evp_pkey.c 21 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794
  1. /* evp_pkey.c */
  2. /* Written by Dr Stephen N Henson (shenson@bigfoot.com) for the OpenSSL
  3. * project 1999.
  4. */
  5. /* ====================================================================
  6. * Copyright (c) 1999-2002 The OpenSSL Project. All rights reserved.
  7. *
  8. * Redistribution and use in source and binary forms, with or without
  9. * modification, are permitted provided that the following conditions
  10. * are met:
  11. *
  12. * 1. Redistributions of source code must retain the above copyright
  13. * notice, this list of conditions and the following disclaimer.
  14. *
  15. * 2. Redistributions in binary form must reproduce the above copyright
  16. * notice, this list of conditions and the following disclaimer in
  17. * the documentation and/or other materials provided with the
  18. * distribution.
  19. *
  20. * 3. All advertising materials mentioning features or use of this
  21. * software must display the following acknowledgment:
  22. * "This product includes software developed by the OpenSSL Project
  23. * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
  24. *
  25. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  26. * endorse or promote products derived from this software without
  27. * prior written permission. For written permission, please contact
  28. * licensing@OpenSSL.org.
  29. *
  30. * 5. Products derived from this software may not be called "OpenSSL"
  31. * nor may "OpenSSL" appear in their names without prior written
  32. * permission of the OpenSSL Project.
  33. *
  34. * 6. Redistributions of any form whatsoever must retain the following
  35. * acknowledgment:
  36. * "This product includes software developed by the OpenSSL Project
  37. * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
  38. *
  39. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  40. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  41. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  42. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  43. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  44. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  45. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  46. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  48. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  49. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  50. * OF THE POSSIBILITY OF SUCH DAMAGE.
  51. * ====================================================================
  52. *
  53. * This product includes cryptographic software written by Eric Young
  54. * (eay@cryptsoft.com). This product includes software written by Tim
  55. * Hudson (tjh@cryptsoft.com).
  56. *
  57. */
  58. #include <stdio.h>
  59. #include <stdlib.h>
  60. #include "cryptlib.h"
  61. #include <openssl/x509.h>
  62. #include <openssl/rand.h>
  63. #ifndef OPENSSL_NO_RSA
  64. #include <openssl/rsa.h>
  65. #endif
  66. #ifndef OPENSSL_NO_DSA
  67. #include <openssl/dsa.h>
  68. #endif
  69. #include <openssl/bn.h>
  70. #ifndef OPENSSL_NO_DSA
  71. static int dsa_pkey2pkcs8(PKCS8_PRIV_KEY_INFO *p8inf, EVP_PKEY *pkey);
  72. #endif
  73. #ifndef OPENSSL_NO_EC
  74. static int eckey_pkey2pkcs8(PKCS8_PRIV_KEY_INFO *p8inf, EVP_PKEY *pkey);
  75. #endif
  76. /* Extract a private key from a PKCS8 structure */
  77. EVP_PKEY *EVP_PKCS82PKEY(PKCS8_PRIV_KEY_INFO *p8)
  78. {
  79. EVP_PKEY *pkey = NULL;
  80. #ifndef OPENSSL_NO_RSA
  81. RSA *rsa = NULL;
  82. #endif
  83. #ifndef OPENSSL_NO_DSA
  84. DSA *dsa = NULL;
  85. ASN1_TYPE *t1, *t2;
  86. ASN1_INTEGER *privkey;
  87. STACK_OF(ASN1_TYPE) *ndsa = NULL;
  88. #endif
  89. #ifndef OPENSSL_NO_EC
  90. EC_KEY *eckey = NULL;
  91. const unsigned char *p_tmp;
  92. #endif
  93. #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_EC)
  94. ASN1_TYPE *param = NULL;
  95. BN_CTX *ctx = NULL;
  96. int plen;
  97. #endif
  98. X509_ALGOR *a;
  99. const unsigned char *p;
  100. const unsigned char *cp;
  101. int pkeylen;
  102. int nid;
  103. char obj_tmp[80];
  104. if(p8->pkey->type == V_ASN1_OCTET_STRING) {
  105. p8->broken = PKCS8_OK;
  106. p = p8->pkey->value.octet_string->data;
  107. pkeylen = p8->pkey->value.octet_string->length;
  108. } else {
  109. p8->broken = PKCS8_NO_OCTET;
  110. p = p8->pkey->value.sequence->data;
  111. pkeylen = p8->pkey->value.sequence->length;
  112. }
  113. if (!(pkey = EVP_PKEY_new())) {
  114. EVPerr(EVP_F_EVP_PKCS82PKEY,ERR_R_MALLOC_FAILURE);
  115. return NULL;
  116. }
  117. a = p8->pkeyalg;
  118. nid = OBJ_obj2nid(a->algorithm);
  119. switch(nid)
  120. {
  121. #ifndef OPENSSL_NO_RSA
  122. case NID_rsaEncryption:
  123. cp = p;
  124. if (!(rsa = d2i_RSAPrivateKey (NULL,&cp, pkeylen))) {
  125. EVPerr(EVP_F_EVP_PKCS82PKEY, EVP_R_DECODE_ERROR);
  126. return NULL;
  127. }
  128. EVP_PKEY_assign_RSA (pkey, rsa);
  129. break;
  130. #endif
  131. #ifndef OPENSSL_NO_DSA
  132. case NID_dsa:
  133. /* PKCS#8 DSA is weird: you just get a private key integer
  134. * and parameters in the AlgorithmIdentifier the pubkey must
  135. * be recalculated.
  136. */
  137. /* Check for broken DSA PKCS#8, UGH! */
  138. if(*p == (V_ASN1_SEQUENCE|V_ASN1_CONSTRUCTED)) {
  139. if(!(ndsa = ASN1_seq_unpack_ASN1_TYPE(p, pkeylen,
  140. d2i_ASN1_TYPE,
  141. ASN1_TYPE_free))) {
  142. EVPerr(EVP_F_EVP_PKCS82PKEY, EVP_R_DECODE_ERROR);
  143. goto dsaerr;
  144. }
  145. if(sk_ASN1_TYPE_num(ndsa) != 2 ) {
  146. EVPerr(EVP_F_EVP_PKCS82PKEY, EVP_R_DECODE_ERROR);
  147. goto dsaerr;
  148. }
  149. /* Handle Two broken types:
  150. * SEQUENCE {parameters, priv_key}
  151. * SEQUENCE {pub_key, priv_key}
  152. */
  153. t1 = sk_ASN1_TYPE_value(ndsa, 0);
  154. t2 = sk_ASN1_TYPE_value(ndsa, 1);
  155. if(t1->type == V_ASN1_SEQUENCE) {
  156. p8->broken = PKCS8_EMBEDDED_PARAM;
  157. param = t1;
  158. } else if(a->parameter->type == V_ASN1_SEQUENCE) {
  159. p8->broken = PKCS8_NS_DB;
  160. param = a->parameter;
  161. } else {
  162. EVPerr(EVP_F_EVP_PKCS82PKEY, EVP_R_DECODE_ERROR);
  163. goto dsaerr;
  164. }
  165. if(t2->type != V_ASN1_INTEGER) {
  166. EVPerr(EVP_F_EVP_PKCS82PKEY, EVP_R_DECODE_ERROR);
  167. goto dsaerr;
  168. }
  169. privkey = t2->value.integer;
  170. } else {
  171. if (!(privkey=d2i_ASN1_INTEGER (NULL, &p, pkeylen))) {
  172. EVPerr(EVP_F_EVP_PKCS82PKEY, EVP_R_DECODE_ERROR);
  173. goto dsaerr;
  174. }
  175. param = p8->pkeyalg->parameter;
  176. }
  177. if (!param || (param->type != V_ASN1_SEQUENCE)) {
  178. EVPerr(EVP_F_EVP_PKCS82PKEY, EVP_R_DECODE_ERROR);
  179. goto dsaerr;
  180. }
  181. cp = p = param->value.sequence->data;
  182. plen = param->value.sequence->length;
  183. if (!(dsa = d2i_DSAparams (NULL, &cp, plen))) {
  184. EVPerr(EVP_F_EVP_PKCS82PKEY, EVP_R_DECODE_ERROR);
  185. goto dsaerr;
  186. }
  187. /* We have parameters now set private key */
  188. if (!(dsa->priv_key = ASN1_INTEGER_to_BN(privkey, NULL))) {
  189. EVPerr(EVP_F_EVP_PKCS82PKEY,EVP_R_BN_DECODE_ERROR);
  190. goto dsaerr;
  191. }
  192. /* Calculate public key (ouch!) */
  193. if (!(dsa->pub_key = BN_new())) {
  194. EVPerr(EVP_F_EVP_PKCS82PKEY,ERR_R_MALLOC_FAILURE);
  195. goto dsaerr;
  196. }
  197. if (!(ctx = BN_CTX_new())) {
  198. EVPerr(EVP_F_EVP_PKCS82PKEY,ERR_R_MALLOC_FAILURE);
  199. goto dsaerr;
  200. }
  201. if (!BN_mod_exp(dsa->pub_key, dsa->g,
  202. dsa->priv_key, dsa->p, ctx)) {
  203. EVPerr(EVP_F_EVP_PKCS82PKEY,EVP_R_BN_PUBKEY_ERROR);
  204. goto dsaerr;
  205. }
  206. EVP_PKEY_assign_DSA(pkey, dsa);
  207. BN_CTX_free (ctx);
  208. if(ndsa) sk_ASN1_TYPE_pop_free(ndsa, ASN1_TYPE_free);
  209. else ASN1_INTEGER_free(privkey);
  210. break;
  211. dsaerr:
  212. BN_CTX_free (ctx);
  213. sk_ASN1_TYPE_pop_free(ndsa, ASN1_TYPE_free);
  214. DSA_free(dsa);
  215. EVP_PKEY_free(pkey);
  216. return NULL;
  217. break;
  218. #endif
  219. #ifndef OPENSSL_NO_EC
  220. case NID_X9_62_id_ecPublicKey:
  221. p_tmp = p;
  222. /* extract the ec parameters */
  223. param = p8->pkeyalg->parameter;
  224. if (!param || ((param->type != V_ASN1_SEQUENCE) &&
  225. (param->type != V_ASN1_OBJECT)))
  226. {
  227. EVPerr(EVP_F_EVP_PKCS82PKEY, EVP_R_DECODE_ERROR);
  228. goto ecerr;
  229. }
  230. if (param->type == V_ASN1_SEQUENCE)
  231. {
  232. cp = p = param->value.sequence->data;
  233. plen = param->value.sequence->length;
  234. if (!(eckey = d2i_ECParameters(NULL, &cp, plen)))
  235. {
  236. EVPerr(EVP_F_EVP_PKCS82PKEY,
  237. EVP_R_DECODE_ERROR);
  238. goto ecerr;
  239. }
  240. }
  241. else
  242. {
  243. EC_GROUP *group;
  244. cp = p = param->value.object->data;
  245. plen = param->value.object->length;
  246. /* type == V_ASN1_OBJECT => the parameters are given
  247. * by an asn1 OID
  248. */
  249. if ((eckey = EC_KEY_new()) == NULL)
  250. {
  251. EVPerr(EVP_F_EVP_PKCS82PKEY,
  252. ERR_R_MALLOC_FAILURE);
  253. goto ecerr;
  254. }
  255. group = EC_GROUP_new_by_curve_name(OBJ_obj2nid(a->parameter->value.object));
  256. if (group == NULL)
  257. goto ecerr;
  258. EC_GROUP_set_asn1_flag(group, OPENSSL_EC_NAMED_CURVE);
  259. if (EC_KEY_set_group(eckey, group) == 0)
  260. goto ecerr;
  261. EC_GROUP_free(group);
  262. }
  263. /* We have parameters now set private key */
  264. if (!d2i_ECPrivateKey(&eckey, &p_tmp, pkeylen))
  265. {
  266. EVPerr(EVP_F_EVP_PKCS82PKEY, EVP_R_DECODE_ERROR);
  267. goto ecerr;
  268. }
  269. /* calculate public key (if necessary) */
  270. if (EC_KEY_get0_public_key(eckey) == NULL)
  271. {
  272. const BIGNUM *priv_key;
  273. const EC_GROUP *group;
  274. EC_POINT *pub_key;
  275. /* the public key was not included in the SEC1 private
  276. * key => calculate the public key */
  277. group = EC_KEY_get0_group(eckey);
  278. pub_key = EC_POINT_new(group);
  279. if (pub_key == NULL)
  280. {
  281. EVPerr(EVP_F_EVP_PKCS82PKEY, ERR_R_EC_LIB);
  282. goto ecerr;
  283. }
  284. if (!EC_POINT_copy(pub_key, EC_GROUP_get0_generator(group)))
  285. {
  286. EC_POINT_free(pub_key);
  287. EVPerr(EVP_F_EVP_PKCS82PKEY, ERR_R_EC_LIB);
  288. goto ecerr;
  289. }
  290. priv_key = EC_KEY_get0_private_key(eckey);
  291. if (!EC_POINT_mul(group, pub_key, priv_key, NULL, NULL, ctx))
  292. {
  293. EC_POINT_free(pub_key);
  294. EVPerr(EVP_F_EVP_PKCS82PKEY, ERR_R_EC_LIB);
  295. goto ecerr;
  296. }
  297. if (EC_KEY_set_public_key(eckey, pub_key) == 0)
  298. {
  299. EC_POINT_free(pub_key);
  300. EVPerr(EVP_F_EVP_PKCS82PKEY, ERR_R_EC_LIB);
  301. goto ecerr;
  302. }
  303. EC_POINT_free(pub_key);
  304. }
  305. EVP_PKEY_assign_EC_KEY(pkey, eckey);
  306. if (ctx)
  307. BN_CTX_free(ctx);
  308. break;
  309. ecerr:
  310. if (ctx)
  311. BN_CTX_free(ctx);
  312. if (eckey)
  313. EC_KEY_free(eckey);
  314. if (pkey)
  315. EVP_PKEY_free(pkey);
  316. return NULL;
  317. #endif
  318. default:
  319. EVPerr(EVP_F_EVP_PKCS82PKEY, EVP_R_UNSUPPORTED_PRIVATE_KEY_ALGORITHM);
  320. if (!a->algorithm) BUF_strlcpy (obj_tmp, "NULL", sizeof obj_tmp);
  321. else i2t_ASN1_OBJECT(obj_tmp, 80, a->algorithm);
  322. ERR_add_error_data(2, "TYPE=", obj_tmp);
  323. EVP_PKEY_free (pkey);
  324. return NULL;
  325. }
  326. return pkey;
  327. }
  328. PKCS8_PRIV_KEY_INFO *EVP_PKEY2PKCS8(EVP_PKEY *pkey)
  329. {
  330. return EVP_PKEY2PKCS8_broken(pkey, PKCS8_OK);
  331. }
  332. /* Turn a private key into a PKCS8 structure */
  333. PKCS8_PRIV_KEY_INFO *EVP_PKEY2PKCS8_broken(EVP_PKEY *pkey, int broken)
  334. {
  335. PKCS8_PRIV_KEY_INFO *p8;
  336. if (!(p8 = PKCS8_PRIV_KEY_INFO_new())) {
  337. EVPerr(EVP_F_EVP_PKEY2PKCS8_BROKEN,ERR_R_MALLOC_FAILURE);
  338. return NULL;
  339. }
  340. p8->broken = broken;
  341. if (!ASN1_INTEGER_set(p8->version, 0)) {
  342. EVPerr(EVP_F_EVP_PKEY2PKCS8_BROKEN,ERR_R_MALLOC_FAILURE);
  343. PKCS8_PRIV_KEY_INFO_free (p8);
  344. return NULL;
  345. }
  346. if (!(p8->pkeyalg->parameter = ASN1_TYPE_new ())) {
  347. EVPerr(EVP_F_EVP_PKEY2PKCS8_BROKEN,ERR_R_MALLOC_FAILURE);
  348. PKCS8_PRIV_KEY_INFO_free (p8);
  349. return NULL;
  350. }
  351. p8->pkey->type = V_ASN1_OCTET_STRING;
  352. switch (EVP_PKEY_type(pkey->type)) {
  353. #ifndef OPENSSL_NO_RSA
  354. case EVP_PKEY_RSA:
  355. if(p8->broken == PKCS8_NO_OCTET) p8->pkey->type = V_ASN1_SEQUENCE;
  356. p8->pkeyalg->algorithm = OBJ_nid2obj(NID_rsaEncryption);
  357. p8->pkeyalg->parameter->type = V_ASN1_NULL;
  358. if (!ASN1_pack_string_of (EVP_PKEY,pkey, i2d_PrivateKey,
  359. &p8->pkey->value.octet_string)) {
  360. EVPerr(EVP_F_EVP_PKEY2PKCS8_BROKEN,ERR_R_MALLOC_FAILURE);
  361. PKCS8_PRIV_KEY_INFO_free (p8);
  362. return NULL;
  363. }
  364. break;
  365. #endif
  366. #ifndef OPENSSL_NO_DSA
  367. case EVP_PKEY_DSA:
  368. if(!dsa_pkey2pkcs8(p8, pkey)) {
  369. PKCS8_PRIV_KEY_INFO_free (p8);
  370. return NULL;
  371. }
  372. break;
  373. #endif
  374. #ifndef OPENSSL_NO_EC
  375. case EVP_PKEY_EC:
  376. if (!eckey_pkey2pkcs8(p8, pkey))
  377. {
  378. PKCS8_PRIV_KEY_INFO_free(p8);
  379. return(NULL);
  380. }
  381. break;
  382. #endif
  383. default:
  384. EVPerr(EVP_F_EVP_PKEY2PKCS8_BROKEN, EVP_R_UNSUPPORTED_PRIVATE_KEY_ALGORITHM);
  385. PKCS8_PRIV_KEY_INFO_free (p8);
  386. return NULL;
  387. }
  388. RAND_add(p8->pkey->value.octet_string->data,
  389. p8->pkey->value.octet_string->length, 0.0);
  390. return p8;
  391. }
  392. PKCS8_PRIV_KEY_INFO *PKCS8_set_broken(PKCS8_PRIV_KEY_INFO *p8, int broken)
  393. {
  394. switch (broken) {
  395. case PKCS8_OK:
  396. p8->broken = PKCS8_OK;
  397. return p8;
  398. break;
  399. case PKCS8_NO_OCTET:
  400. p8->broken = PKCS8_NO_OCTET;
  401. p8->pkey->type = V_ASN1_SEQUENCE;
  402. return p8;
  403. break;
  404. default:
  405. EVPerr(EVP_F_PKCS8_SET_BROKEN,EVP_R_PKCS8_UNKNOWN_BROKEN_TYPE);
  406. return NULL;
  407. }
  408. }
  409. #ifndef OPENSSL_NO_DSA
  410. static int dsa_pkey2pkcs8(PKCS8_PRIV_KEY_INFO *p8, EVP_PKEY *pkey)
  411. {
  412. ASN1_STRING *params = NULL;
  413. ASN1_INTEGER *prkey = NULL;
  414. ASN1_TYPE *ttmp = NULL;
  415. STACK_OF(ASN1_TYPE) *ndsa = NULL;
  416. unsigned char *p = NULL, *q;
  417. int len;
  418. p8->pkeyalg->algorithm = OBJ_nid2obj(NID_dsa);
  419. len = i2d_DSAparams (pkey->pkey.dsa, NULL);
  420. if (!(p = OPENSSL_malloc(len))) {
  421. EVPerr(EVP_F_DSA_PKEY2PKCS8,ERR_R_MALLOC_FAILURE);
  422. goto err;
  423. }
  424. q = p;
  425. i2d_DSAparams (pkey->pkey.dsa, &q);
  426. if (!(params = ASN1_STRING_new())) {
  427. EVPerr(EVP_F_DSA_PKEY2PKCS8,ERR_R_MALLOC_FAILURE);
  428. goto err;
  429. }
  430. if (!ASN1_STRING_set(params, p, len)) {
  431. EVPerr(EVP_F_DSA_PKEY2PKCS8,ERR_R_MALLOC_FAILURE);
  432. goto err;
  433. }
  434. OPENSSL_free(p);
  435. p = NULL;
  436. /* Get private key into integer */
  437. if (!(prkey = BN_to_ASN1_INTEGER (pkey->pkey.dsa->priv_key, NULL))) {
  438. EVPerr(EVP_F_DSA_PKEY2PKCS8,EVP_R_ENCODE_ERROR);
  439. goto err;
  440. }
  441. switch(p8->broken) {
  442. case PKCS8_OK:
  443. case PKCS8_NO_OCTET:
  444. if (!ASN1_pack_string_of(ASN1_INTEGER,prkey, i2d_ASN1_INTEGER,
  445. &p8->pkey->value.octet_string)) {
  446. EVPerr(EVP_F_DSA_PKEY2PKCS8,ERR_R_MALLOC_FAILURE);
  447. goto err;
  448. }
  449. M_ASN1_INTEGER_free (prkey);
  450. prkey = NULL;
  451. p8->pkeyalg->parameter->value.sequence = params;
  452. params = NULL;
  453. p8->pkeyalg->parameter->type = V_ASN1_SEQUENCE;
  454. break;
  455. case PKCS8_NS_DB:
  456. p8->pkeyalg->parameter->value.sequence = params;
  457. params = NULL;
  458. p8->pkeyalg->parameter->type = V_ASN1_SEQUENCE;
  459. if (!(ndsa = sk_ASN1_TYPE_new_null())) {
  460. EVPerr(EVP_F_DSA_PKEY2PKCS8,ERR_R_MALLOC_FAILURE);
  461. goto err;
  462. }
  463. if (!(ttmp = ASN1_TYPE_new())) {
  464. EVPerr(EVP_F_DSA_PKEY2PKCS8,ERR_R_MALLOC_FAILURE);
  465. goto err;
  466. }
  467. if (!(ttmp->value.integer =
  468. BN_to_ASN1_INTEGER(pkey->pkey.dsa->pub_key, NULL))) {
  469. EVPerr(EVP_F_DSA_PKEY2PKCS8,EVP_R_ENCODE_ERROR);
  470. goto err;
  471. }
  472. ttmp->type = V_ASN1_INTEGER;
  473. if (!sk_ASN1_TYPE_push(ndsa, ttmp)) {
  474. EVPerr(EVP_F_DSA_PKEY2PKCS8,ERR_R_MALLOC_FAILURE);
  475. goto err;
  476. }
  477. if (!(ttmp = ASN1_TYPE_new())) {
  478. EVPerr(EVP_F_DSA_PKEY2PKCS8,ERR_R_MALLOC_FAILURE);
  479. goto err;
  480. }
  481. ttmp->value.integer = prkey;
  482. prkey = NULL;
  483. ttmp->type = V_ASN1_INTEGER;
  484. if (!sk_ASN1_TYPE_push(ndsa, ttmp)) {
  485. EVPerr(EVP_F_DSA_PKEY2PKCS8,ERR_R_MALLOC_FAILURE);
  486. goto err;
  487. }
  488. ttmp = NULL;
  489. if (!(p8->pkey->value.octet_string = ASN1_OCTET_STRING_new())) {
  490. EVPerr(EVP_F_DSA_PKEY2PKCS8,ERR_R_MALLOC_FAILURE);
  491. goto err;
  492. }
  493. if (!ASN1_seq_pack_ASN1_TYPE(ndsa, i2d_ASN1_TYPE,
  494. &p8->pkey->value.octet_string->data,
  495. &p8->pkey->value.octet_string->length)) {
  496. EVPerr(EVP_F_DSA_PKEY2PKCS8,ERR_R_MALLOC_FAILURE);
  497. goto err;
  498. }
  499. sk_ASN1_TYPE_pop_free(ndsa, ASN1_TYPE_free);
  500. break;
  501. case PKCS8_EMBEDDED_PARAM:
  502. p8->pkeyalg->parameter->type = V_ASN1_NULL;
  503. if (!(ndsa = sk_ASN1_TYPE_new_null())) {
  504. EVPerr(EVP_F_DSA_PKEY2PKCS8,ERR_R_MALLOC_FAILURE);
  505. goto err;
  506. }
  507. if (!(ttmp = ASN1_TYPE_new())) {
  508. EVPerr(EVP_F_DSA_PKEY2PKCS8,ERR_R_MALLOC_FAILURE);
  509. goto err;
  510. }
  511. ttmp->value.sequence = params;
  512. params = NULL;
  513. ttmp->type = V_ASN1_SEQUENCE;
  514. if (!sk_ASN1_TYPE_push(ndsa, ttmp)) {
  515. EVPerr(EVP_F_DSA_PKEY2PKCS8,ERR_R_MALLOC_FAILURE);
  516. goto err;
  517. }
  518. if (!(ttmp = ASN1_TYPE_new())) {
  519. EVPerr(EVP_F_DSA_PKEY2PKCS8,ERR_R_MALLOC_FAILURE);
  520. goto err;
  521. }
  522. ttmp->value.integer = prkey;
  523. prkey = NULL;
  524. ttmp->type = V_ASN1_INTEGER;
  525. if (!sk_ASN1_TYPE_push(ndsa, ttmp)) {
  526. EVPerr(EVP_F_DSA_PKEY2PKCS8,ERR_R_MALLOC_FAILURE);
  527. goto err;
  528. }
  529. ttmp = NULL;
  530. if (!(p8->pkey->value.octet_string = ASN1_OCTET_STRING_new())) {
  531. EVPerr(EVP_F_DSA_PKEY2PKCS8,ERR_R_MALLOC_FAILURE);
  532. goto err;
  533. }
  534. if (!ASN1_seq_pack_ASN1_TYPE(ndsa, i2d_ASN1_TYPE,
  535. &p8->pkey->value.octet_string->data,
  536. &p8->pkey->value.octet_string->length)) {
  537. EVPerr(EVP_F_DSA_PKEY2PKCS8,ERR_R_MALLOC_FAILURE);
  538. goto err;
  539. }
  540. sk_ASN1_TYPE_pop_free(ndsa, ASN1_TYPE_free);
  541. break;
  542. }
  543. return 1;
  544. err:
  545. if (p != NULL) OPENSSL_free(p);
  546. if (params != NULL) ASN1_STRING_free(params);
  547. if (prkey != NULL) M_ASN1_INTEGER_free(prkey);
  548. if (ttmp != NULL) ASN1_TYPE_free(ttmp);
  549. if (ndsa != NULL) sk_ASN1_TYPE_pop_free(ndsa, ASN1_TYPE_free);
  550. return 0;
  551. }
  552. #endif
  553. #ifndef OPENSSL_NO_EC
  554. static int eckey_pkey2pkcs8(PKCS8_PRIV_KEY_INFO *p8, EVP_PKEY *pkey)
  555. {
  556. EC_KEY *ec_key;
  557. const EC_GROUP *group;
  558. unsigned char *p, *pp;
  559. int nid, i, ret = 0;
  560. unsigned int tmp_flags, old_flags;
  561. ec_key = pkey->pkey.ec;
  562. if (ec_key == NULL || (group = EC_KEY_get0_group(ec_key)) == NULL)
  563. {
  564. EVPerr(EVP_F_ECKEY_PKEY2PKCS8, EVP_R_MISSING_PARAMETERS);
  565. return 0;
  566. }
  567. /* set the ec parameters OID */
  568. if (p8->pkeyalg->algorithm)
  569. ASN1_OBJECT_free(p8->pkeyalg->algorithm);
  570. p8->pkeyalg->algorithm = OBJ_nid2obj(NID_X9_62_id_ecPublicKey);
  571. /* set the ec parameters */
  572. if (p8->pkeyalg->parameter)
  573. {
  574. ASN1_TYPE_free(p8->pkeyalg->parameter);
  575. p8->pkeyalg->parameter = NULL;
  576. }
  577. if ((p8->pkeyalg->parameter = ASN1_TYPE_new()) == NULL)
  578. {
  579. EVPerr(EVP_F_ECKEY_PKEY2PKCS8, ERR_R_MALLOC_FAILURE);
  580. return 0;
  581. }
  582. if (EC_GROUP_get_asn1_flag(group)
  583. && (nid = EC_GROUP_get_curve_name(group)))
  584. {
  585. /* we have a 'named curve' => just set the OID */
  586. p8->pkeyalg->parameter->type = V_ASN1_OBJECT;
  587. p8->pkeyalg->parameter->value.object = OBJ_nid2obj(nid);
  588. }
  589. else /* explicit parameters */
  590. {
  591. if ((i = i2d_ECParameters(ec_key, NULL)) == 0)
  592. {
  593. EVPerr(EVP_F_ECKEY_PKEY2PKCS8, ERR_R_EC_LIB);
  594. return 0;
  595. }
  596. if ((p = (unsigned char *) OPENSSL_malloc(i)) == NULL)
  597. {
  598. EVPerr(EVP_F_ECKEY_PKEY2PKCS8, ERR_R_MALLOC_FAILURE);
  599. return 0;
  600. }
  601. pp = p;
  602. if (!i2d_ECParameters(ec_key, &pp))
  603. {
  604. EVPerr(EVP_F_ECKEY_PKEY2PKCS8, ERR_R_EC_LIB);
  605. OPENSSL_free(p);
  606. return 0;
  607. }
  608. p8->pkeyalg->parameter->type = V_ASN1_SEQUENCE;
  609. if ((p8->pkeyalg->parameter->value.sequence
  610. = ASN1_STRING_new()) == NULL)
  611. {
  612. EVPerr(EVP_F_ECKEY_PKEY2PKCS8, ERR_R_ASN1_LIB);
  613. OPENSSL_free(p);
  614. return 0;
  615. }
  616. ASN1_STRING_set(p8->pkeyalg->parameter->value.sequence, p, i);
  617. OPENSSL_free(p);
  618. }
  619. /* set the private key */
  620. /* do not include the parameters in the SEC1 private key
  621. * see PKCS#11 12.11 */
  622. old_flags = EC_KEY_get_enc_flags(pkey->pkey.ec);
  623. tmp_flags = old_flags | EC_PKEY_NO_PARAMETERS;
  624. EC_KEY_set_enc_flags(pkey->pkey.ec, tmp_flags);
  625. i = i2d_ECPrivateKey(pkey->pkey.ec, NULL);
  626. if (!i)
  627. {
  628. EC_KEY_set_enc_flags(pkey->pkey.ec, old_flags);
  629. EVPerr(EVP_F_ECKEY_PKEY2PKCS8, ERR_R_EC_LIB);
  630. return 0;
  631. }
  632. p = (unsigned char *) OPENSSL_malloc(i);
  633. if (!p)
  634. {
  635. EC_KEY_set_enc_flags(pkey->pkey.ec, old_flags);
  636. EVPerr(EVP_F_ECKEY_PKEY2PKCS8, ERR_R_MALLOC_FAILURE);
  637. return 0;
  638. }
  639. pp = p;
  640. if (!i2d_ECPrivateKey(pkey->pkey.ec, &pp))
  641. {
  642. EC_KEY_set_enc_flags(pkey->pkey.ec, old_flags);
  643. EVPerr(EVP_F_ECKEY_PKEY2PKCS8, ERR_R_EC_LIB);
  644. OPENSSL_free(p);
  645. return 0;
  646. }
  647. /* restore old encoding flags */
  648. EC_KEY_set_enc_flags(pkey->pkey.ec, old_flags);
  649. switch(p8->broken) {
  650. case PKCS8_OK:
  651. p8->pkey->value.octet_string = ASN1_OCTET_STRING_new();
  652. if (!p8->pkey->value.octet_string ||
  653. !M_ASN1_OCTET_STRING_set(p8->pkey->value.octet_string,
  654. (const void *)p, i))
  655. {
  656. EVPerr(EVP_F_ECKEY_PKEY2PKCS8, ERR_R_MALLOC_FAILURE);
  657. }
  658. else
  659. ret = 1;
  660. break;
  661. case PKCS8_NO_OCTET: /* RSA specific */
  662. case PKCS8_NS_DB: /* DSA specific */
  663. case PKCS8_EMBEDDED_PARAM: /* DSA specific */
  664. default:
  665. EVPerr(EVP_F_ECKEY_PKEY2PKCS8,EVP_R_ENCODE_ERROR);
  666. }
  667. OPENSSL_cleanse(p, (size_t)i);
  668. OPENSSL_free(p);
  669. return ret;
  670. }
  671. #endif
  672. /* EVP_PKEY attribute functions */
  673. int EVP_PKEY_get_attr_count(const EVP_PKEY *key)
  674. {
  675. return X509at_get_attr_count(key->attributes);
  676. }
  677. int EVP_PKEY_get_attr_by_NID(const EVP_PKEY *key, int nid,
  678. int lastpos)
  679. {
  680. return X509at_get_attr_by_NID(key->attributes, nid, lastpos);
  681. }
  682. int EVP_PKEY_get_attr_by_OBJ(const EVP_PKEY *key, ASN1_OBJECT *obj,
  683. int lastpos)
  684. {
  685. return X509at_get_attr_by_OBJ(key->attributes, obj, lastpos);
  686. }
  687. X509_ATTRIBUTE *EVP_PKEY_get_attr(const EVP_PKEY *key, int loc)
  688. {
  689. return X509at_get_attr(key->attributes, loc);
  690. }
  691. X509_ATTRIBUTE *EVP_PKEY_delete_attr(EVP_PKEY *key, int loc)
  692. {
  693. return X509at_delete_attr(key->attributes, loc);
  694. }
  695. int EVP_PKEY_add1_attr(EVP_PKEY *key, X509_ATTRIBUTE *attr)
  696. {
  697. if(X509at_add1_attr(&key->attributes, attr)) return 1;
  698. return 0;
  699. }
  700. int EVP_PKEY_add1_attr_by_OBJ(EVP_PKEY *key,
  701. const ASN1_OBJECT *obj, int type,
  702. const unsigned char *bytes, int len)
  703. {
  704. if(X509at_add1_attr_by_OBJ(&key->attributes, obj,
  705. type, bytes, len)) return 1;
  706. return 0;
  707. }
  708. int EVP_PKEY_add1_attr_by_NID(EVP_PKEY *key,
  709. int nid, int type,
  710. const unsigned char *bytes, int len)
  711. {
  712. if(X509at_add1_attr_by_NID(&key->attributes, nid,
  713. type, bytes, len)) return 1;
  714. return 0;
  715. }
  716. int EVP_PKEY_add1_attr_by_txt(EVP_PKEY *key,
  717. const char *attrname, int type,
  718. const unsigned char *bytes, int len)
  719. {
  720. if(X509at_add1_attr_by_txt(&key->attributes, attrname,
  721. type, bytes, len)) return 1;
  722. return 0;
  723. }