]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/pem/pem_lib.c
Rename some BUF_xxx to OPENSSL_xxx
[thirdparty/openssl.git] / crypto / pem / pem_lib.c
1 /* crypto/pem/pem_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59 #include <stdio.h>
60 #include <ctype.h>
61 #include "internal/cryptlib.h"
62 #include <openssl/buffer.h>
63 #include <openssl/objects.h>
64 #include <openssl/evp.h>
65 #include <openssl/rand.h>
66 #include <openssl/x509.h>
67 #include <openssl/pem.h>
68 #include <openssl/pkcs12.h>
69 #include "internal/asn1_int.h"
70 #ifndef OPENSSL_NO_DES
71 # include <openssl/des.h>
72 #endif
73 #ifndef OPENSSL_NO_ENGINE
74 # include <openssl/engine.h>
75 #endif
76
77 #define MIN_LENGTH 4
78
79 static int load_iv(char **fromp, unsigned char *to, int num);
80 static int check_pem(const char *nm, const char *name);
81 int pem_check_suffix(const char *pem_str, const char *suffix);
82
83 int PEM_def_callback(char *buf, int num, int w, void *key)
84 {
85 #ifdef OPENSSL_NO_STDIO
86 /*
87 * We should not ever call the default callback routine from windows.
88 */
89 PEMerr(PEM_F_PEM_DEF_CALLBACK, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
90 return (-1);
91 #else
92 int i, j;
93 const char *prompt;
94 if (key) {
95 i = strlen(key);
96 i = (i > num) ? num : i;
97 memcpy(buf, key, i);
98 return (i);
99 }
100
101 prompt = EVP_get_pw_prompt();
102 if (prompt == NULL)
103 prompt = "Enter PEM pass phrase:";
104
105 for (;;) {
106 i = EVP_read_pw_string_min(buf, MIN_LENGTH, num, prompt, w);
107 if (i != 0) {
108 PEMerr(PEM_F_PEM_DEF_CALLBACK, PEM_R_PROBLEMS_GETTING_PASSWORD);
109 memset(buf, 0, (unsigned int)num);
110 return (-1);
111 }
112 j = strlen(buf);
113 if (j < MIN_LENGTH) {
114 fprintf(stderr,
115 "phrase is too short, needs to be at least %d chars\n",
116 MIN_LENGTH);
117 } else
118 break;
119 }
120 return (j);
121 #endif
122 }
123
124 void PEM_proc_type(char *buf, int type)
125 {
126 const char *str;
127
128 if (type == PEM_TYPE_ENCRYPTED)
129 str = "ENCRYPTED";
130 else if (type == PEM_TYPE_MIC_CLEAR)
131 str = "MIC-CLEAR";
132 else if (type == PEM_TYPE_MIC_ONLY)
133 str = "MIC-ONLY";
134 else
135 str = "BAD-TYPE";
136
137 OPENSSL_strlcat(buf, "Proc-Type: 4,", PEM_BUFSIZE);
138 OPENSSL_strlcat(buf, str, PEM_BUFSIZE);
139 OPENSSL_strlcat(buf, "\n", PEM_BUFSIZE);
140 }
141
142 void PEM_dek_info(char *buf, const char *type, int len, char *str)
143 {
144 static const unsigned char map[17] = "0123456789ABCDEF";
145 long i;
146 int j;
147
148 OPENSSL_strlcat(buf, "DEK-Info: ", PEM_BUFSIZE);
149 OPENSSL_strlcat(buf, type, PEM_BUFSIZE);
150 OPENSSL_strlcat(buf, ",", PEM_BUFSIZE);
151 j = strlen(buf);
152 if (j + (len * 2) + 1 > PEM_BUFSIZE)
153 return;
154 for (i = 0; i < len; i++) {
155 buf[j + i * 2] = map[(str[i] >> 4) & 0x0f];
156 buf[j + i * 2 + 1] = map[(str[i]) & 0x0f];
157 }
158 buf[j + i * 2] = '\n';
159 buf[j + i * 2 + 1] = '\0';
160 }
161
162 #ifndef OPENSSL_NO_STDIO
163 void *PEM_ASN1_read(d2i_of_void *d2i, const char *name, FILE *fp, void **x,
164 pem_password_cb *cb, void *u)
165 {
166 BIO *b;
167 void *ret;
168
169 if ((b = BIO_new(BIO_s_file())) == NULL) {
170 PEMerr(PEM_F_PEM_ASN1_READ, ERR_R_BUF_LIB);
171 return (0);
172 }
173 BIO_set_fp(b, fp, BIO_NOCLOSE);
174 ret = PEM_ASN1_read_bio(d2i, name, b, x, cb, u);
175 BIO_free(b);
176 return (ret);
177 }
178 #endif
179
180 static int check_pem(const char *nm, const char *name)
181 {
182 /* Normal matching nm and name */
183 if (strcmp(nm, name) == 0)
184 return 1;
185
186 /* Make PEM_STRING_EVP_PKEY match any private key */
187
188 if (strcmp(name, PEM_STRING_EVP_PKEY) == 0) {
189 int slen;
190 const EVP_PKEY_ASN1_METHOD *ameth;
191 if (strcmp(nm, PEM_STRING_PKCS8) == 0)
192 return 1;
193 if (strcmp(nm, PEM_STRING_PKCS8INF) == 0)
194 return 1;
195 slen = pem_check_suffix(nm, "PRIVATE KEY");
196 if (slen > 0) {
197 /*
198 * NB: ENGINE implementations wont contain a deprecated old
199 * private key decode function so don't look for them.
200 */
201 ameth = EVP_PKEY_asn1_find_str(NULL, nm, slen);
202 if (ameth && ameth->old_priv_decode)
203 return 1;
204 }
205 return 0;
206 }
207
208 if (strcmp(name, PEM_STRING_PARAMETERS) == 0) {
209 int slen;
210 const EVP_PKEY_ASN1_METHOD *ameth;
211 slen = pem_check_suffix(nm, "PARAMETERS");
212 if (slen > 0) {
213 ENGINE *e;
214 ameth = EVP_PKEY_asn1_find_str(&e, nm, slen);
215 if (ameth) {
216 int r;
217 if (ameth->param_decode)
218 r = 1;
219 else
220 r = 0;
221 #ifndef OPENSSL_NO_ENGINE
222 if (e)
223 ENGINE_finish(e);
224 #endif
225 return r;
226 }
227 }
228 return 0;
229 }
230 /* If reading DH parameters handle X9.42 DH format too */
231 if (strcmp(nm, PEM_STRING_DHXPARAMS) == 0
232 && strcmp(name, PEM_STRING_DHPARAMS) == 0)
233 return 1;
234
235 /* Permit older strings */
236
237 if (strcmp(nm, PEM_STRING_X509_OLD) == 0
238 && strcmp(name, PEM_STRING_X509) == 0)
239 return 1;
240
241 if (strcmp(nm, PEM_STRING_X509_REQ_OLD) == 0
242 && strcmp(name, PEM_STRING_X509_REQ) == 0)
243 return 1;
244
245 /* Allow normal certs to be read as trusted certs */
246 if (strcmp(nm, PEM_STRING_X509) == 0
247 && strcmp(name, PEM_STRING_X509_TRUSTED) == 0)
248 return 1;
249
250 if (strcmp(nm, PEM_STRING_X509_OLD) == 0
251 && strcmp(name, PEM_STRING_X509_TRUSTED) == 0)
252 return 1;
253
254 /* Some CAs use PKCS#7 with CERTIFICATE headers */
255 if (strcmp(nm, PEM_STRING_X509) == 0
256 && strcmp(name, PEM_STRING_PKCS7) == 0)
257 return 1;
258
259 if (strcmp(nm, PEM_STRING_PKCS7_SIGNED) == 0
260 && strcmp(name, PEM_STRING_PKCS7) == 0)
261 return 1;
262
263 #ifndef OPENSSL_NO_CMS
264 if (strcmp(nm, PEM_STRING_X509) == 0
265 && strcmp(name, PEM_STRING_CMS) == 0)
266 return 1;
267 /* Allow CMS to be read from PKCS#7 headers */
268 if (strcmp(nm, PEM_STRING_PKCS7) == 0
269 && strcmp(name, PEM_STRING_CMS) == 0)
270 return 1;
271 #endif
272
273 return 0;
274 }
275
276 int PEM_bytes_read_bio(unsigned char **pdata, long *plen, char **pnm,
277 const char *name, BIO *bp, pem_password_cb *cb,
278 void *u)
279 {
280 EVP_CIPHER_INFO cipher;
281 char *nm = NULL, *header = NULL;
282 unsigned char *data = NULL;
283 long len;
284 int ret = 0;
285
286 for (;;) {
287 if (!PEM_read_bio(bp, &nm, &header, &data, &len)) {
288 if (ERR_GET_REASON(ERR_peek_error()) == PEM_R_NO_START_LINE)
289 ERR_add_error_data(2, "Expecting: ", name);
290 return 0;
291 }
292 if (check_pem(nm, name))
293 break;
294 OPENSSL_free(nm);
295 OPENSSL_free(header);
296 OPENSSL_free(data);
297 }
298 if (!PEM_get_EVP_CIPHER_INFO(header, &cipher))
299 goto err;
300 if (!PEM_do_header(&cipher, data, &len, cb, u))
301 goto err;
302
303 *pdata = data;
304 *plen = len;
305
306 if (pnm)
307 *pnm = nm;
308
309 ret = 1;
310
311 err:
312 if (!ret || !pnm)
313 OPENSSL_free(nm);
314 OPENSSL_free(header);
315 if (!ret)
316 OPENSSL_free(data);
317 return ret;
318 }
319
320 #ifndef OPENSSL_NO_STDIO
321 int PEM_ASN1_write(i2d_of_void *i2d, const char *name, FILE *fp,
322 void *x, const EVP_CIPHER *enc, unsigned char *kstr,
323 int klen, pem_password_cb *callback, void *u)
324 {
325 BIO *b;
326 int ret;
327
328 if ((b = BIO_new(BIO_s_file())) == NULL) {
329 PEMerr(PEM_F_PEM_ASN1_WRITE, ERR_R_BUF_LIB);
330 return (0);
331 }
332 BIO_set_fp(b, fp, BIO_NOCLOSE);
333 ret = PEM_ASN1_write_bio(i2d, name, b, x, enc, kstr, klen, callback, u);
334 BIO_free(b);
335 return (ret);
336 }
337 #endif
338
339 int PEM_ASN1_write_bio(i2d_of_void *i2d, const char *name, BIO *bp,
340 void *x, const EVP_CIPHER *enc, unsigned char *kstr,
341 int klen, pem_password_cb *callback, void *u)
342 {
343 EVP_CIPHER_CTX ctx;
344 int dsize = 0, i = 0, j = 0, ret = 0;
345 unsigned char *p, *data = NULL;
346 const char *objstr = NULL;
347 char buf[PEM_BUFSIZE];
348 unsigned char key[EVP_MAX_KEY_LENGTH];
349 unsigned char iv[EVP_MAX_IV_LENGTH];
350
351 if (enc != NULL) {
352 objstr = OBJ_nid2sn(EVP_CIPHER_nid(enc));
353 if (objstr == NULL) {
354 PEMerr(PEM_F_PEM_ASN1_WRITE_BIO, PEM_R_UNSUPPORTED_CIPHER);
355 goto err;
356 }
357 }
358
359 if ((dsize = i2d(x, NULL)) < 0) {
360 PEMerr(PEM_F_PEM_ASN1_WRITE_BIO, ERR_R_ASN1_LIB);
361 dsize = 0;
362 goto err;
363 }
364 /* dzise + 8 bytes are needed */
365 /* actually it needs the cipher block size extra... */
366 data = OPENSSL_malloc((unsigned int)dsize + 20);
367 if (data == NULL) {
368 PEMerr(PEM_F_PEM_ASN1_WRITE_BIO, ERR_R_MALLOC_FAILURE);
369 goto err;
370 }
371 p = data;
372 i = i2d(x, &p);
373
374 if (enc != NULL) {
375 if (kstr == NULL) {
376 if (callback == NULL)
377 klen = PEM_def_callback(buf, PEM_BUFSIZE, 1, u);
378 else
379 klen = (*callback) (buf, PEM_BUFSIZE, 1, u);
380 if (klen <= 0) {
381 PEMerr(PEM_F_PEM_ASN1_WRITE_BIO, PEM_R_READ_KEY);
382 goto err;
383 }
384 #ifdef CHARSET_EBCDIC
385 /* Convert the pass phrase from EBCDIC */
386 ebcdic2ascii(buf, buf, klen);
387 #endif
388 kstr = (unsigned char *)buf;
389 }
390 RAND_add(data, i, 0); /* put in the RSA key. */
391 OPENSSL_assert(enc->iv_len <= (int)sizeof(iv));
392 if (RAND_bytes(iv, enc->iv_len) <= 0) /* Generate a salt */
393 goto err;
394 /*
395 * The 'iv' is used as the iv and as a salt. It is NOT taken from
396 * the BytesToKey function
397 */
398 if (!EVP_BytesToKey(enc, EVP_md5(), iv, kstr, klen, 1, key, NULL))
399 goto err;
400
401 if (kstr == (unsigned char *)buf)
402 OPENSSL_cleanse(buf, PEM_BUFSIZE);
403
404 OPENSSL_assert(strlen(objstr) + 23 + 2 * enc->iv_len + 13 <=
405 sizeof buf);
406
407 buf[0] = '\0';
408 PEM_proc_type(buf, PEM_TYPE_ENCRYPTED);
409 PEM_dek_info(buf, objstr, enc->iv_len, (char *)iv);
410 /* k=strlen(buf); */
411
412 EVP_CIPHER_CTX_init(&ctx);
413 ret = 1;
414 if (!EVP_EncryptInit_ex(&ctx, enc, NULL, key, iv)
415 || !EVP_EncryptUpdate(&ctx, data, &j, data, i)
416 || !EVP_EncryptFinal_ex(&ctx, &(data[j]), &i))
417 ret = 0;
418 EVP_CIPHER_CTX_cleanup(&ctx);
419 if (ret == 0)
420 goto err;
421 i += j;
422 } else {
423 ret = 1;
424 buf[0] = '\0';
425 }
426 i = PEM_write_bio(bp, name, buf, data, i);
427 if (i <= 0)
428 ret = 0;
429 err:
430 OPENSSL_cleanse(key, sizeof(key));
431 OPENSSL_cleanse(iv, sizeof(iv));
432 OPENSSL_cleanse((char *)&ctx, sizeof(ctx));
433 OPENSSL_cleanse(buf, PEM_BUFSIZE);
434 OPENSSL_clear_free(data, (unsigned int)dsize);
435 return (ret);
436 }
437
438 int PEM_do_header(EVP_CIPHER_INFO *cipher, unsigned char *data, long *plen,
439 pem_password_cb *callback, void *u)
440 {
441 int i = 0, j, o, klen;
442 long len;
443 EVP_CIPHER_CTX ctx;
444 unsigned char key[EVP_MAX_KEY_LENGTH];
445 char buf[PEM_BUFSIZE];
446
447 len = *plen;
448
449 if (cipher->cipher == NULL)
450 return (1);
451 if (callback == NULL)
452 klen = PEM_def_callback(buf, PEM_BUFSIZE, 0, u);
453 else
454 klen = callback(buf, PEM_BUFSIZE, 0, u);
455 if (klen <= 0) {
456 PEMerr(PEM_F_PEM_DO_HEADER, PEM_R_BAD_PASSWORD_READ);
457 return (0);
458 }
459 #ifdef CHARSET_EBCDIC
460 /* Convert the pass phrase from EBCDIC */
461 ebcdic2ascii(buf, buf, klen);
462 #endif
463
464 if (!EVP_BytesToKey(cipher->cipher, EVP_md5(), &(cipher->iv[0]),
465 (unsigned char *)buf, klen, 1, key, NULL))
466 return 0;
467
468 j = (int)len;
469 EVP_CIPHER_CTX_init(&ctx);
470 o = EVP_DecryptInit_ex(&ctx, cipher->cipher, NULL, key, &(cipher->iv[0]));
471 if (o)
472 o = EVP_DecryptUpdate(&ctx, data, &i, data, j);
473 if (o)
474 o = EVP_DecryptFinal_ex(&ctx, &(data[i]), &j);
475 EVP_CIPHER_CTX_cleanup(&ctx);
476 OPENSSL_cleanse((char *)buf, sizeof(buf));
477 OPENSSL_cleanse((char *)key, sizeof(key));
478 if (o)
479 j += i;
480 else {
481 PEMerr(PEM_F_PEM_DO_HEADER, PEM_R_BAD_DECRYPT);
482 return (0);
483 }
484 *plen = j;
485 return (1);
486 }
487
488 int PEM_get_EVP_CIPHER_INFO(char *header, EVP_CIPHER_INFO *cipher)
489 {
490 const EVP_CIPHER *enc = NULL;
491 char *p, c;
492 char **header_pp = &header;
493
494 cipher->cipher = NULL;
495 if ((header == NULL) || (*header == '\0') || (*header == '\n'))
496 return (1);
497 if (strncmp(header, "Proc-Type: ", 11) != 0) {
498 PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_NOT_PROC_TYPE);
499 return (0);
500 }
501 header += 11;
502 if (*header != '4')
503 return (0);
504 header++;
505 if (*header != ',')
506 return (0);
507 header++;
508 if (strncmp(header, "ENCRYPTED", 9) != 0) {
509 PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_NOT_ENCRYPTED);
510 return (0);
511 }
512 for (; (*header != '\n') && (*header != '\0'); header++) ;
513 if (*header == '\0') {
514 PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_SHORT_HEADER);
515 return (0);
516 }
517 header++;
518 if (strncmp(header, "DEK-Info: ", 10) != 0) {
519 PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_NOT_DEK_INFO);
520 return (0);
521 }
522 header += 10;
523
524 p = header;
525 for (;;) {
526 c = *header;
527 #ifndef CHARSET_EBCDIC
528 if (!(((c >= 'A') && (c <= 'Z')) || (c == '-') ||
529 ((c >= '0') && (c <= '9'))))
530 break;
531 #else
532 if (!(isupper(c) || (c == '-') || isdigit(c)))
533 break;
534 #endif
535 header++;
536 }
537 *header = '\0';
538 cipher->cipher = enc = EVP_get_cipherbyname(p);
539 *header = c;
540 header++;
541
542 if (enc == NULL) {
543 PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_UNSUPPORTED_ENCRYPTION);
544 return (0);
545 }
546 if (!load_iv(header_pp, &(cipher->iv[0]), enc->iv_len))
547 return (0);
548
549 return (1);
550 }
551
552 static int load_iv(char **fromp, unsigned char *to, int num)
553 {
554 int v, i;
555 char *from;
556
557 from = *fromp;
558 for (i = 0; i < num; i++)
559 to[i] = 0;
560 num *= 2;
561 for (i = 0; i < num; i++) {
562 if ((*from >= '0') && (*from <= '9'))
563 v = *from - '0';
564 else if ((*from >= 'A') && (*from <= 'F'))
565 v = *from - 'A' + 10;
566 else if ((*from >= 'a') && (*from <= 'f'))
567 v = *from - 'a' + 10;
568 else {
569 PEMerr(PEM_F_LOAD_IV, PEM_R_BAD_IV_CHARS);
570 return (0);
571 }
572 from++;
573 to[i / 2] |= v << (long)((!(i & 1)) * 4);
574 }
575
576 *fromp = from;
577 return (1);
578 }
579
580 #ifndef OPENSSL_NO_STDIO
581 int PEM_write(FILE *fp, const char *name, const char *header,
582 const unsigned char *data, long len)
583 {
584 BIO *b;
585 int ret;
586
587 if ((b = BIO_new(BIO_s_file())) == NULL) {
588 PEMerr(PEM_F_PEM_WRITE, ERR_R_BUF_LIB);
589 return (0);
590 }
591 BIO_set_fp(b, fp, BIO_NOCLOSE);
592 ret = PEM_write_bio(b, name, header, data, len);
593 BIO_free(b);
594 return (ret);
595 }
596 #endif
597
598 int PEM_write_bio(BIO *bp, const char *name, const char *header,
599 const unsigned char *data, long len)
600 {
601 int nlen, n, i, j, outl;
602 unsigned char *buf = NULL;
603 EVP_ENCODE_CTX *ctx = EVP_ENCODE_CTX_new();
604 int reason = ERR_R_BUF_LIB;
605
606 if (ctx == NULL) {
607 reason = ERR_R_MALLOC_FAILURE;
608 goto err;
609 }
610
611 EVP_EncodeInit(ctx);
612 nlen = strlen(name);
613
614 if ((BIO_write(bp, "-----BEGIN ", 11) != 11) ||
615 (BIO_write(bp, name, nlen) != nlen) ||
616 (BIO_write(bp, "-----\n", 6) != 6))
617 goto err;
618
619 i = strlen(header);
620 if (i > 0) {
621 if ((BIO_write(bp, header, i) != i) || (BIO_write(bp, "\n", 1) != 1))
622 goto err;
623 }
624
625 buf = OPENSSL_malloc(PEM_BUFSIZE * 8);
626 if (buf == NULL) {
627 reason = ERR_R_MALLOC_FAILURE;
628 goto err;
629 }
630
631 i = j = 0;
632 while (len > 0) {
633 n = (int)((len > (PEM_BUFSIZE * 5)) ? (PEM_BUFSIZE * 5) : len);
634 EVP_EncodeUpdate(ctx, buf, &outl, &(data[j]), n);
635 if ((outl) && (BIO_write(bp, (char *)buf, outl) != outl))
636 goto err;
637 i += outl;
638 len -= n;
639 j += n;
640 }
641 EVP_EncodeFinal(ctx, buf, &outl);
642 if ((outl > 0) && (BIO_write(bp, (char *)buf, outl) != outl))
643 goto err;
644 if ((BIO_write(bp, "-----END ", 9) != 9) ||
645 (BIO_write(bp, name, nlen) != nlen) ||
646 (BIO_write(bp, "-----\n", 6) != 6))
647 goto err;
648 OPENSSL_clear_free(buf, PEM_BUFSIZE * 8);
649 EVP_ENCODE_CTX_free(ctx);
650 return (i + outl);
651 err:
652 OPENSSL_clear_free(buf, PEM_BUFSIZE * 8);
653 EVP_ENCODE_CTX_free(ctx);
654 PEMerr(PEM_F_PEM_WRITE_BIO, reason);
655 return (0);
656 }
657
658 #ifndef OPENSSL_NO_STDIO
659 int PEM_read(FILE *fp, char **name, char **header, unsigned char **data,
660 long *len)
661 {
662 BIO *b;
663 int ret;
664
665 if ((b = BIO_new(BIO_s_file())) == NULL) {
666 PEMerr(PEM_F_PEM_READ, ERR_R_BUF_LIB);
667 return (0);
668 }
669 BIO_set_fp(b, fp, BIO_NOCLOSE);
670 ret = PEM_read_bio(b, name, header, data, len);
671 BIO_free(b);
672 return (ret);
673 }
674 #endif
675
676 int PEM_read_bio(BIO *bp, char **name, char **header, unsigned char **data,
677 long *len)
678 {
679 EVP_ENCODE_CTX *ctx = EVP_ENCODE_CTX_new();
680 int end = 0, i, k, bl = 0, hl = 0, nohead = 0;
681 char buf[256];
682 BUF_MEM *nameB;
683 BUF_MEM *headerB;
684 BUF_MEM *dataB, *tmpB;
685
686 if (ctx == NULL) {
687 PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
688 return (0);
689 }
690
691 nameB = BUF_MEM_new();
692 headerB = BUF_MEM_new();
693 dataB = BUF_MEM_new();
694 if ((nameB == NULL) || (headerB == NULL) || (dataB == NULL)) {
695 goto err;
696 }
697
698 buf[254] = '\0';
699 for (;;) {
700 i = BIO_gets(bp, buf, 254);
701
702 if (i <= 0) {
703 PEMerr(PEM_F_PEM_READ_BIO, PEM_R_NO_START_LINE);
704 goto err;
705 }
706
707 while ((i >= 0) && (buf[i] <= ' '))
708 i--;
709 buf[++i] = '\n';
710 buf[++i] = '\0';
711
712 if (strncmp(buf, "-----BEGIN ", 11) == 0) {
713 i = strlen(&(buf[11]));
714
715 if (strncmp(&(buf[11 + i - 6]), "-----\n", 6) != 0)
716 continue;
717 if (!BUF_MEM_grow(nameB, i + 9)) {
718 PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
719 goto err;
720 }
721 memcpy(nameB->data, &(buf[11]), i - 6);
722 nameB->data[i - 6] = '\0';
723 break;
724 }
725 }
726 hl = 0;
727 if (!BUF_MEM_grow(headerB, 256)) {
728 PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
729 goto err;
730 }
731 headerB->data[0] = '\0';
732 for (;;) {
733 i = BIO_gets(bp, buf, 254);
734 if (i <= 0)
735 break;
736
737 while ((i >= 0) && (buf[i] <= ' '))
738 i--;
739 buf[++i] = '\n';
740 buf[++i] = '\0';
741
742 if (buf[0] == '\n')
743 break;
744 if (!BUF_MEM_grow(headerB, hl + i + 9)) {
745 PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
746 goto err;
747 }
748 if (strncmp(buf, "-----END ", 9) == 0) {
749 nohead = 1;
750 break;
751 }
752 memcpy(&(headerB->data[hl]), buf, i);
753 headerB->data[hl + i] = '\0';
754 hl += i;
755 }
756
757 bl = 0;
758 if (!BUF_MEM_grow(dataB, 1024)) {
759 PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
760 goto err;
761 }
762 dataB->data[0] = '\0';
763 if (!nohead) {
764 for (;;) {
765 i = BIO_gets(bp, buf, 254);
766 if (i <= 0)
767 break;
768
769 while ((i >= 0) && (buf[i] <= ' '))
770 i--;
771 buf[++i] = '\n';
772 buf[++i] = '\0';
773
774 if (i != 65)
775 end = 1;
776 if (strncmp(buf, "-----END ", 9) == 0)
777 break;
778 if (i > 65)
779 break;
780 if (!BUF_MEM_grow_clean(dataB, i + bl + 9)) {
781 PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
782 goto err;
783 }
784 memcpy(&(dataB->data[bl]), buf, i);
785 dataB->data[bl + i] = '\0';
786 bl += i;
787 if (end) {
788 buf[0] = '\0';
789 i = BIO_gets(bp, buf, 254);
790 if (i <= 0)
791 break;
792
793 while ((i >= 0) && (buf[i] <= ' '))
794 i--;
795 buf[++i] = '\n';
796 buf[++i] = '\0';
797
798 break;
799 }
800 }
801 } else {
802 tmpB = headerB;
803 headerB = dataB;
804 dataB = tmpB;
805 bl = hl;
806 }
807 i = strlen(nameB->data);
808 if ((strncmp(buf, "-----END ", 9) != 0) ||
809 (strncmp(nameB->data, &(buf[9]), i) != 0) ||
810 (strncmp(&(buf[9 + i]), "-----\n", 6) != 0)) {
811 PEMerr(PEM_F_PEM_READ_BIO, PEM_R_BAD_END_LINE);
812 goto err;
813 }
814
815 EVP_DecodeInit(ctx);
816 i = EVP_DecodeUpdate(ctx,
817 (unsigned char *)dataB->data, &bl,
818 (unsigned char *)dataB->data, bl);
819 if (i < 0) {
820 PEMerr(PEM_F_PEM_READ_BIO, PEM_R_BAD_BASE64_DECODE);
821 goto err;
822 }
823 i = EVP_DecodeFinal(ctx, (unsigned char *)&(dataB->data[bl]), &k);
824 if (i < 0) {
825 PEMerr(PEM_F_PEM_READ_BIO, PEM_R_BAD_BASE64_DECODE);
826 goto err;
827 }
828 bl += k;
829
830 if (bl == 0)
831 goto err;
832 *name = nameB->data;
833 *header = headerB->data;
834 *data = (unsigned char *)dataB->data;
835 *len = bl;
836 OPENSSL_free(nameB);
837 OPENSSL_free(headerB);
838 OPENSSL_free(dataB);
839 EVP_ENCODE_CTX_free(ctx);
840 return (1);
841 err:
842 BUF_MEM_free(nameB);
843 BUF_MEM_free(headerB);
844 BUF_MEM_free(dataB);
845 EVP_ENCODE_CTX_free(ctx);
846 return (0);
847 }
848
849 /*
850 * Check pem string and return prefix length. If for example the pem_str ==
851 * "RSA PRIVATE KEY" and suffix = "PRIVATE KEY" the return value is 3 for the
852 * string "RSA".
853 */
854
855 int pem_check_suffix(const char *pem_str, const char *suffix)
856 {
857 int pem_len = strlen(pem_str);
858 int suffix_len = strlen(suffix);
859 const char *p;
860 if (suffix_len + 1 >= pem_len)
861 return 0;
862 p = pem_str + pem_len - suffix_len;
863 if (strcmp(p, suffix))
864 return 0;
865 p--;
866 if (*p != ' ')
867 return 0;
868 return p - pem_str;
869 }