xref: /aosp_15_r20/external/cronet/third_party/boringssl/src/crypto/pem/pem_pk8.c (revision 6777b5387eb2ff775bb5750e3f5d96f37fb7352b)
1 /* Copyright (C) 1995-1998 Eric Young ([email protected])
2  * All rights reserved.
3  *
4  * This package is an SSL implementation written
5  * by Eric Young ([email protected]).
6  * The implementation was written so as to conform with Netscapes SSL.
7  *
8  * This library is free for commercial and non-commercial use as long as
9  * the following conditions are aheared to.  The following conditions
10  * apply to all code found in this distribution, be it the RC4, RSA,
11  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
12  * included with this distribution is covered by the same copyright terms
13  * except that the holder is Tim Hudson ([email protected]).
14  *
15  * Copyright remains Eric Young's, and as such any Copyright notices in
16  * the code are not to be removed.
17  * If this package is used in a product, Eric Young should be given attribution
18  * as the author of the parts of the library used.
19  * This can be in the form of a textual message at program startup or
20  * in documentation (online or textual) provided with the package.
21  *
22  * Redistribution and use in source and binary forms, with or without
23  * modification, are permitted provided that the following conditions
24  * are met:
25  * 1. Redistributions of source code must retain the copyright
26  *    notice, this list of conditions and the following disclaimer.
27  * 2. Redistributions in binary form must reproduce the above copyright
28  *    notice, this list of conditions and the following disclaimer in the
29  *    documentation and/or other materials provided with the distribution.
30  * 3. All advertising materials mentioning features or use of this software
31  *    must display the following acknowledgement:
32  *    "This product includes cryptographic software written by
33  *     Eric Young ([email protected])"
34  *    The word 'cryptographic' can be left out if the rouines from the library
35  *    being used are not cryptographic related :-).
36  * 4. If you include any Windows specific code (or a derivative thereof) from
37  *    the apps directory (application code) you must include an acknowledgement:
38  *    "This product includes software written by Tim Hudson ([email protected])"
39  *
40  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50  * SUCH DAMAGE.
51  *
52  * The licence and distribution terms for any publically available version or
53  * derivative of this code cannot be changed.  i.e. this code cannot simply be
54  * copied and put under another distribution licence
55  * [including the GNU Public Licence.] */
56 
57 #include <openssl/pem.h>
58 
59 #include <openssl/err.h>
60 #include <openssl/evp.h>
61 #include <openssl/mem.h>
62 #include <openssl/obj.h>
63 #include <openssl/pkcs8.h>
64 #include <openssl/rand.h>
65 #include <openssl/x509.h>
66 
67 static int do_pk8pkey(BIO *bp, const EVP_PKEY *x, int isder, int nid,
68                       const EVP_CIPHER *enc, const char *pass, int pass_len,
69                       pem_password_cb *cb, void *u);
70 static int do_pk8pkey_fp(FILE *bp, const EVP_PKEY *x, int isder, int nid,
71                          const EVP_CIPHER *enc, const char *pass, int pass_len,
72                          pem_password_cb *cb, void *u);
73 
74 // These functions write a private key in PKCS#8 format: it is a "drop in"
75 // replacement for PEM_write_bio_PrivateKey() and friends. As usual if 'enc'
76 // is NULL then it uses the unencrypted private key form. The 'nid' versions
77 // uses PKCS#5 v1.5 PBE algorithms whereas the others use PKCS#5 v2.0.
78 
PEM_write_bio_PKCS8PrivateKey_nid(BIO * bp,const EVP_PKEY * x,int nid,const char * pass,int pass_len,pem_password_cb * cb,void * u)79 int PEM_write_bio_PKCS8PrivateKey_nid(BIO *bp, const EVP_PKEY *x, int nid,
80                                       const char *pass, int pass_len,
81                                       pem_password_cb *cb, void *u) {
82   return do_pk8pkey(bp, x, 0, nid, NULL, pass, pass_len, cb, u);
83 }
84 
PEM_write_bio_PKCS8PrivateKey(BIO * bp,const EVP_PKEY * x,const EVP_CIPHER * enc,const char * pass,int pass_len,pem_password_cb * cb,void * u)85 int PEM_write_bio_PKCS8PrivateKey(BIO *bp, const EVP_PKEY *x,
86                                   const EVP_CIPHER *enc, const char *pass,
87                                   int pass_len, pem_password_cb *cb, void *u) {
88   return do_pk8pkey(bp, x, 0, -1, enc, pass, pass_len, cb, u);
89 }
90 
i2d_PKCS8PrivateKey_bio(BIO * bp,const EVP_PKEY * x,const EVP_CIPHER * enc,const char * pass,int pass_len,pem_password_cb * cb,void * u)91 int i2d_PKCS8PrivateKey_bio(BIO *bp, const EVP_PKEY *x, const EVP_CIPHER *enc,
92                             const char *pass, int pass_len, pem_password_cb *cb,
93                             void *u) {
94   return do_pk8pkey(bp, x, 1, -1, enc, pass, pass_len, cb, u);
95 }
96 
i2d_PKCS8PrivateKey_nid_bio(BIO * bp,const EVP_PKEY * x,int nid,const char * pass,int pass_len,pem_password_cb * cb,void * u)97 int i2d_PKCS8PrivateKey_nid_bio(BIO *bp, const EVP_PKEY *x, int nid,
98                                 const char *pass, int pass_len,
99                                 pem_password_cb *cb, void *u) {
100   return do_pk8pkey(bp, x, 1, nid, NULL, pass, pass_len, cb, u);
101 }
102 
do_pk8pkey(BIO * bp,const EVP_PKEY * x,int isder,int nid,const EVP_CIPHER * enc,const char * pass,int pass_len,pem_password_cb * cb,void * u)103 static int do_pk8pkey(BIO *bp, const EVP_PKEY *x, int isder, int nid,
104                       const EVP_CIPHER *enc, const char *pass, int pass_len,
105                       pem_password_cb *cb, void *u) {
106   X509_SIG *p8;
107   PKCS8_PRIV_KEY_INFO *p8inf;
108   char buf[PEM_BUFSIZE];
109   int ret;
110   if (!(p8inf = EVP_PKEY2PKCS8(x))) {
111     OPENSSL_PUT_ERROR(PEM, PEM_R_ERROR_CONVERTING_PRIVATE_KEY);
112     return 0;
113   }
114   if (enc || (nid != -1)) {
115     if (!pass) {
116       pass_len = 0;
117       if (!cb) {
118         cb = PEM_def_callback;
119       }
120       pass_len = cb(buf, PEM_BUFSIZE, 1, u);
121       if (pass_len <= 0) {
122         OPENSSL_PUT_ERROR(PEM, PEM_R_READ_KEY);
123         PKCS8_PRIV_KEY_INFO_free(p8inf);
124         return 0;
125       }
126 
127       pass = buf;
128     }
129     p8 = PKCS8_encrypt(nid, enc, pass, pass_len, NULL, 0, 0, p8inf);
130     if (pass == buf) {
131       OPENSSL_cleanse(buf, pass_len);
132     }
133     PKCS8_PRIV_KEY_INFO_free(p8inf);
134     if (isder) {
135       ret = i2d_PKCS8_bio(bp, p8);
136     } else {
137       ret = PEM_write_bio_PKCS8(bp, p8);
138     }
139     X509_SIG_free(p8);
140     return ret;
141   } else {
142     if (isder) {
143       ret = i2d_PKCS8_PRIV_KEY_INFO_bio(bp, p8inf);
144     } else {
145       ret = PEM_write_bio_PKCS8_PRIV_KEY_INFO(bp, p8inf);
146     }
147     PKCS8_PRIV_KEY_INFO_free(p8inf);
148     return ret;
149   }
150 }
151 
d2i_PKCS8PrivateKey_bio(BIO * bp,EVP_PKEY ** x,pem_password_cb * cb,void * u)152 EVP_PKEY *d2i_PKCS8PrivateKey_bio(BIO *bp, EVP_PKEY **x, pem_password_cb *cb,
153                                   void *u) {
154   PKCS8_PRIV_KEY_INFO *p8inf = NULL;
155   X509_SIG *p8 = NULL;
156   int pass_len;
157   EVP_PKEY *ret;
158   char psbuf[PEM_BUFSIZE];
159   p8 = d2i_PKCS8_bio(bp, NULL);
160   if (!p8) {
161     return NULL;
162   }
163 
164   pass_len = 0;
165   if (!cb) {
166     cb = PEM_def_callback;
167   }
168   pass_len = cb(psbuf, PEM_BUFSIZE, 0, u);
169   if (pass_len <= 0) {
170     OPENSSL_PUT_ERROR(PEM, PEM_R_BAD_PASSWORD_READ);
171     X509_SIG_free(p8);
172     return NULL;
173   }
174   p8inf = PKCS8_decrypt(p8, psbuf, pass_len);
175   X509_SIG_free(p8);
176   OPENSSL_cleanse(psbuf, pass_len);
177   if (!p8inf) {
178     return NULL;
179   }
180   ret = EVP_PKCS82PKEY(p8inf);
181   PKCS8_PRIV_KEY_INFO_free(p8inf);
182   if (!ret) {
183     return NULL;
184   }
185   if (x) {
186     if (*x) {
187       EVP_PKEY_free(*x);
188     }
189     *x = ret;
190   }
191   return ret;
192 }
193 
194 
i2d_PKCS8PrivateKey_fp(FILE * fp,const EVP_PKEY * x,const EVP_CIPHER * enc,const char * pass,int pass_len,pem_password_cb * cb,void * u)195 int i2d_PKCS8PrivateKey_fp(FILE *fp, const EVP_PKEY *x, const EVP_CIPHER *enc,
196                            const char *pass, int pass_len, pem_password_cb *cb,
197                            void *u) {
198   return do_pk8pkey_fp(fp, x, 1, -1, enc, pass, pass_len, cb, u);
199 }
200 
i2d_PKCS8PrivateKey_nid_fp(FILE * fp,const EVP_PKEY * x,int nid,const char * pass,int pass_len,pem_password_cb * cb,void * u)201 int i2d_PKCS8PrivateKey_nid_fp(FILE *fp, const EVP_PKEY *x, int nid,
202                                const char *pass, int pass_len,
203                                pem_password_cb *cb, void *u) {
204   return do_pk8pkey_fp(fp, x, 1, nid, NULL, pass, pass_len, cb, u);
205 }
206 
PEM_write_PKCS8PrivateKey_nid(FILE * fp,const EVP_PKEY * x,int nid,const char * pass,int pass_len,pem_password_cb * cb,void * u)207 int PEM_write_PKCS8PrivateKey_nid(FILE *fp, const EVP_PKEY *x, int nid,
208                                   const char *pass, int pass_len,
209                                   pem_password_cb *cb, void *u) {
210   return do_pk8pkey_fp(fp, x, 0, nid, NULL, pass, pass_len, cb, u);
211 }
212 
PEM_write_PKCS8PrivateKey(FILE * fp,const EVP_PKEY * x,const EVP_CIPHER * enc,const char * pass,int pass_len,pem_password_cb * cb,void * u)213 int PEM_write_PKCS8PrivateKey(FILE *fp, const EVP_PKEY *x,
214                               const EVP_CIPHER *enc, const char *pass,
215                               int pass_len, pem_password_cb *cb, void *u) {
216   return do_pk8pkey_fp(fp, x, 0, -1, enc, pass, pass_len, cb, u);
217 }
218 
do_pk8pkey_fp(FILE * fp,const EVP_PKEY * x,int isder,int nid,const EVP_CIPHER * enc,const char * pass,int pass_len,pem_password_cb * cb,void * u)219 static int do_pk8pkey_fp(FILE *fp, const EVP_PKEY *x, int isder, int nid,
220                          const EVP_CIPHER *enc, const char *pass, int pass_len,
221                          pem_password_cb *cb, void *u) {
222   BIO *bp;
223   int ret;
224   if (!(bp = BIO_new_fp(fp, BIO_NOCLOSE))) {
225     OPENSSL_PUT_ERROR(PEM, ERR_R_BUF_LIB);
226     return 0;
227   }
228   ret = do_pk8pkey(bp, x, isder, nid, enc, pass, pass_len, cb, u);
229   BIO_free(bp);
230   return ret;
231 }
232 
d2i_PKCS8PrivateKey_fp(FILE * fp,EVP_PKEY ** x,pem_password_cb * cb,void * u)233 EVP_PKEY *d2i_PKCS8PrivateKey_fp(FILE *fp, EVP_PKEY **x, pem_password_cb *cb,
234                                  void *u) {
235   BIO *bp;
236   EVP_PKEY *ret;
237   if (!(bp = BIO_new_fp(fp, BIO_NOCLOSE))) {
238     OPENSSL_PUT_ERROR(PEM, ERR_R_BUF_LIB);
239     return NULL;
240   }
241   ret = d2i_PKCS8PrivateKey_bio(bp, x, cb, u);
242   BIO_free(bp);
243   return ret;
244 }
245 
246 
247 IMPLEMENT_PEM_rw(PKCS8, X509_SIG, PEM_STRING_PKCS8, X509_SIG)
248 
249 
250 IMPLEMENT_PEM_rw(PKCS8_PRIV_KEY_INFO, PKCS8_PRIV_KEY_INFO, PEM_STRING_PKCS8INF,
251                  PKCS8_PRIV_KEY_INFO)
252