18c90f
diff -Naur opendnssec-1.4.7-orig/conf/conf.rnc opendnssec-1.4.7/conf/conf.rnc
18c90f
--- opendnssec-1.4.7-orig/conf/conf.rnc	2014-12-04 10:17:40.000000000 -0500
18c90f
+++ opendnssec-1.4.7/conf/conf.rnc	2014-12-08 22:49:16.100212010 -0500
18c90f
@@ -50,7 +50,10 @@
dd3346
 			element RequireBackup { empty }?,
dd3346
 
dd3346
 			# Do not maintain public keys in the repository (optional)
dd3346
-			element SkipPublicKey { empty }?
dd3346
+			element SkipPublicKey { empty }?,
dd3346
+
dd3346
+			# Generate extractable keys (CKA_EXTRACTABLE = TRUE) (optional)
dd3346
+			element AllowExtraction { empty }?
dd3346
 		}*
dd3346
 	},
dd3346
 
18c90f
diff -Naur opendnssec-1.4.7-orig/conf/conf.rng opendnssec-1.4.7/conf/conf.rng
18c90f
--- opendnssec-1.4.7-orig/conf/conf.rng	2014-12-04 10:18:39.000000000 -0500
18c90f
+++ opendnssec-1.4.7/conf/conf.rng	2014-12-08 22:49:16.105212137 -0500
18c90f
@@ -71,6 +71,12 @@
18c90f
                 <empty/>
18c90f
               </element>
18c90f
             </optional>
18c90f
+            <optional>
18c90f
+              
18c90f
+              <element name="AllowExtraction">
18c90f
+                <empty/>
18c90f
+              </element>
18c90f
+            </optional>
18c90f
           </element>
18c90f
         </zeroOrMore>
18c90f
       </element>
18c90f
diff -Naur opendnssec-1.4.7-orig/conf/conf.xml.in opendnssec-1.4.7/conf/conf.xml.in
18c90f
--- opendnssec-1.4.7-orig/conf/conf.xml.in	2014-12-04 10:17:40.000000000 -0500
18c90f
+++ opendnssec-1.4.7/conf/conf.xml.in	2014-12-08 22:49:16.101212036 -0500
dd3346
@@ -9,6 +9,9 @@
dd3346
 			<TokenLabel>OpenDNSSEC</TokenLabel>
dd3346
 			<PIN>1234</PIN>
dd3346
 			<SkipPublicKey/>
dd3346
+			
dd3346
+			<AllowExtraction/>
dd3346
+			-->
dd3346
 		</Repository>
dd3346
 
dd3346
 
18c90f
diff -Naur opendnssec-1.4.7-orig/libhsm/src/lib/libhsm.c opendnssec-1.4.7/libhsm/src/lib/libhsm.c
18c90f
--- opendnssec-1.4.7-orig/libhsm/src/lib/libhsm.c	2014-12-04 10:17:40.000000000 -0500
18c90f
+++ opendnssec-1.4.7/libhsm/src/lib/libhsm.c	2014-12-08 22:49:16.102212061 -0500
18c90f
@@ -504,6 +504,7 @@
dd3346
 hsm_config_default(hsm_config_t *config)
dd3346
 {
dd3346
     config->use_pubkey = 1;
dd3346
+    config->allow_extract = 0;
dd3346
 }
dd3346
 
dd3346
 /* creates a session_t structure, and automatically adds and initializes
18c90f
@@ -2054,6 +2055,8 @@
dd3346
                     module_pin = (char *) xmlNodeGetContent(curNode);
dd3346
                 if (xmlStrEqual(curNode->name, (const xmlChar *)"SkipPublicKey"))
dd3346
                     module_config.use_pubkey = 0;
dd3346
+                if (xmlStrEqual(curNode->name, (const xmlChar *)"AllowExtraction"))
dd3346
+                    module_config.allow_extract = 1;
dd3346
                 curNode = curNode->next;
dd3346
             }
dd3346
 
18c90f
@@ -2341,10 +2344,12 @@
dd3346
     CK_BBOOL ctrue = CK_TRUE;
dd3346
     CK_BBOOL cfalse = CK_FALSE;
dd3346
     CK_BBOOL ctoken = CK_TRUE;
dd3346
+    CK_BBOOL cextractable = CK_FALSE;
dd3346
 
dd3346
     if (!ctx) ctx = _hsm_ctx;
dd3346
     session = hsm_find_repository_session(ctx, repository);
dd3346
     if (!session) return NULL;
dd3346
+    cextractable = session->module->config->allow_extract ? CK_TRUE : CK_FALSE;
dd3346
 
dd3346
     /* check whether this key doesn't happen to exist already */
dd3346
     do {
18c90f
@@ -2380,7 +2385,7 @@
dd3346
         { CKA_SENSITIVE,   &ctrue,   sizeof (ctrue) },
dd3346
         { CKA_TOKEN,       &ctrue,   sizeof (ctrue)  },
dd3346
         { CKA_PRIVATE,     &ctrue,   sizeof (ctrue)  },
dd3346
-        { CKA_EXTRACTABLE, &cfalse,  sizeof (cfalse) }
dd3346
+        { CKA_EXTRACTABLE, &cextractable,  sizeof (cextractable) }
dd3346
     };
dd3346
 
dd3346
     rv = ((CK_FUNCTION_LIST_PTR)session->module->sym)->C_GenerateKeyPair(session->session,
18c90f
@@ -2420,6 +2425,7 @@
dd3346
     CK_OBJECT_HANDLE domainPar, publicKey, privateKey;
dd3346
     CK_BBOOL ctrue = CK_TRUE;
dd3346
     CK_BBOOL cfalse = CK_FALSE;
dd3346
+    CK_BBOOL cextractable = CK_FALSE;
dd3346
 
dd3346
     /* ids we create are 16 bytes of data */
dd3346
     unsigned char id[16];
18c90f
@@ -2466,12 +2472,13 @@
dd3346
         { CKA_SENSITIVE,           &ctrue,   sizeof(ctrue)   },
dd3346
         { CKA_TOKEN,               &ctrue,   sizeof(ctrue)   },
dd3346
         { CKA_PRIVATE,             &ctrue,   sizeof(ctrue)   },
dd3346
-        { CKA_EXTRACTABLE,         &cfalse,  sizeof(cfalse)  }
dd3346
+        { CKA_EXTRACTABLE, &cextractable,  sizeof (cextractable) }
dd3346
     };
dd3346
 
dd3346
     if (!ctx) ctx = _hsm_ctx;
dd3346
     session = hsm_find_repository_session(ctx, repository);
dd3346
     if (!session) return NULL;
dd3346
+    cextractable = session->module->config->allow_extract ? CK_TRUE : CK_FALSE;
dd3346
 
dd3346
     /* check whether this key doesn't happen to exist already */
dd3346
 
18c90f
@@ -2533,6 +2540,7 @@
dd3346
     CK_OBJECT_HANDLE publicKey, privateKey;
dd3346
     CK_BBOOL ctrue = CK_TRUE;
dd3346
     CK_BBOOL cfalse = CK_FALSE;
dd3346
+    CK_BBOOL cextractable = CK_FALSE;
dd3346
 
dd3346
     /* ids we create are 16 bytes of data */
dd3346
     unsigned char id[16];
18c90f
@@ -2569,12 +2577,13 @@
dd3346
         { CKA_SENSITIVE,           &ctrue,   sizeof(ctrue)   },
dd3346
         { CKA_TOKEN,               &ctrue,   sizeof(ctrue)   },
dd3346
         { CKA_PRIVATE,             &ctrue,   sizeof(ctrue)   },
dd3346
-        { CKA_EXTRACTABLE,         &cfalse,  sizeof(cfalse)  }
dd3346
+        { CKA_EXTRACTABLE,         &cextractable,  sizeof (cextractable) }
dd3346
     };
dd3346
 
dd3346
     if (!ctx) ctx = _hsm_ctx;
dd3346
     session = hsm_find_repository_session(ctx, repository);
dd3346
     if (!session) return NULL;
dd3346
+    cextractable = session->module->config->allow_extract ? CK_TRUE : CK_FALSE;
dd3346
 
dd3346
     /* check whether this key doesn't happen to exist already */
dd3346
 
18c90f
diff -Naur opendnssec-1.4.7-orig/libhsm/src/lib/libhsm.h opendnssec-1.4.7/libhsm/src/lib/libhsm.h
18c90f
--- opendnssec-1.4.7-orig/libhsm/src/lib/libhsm.h	2014-12-04 10:17:40.000000000 -0500
18c90f
+++ opendnssec-1.4.7/libhsm/src/lib/libhsm.h	2014-12-08 22:49:16.102212061 -0500
dd3346
@@ -75,6 +75,7 @@
dd3346
 /*! HSM configuration */
dd3346
 typedef struct {
dd3346
     unsigned int use_pubkey;     /*!< Maintain public keys in HSM */
dd3346
+    unsigned int allow_extract;  /*!< Generate CKA_EXTRACTABLE private keys */
dd3346
 } hsm_config_t;
dd3346
 
dd3346
 /*! Data type to describe an HSM */
18c90f
diff -Naur opendnssec-1.4.7-orig/NEWS opendnssec-1.4.7/NEWS
18c90f
--- opendnssec-1.4.7-orig/NEWS	2014-12-04 10:17:40.000000000 -0500
18c90f
+++ opendnssec-1.4.7/NEWS	2014-12-08 22:50:00.560342544 -0500
18c90f
@@ -1,3 +1,9 @@
18c90f
+
18c90f
+
18c90f
+* Enforcer: New repository option <AllowExtraction/> allows to generate keys
18c90f
+  with CKA_EXTRACTABLE attribute set to TRUE so keys can be wrapped
18c90f
+  and extracted from HSM.
18c90f
+
18c90f
 OpenDNSSEC 1.4.7 - 2014-12-04
18c90f
 
18c90f
 Bugfixes: