]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/pem/pem_lib.c
In cases where we ask PEM_def_callback for minimum 0 length, accept 0 length
[thirdparty/openssl.git] / crypto / pem / pem_lib.c
CommitLineData
d02b48c6 1/* crypto/pem/pem_lib.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
ae5c8664 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
ae5c8664 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
ae5c8664 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
ae5c8664 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
ae5c8664 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
ae5c8664 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
d82e2718 60#include <ctype.h>
d02b48c6 61#include "cryptlib.h"
ec577822
BM
62#include <openssl/buffer.h>
63#include <openssl/objects.h>
64#include <openssl/evp.h>
65#include <openssl/rand.h>
66#include <openssl/x509.h>
67#include <openssl/pem.h>
095ce353 68#include <openssl/pkcs12.h>
e4263314 69#include "asn1_locl.h"
cf1b7d96 70#ifndef OPENSSL_NO_DES
ae5c8664 71# include <openssl/des.h>
d02b48c6 72#endif
01b8b3c7 73#ifndef OPENSSL_NO_ENGINE
ae5c8664 74# include <openssl/engine.h>
01b8b3c7 75#endif
d02b48c6 76
ae5c8664 77const char PEM_version[] = "PEM" OPENSSL_VERSION_PTEXT;
d02b48c6 78
ae5c8664 79#define MIN_LENGTH 4
d02b48c6 80
ae5c8664 81static int load_iv(char **fromp, unsigned char *to, int num);
ce1b4fe1 82static int check_pem(const char *nm, const char *name);
e4263314 83int pem_check_suffix(const char *pem_str, const char *suffix);
1241126a 84
165a92dc 85int PEM_def_callback(char *buf, int num, int rwflag, void *userdata)
ae5c8664 86{
3986986e 87 int i, min_len;
ae5c8664 88 const char *prompt;
165a92dc
RL
89
90 /* We assume that the user passes a default password as userdata */
91 if (userdata) {
92 i = strlen(userdata);
ae5c8664 93 i = (i > num) ? num : i;
165a92dc
RL
94 memcpy(buf, userdata, i);
95 return i;
ae5c8664
MC
96 }
97
98 prompt = EVP_get_pw_prompt();
99 if (prompt == NULL)
100 prompt = "Enter PEM pass phrase:";
101
3986986e 102 /*
165a92dc
RL
103 * rwflag == 0 means decryption
104 * rwflag == 1 means encryption
105 *
106 * We assume that for encryption, we want a minimum length, while for
107 * decryption, we cannot know any minimum length, so we assume zero.
3986986e 108 */
165a92dc 109 min_len = rwflag ? MIN_LENGTH : 0;
cbacc6f7 110
165a92dc 111 i = EVP_read_pw_string_min(buf, min_len, num, prompt, rwflag);
3986986e
RL
112 if (i != 0) {
113 PEMerr(PEM_F_PEM_DEF_CALLBACK, PEM_R_PROBLEMS_GETTING_PASSWORD);
114 memset(buf, 0, (unsigned int)num);
115 return -1;
ae5c8664 116 }
3986986e 117 return strlen(buf);
ae5c8664 118}
d02b48c6 119
6b691a5c 120void PEM_proc_type(char *buf, int type)
ae5c8664
MC
121{
122 const char *str;
123
124 if (type == PEM_TYPE_ENCRYPTED)
125 str = "ENCRYPTED";
126 else if (type == PEM_TYPE_MIC_CLEAR)
127 str = "MIC-CLEAR";
128 else if (type == PEM_TYPE_MIC_ONLY)
129 str = "MIC-ONLY";
130 else
131 str = "BAD-TYPE";
132
133 BUF_strlcat(buf, "Proc-Type: 4,", PEM_BUFSIZE);
134 BUF_strlcat(buf, str, PEM_BUFSIZE);
135 BUF_strlcat(buf, "\n", PEM_BUFSIZE);
136}
d02b48c6 137
6b691a5c 138void PEM_dek_info(char *buf, const char *type, int len, char *str)
ae5c8664
MC
139{
140 static const unsigned char map[17] = "0123456789ABCDEF";
141 long i;
142 int j;
143
144 BUF_strlcat(buf, "DEK-Info: ", PEM_BUFSIZE);
145 BUF_strlcat(buf, type, PEM_BUFSIZE);
146 BUF_strlcat(buf, ",", PEM_BUFSIZE);
147 j = strlen(buf);
148 if (j + (len * 2) + 1 > PEM_BUFSIZE)
149 return;
150 for (i = 0; i < len; i++) {
151 buf[j + i * 2] = map[(str[i] >> 4) & 0x0f];
152 buf[j + i * 2 + 1] = map[(str[i]) & 0x0f];
153 }
154 buf[j + i * 2] = '\n';
155 buf[j + i * 2 + 1] = '\0';
156}
d02b48c6 157
cf1b7d96 158#ifndef OPENSSL_NO_FP_API
8bb826ee 159void *PEM_ASN1_read(d2i_of_void *d2i, const char *name, FILE *fp, void **x,
ae5c8664
MC
160 pem_password_cb *cb, void *u)
161{
162 BIO *b;
163 void *ret;
164
165 if ((b = BIO_new(BIO_s_file())) == NULL) {
166 PEMerr(PEM_F_PEM_ASN1_READ, ERR_R_BUF_LIB);
167 return (0);
168 }
169 BIO_set_fp(b, fp, BIO_NOCLOSE);
170 ret = PEM_ASN1_read_bio(d2i, name, b, x, cb, u);
171 BIO_free(b);
172 return (ret);
173}
d02b48c6
RE
174#endif
175
ce1b4fe1
DSH
176static int check_pem(const char *nm, const char *name)
177{
ae5c8664
MC
178 /* Normal matching nm and name */
179 if (!strcmp(nm, name))
180 return 1;
181
182 /* Make PEM_STRING_EVP_PKEY match any private key */
183
184 if (!strcmp(name, PEM_STRING_EVP_PKEY)) {
185 int slen;
186 const EVP_PKEY_ASN1_METHOD *ameth;
187 if (!strcmp(nm, PEM_STRING_PKCS8))
188 return 1;
189 if (!strcmp(nm, PEM_STRING_PKCS8INF))
190 return 1;
191 slen = pem_check_suffix(nm, "PRIVATE KEY");
192 if (slen > 0) {
193 /*
194 * NB: ENGINE implementations wont contain a deprecated old
195 * private key decode function so don't look for them.
196 */
197 ameth = EVP_PKEY_asn1_find_str(NULL, nm, slen);
198 if (ameth && ameth->old_priv_decode)
199 return 1;
200 }
201 return 0;
202 }
203
204 if (!strcmp(name, PEM_STRING_PARAMETERS)) {
205 int slen;
206 const EVP_PKEY_ASN1_METHOD *ameth;
207 slen = pem_check_suffix(nm, "PARAMETERS");
208 if (slen > 0) {
209 ENGINE *e;
210 ameth = EVP_PKEY_asn1_find_str(&e, nm, slen);
211 if (ameth) {
212 int r;
213 if (ameth->param_decode)
214 r = 1;
215 else
216 r = 0;
01b8b3c7 217#ifndef OPENSSL_NO_ENGINE
ae5c8664
MC
218 if (e)
219 ENGINE_finish(e);
01b8b3c7 220#endif
ae5c8664
MC
221 return r;
222 }
223 }
224 return 0;
225 }
226 /* If reading DH parameters handle X9.42 DH format too */
227 if (!strcmp(nm, PEM_STRING_DHXPARAMS) &&
228 !strcmp(name, PEM_STRING_DHPARAMS))
229 return 1;
3e4585c8 230
ae5c8664 231 /* Permit older strings */
ce1b4fe1 232
ae5c8664
MC
233 if (!strcmp(nm, PEM_STRING_X509_OLD) && !strcmp(name, PEM_STRING_X509))
234 return 1;
ce1b4fe1 235
ae5c8664
MC
236 if (!strcmp(nm, PEM_STRING_X509_REQ_OLD) &&
237 !strcmp(name, PEM_STRING_X509_REQ))
238 return 1;
ce1b4fe1 239
ae5c8664
MC
240 /* Allow normal certs to be read as trusted certs */
241 if (!strcmp(nm, PEM_STRING_X509) &&
242 !strcmp(name, PEM_STRING_X509_TRUSTED))
243 return 1;
ce1b4fe1 244
ae5c8664
MC
245 if (!strcmp(nm, PEM_STRING_X509_OLD) &&
246 !strcmp(name, PEM_STRING_X509_TRUSTED))
247 return 1;
ce1b4fe1 248
ae5c8664
MC
249 /* Some CAs use PKCS#7 with CERTIFICATE headers */
250 if (!strcmp(nm, PEM_STRING_X509) && !strcmp(name, PEM_STRING_PKCS7))
251 return 1;
3142c86d 252
ae5c8664
MC
253 if (!strcmp(nm, PEM_STRING_PKCS7_SIGNED) &&
254 !strcmp(name, PEM_STRING_PKCS7))
255 return 1;
2401debe 256
8931b30d 257#ifndef OPENSSL_NO_CMS
ae5c8664
MC
258 if (!strcmp(nm, PEM_STRING_X509) && !strcmp(name, PEM_STRING_CMS))
259 return 1;
260 /* Allow CMS to be read from PKCS#7 headers */
261 if (!strcmp(nm, PEM_STRING_PKCS7) && !strcmp(name, PEM_STRING_CMS))
262 return 1;
8931b30d
DSH
263#endif
264
ae5c8664 265 return 0;
ce1b4fe1
DSH
266}
267
ae5c8664
MC
268int PEM_bytes_read_bio(unsigned char **pdata, long *plen, char **pnm,
269 const char *name, BIO *bp, pem_password_cb *cb,
270 void *u)
271{
272 EVP_CIPHER_INFO cipher;
273 char *nm = NULL, *header = NULL;
274 unsigned char *data = NULL;
275 long len;
276 int ret = 0;
277
278 for (;;) {
279 if (!PEM_read_bio(bp, &nm, &header, &data, &len)) {
280 if (ERR_GET_REASON(ERR_peek_error()) == PEM_R_NO_START_LINE)
281 ERR_add_error_data(2, "Expecting: ", name);
282 return 0;
283 }
284 if (check_pem(nm, name))
285 break;
286 OPENSSL_free(nm);
287 OPENSSL_free(header);
288 OPENSSL_free(data);
289 }
290 if (!PEM_get_EVP_CIPHER_INFO(header, &cipher))
291 goto err;
292 if (!PEM_do_header(&cipher, data, &len, cb, u))
293 goto err;
294
295 *pdata = data;
296 *plen = len;
297
298 if (pnm)
299 *pnm = nm;
300
301 ret = 1;
302
303 err:
304 if (!ret || !pnm)
305 OPENSSL_free(nm);
306 OPENSSL_free(header);
307 if (!ret)
308 OPENSSL_free(data);
309 return ret;
310}
d02b48c6 311
cf1b7d96 312#ifndef OPENSSL_NO_FP_API
8bb826ee 313int PEM_ASN1_write(i2d_of_void *i2d, const char *name, FILE *fp,
ae5c8664
MC
314 void *x, const EVP_CIPHER *enc, unsigned char *kstr,
315 int klen, pem_password_cb *callback, void *u)
316{
317 BIO *b;
318 int ret;
319
320 if ((b = BIO_new(BIO_s_file())) == NULL) {
321 PEMerr(PEM_F_PEM_ASN1_WRITE, ERR_R_BUF_LIB);
322 return (0);
323 }
324 BIO_set_fp(b, fp, BIO_NOCLOSE);
325 ret = PEM_ASN1_write_bio(i2d, name, b, x, enc, kstr, klen, callback, u);
326 BIO_free(b);
327 return (ret);
328}
d02b48c6
RE
329#endif
330
8bb826ee 331int PEM_ASN1_write_bio(i2d_of_void *i2d, const char *name, BIO *bp,
ae5c8664
MC
332 void *x, const EVP_CIPHER *enc, unsigned char *kstr,
333 int klen, pem_password_cb *callback, void *u)
334{
335 EVP_CIPHER_CTX ctx;
336 int dsize = 0, i, j, ret = 0;
337 unsigned char *p, *data = NULL;
338 const char *objstr = NULL;
339 char buf[PEM_BUFSIZE];
340 unsigned char key[EVP_MAX_KEY_LENGTH];
341 unsigned char iv[EVP_MAX_IV_LENGTH];
342
343 if (enc != NULL) {
344 objstr = OBJ_nid2sn(EVP_CIPHER_nid(enc));
44362992 345 if (objstr == NULL || EVP_CIPHER_iv_length(enc) == 0) {
ae5c8664
MC
346 PEMerr(PEM_F_PEM_ASN1_WRITE_BIO, PEM_R_UNSUPPORTED_CIPHER);
347 goto err;
348 }
349 }
350
351 if ((dsize = i2d(x, NULL)) < 0) {
352 PEMerr(PEM_F_PEM_ASN1_WRITE_BIO, ERR_R_ASN1_LIB);
353 dsize = 0;
354 goto err;
355 }
356 /* dzise + 8 bytes are needed */
357 /* actually it needs the cipher block size extra... */
358 data = (unsigned char *)OPENSSL_malloc((unsigned int)dsize + 20);
359 if (data == NULL) {
360 PEMerr(PEM_F_PEM_ASN1_WRITE_BIO, ERR_R_MALLOC_FAILURE);
361 goto err;
362 }
363 p = data;
364 i = i2d(x, &p);
365
366 if (enc != NULL) {
367 if (kstr == NULL) {
368 if (callback == NULL)
369 klen = PEM_def_callback(buf, PEM_BUFSIZE, 1, u);
370 else
371 klen = (*callback) (buf, PEM_BUFSIZE, 1, u);
372 if (klen <= 0) {
373 PEMerr(PEM_F_PEM_ASN1_WRITE_BIO, PEM_R_READ_KEY);
374 goto err;
375 }
a53955d8 376#ifdef CHARSET_EBCDIC
ae5c8664
MC
377 /* Convert the pass phrase from EBCDIC */
378 ebcdic2ascii(buf, buf, klen);
a53955d8 379#endif
ae5c8664
MC
380 kstr = (unsigned char *)buf;
381 }
382 RAND_add(data, i, 0); /* put in the RSA key. */
383 OPENSSL_assert(enc->iv_len <= (int)sizeof(iv));
ad64a69e 384 if (RAND_bytes(iv, enc->iv_len) <= 0) /* Generate a salt */
ae5c8664
MC
385 goto err;
386 /*
387 * The 'iv' is used as the iv and as a salt. It is NOT taken from
388 * the BytesToKey function
389 */
390 if (!EVP_BytesToKey(enc, EVP_md5(), iv, kstr, klen, 1, key, NULL))
391 goto err;
392
393 if (kstr == (unsigned char *)buf)
394 OPENSSL_cleanse(buf, PEM_BUFSIZE);
395
396 OPENSSL_assert(strlen(objstr) + 23 + 2 * enc->iv_len + 13 <=
c6738fd2 397 sizeof(buf));
ae5c8664
MC
398
399 buf[0] = '\0';
400 PEM_proc_type(buf, PEM_TYPE_ENCRYPTED);
401 PEM_dek_info(buf, objstr, enc->iv_len, (char *)iv);
402 /* k=strlen(buf); */
403
404 EVP_CIPHER_CTX_init(&ctx);
405 ret = 1;
406 if (!EVP_EncryptInit_ex(&ctx, enc, NULL, key, iv)
407 || !EVP_EncryptUpdate(&ctx, data, &j, data, i)
408 || !EVP_EncryptFinal_ex(&ctx, &(data[j]), &i))
409 ret = 0;
410 EVP_CIPHER_CTX_cleanup(&ctx);
411 if (ret == 0)
412 goto err;
413 i += j;
414 } else {
415 ret = 1;
416 buf[0] = '\0';
417 }
418 i = PEM_write_bio(bp, name, buf, data, i);
419 if (i <= 0)
420 ret = 0;
421 err:
422 OPENSSL_cleanse(key, sizeof(key));
423 OPENSSL_cleanse(iv, sizeof(iv));
424 OPENSSL_cleanse((char *)&ctx, sizeof(ctx));
425 OPENSSL_cleanse(buf, PEM_BUFSIZE);
426 if (data != NULL) {
427 OPENSSL_cleanse(data, (unsigned int)dsize);
428 OPENSSL_free(data);
429 }
430 return (ret);
431}
d02b48c6 432
6b691a5c 433int PEM_do_header(EVP_CIPHER_INFO *cipher, unsigned char *data, long *plen,
ae5c8664
MC
434 pem_password_cb *callback, void *u)
435{
436 int i = 0, j, o, klen;
437 long len;
438 EVP_CIPHER_CTX ctx;
439 unsigned char key[EVP_MAX_KEY_LENGTH];
440 char buf[PEM_BUFSIZE];
441
442 len = *plen;
443
444 if (cipher->cipher == NULL)
445 return (1);
446 if (callback == NULL)
447 klen = PEM_def_callback(buf, PEM_BUFSIZE, 0, u);
448 else
449 klen = callback(buf, PEM_BUFSIZE, 0, u);
18026c02 450 if (klen < 0) {
ae5c8664
MC
451 PEMerr(PEM_F_PEM_DO_HEADER, PEM_R_BAD_PASSWORD_READ);
452 return (0);
453 }
a53955d8 454#ifdef CHARSET_EBCDIC
ae5c8664
MC
455 /* Convert the pass phrase from EBCDIC */
456 ebcdic2ascii(buf, buf, klen);
a53955d8
UM
457#endif
458
ae5c8664
MC
459 if (!EVP_BytesToKey(cipher->cipher, EVP_md5(), &(cipher->iv[0]),
460 (unsigned char *)buf, klen, 1, key, NULL))
461 return 0;
462
463 j = (int)len;
464 EVP_CIPHER_CTX_init(&ctx);
465 o = EVP_DecryptInit_ex(&ctx, cipher->cipher, NULL, key, &(cipher->iv[0]));
466 if (o)
467 o = EVP_DecryptUpdate(&ctx, data, &i, data, j);
468 if (o)
469 o = EVP_DecryptFinal_ex(&ctx, &(data[i]), &j);
470 EVP_CIPHER_CTX_cleanup(&ctx);
471 OPENSSL_cleanse((char *)buf, sizeof(buf));
472 OPENSSL_cleanse((char *)key, sizeof(key));
473 if (o)
474 j += i;
475 else {
476 PEMerr(PEM_F_PEM_DO_HEADER, PEM_R_BAD_DECRYPT);
477 return (0);
478 }
479 *plen = j;
480 return (1);
481}
d02b48c6 482
6b691a5c 483int PEM_get_EVP_CIPHER_INFO(char *header, EVP_CIPHER_INFO *cipher)
ae5c8664
MC
484{
485 const EVP_CIPHER *enc = NULL;
486 char *p, c;
487 char **header_pp = &header;
488
489 cipher->cipher = NULL;
490 if ((header == NULL) || (*header == '\0') || (*header == '\n'))
491 return (1);
492 if (strncmp(header, "Proc-Type: ", 11) != 0) {
493 PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_NOT_PROC_TYPE);
494 return (0);
495 }
496 header += 11;
497 if (*header != '4')
498 return (0);
499 header++;
500 if (*header != ',')
501 return (0);
502 header++;
503 if (strncmp(header, "ENCRYPTED", 9) != 0) {
504 PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_NOT_ENCRYPTED);
505 return (0);
506 }
507 for (; (*header != '\n') && (*header != '\0'); header++) ;
508 if (*header == '\0') {
509 PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_SHORT_HEADER);
510 return (0);
511 }
512 header++;
513 if (strncmp(header, "DEK-Info: ", 10) != 0) {
514 PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_NOT_DEK_INFO);
515 return (0);
516 }
517 header += 10;
518
519 p = header;
520 for (;;) {
521 c = *header;
a53955d8 522#ifndef CHARSET_EBCDIC
ae5c8664
MC
523 if (!(((c >= 'A') && (c <= 'Z')) || (c == '-') ||
524 ((c >= '0') && (c <= '9'))))
525 break;
a53955d8 526#else
173f0a0e
P
527 if (!(isupper((unsigned char)c) || (c == '-')
528 || isdigit((unsigned char)c)))
ae5c8664 529 break;
a53955d8 530#endif
ae5c8664
MC
531 header++;
532 }
533 *header = '\0';
534 cipher->cipher = enc = EVP_get_cipherbyname(p);
535 *header = c;
536 header++;
537
538 if (enc == NULL) {
539 PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_UNSUPPORTED_ENCRYPTION);
540 return (0);
541 }
542 if (!load_iv(header_pp, &(cipher->iv[0]), enc->iv_len))
543 return (0);
544
545 return (1);
546}
d02b48c6 547
8c3c5701 548static int load_iv(char **fromp, unsigned char *to, int num)
ae5c8664
MC
549{
550 int v, i;
551 char *from;
552
553 from = *fromp;
554 for (i = 0; i < num; i++)
555 to[i] = 0;
556 num *= 2;
557 for (i = 0; i < num; i++) {
558 if ((*from >= '0') && (*from <= '9'))
559 v = *from - '0';
560 else if ((*from >= 'A') && (*from <= 'F'))
561 v = *from - 'A' + 10;
562 else if ((*from >= 'a') && (*from <= 'f'))
563 v = *from - 'a' + 10;
564 else {
565 PEMerr(PEM_F_LOAD_IV, PEM_R_BAD_IV_CHARS);
566 return (0);
567 }
568 from++;
569 to[i / 2] |= v << (long)((!(i & 1)) * 4);
570 }
571
572 *fromp = from;
573 return (1);
574}
d02b48c6 575
cf1b7d96 576#ifndef OPENSSL_NO_FP_API
03386484 577int PEM_write(FILE *fp, const char *name, const char *header,
ae5c8664
MC
578 const unsigned char *data, long len)
579{
580 BIO *b;
581 int ret;
582
583 if ((b = BIO_new(BIO_s_file())) == NULL) {
584 PEMerr(PEM_F_PEM_WRITE, ERR_R_BUF_LIB);
585 return (0);
586 }
587 BIO_set_fp(b, fp, BIO_NOCLOSE);
588 ret = PEM_write_bio(b, name, header, data, len);
589 BIO_free(b);
590 return (ret);
591}
d02b48c6
RE
592#endif
593
03386484 594int PEM_write_bio(BIO *bp, const char *name, const char *header,
ae5c8664
MC
595 const unsigned char *data, long len)
596{
597 int nlen, n, i, j, outl;
598 unsigned char *buf = NULL;
599 EVP_ENCODE_CTX ctx;
600 int reason = ERR_R_BUF_LIB;
601
602 EVP_EncodeInit(&ctx);
603 nlen = strlen(name);
604
605 if ((BIO_write(bp, "-----BEGIN ", 11) != 11) ||
606 (BIO_write(bp, name, nlen) != nlen) ||
607 (BIO_write(bp, "-----\n", 6) != 6))
608 goto err;
609
610 i = strlen(header);
611 if (i > 0) {
612 if ((BIO_write(bp, header, i) != i) || (BIO_write(bp, "\n", 1) != 1))
613 goto err;
614 }
615
616 buf = OPENSSL_malloc(PEM_BUFSIZE * 8);
617 if (buf == NULL) {
618 reason = ERR_R_MALLOC_FAILURE;
619 goto err;
620 }
621
622 i = j = 0;
623 while (len > 0) {
624 n = (int)((len > (PEM_BUFSIZE * 5)) ? (PEM_BUFSIZE * 5) : len);
625 EVP_EncodeUpdate(&ctx, buf, &outl, &(data[j]), n);
626 if ((outl) && (BIO_write(bp, (char *)buf, outl) != outl))
627 goto err;
628 i += outl;
629 len -= n;
630 j += n;
631 }
632 EVP_EncodeFinal(&ctx, buf, &outl);
633 if ((outl > 0) && (BIO_write(bp, (char *)buf, outl) != outl))
634 goto err;
635 OPENSSL_cleanse(buf, PEM_BUFSIZE * 8);
636 OPENSSL_free(buf);
637 buf = NULL;
638 if ((BIO_write(bp, "-----END ", 9) != 9) ||
639 (BIO_write(bp, name, nlen) != nlen) ||
640 (BIO_write(bp, "-----\n", 6) != 6))
641 goto err;
642 return (i + outl);
643 err:
644 if (buf) {
645 OPENSSL_cleanse(buf, PEM_BUFSIZE * 8);
646 OPENSSL_free(buf);
647 }
648 PEMerr(PEM_F_PEM_WRITE_BIO, reason);
649 return (0);
650}
d02b48c6 651
cf1b7d96 652#ifndef OPENSSL_NO_FP_API
6b691a5c 653int PEM_read(FILE *fp, char **name, char **header, unsigned char **data,
ae5c8664
MC
654 long *len)
655{
656 BIO *b;
657 int ret;
658
659 if ((b = BIO_new(BIO_s_file())) == NULL) {
660 PEMerr(PEM_F_PEM_READ, ERR_R_BUF_LIB);
661 return (0);
662 }
663 BIO_set_fp(b, fp, BIO_NOCLOSE);
664 ret = PEM_read_bio(b, name, header, data, len);
665 BIO_free(b);
666 return (ret);
667}
d02b48c6
RE
668#endif
669
6b691a5c 670int PEM_read_bio(BIO *bp, char **name, char **header, unsigned char **data,
ae5c8664
MC
671 long *len)
672{
673 EVP_ENCODE_CTX ctx;
674 int end = 0, i, k, bl = 0, hl = 0, nohead = 0;
675 char buf[256];
676 BUF_MEM *nameB;
677 BUF_MEM *headerB;
678 BUF_MEM *dataB, *tmpB;
679
680 nameB = BUF_MEM_new();
681 headerB = BUF_MEM_new();
682 dataB = BUF_MEM_new();
683 if ((nameB == NULL) || (headerB == NULL) || (dataB == NULL)) {
684 BUF_MEM_free(nameB);
685 BUF_MEM_free(headerB);
686 BUF_MEM_free(dataB);
687 PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
688 return (0);
689 }
690
691 buf[254] = '\0';
692 for (;;) {
693 i = BIO_gets(bp, buf, 254);
694
695 if (i <= 0) {
696 PEMerr(PEM_F_PEM_READ_BIO, PEM_R_NO_START_LINE);
697 goto err;
698 }
699
700 while ((i >= 0) && (buf[i] <= ' '))
701 i--;
702 buf[++i] = '\n';
703 buf[++i] = '\0';
704
705 if (strncmp(buf, "-----BEGIN ", 11) == 0) {
706 i = strlen(&(buf[11]));
707
708 if (strncmp(&(buf[11 + i - 6]), "-----\n", 6) != 0)
709 continue;
710 if (!BUF_MEM_grow(nameB, i + 9)) {
711 PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
712 goto err;
713 }
714 memcpy(nameB->data, &(buf[11]), i - 6);
715 nameB->data[i - 6] = '\0';
716 break;
717 }
718 }
719 hl = 0;
720 if (!BUF_MEM_grow(headerB, 256)) {
721 PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
722 goto err;
723 }
724 headerB->data[0] = '\0';
725 for (;;) {
726 i = BIO_gets(bp, buf, 254);
727 if (i <= 0)
728 break;
729
730 while ((i >= 0) && (buf[i] <= ' '))
731 i--;
732 buf[++i] = '\n';
733 buf[++i] = '\0';
734
735 if (buf[0] == '\n')
736 break;
737 if (!BUF_MEM_grow(headerB, hl + i + 9)) {
738 PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
739 goto err;
740 }
741 if (strncmp(buf, "-----END ", 9) == 0) {
742 nohead = 1;
743 break;
744 }
745 memcpy(&(headerB->data[hl]), buf, i);
746 headerB->data[hl + i] = '\0';
747 hl += i;
748 }
749
750 bl = 0;
751 if (!BUF_MEM_grow(dataB, 1024)) {
752 PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
753 goto err;
754 }
755 dataB->data[0] = '\0';
756 if (!nohead) {
757 for (;;) {
758 i = BIO_gets(bp, buf, 254);
759 if (i <= 0)
760 break;
761
762 while ((i >= 0) && (buf[i] <= ' '))
763 i--;
764 buf[++i] = '\n';
765 buf[++i] = '\0';
766
767 if (i != 65)
768 end = 1;
769 if (strncmp(buf, "-----END ", 9) == 0)
770 break;
771 if (i > 65)
772 break;
773 if (!BUF_MEM_grow_clean(dataB, i + bl + 9)) {
774 PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
775 goto err;
776 }
777 memcpy(&(dataB->data[bl]), buf, i);
778 dataB->data[bl + i] = '\0';
779 bl += i;
780 if (end) {
781 buf[0] = '\0';
782 i = BIO_gets(bp, buf, 254);
783 if (i <= 0)
784 break;
785
786 while ((i >= 0) && (buf[i] <= ' '))
787 i--;
788 buf[++i] = '\n';
789 buf[++i] = '\0';
790
791 break;
792 }
793 }
794 } else {
795 tmpB = headerB;
796 headerB = dataB;
797 dataB = tmpB;
798 bl = hl;
799 }
800 i = strlen(nameB->data);
801 if ((strncmp(buf, "-----END ", 9) != 0) ||
802 (strncmp(nameB->data, &(buf[9]), i) != 0) ||
803 (strncmp(&(buf[9 + i]), "-----\n", 6) != 0)) {
804 PEMerr(PEM_F_PEM_READ_BIO, PEM_R_BAD_END_LINE);
805 goto err;
806 }
807
808 EVP_DecodeInit(&ctx);
809 i = EVP_DecodeUpdate(&ctx,
810 (unsigned char *)dataB->data, &bl,
811 (unsigned char *)dataB->data, bl);
812 if (i < 0) {
813 PEMerr(PEM_F_PEM_READ_BIO, PEM_R_BAD_BASE64_DECODE);
814 goto err;
815 }
816 i = EVP_DecodeFinal(&ctx, (unsigned char *)&(dataB->data[bl]), &k);
817 if (i < 0) {
818 PEMerr(PEM_F_PEM_READ_BIO, PEM_R_BAD_BASE64_DECODE);
819 goto err;
820 }
821 bl += k;
822
823 if (bl == 0)
824 goto err;
825 *name = nameB->data;
826 *header = headerB->data;
827 *data = (unsigned char *)dataB->data;
828 *len = bl;
829 OPENSSL_free(nameB);
830 OPENSSL_free(headerB);
831 OPENSSL_free(dataB);
832 return (1);
833 err:
834 BUF_MEM_free(nameB);
835 BUF_MEM_free(headerB);
836 BUF_MEM_free(dataB);
837 return (0);
838}
839
840/*
841 * Check pem string and return prefix length. If for example the pem_str ==
842 * "RSA PRIVATE KEY" and suffix = "PRIVATE KEY" the return value is 3 for the
843 * string "RSA".
d82e2718
DSH
844 */
845
e4263314 846int pem_check_suffix(const char *pem_str, const char *suffix)
ae5c8664
MC
847{
848 int pem_len = strlen(pem_str);
849 int suffix_len = strlen(suffix);
850 const char *p;
851 if (suffix_len + 1 >= pem_len)
852 return 0;
853 p = pem_str + pem_len - suffix_len;
854 if (strcmp(p, suffix))
855 return 0;
856 p--;
857 if (*p != ' ')
858 return 0;
859 return p - pem_str;
860}