR(PEM, PEM_write_PrivateKey, ERR_R_BUF_LIB);
  233. return 0;
  234. }
  235. ret=PEM_write_bio_PrivateKey(b, x, enc, kstr, klen, cb, u);
  236. BIO_free(b);
  237. return ret;
  238. }
  239. #endif
  240. /* Transparently read in PKCS#3 or X9.42 DH parameters */
  241. DH *PEM_read_bio_DHparams(BIO *bp, DH **x, pem_password_cb *cb, void *u)
  242. {
  243. char *nm=NULL;
  244. const unsigned char *p=NULL;
  245. unsigned char *data=NULL;
  246. long len;
  247. DH *ret=NULL;
  248. if (!PEM_bytes_read_bio(&data, &len, &nm, PEM_STRING_DHPARAMS,
  249. bp, cb, u))
  250. return NULL;
  251. p = data;
  252. /* TODO(fork): remove? */
  253. /*if (!strcmp(nm, PEM_STRING_DHXPARAMS))
  254. ret = d2i_DHxparams(x, &p, len);
  255. else */
  256. ret = d2i_DHparams(x, &p, len);
  257. if (ret == NULL)
  258. OPENSSL_PUT_ERROR(PEM, PEM_read_bio_DHparams, ERR_R_ASN1_LIB);
  259. OPENSSL_free(nm);
  260. OPENSSL_free(data);
  261. return ret;
  262. }
  263. #ifndef OPENSSL_NO_FP_API
  264. DH *PEM_read_DHparams(FILE *fp, DH **x, pem_password_cb *cb, void *u)
  265. {
  266. BIO *b;
  267. DH *ret;
  268. if ((b=BIO_new(BIO_s_file())) == NULL)
  269. {
  270. OPENSSL_PUT_ERROR(PEM, PEM_read_DHparams, ERR_R_BUF_LIB);
  271. return(0);
  272. }
  273. BIO_set_fp(b,fp,BIO_NOCLOSE);
  274. ret=PEM_read_bio_DHparams(b,x,cb,u);
  275. BIO_free(b);
  276. return(ret);
  277. }
  278. #endif