]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/pem/pem_info.c
Identify and move common internal libcrypto header files
[thirdparty/openssl.git] / crypto / pem / pem_info.c
CommitLineData
d02b48c6 1/* crypto/pem/pem_info.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
b39fc560 60#include "internal/cryptlib.h"
ec577822
BM
61#include <openssl/buffer.h>
62#include <openssl/objects.h>
63#include <openssl/evp.h>
64#include <openssl/x509.h>
65#include <openssl/pem.h>
3eeaab4b 66#ifndef OPENSSL_NO_RSA
0f113f3e 67# include <openssl/rsa.h>
3eeaab4b
NL
68#endif
69#ifndef OPENSSL_NO_DSA
0f113f3e 70# include <openssl/dsa.h>
3eeaab4b 71#endif
d02b48c6 72
4b618848 73#ifndef OPENSSL_NO_STDIO
0f113f3e
MC
74STACK_OF(X509_INFO) *PEM_X509_INFO_read(FILE *fp, STACK_OF(X509_INFO) *sk,
75 pem_password_cb *cb, void *u)
76{
77 BIO *b;
78 STACK_OF(X509_INFO) *ret;
d02b48c6 79
0f113f3e
MC
80 if ((b = BIO_new(BIO_s_file())) == NULL) {
81 PEMerr(PEM_F_PEM_X509_INFO_READ, ERR_R_BUF_LIB);
82 return (0);
83 }
84 BIO_set_fp(b, fp, BIO_NOCLOSE);
85 ret = PEM_X509_INFO_read_bio(b, sk, cb, u);
86 BIO_free(b);
87 return (ret);
88}
d02b48c6
RE
89#endif
90
0f113f3e
MC
91STACK_OF(X509_INFO) *PEM_X509_INFO_read_bio(BIO *bp, STACK_OF(X509_INFO) *sk,
92 pem_password_cb *cb, void *u)
93{
94 X509_INFO *xi = NULL;
95 char *name = NULL, *header = NULL;
96 void *pp;
97 unsigned char *data = NULL;
98 const unsigned char *p;
99 long len, error = 0;
100 int ok = 0;
101 STACK_OF(X509_INFO) *ret = NULL;
102 unsigned int i, raw, ptype;
103 d2i_of_void *d2i = 0;
d02b48c6 104
0f113f3e
MC
105 if (sk == NULL) {
106 if ((ret = sk_X509_INFO_new_null()) == NULL) {
107 PEMerr(PEM_F_PEM_X509_INFO_READ_BIO, ERR_R_MALLOC_FAILURE);
108 goto err;
109 }
110 } else
111 ret = sk;
d02b48c6 112
0f113f3e
MC
113 if ((xi = X509_INFO_new()) == NULL)
114 goto err;
115 for (;;) {
116 raw = 0;
117 ptype = 0;
118 i = PEM_read_bio(bp, &name, &header, &data, &len);
119 if (i == 0) {
120 error = ERR_GET_REASON(ERR_peek_last_error());
121 if (error == PEM_R_NO_START_LINE) {
122 ERR_clear_error();
123 break;
124 }
125 goto err;
126 }
127 start:
128 if ((strcmp(name, PEM_STRING_X509) == 0) ||
129 (strcmp(name, PEM_STRING_X509_OLD) == 0)) {
130 d2i = (D2I_OF(void)) d2i_X509;
131 if (xi->x509 != NULL) {
132 if (!sk_X509_INFO_push(ret, xi))
133 goto err;
134 if ((xi = X509_INFO_new()) == NULL)
135 goto err;
136 goto start;
137 }
138 pp = &(xi->x509);
139 } else if ((strcmp(name, PEM_STRING_X509_TRUSTED) == 0)) {
140 d2i = (D2I_OF(void)) d2i_X509_AUX;
141 if (xi->x509 != NULL) {
142 if (!sk_X509_INFO_push(ret, xi))
143 goto err;
144 if ((xi = X509_INFO_new()) == NULL)
145 goto err;
146 goto start;
147 }
148 pp = &(xi->x509);
149 } else if (strcmp(name, PEM_STRING_X509_CRL) == 0) {
150 d2i = (D2I_OF(void)) d2i_X509_CRL;
151 if (xi->crl != NULL) {
152 if (!sk_X509_INFO_push(ret, xi))
153 goto err;
154 if ((xi = X509_INFO_new()) == NULL)
155 goto err;
156 goto start;
157 }
158 pp = &(xi->crl);
159 } else
cf1b7d96 160#ifndef OPENSSL_NO_RSA
0f113f3e
MC
161 if (strcmp(name, PEM_STRING_RSA) == 0) {
162 d2i = (D2I_OF(void)) d2i_RSAPrivateKey;
163 if (xi->x_pkey != NULL) {
164 if (!sk_X509_INFO_push(ret, xi))
165 goto err;
166 if ((xi = X509_INFO_new()) == NULL)
167 goto err;
168 goto start;
169 }
d02b48c6 170
0f113f3e
MC
171 xi->enc_data = NULL;
172 xi->enc_len = 0;
d02b48c6 173
0f113f3e
MC
174 xi->x_pkey = X509_PKEY_new();
175 ptype = EVP_PKEY_RSA;
176 pp = &xi->x_pkey->dec_pkey;
177 if ((int)strlen(header) > 10) /* assume encrypted */
178 raw = 1;
179 } else
d02b48c6 180#endif
cf1b7d96 181#ifndef OPENSSL_NO_DSA
0f113f3e
MC
182 if (strcmp(name, PEM_STRING_DSA) == 0) {
183 d2i = (D2I_OF(void)) d2i_DSAPrivateKey;
184 if (xi->x_pkey != NULL) {
185 if (!sk_X509_INFO_push(ret, xi))
186 goto err;
187 if ((xi = X509_INFO_new()) == NULL)
188 goto err;
189 goto start;
190 }
d02b48c6 191
0f113f3e
MC
192 xi->enc_data = NULL;
193 xi->enc_len = 0;
d02b48c6 194
0f113f3e
MC
195 xi->x_pkey = X509_PKEY_new();
196 ptype = EVP_PKEY_DSA;
197 pp = &xi->x_pkey->dec_pkey;
198 if ((int)strlen(header) > 10) /* assume encrypted */
199 raw = 1;
200 } else
4d94ae00 201#endif
14a7cfb3 202#ifndef OPENSSL_NO_EC
0f113f3e
MC
203 if (strcmp(name, PEM_STRING_ECPRIVATEKEY) == 0) {
204 d2i = (D2I_OF(void)) d2i_ECPrivateKey;
205 if (xi->x_pkey != NULL) {
206 if (!sk_X509_INFO_push(ret, xi))
207 goto err;
208 if ((xi = X509_INFO_new()) == NULL)
209 goto err;
210 goto start;
211 }
212
213 xi->enc_data = NULL;
214 xi->enc_len = 0;
215
216 xi->x_pkey = X509_PKEY_new();
217 ptype = EVP_PKEY_EC;
218 pp = &xi->x_pkey->dec_pkey;
219 if ((int)strlen(header) > 10) /* assume encrypted */
220 raw = 1;
221 } else
d02b48c6 222#endif
0f113f3e
MC
223 {
224 d2i = NULL;
225 pp = NULL;
226 }
d02b48c6 227
0f113f3e
MC
228 if (d2i != NULL) {
229 if (!raw) {
230 EVP_CIPHER_INFO cipher;
d02b48c6 231
0f113f3e
MC
232 if (!PEM_get_EVP_CIPHER_INFO(header, &cipher))
233 goto err;
234 if (!PEM_do_header(&cipher, data, &len, cb, u))
235 goto err;
236 p = data;
237 if (ptype) {
238 if (!d2i_PrivateKey(ptype, pp, &p, len)) {
239 PEMerr(PEM_F_PEM_X509_INFO_READ_BIO, ERR_R_ASN1_LIB);
240 goto err;
241 }
242 } else if (d2i(pp, &p, len) == NULL) {
243 PEMerr(PEM_F_PEM_X509_INFO_READ_BIO, ERR_R_ASN1_LIB);
244 goto err;
245 }
246 } else { /* encrypted RSA data */
247 if (!PEM_get_EVP_CIPHER_INFO(header, &xi->enc_cipher))
248 goto err;
249 xi->enc_data = (char *)data;
250 xi->enc_len = (int)len;
251 data = NULL;
252 }
253 } else {
254 /* unknown */
255 }
b548a1f1 256 OPENSSL_free(name);
0f113f3e 257 name = NULL;
b548a1f1 258 OPENSSL_free(header);
0f113f3e 259 header = NULL;
b548a1f1 260 OPENSSL_free(data);
0f113f3e
MC
261 data = NULL;
262 }
d02b48c6 263
0f113f3e
MC
264 /*
265 * if the last one hasn't been pushed yet and there is anything in it
266 * then add it to the stack ...
267 */
268 if ((xi->x509 != NULL) || (xi->crl != NULL) ||
269 (xi->x_pkey != NULL) || (xi->enc_data != NULL)) {
270 if (!sk_X509_INFO_push(ret, xi))
271 goto err;
272 xi = NULL;
273 }
274 ok = 1;
275 err:
222561fe 276 X509_INFO_free(xi);
0f113f3e
MC
277 if (!ok) {
278 for (i = 0; ((int)i) < sk_X509_INFO_num(ret); i++) {
279 xi = sk_X509_INFO_value(ret, i);
280 X509_INFO_free(xi);
281 }
282 if (ret != sk)
283 sk_X509_INFO_free(ret);
284 ret = NULL;
285 }
d02b48c6 286
b548a1f1
RS
287 OPENSSL_free(name);
288 OPENSSL_free(header);
289 OPENSSL_free(data);
0f113f3e
MC
290 return (ret);
291}
d02b48c6
RE
292
293/* A TJH addition */
6b691a5c 294int PEM_X509_INFO_write_bio(BIO *bp, X509_INFO *xi, EVP_CIPHER *enc,
0f113f3e
MC
295 unsigned char *kstr, int klen,
296 pem_password_cb *cb, void *u)
297{
298 EVP_CIPHER_CTX ctx;
299 int i, ret = 0;
300 unsigned char *data = NULL;
301 const char *objstr = NULL;
302 char buf[PEM_BUFSIZE];
303 unsigned char *iv = NULL;
304
305 if (enc != NULL) {
306 objstr = OBJ_nid2sn(EVP_CIPHER_nid(enc));
307 if (objstr == NULL) {
308 PEMerr(PEM_F_PEM_X509_INFO_WRITE_BIO, PEM_R_UNSUPPORTED_CIPHER);
309 goto err;
310 }
311 }
d02b48c6 312
0f113f3e
MC
313 /*
314 * now for the fun part ... if we have a private key then we have to be
315 * able to handle a not-yet-decrypted key being written out correctly ...
316 * if it is decrypted or it is non-encrypted then we use the base code
317 */
318 if (xi->x_pkey != NULL) {
319 if ((xi->enc_data != NULL) && (xi->enc_len > 0)) {
320 if (enc == NULL) {
321 PEMerr(PEM_F_PEM_X509_INFO_WRITE_BIO, PEM_R_CIPHER_IS_NULL);
322 goto err;
323 }
8bbf6ac0 324
0f113f3e
MC
325 /* copy from weirdo names into more normal things */
326 iv = xi->enc_cipher.iv;
327 data = (unsigned char *)xi->enc_data;
328 i = xi->enc_len;
d02b48c6 329
0f113f3e
MC
330 /*
331 * we take the encryption data from the internal stuff rather
332 * than what the user has passed us ... as we have to match
333 * exactly for some strange reason
334 */
335 objstr = OBJ_nid2sn(EVP_CIPHER_nid(xi->enc_cipher.cipher));
336 if (objstr == NULL) {
337 PEMerr(PEM_F_PEM_X509_INFO_WRITE_BIO,
338 PEM_R_UNSUPPORTED_CIPHER);
339 goto err;
340 }
d02b48c6 341
0f113f3e
MC
342 /* create the right magic header stuff */
343 OPENSSL_assert(strlen(objstr) + 23 + 2 * enc->iv_len + 13 <=
344 sizeof buf);
345 buf[0] = '\0';
346 PEM_proc_type(buf, PEM_TYPE_ENCRYPTED);
347 PEM_dek_info(buf, objstr, enc->iv_len, (char *)iv);
d02b48c6 348
0f113f3e
MC
349 /* use the normal code to write things out */
350 i = PEM_write_bio(bp, PEM_STRING_RSA, buf, data, i);
351 if (i <= 0)
352 goto err;
353 } else {
354 /* Add DSA/DH */
cf1b7d96 355#ifndef OPENSSL_NO_RSA
0f113f3e
MC
356 /* normal optionally encrypted stuff */
357 if (PEM_write_bio_RSAPrivateKey(bp,
358 xi->x_pkey->dec_pkey->pkey.rsa,
359 enc, kstr, klen, cb, u) <= 0)
360 goto err;
d02b48c6 361#endif
0f113f3e
MC
362 }
363 }
d02b48c6 364
0f113f3e
MC
365 /* if we have a certificate then write it out now */
366 if ((xi->x509 != NULL) && (PEM_write_bio_X509(bp, xi->x509) <= 0))
367 goto err;
d02b48c6 368
0f113f3e
MC
369 /*
370 * we are ignoring anything else that is loaded into the X509_INFO
371 * structure for the moment ... as I don't need it so I'm not coding it
372 * here and Eric can do it when this makes it into the base library --tjh
373 */
d02b48c6 374
0f113f3e 375 ret = 1;
d02b48c6 376
0f113f3e
MC
377 err:
378 OPENSSL_cleanse((char *)&ctx, sizeof(ctx));
379 OPENSSL_cleanse(buf, PEM_BUFSIZE);
380 return (ret);
381}