]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/pem/pem_lib.c
Add information and pem strings. Update dependencies.
[thirdparty/openssl.git] / crypto / pem / pem_lib.c
CommitLineData
d02b48c6 1/* crypto/pem/pem_lib.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
d82e2718 60#include <ctype.h>
d02b48c6 61#include "cryptlib.h"
ec577822
BM
62#include <openssl/buffer.h>
63#include <openssl/objects.h>
64#include <openssl/evp.h>
65#include <openssl/rand.h>
66#include <openssl/x509.h>
67#include <openssl/pem.h>
095ce353 68#include <openssl/pkcs12.h>
cf1b7d96 69#ifndef OPENSSL_NO_DES
ec577822 70#include <openssl/des.h>
d02b48c6
RE
71#endif
72
e778802f 73const char *PEM_version="PEM" OPENSSL_VERSION_PTEXT;
d02b48c6
RE
74
75#define MIN_LENGTH 4
76
8c3c5701 77static int load_iv(char **fromp,unsigned char *to, int num);
ce1b4fe1 78static int check_pem(const char *nm, const char *name);
1241126a
DSH
79
80int PEM_def_callback(char *buf, int num, int w, void *key)
d02b48c6 81 {
cf1b7d96 82#ifdef OPENSSL_NO_FP_API
d02b48c6
RE
83 /* We should not ever call the default callback routine from
84 * windows. */
8afca8d9 85 PEMerr(PEM_F_PEM_DEF_CALLBACK,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
d02b48c6
RE
86 return(-1);
87#else
88 int i,j;
e778802f 89 const char *prompt;
a3fe382e
DSH
90 if(key) {
91 i=strlen(key);
92 i=(i > num)?num:i;
93 memcpy(buf,key,i);
94 return(i);
95 }
d02b48c6
RE
96
97 prompt=EVP_get_pw_prompt();
98 if (prompt == NULL)
99 prompt="Enter PEM pass phrase:";
100
101 for (;;)
102 {
103 i=EVP_read_pw_string(buf,num,prompt,w);
104 if (i != 0)
105 {
8afca8d9 106 PEMerr(PEM_F_PEM_DEF_CALLBACK,PEM_R_PROBLEMS_GETTING_PASSWORD);
d02b48c6
RE
107 memset(buf,0,(unsigned int)num);
108 return(-1);
109 }
110 j=strlen(buf);
111 if (j < MIN_LENGTH)
112 {
113 fprintf(stderr,"phrase is too short, needs to be at least %d chars\n",MIN_LENGTH);
114 }
115 else
116 break;
117 }
118 return(j);
119#endif
120 }
121
6b691a5c 122void PEM_proc_type(char *buf, int type)
d02b48c6 123 {
e778802f 124 const char *str;
d02b48c6
RE
125
126 if (type == PEM_TYPE_ENCRYPTED)
127 str="ENCRYPTED";
128 else if (type == PEM_TYPE_MIC_CLEAR)
129 str="MIC-CLEAR";
130 else if (type == PEM_TYPE_MIC_ONLY)
131 str="MIC-ONLY";
132 else
133 str="BAD-TYPE";
134
d420ac2c
RL
135 BUF_strlcat(buf,"Proc-Type: 4,",PEM_BUFSIZE);
136 BUF_strlcat(buf,str,PEM_BUFSIZE);
137 BUF_strlcat(buf,"\n",PEM_BUFSIZE);
d02b48c6
RE
138 }
139
6b691a5c 140void PEM_dek_info(char *buf, const char *type, int len, char *str)
d02b48c6 141 {
54a656ef 142 static const unsigned char map[17]="0123456789ABCDEF";
d02b48c6
RE
143 long i;
144 int j;
145
d420ac2c
RL
146 BUF_strlcat(buf,"DEK-Info: ",PEM_BUFSIZE);
147 BUF_strlcat(buf,type,PEM_BUFSIZE);
148 BUF_strlcat(buf,",",PEM_BUFSIZE);
d02b48c6 149 j=strlen(buf);
d420ac2c
RL
150 if (j + (len * 2) + 1 > PEM_BUFSIZE)
151 return;
d02b48c6
RE
152 for (i=0; i<len; i++)
153 {
154 buf[j+i*2] =map[(str[i]>>4)&0x0f];
155 buf[j+i*2+1]=map[(str[i] )&0x0f];
156 }
157 buf[j+i*2]='\n';
158 buf[j+i*2+1]='\0';
159 }
160
cf1b7d96 161#ifndef OPENSSL_NO_FP_API
8bb826ee
BL
162void *PEM_ASN1_read(d2i_of_void *d2i, const char *name, FILE *fp, void **x,
163 pem_password_cb *cb, void *u)
d02b48c6
RE
164 {
165 BIO *b;
41a15c4f 166 void *ret;
d02b48c6
RE
167
168 if ((b=BIO_new(BIO_s_file())) == NULL)
169 {
170 PEMerr(PEM_F_PEM_ASN1_READ,ERR_R_BUF_LIB);
171 return(0);
172 }
173 BIO_set_fp(b,fp,BIO_NOCLOSE);
74678cc2 174 ret=PEM_ASN1_read_bio(d2i,name,b,x,cb,u);
d02b48c6
RE
175 BIO_free(b);
176 return(ret);
177 }
178#endif
179
ce1b4fe1
DSH
180static int check_pem(const char *nm, const char *name)
181{
182 /* Normal matching nm and name */
183 if (!strcmp(nm,name)) return 1;
184
185 /* Make PEM_STRING_EVP_PKEY match any private key */
186
187 if(!strcmp(nm,PEM_STRING_PKCS8) &&
188 !strcmp(name,PEM_STRING_EVP_PKEY)) return 1;
189
190 if(!strcmp(nm,PEM_STRING_PKCS8INF) &&
191 !strcmp(name,PEM_STRING_EVP_PKEY)) return 1;
192
193 if(!strcmp(nm,PEM_STRING_RSA) &&
194 !strcmp(name,PEM_STRING_EVP_PKEY)) return 1;
195
196 if(!strcmp(nm,PEM_STRING_DSA) &&
197 !strcmp(name,PEM_STRING_EVP_PKEY)) return 1;
198
0bee0e62 199 if(!strcmp(nm,PEM_STRING_ECPRIVATEKEY) &&
4d94ae00 200 !strcmp(name,PEM_STRING_EVP_PKEY)) return 1;
ce1b4fe1
DSH
201 /* Permit older strings */
202
203 if(!strcmp(nm,PEM_STRING_X509_OLD) &&
204 !strcmp(name,PEM_STRING_X509)) return 1;
205
206 if(!strcmp(nm,PEM_STRING_X509_REQ_OLD) &&
207 !strcmp(name,PEM_STRING_X509_REQ)) return 1;
208
209 /* Allow normal certs to be read as trusted certs */
210 if(!strcmp(nm,PEM_STRING_X509) &&
211 !strcmp(name,PEM_STRING_X509_TRUSTED)) return 1;
212
213 if(!strcmp(nm,PEM_STRING_X509_OLD) &&
214 !strcmp(name,PEM_STRING_X509_TRUSTED)) return 1;
215
3142c86d
DSH
216 /* Some CAs use PKCS#7 with CERTIFICATE headers */
217 if(!strcmp(nm, PEM_STRING_X509) &&
218 !strcmp(name, PEM_STRING_PKCS7)) return 1;
219
ce1b4fe1
DSH
220 return 0;
221}
222
1241126a 223int PEM_bytes_read_bio(unsigned char **pdata, long *plen, char **pnm, const char *name, BIO *bp,
74678cc2 224 pem_password_cb *cb, void *u)
d02b48c6
RE
225 {
226 EVP_CIPHER_INFO cipher;
227 char *nm=NULL,*header=NULL;
1241126a 228 unsigned char *data=NULL;
d02b48c6 229 long len;
1241126a 230 int ret = 0;
d02b48c6
RE
231
232 for (;;)
233 {
f769ce3e
DSH
234 if (!PEM_read_bio(bp,&nm,&header,&data,&len)) {
235 if(ERR_GET_REASON(ERR_peek_error()) ==
236 PEM_R_NO_START_LINE)
237 ERR_add_error_data(2, "Expecting: ", name);
1241126a 238 return 0;
f769ce3e 239 }
ce1b4fe1 240 if(check_pem(nm, name)) break;
26a3a48d
RL
241 OPENSSL_free(nm);
242 OPENSSL_free(header);
243 OPENSSL_free(data);
d02b48c6
RE
244 }
245 if (!PEM_get_EVP_CIPHER_INFO(header,&cipher)) goto err;
74678cc2 246 if (!PEM_do_header(&cipher,data,&len,cb,u)) goto err;
1241126a
DSH
247
248 *pdata = data;
249 *plen = len;
250
251 if (pnm)
252 *pnm = nm;
253
254 ret = 1;
255
d02b48c6 256err:
40efa672 257 if (!ret || !pnm) OPENSSL_free(nm);
26a3a48d 258 OPENSSL_free(header);
1241126a
DSH
259 if (!ret) OPENSSL_free(data);
260 return ret;
d02b48c6
RE
261 }
262
cf1b7d96 263#ifndef OPENSSL_NO_FP_API
8bb826ee 264int PEM_ASN1_write(i2d_of_void *i2d, const char *name, FILE *fp,
41a15c4f
BL
265 char *x, const EVP_CIPHER *enc, unsigned char *kstr,
266 int klen, pem_password_cb *callback, void *u)
d02b48c6
RE
267 {
268 BIO *b;
269 int ret;
270
271 if ((b=BIO_new(BIO_s_file())) == NULL)
272 {
273 PEMerr(PEM_F_PEM_ASN1_WRITE,ERR_R_BUF_LIB);
274 return(0);
275 }
276 BIO_set_fp(b,fp,BIO_NOCLOSE);
74678cc2 277 ret=PEM_ASN1_write_bio(i2d,name,b,x,enc,kstr,klen,callback,u);
d02b48c6
RE
278 BIO_free(b);
279 return(ret);
280 }
281#endif
282
8bb826ee 283int PEM_ASN1_write_bio(i2d_of_void *i2d, const char *name, BIO *bp,
41a15c4f
BL
284 char *x, const EVP_CIPHER *enc, unsigned char *kstr,
285 int klen, pem_password_cb *callback, void *u)
d02b48c6
RE
286 {
287 EVP_CIPHER_CTX ctx;
288 int dsize=0,i,j,ret=0;
289 unsigned char *p,*data=NULL;
e778802f 290 const char *objstr=NULL;
d02b48c6
RE
291 char buf[PEM_BUFSIZE];
292 unsigned char key[EVP_MAX_KEY_LENGTH];
293 unsigned char iv[EVP_MAX_IV_LENGTH];
294
295 if (enc != NULL)
296 {
297 objstr=OBJ_nid2sn(EVP_CIPHER_nid(enc));
298 if (objstr == NULL)
299 {
300 PEMerr(PEM_F_PEM_ASN1_WRITE_BIO,PEM_R_UNSUPPORTED_CIPHER);
301 goto err;
302 }
303 }
304
58964a49
RE
305 if ((dsize=i2d(x,NULL)) < 0)
306 {
a0e7c8ee 307 PEMerr(PEM_F_PEM_ASN1_WRITE_BIO,ERR_R_ASN1_LIB);
58964a49
RE
308 dsize=0;
309 goto err;
310 }
d02b48c6 311 /* dzise + 8 bytes are needed */
17ed6c06 312 /* actually it needs the cipher block size extra... */
26a3a48d 313 data=(unsigned char *)OPENSSL_malloc((unsigned int)dsize+20);
d02b48c6
RE
314 if (data == NULL)
315 {
316 PEMerr(PEM_F_PEM_ASN1_WRITE_BIO,ERR_R_MALLOC_FAILURE);
317 goto err;
318 }
319 p=data;
320 i=i2d(x,&p);
321
322 if (enc != NULL)
323 {
324 if (kstr == NULL)
325 {
326 if (callback == NULL)
1241126a 327 klen=PEM_def_callback(buf,PEM_BUFSIZE,1,u);
d02b48c6 328 else
74678cc2 329 klen=(*callback)(buf,PEM_BUFSIZE,1,u);
d02b48c6
RE
330 if (klen <= 0)
331 {
332 PEMerr(PEM_F_PEM_ASN1_WRITE_BIO,PEM_R_READ_KEY);
333 goto err;
334 }
a53955d8
UM
335#ifdef CHARSET_EBCDIC
336 /* Convert the pass phrase from EBCDIC */
337 ebcdic2ascii(buf, buf, klen);
338#endif
d02b48c6
RE
339 kstr=(unsigned char *)buf;
340 }
eb952088 341 RAND_add(data,i,0);/* put in the RSA key. */
27545970 342 OPENSSL_assert(enc->iv_len <= (int)sizeof(iv));
915c6a21 343 if (RAND_pseudo_bytes(iv,enc->iv_len) < 0) /* Generate a salt */
e7f97e2d 344 goto err;
d02b48c6
RE
345 /* The 'iv' is used as the iv and as a salt. It is
346 * NOT taken from the BytesToKey function */
347 EVP_BytesToKey(enc,EVP_md5(),iv,kstr,klen,1,key,NULL);
348
43d60164 349 if (kstr == (unsigned char *)buf) OPENSSL_cleanse(buf,PEM_BUFSIZE);
d02b48c6 350
54a656ef
BL
351 OPENSSL_assert(strlen(objstr)+23+2*enc->iv_len+13 <= sizeof buf);
352
d02b48c6
RE
353 buf[0]='\0';
354 PEM_proc_type(buf,PEM_TYPE_ENCRYPTED);
915c6a21 355 PEM_dek_info(buf,objstr,enc->iv_len,(char *)iv);
d02b48c6 356 /* k=strlen(buf); */
cecd2638
DSH
357
358 EVP_CIPHER_CTX_init(&ctx);
581f1c84 359 EVP_EncryptInit_ex(&ctx,enc,NULL,key,iv);
d02b48c6 360 EVP_EncryptUpdate(&ctx,data,&j,data,i);
581f1c84 361 EVP_EncryptFinal_ex(&ctx,&(data[j]),&i);
cecd2638 362 EVP_CIPHER_CTX_cleanup(&ctx);
d02b48c6
RE
363 i+=j;
364 ret=1;
365 }
366 else
367 {
368 ret=1;
369 buf[0]='\0';
370 }
371 i=PEM_write_bio(bp,name,buf,data,i);
372 if (i <= 0) ret=0;
373err:
4579924b
RL
374 OPENSSL_cleanse(key,sizeof(key));
375 OPENSSL_cleanse(iv,sizeof(iv));
376 OPENSSL_cleanse((char *)&ctx,sizeof(ctx));
377 OPENSSL_cleanse(buf,PEM_BUFSIZE);
6ff7c958
BM
378 if (data != NULL)
379 {
4579924b 380 OPENSSL_cleanse(data,(unsigned int)dsize);
6ff7c958
BM
381 OPENSSL_free(data);
382 }
d02b48c6
RE
383 return(ret);
384 }
385
6b691a5c 386int PEM_do_header(EVP_CIPHER_INFO *cipher, unsigned char *data, long *plen,
74678cc2 387 pem_password_cb *callback,void *u)
d02b48c6
RE
388 {
389 int i,j,o,klen;
390 long len;
391 EVP_CIPHER_CTX ctx;
392 unsigned char key[EVP_MAX_KEY_LENGTH];
393 char buf[PEM_BUFSIZE];
394
395 len= *plen;
396
397 if (cipher->cipher == NULL) return(1);
398 if (callback == NULL)
1241126a 399 klen=PEM_def_callback(buf,PEM_BUFSIZE,0,u);
d02b48c6 400 else
74678cc2 401 klen=callback(buf,PEM_BUFSIZE,0,u);
d02b48c6
RE
402 if (klen <= 0)
403 {
404 PEMerr(PEM_F_PEM_DO_HEADER,PEM_R_BAD_PASSWORD_READ);
405 return(0);
406 }
a53955d8
UM
407#ifdef CHARSET_EBCDIC
408 /* Convert the pass phrase from EBCDIC */
409 ebcdic2ascii(buf, buf, klen);
410#endif
411
d02b48c6
RE
412 EVP_BytesToKey(cipher->cipher,EVP_md5(),&(cipher->iv[0]),
413 (unsigned char *)buf,klen,1,key,NULL);
414
415 j=(int)len;
cecd2638 416 EVP_CIPHER_CTX_init(&ctx);
581f1c84 417 EVP_DecryptInit_ex(&ctx,cipher->cipher,NULL, key,&(cipher->iv[0]));
d02b48c6 418 EVP_DecryptUpdate(&ctx,data,&i,data,j);
581f1c84 419 o=EVP_DecryptFinal_ex(&ctx,&(data[i]),&j);
d02b48c6 420 EVP_CIPHER_CTX_cleanup(&ctx);
4579924b
RL
421 OPENSSL_cleanse((char *)buf,sizeof(buf));
422 OPENSSL_cleanse((char *)key,sizeof(key));
d02b48c6
RE
423 j+=i;
424 if (!o)
425 {
426 PEMerr(PEM_F_PEM_DO_HEADER,PEM_R_BAD_DECRYPT);
427 return(0);
428 }
429 *plen=j;
430 return(1);
431 }
432
6b691a5c 433int PEM_get_EVP_CIPHER_INFO(char *header, EVP_CIPHER_INFO *cipher)
d02b48c6
RE
434 {
435 int o;
e778802f 436 const EVP_CIPHER *enc=NULL;
d02b48c6 437 char *p,c;
a229e303 438 char **header_pp = &header;
d02b48c6
RE
439
440 cipher->cipher=NULL;
441 if ((header == NULL) || (*header == '\0') || (*header == '\n'))
442 return(1);
443 if (strncmp(header,"Proc-Type: ",11) != 0)
444 { PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO,PEM_R_NOT_PROC_TYPE); return(0); }
445 header+=11;
446 if (*header != '4') return(0); header++;
447 if (*header != ',') return(0); header++;
448 if (strncmp(header,"ENCRYPTED",9) != 0)
449 { PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO,PEM_R_NOT_ENCRYPTED); return(0); }
450 for (; (*header != '\n') && (*header != '\0'); header++)
451 ;
452 if (*header == '\0')
453 { PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO,PEM_R_SHORT_HEADER); return(0); }
454 header++;
455 if (strncmp(header,"DEK-Info: ",10) != 0)
456 { PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO,PEM_R_NOT_DEK_INFO); return(0); }
457 header+=10;
458
459 p=header;
460 for (;;)
461 {
462 c= *header;
a53955d8 463#ifndef CHARSET_EBCDIC
d02b48c6
RE
464 if (!( ((c >= 'A') && (c <= 'Z')) || (c == '-') ||
465 ((c >= '0') && (c <= '9'))))
466 break;
a53955d8
UM
467#else
468 if (!( isupper(c) || (c == '-') ||
469 isdigit(c)))
470 break;
471#endif
d02b48c6
RE
472 header++;
473 }
474 *header='\0';
475 o=OBJ_sn2nid(p);
476 cipher->cipher=enc=EVP_get_cipherbyname(p);
477 *header=c;
478 header++;
479
480 if (enc == NULL)
481 {
482 PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO,PEM_R_UNSUPPORTED_ENCRYPTION);
483 return(0);
484 }
8c3c5701 485 if (!load_iv(header_pp,&(cipher->iv[0]),enc->iv_len))
a229e303 486 return(0);
d02b48c6
RE
487
488 return(1);
489 }
490
8c3c5701 491static int load_iv(char **fromp, unsigned char *to, int num)
d02b48c6
RE
492 {
493 int v,i;
8c3c5701 494 char *from;
d02b48c6
RE
495
496 from= *fromp;
497 for (i=0; i<num; i++) to[i]=0;
498 num*=2;
499 for (i=0; i<num; i++)
500 {
501 if ((*from >= '0') && (*from <= '9'))
502 v= *from-'0';
503 else if ((*from >= 'A') && (*from <= 'F'))
504 v= *from-'A'+10;
505 else if ((*from >= 'a') && (*from <= 'f'))
506 v= *from-'a'+10;
507 else
508 {
509 PEMerr(PEM_F_LOAD_IV,PEM_R_BAD_IV_CHARS);
510 return(0);
511 }
512 from++;
513 to[i/2]|=v<<(long)((!(i&1))*4);
514 }
515
516 *fromp=from;
517 return(1);
518 }
519
cf1b7d96 520#ifndef OPENSSL_NO_FP_API
6b691a5c
UM
521int PEM_write(FILE *fp, char *name, char *header, unsigned char *data,
522 long len)
d02b48c6
RE
523 {
524 BIO *b;
525 int ret;
526
527 if ((b=BIO_new(BIO_s_file())) == NULL)
528 {
529 PEMerr(PEM_F_PEM_WRITE,ERR_R_BUF_LIB);
530 return(0);
531 }
532 BIO_set_fp(b,fp,BIO_NOCLOSE);
533 ret=PEM_write_bio(b, name, header, data,len);
534 BIO_free(b);
535 return(ret);
536 }
537#endif
538
6b691a5c
UM
539int PEM_write_bio(BIO *bp, const char *name, char *header, unsigned char *data,
540 long len)
d02b48c6
RE
541 {
542 int nlen,n,i,j,outl;
216ad9ef 543 unsigned char *buf = NULL;
d02b48c6
RE
544 EVP_ENCODE_CTX ctx;
545 int reason=ERR_R_BUF_LIB;
546
547 EVP_EncodeInit(&ctx);
548 nlen=strlen(name);
549
550 if ( (BIO_write(bp,"-----BEGIN ",11) != 11) ||
551 (BIO_write(bp,name,nlen) != nlen) ||
552 (BIO_write(bp,"-----\n",6) != 6))
553 goto err;
554
555 i=strlen(header);
556 if (i > 0)
557 {
558 if ( (BIO_write(bp,header,i) != i) ||
559 (BIO_write(bp,"\n",1) != 1))
560 goto err;
561 }
562
216ad9ef 563 buf = OPENSSL_malloc(PEM_BUFSIZE*8);
d02b48c6
RE
564 if (buf == NULL)
565 {
566 reason=ERR_R_MALLOC_FAILURE;
567 goto err;
568 }
569
570 i=j=0;
571 while (len > 0)
572 {
573 n=(int)((len>(PEM_BUFSIZE*5))?(PEM_BUFSIZE*5):len);
574 EVP_EncodeUpdate(&ctx,buf,&outl,&(data[j]),n);
575 if ((outl) && (BIO_write(bp,(char *)buf,outl) != outl))
576 goto err;
577 i+=outl;
578 len-=n;
579 j+=n;
580 }
581 EVP_EncodeFinal(&ctx,buf,&outl);
582 if ((outl > 0) && (BIO_write(bp,(char *)buf,outl) != outl)) goto err;
26a3a48d 583 OPENSSL_free(buf);
216ad9ef 584 buf = NULL;
d02b48c6
RE
585 if ( (BIO_write(bp,"-----END ",9) != 9) ||
586 (BIO_write(bp,name,nlen) != nlen) ||
587 (BIO_write(bp,"-----\n",6) != 6))
588 goto err;
589 return(i+outl);
590err:
216ad9ef
DSH
591 if (buf)
592 OPENSSL_free(buf);
d02b48c6
RE
593 PEMerr(PEM_F_PEM_WRITE_BIO,reason);
594 return(0);
595 }
596
cf1b7d96 597#ifndef OPENSSL_NO_FP_API
6b691a5c
UM
598int PEM_read(FILE *fp, char **name, char **header, unsigned char **data,
599 long *len)
d02b48c6
RE
600 {
601 BIO *b;
602 int ret;
603
604 if ((b=BIO_new(BIO_s_file())) == NULL)
605 {
606 PEMerr(PEM_F_PEM_READ,ERR_R_BUF_LIB);
607 return(0);
608 }
609 BIO_set_fp(b,fp,BIO_NOCLOSE);
610 ret=PEM_read_bio(b, name, header, data,len);
611 BIO_free(b);
612 return(ret);
613 }
614#endif
615
6b691a5c
UM
616int PEM_read_bio(BIO *bp, char **name, char **header, unsigned char **data,
617 long *len)
d02b48c6
RE
618 {
619 EVP_ENCODE_CTX ctx;
620 int end=0,i,k,bl=0,hl=0,nohead=0;
621 char buf[256];
622 BUF_MEM *nameB;
623 BUF_MEM *headerB;
624 BUF_MEM *dataB,*tmpB;
625
626 nameB=BUF_MEM_new();
627 headerB=BUF_MEM_new();
628 dataB=BUF_MEM_new();
629 if ((nameB == NULL) || (headerB == NULL) || (dataB == NULL))
630 {
2b61034b
BM
631 BUF_MEM_free(nameB);
632 BUF_MEM_free(headerB);
633 BUF_MEM_free(dataB);
d02b48c6
RE
634 PEMerr(PEM_F_PEM_READ_BIO,ERR_R_MALLOC_FAILURE);
635 return(0);
636 }
637
638 buf[254]='\0';
639 for (;;)
640 {
641 i=BIO_gets(bp,buf,254);
642
643 if (i <= 0)
644 {
645 PEMerr(PEM_F_PEM_READ_BIO,PEM_R_NO_START_LINE);
646 goto err;
647 }
648
649 while ((i >= 0) && (buf[i] <= ' ')) i--;
650 buf[++i]='\n'; buf[++i]='\0';
651
652 if (strncmp(buf,"-----BEGIN ",11) == 0)
653 {
654 i=strlen(&(buf[11]));
655
656 if (strncmp(&(buf[11+i-6]),"-----\n",6) != 0)
657 continue;
658 if (!BUF_MEM_grow(nameB,i+9))
659 {
660 PEMerr(PEM_F_PEM_READ_BIO,ERR_R_MALLOC_FAILURE);
661 goto err;
662 }
61f5b6f3 663 memcpy(nameB->data,&(buf[11]),i-6);
d02b48c6
RE
664 nameB->data[i-6]='\0';
665 break;
666 }
667 }
668 hl=0;
669 if (!BUF_MEM_grow(headerB,256))
670 { PEMerr(PEM_F_PEM_READ_BIO,ERR_R_MALLOC_FAILURE); goto err; }
671 headerB->data[0]='\0';
672 for (;;)
673 {
674 i=BIO_gets(bp,buf,254);
675 if (i <= 0) break;
676
677 while ((i >= 0) && (buf[i] <= ' ')) i--;
678 buf[++i]='\n'; buf[++i]='\0';
679
680 if (buf[0] == '\n') break;
681 if (!BUF_MEM_grow(headerB,hl+i+9))
682 { PEMerr(PEM_F_PEM_READ_BIO,ERR_R_MALLOC_FAILURE); goto err; }
683 if (strncmp(buf,"-----END ",9) == 0)
684 {
685 nohead=1;
686 break;
687 }
61f5b6f3 688 memcpy(&(headerB->data[hl]),buf,i);
d02b48c6
RE
689 headerB->data[hl+i]='\0';
690 hl+=i;
691 }
692
693 bl=0;
694 if (!BUF_MEM_grow(dataB,1024))
695 { PEMerr(PEM_F_PEM_READ_BIO,ERR_R_MALLOC_FAILURE); goto err; }
696 dataB->data[0]='\0';
697 if (!nohead)
698 {
699 for (;;)
700 {
701 i=BIO_gets(bp,buf,254);
702 if (i <= 0) break;
703
704 while ((i >= 0) && (buf[i] <= ' ')) i--;
705 buf[++i]='\n'; buf[++i]='\0';
706
707 if (i != 65) end=1;
708 if (strncmp(buf,"-----END ",9) == 0)
709 break;
710 if (i > 65) break;
54a656ef 711 if (!BUF_MEM_grow_clean(dataB,i+bl+9))
d02b48c6
RE
712 {
713 PEMerr(PEM_F_PEM_READ_BIO,ERR_R_MALLOC_FAILURE);
714 goto err;
715 }
61f5b6f3 716 memcpy(&(dataB->data[bl]),buf,i);
d02b48c6
RE
717 dataB->data[bl+i]='\0';
718 bl+=i;
719 if (end)
720 {
721 buf[0]='\0';
722 i=BIO_gets(bp,buf,254);
723 if (i <= 0) break;
724
725 while ((i >= 0) && (buf[i] <= ' ')) i--;
726 buf[++i]='\n'; buf[++i]='\0';
727
728 break;
729 }
730 }
731 }
732 else
733 {
734 tmpB=headerB;
735 headerB=dataB;
736 dataB=tmpB;
737 bl=hl;
738 }
739 i=strlen(nameB->data);
740 if ( (strncmp(buf,"-----END ",9) != 0) ||
61f5b6f3 741 (strncmp(nameB->data,&(buf[9]),i) != 0) ||
d02b48c6
RE
742 (strncmp(&(buf[9+i]),"-----\n",6) != 0))
743 {
744 PEMerr(PEM_F_PEM_READ_BIO,PEM_R_BAD_END_LINE);
745 goto err;
746 }
747
748 EVP_DecodeInit(&ctx);
749 i=EVP_DecodeUpdate(&ctx,
750 (unsigned char *)dataB->data,&bl,
751 (unsigned char *)dataB->data,bl);
752 if (i < 0)
753 {
754 PEMerr(PEM_F_PEM_READ_BIO,PEM_R_BAD_BASE64_DECODE);
755 goto err;
756 }
757 i=EVP_DecodeFinal(&ctx,(unsigned char *)&(dataB->data[bl]),&k);
758 if (i < 0)
759 {
760 PEMerr(PEM_F_PEM_READ_BIO,PEM_R_BAD_BASE64_DECODE);
761 goto err;
762 }
763 bl+=k;
764
765 if (bl == 0) goto err;
766 *name=nameB->data;
767 *header=headerB->data;
768 *data=(unsigned char *)dataB->data;
769 *len=bl;
26a3a48d
RL
770 OPENSSL_free(nameB);
771 OPENSSL_free(headerB);
772 OPENSSL_free(dataB);
d02b48c6
RE
773 return(1);
774err:
775 BUF_MEM_free(nameB);
776 BUF_MEM_free(headerB);
777 BUF_MEM_free(dataB);
778 return(0);
779 }
d82e2718
DSH
780
781/* Check pem string and return prefix length.
782 * If for example the pem_str == "RSA PRIVATE KEY" and suffix = "PRIVATE KEY"
783 * the return value is 3 for the string "RSA".
784 */
785
786int pem_check_suffix(char *pem_str, char *suffix)
787 {
788 int pem_len = strlen(pem_str);
789 int suffix_len = strlen(suffix);
790 char *p;
791 if (suffix_len + 1 >= pem_len)
792 return 0;
793 if (strcmp(pem_str - suffix_len, suffix))
794 return 0;
795 p = pem_str - suffix_len - 1;
796 if (*p != ' ')
797 return 0;
798 return p - pem_str;
799 }
800