]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/pem/pem_lib.c
Don't require any length of password when decrypting
[thirdparty/openssl.git] / crypto / pem / pem_lib.c
1 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57
58 #include <stdio.h>
59 #include <ctype.h>
60 #include "internal/cryptlib.h"
61 #include <openssl/buffer.h>
62 #include <openssl/objects.h>
63 #include <openssl/evp.h>
64 #include <openssl/rand.h>
65 #include <openssl/x509.h>
66 #include <openssl/pem.h>
67 #include <openssl/pkcs12.h>
68 #include "internal/asn1_int.h"
69 #include <openssl/des.h>
70 #include <openssl/engine.h>
71
72 #define MIN_LENGTH 4
73
74 static int load_iv(char **fromp, unsigned char *to, int num);
75 static int check_pem(const char *nm, const char *name);
76 int pem_check_suffix(const char *pem_str, const char *suffix);
77
78 int PEM_def_callback(char *buf, int num, int w, void *key)
79 {
80 #if defined(OPENSSL_NO_STDIO) || defined(OPENSSL_NO_UI)
81 /*
82 * We should not ever call the default callback routine from windows.
83 */
84 PEMerr(PEM_F_PEM_DEF_CALLBACK, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
85 return (-1);
86 #else
87 int i, j;
88 const char *prompt;
89 if (key) {
90 i = strlen(key);
91 i = (i > num) ? num : i;
92 memcpy(buf, key, i);
93 return (i);
94 }
95
96 prompt = EVP_get_pw_prompt();
97 if (prompt == NULL)
98 prompt = "Enter PEM pass phrase:";
99
100 for (;;) {
101 /*
102 * We assume that w == 0 means decryption,
103 * while w == 1 means encryption
104 */
105 int min_len = w ? MIN_LENGTH : 0;
106
107 i = EVP_read_pw_string_min(buf, min_len, num, prompt, w);
108 if (i != 0) {
109 PEMerr(PEM_F_PEM_DEF_CALLBACK, PEM_R_PROBLEMS_GETTING_PASSWORD);
110 memset(buf, 0, (unsigned int)num);
111 return (-1);
112 }
113 j = strlen(buf);
114 if (min_len && j < min_len) {
115 fprintf(stderr,
116 "phrase is too short, needs to be at least %d chars\n",
117 min_len);
118 } else
119 break;
120 }
121 return (j);
122 #endif
123 }
124
125 void PEM_proc_type(char *buf, int type)
126 {
127 const char *str;
128
129 if (type == PEM_TYPE_ENCRYPTED)
130 str = "ENCRYPTED";
131 else if (type == PEM_TYPE_MIC_CLEAR)
132 str = "MIC-CLEAR";
133 else if (type == PEM_TYPE_MIC_ONLY)
134 str = "MIC-ONLY";
135 else
136 str = "BAD-TYPE";
137
138 OPENSSL_strlcat(buf, "Proc-Type: 4,", PEM_BUFSIZE);
139 OPENSSL_strlcat(buf, str, PEM_BUFSIZE);
140 OPENSSL_strlcat(buf, "\n", PEM_BUFSIZE);
141 }
142
143 void PEM_dek_info(char *buf, const char *type, int len, char *str)
144 {
145 static const unsigned char map[17] = "0123456789ABCDEF";
146 long i;
147 int j;
148
149 OPENSSL_strlcat(buf, "DEK-Info: ", PEM_BUFSIZE);
150 OPENSSL_strlcat(buf, type, PEM_BUFSIZE);
151 OPENSSL_strlcat(buf, ",", PEM_BUFSIZE);
152 j = strlen(buf);
153 if (j + (len * 2) + 1 > PEM_BUFSIZE)
154 return;
155 for (i = 0; i < len; i++) {
156 buf[j + i * 2] = map[(str[i] >> 4) & 0x0f];
157 buf[j + i * 2 + 1] = map[(str[i]) & 0x0f];
158 }
159 buf[j + i * 2] = '\n';
160 buf[j + i * 2 + 1] = '\0';
161 }
162
163 #ifndef OPENSSL_NO_STDIO
164 void *PEM_ASN1_read(d2i_of_void *d2i, const char *name, FILE *fp, void **x,
165 pem_password_cb *cb, void *u)
166 {
167 BIO *b;
168 void *ret;
169
170 if ((b = BIO_new(BIO_s_file())) == NULL) {
171 PEMerr(PEM_F_PEM_ASN1_READ, ERR_R_BUF_LIB);
172 return (0);
173 }
174 BIO_set_fp(b, fp, BIO_NOCLOSE);
175 ret = PEM_ASN1_read_bio(d2i, name, b, x, cb, u);
176 BIO_free(b);
177 return (ret);
178 }
179 #endif
180
181 static int check_pem(const char *nm, const char *name)
182 {
183 /* Normal matching nm and name */
184 if (strcmp(nm, name) == 0)
185 return 1;
186
187 /* Make PEM_STRING_EVP_PKEY match any private key */
188
189 if (strcmp(name, PEM_STRING_EVP_PKEY) == 0) {
190 int slen;
191 const EVP_PKEY_ASN1_METHOD *ameth;
192 if (strcmp(nm, PEM_STRING_PKCS8) == 0)
193 return 1;
194 if (strcmp(nm, PEM_STRING_PKCS8INF) == 0)
195 return 1;
196 slen = pem_check_suffix(nm, "PRIVATE KEY");
197 if (slen > 0) {
198 /*
199 * NB: ENGINE implementations wont contain a deprecated old
200 * private key decode function so don't look for them.
201 */
202 ameth = EVP_PKEY_asn1_find_str(NULL, nm, slen);
203 if (ameth && ameth->old_priv_decode)
204 return 1;
205 }
206 return 0;
207 }
208
209 if (strcmp(name, PEM_STRING_PARAMETERS) == 0) {
210 int slen;
211 const EVP_PKEY_ASN1_METHOD *ameth;
212 slen = pem_check_suffix(nm, "PARAMETERS");
213 if (slen > 0) {
214 ENGINE *e;
215 ameth = EVP_PKEY_asn1_find_str(&e, nm, slen);
216 if (ameth) {
217 int r;
218 if (ameth->param_decode)
219 r = 1;
220 else
221 r = 0;
222 #ifndef OPENSSL_NO_ENGINE
223 ENGINE_finish(e);
224 #endif
225 return r;
226 }
227 }
228 return 0;
229 }
230 /* If reading DH parameters handle X9.42 DH format too */
231 if (strcmp(nm, PEM_STRING_DHXPARAMS) == 0
232 && strcmp(name, PEM_STRING_DHPARAMS) == 0)
233 return 1;
234
235 /* Permit older strings */
236
237 if (strcmp(nm, PEM_STRING_X509_OLD) == 0
238 && strcmp(name, PEM_STRING_X509) == 0)
239 return 1;
240
241 if (strcmp(nm, PEM_STRING_X509_REQ_OLD) == 0
242 && strcmp(name, PEM_STRING_X509_REQ) == 0)
243 return 1;
244
245 /* Allow normal certs to be read as trusted certs */
246 if (strcmp(nm, PEM_STRING_X509) == 0
247 && strcmp(name, PEM_STRING_X509_TRUSTED) == 0)
248 return 1;
249
250 if (strcmp(nm, PEM_STRING_X509_OLD) == 0
251 && strcmp(name, PEM_STRING_X509_TRUSTED) == 0)
252 return 1;
253
254 /* Some CAs use PKCS#7 with CERTIFICATE headers */
255 if (strcmp(nm, PEM_STRING_X509) == 0
256 && strcmp(name, PEM_STRING_PKCS7) == 0)
257 return 1;
258
259 if (strcmp(nm, PEM_STRING_PKCS7_SIGNED) == 0
260 && strcmp(name, PEM_STRING_PKCS7) == 0)
261 return 1;
262
263 #ifndef OPENSSL_NO_CMS
264 if (strcmp(nm, PEM_STRING_X509) == 0
265 && strcmp(name, PEM_STRING_CMS) == 0)
266 return 1;
267 /* Allow CMS to be read from PKCS#7 headers */
268 if (strcmp(nm, PEM_STRING_PKCS7) == 0
269 && strcmp(name, PEM_STRING_CMS) == 0)
270 return 1;
271 #endif
272
273 return 0;
274 }
275
276 int PEM_bytes_read_bio(unsigned char **pdata, long *plen, char **pnm,
277 const char *name, BIO *bp, pem_password_cb *cb,
278 void *u)
279 {
280 EVP_CIPHER_INFO cipher;
281 char *nm = NULL, *header = NULL;
282 unsigned char *data = NULL;
283 long len;
284 int ret = 0;
285
286 for (;;) {
287 if (!PEM_read_bio(bp, &nm, &header, &data, &len)) {
288 if (ERR_GET_REASON(ERR_peek_error()) == PEM_R_NO_START_LINE)
289 ERR_add_error_data(2, "Expecting: ", name);
290 return 0;
291 }
292 if (check_pem(nm, name))
293 break;
294 OPENSSL_free(nm);
295 OPENSSL_free(header);
296 OPENSSL_free(data);
297 }
298 if (!PEM_get_EVP_CIPHER_INFO(header, &cipher))
299 goto err;
300 if (!PEM_do_header(&cipher, data, &len, cb, u))
301 goto err;
302
303 *pdata = data;
304 *plen = len;
305
306 if (pnm)
307 *pnm = nm;
308
309 ret = 1;
310
311 err:
312 if (!ret || !pnm)
313 OPENSSL_free(nm);
314 OPENSSL_free(header);
315 if (!ret)
316 OPENSSL_free(data);
317 return ret;
318 }
319
320 #ifndef OPENSSL_NO_STDIO
321 int PEM_ASN1_write(i2d_of_void *i2d, const char *name, FILE *fp,
322 void *x, const EVP_CIPHER *enc, unsigned char *kstr,
323 int klen, pem_password_cb *callback, void *u)
324 {
325 BIO *b;
326 int ret;
327
328 if ((b = BIO_new(BIO_s_file())) == NULL) {
329 PEMerr(PEM_F_PEM_ASN1_WRITE, ERR_R_BUF_LIB);
330 return (0);
331 }
332 BIO_set_fp(b, fp, BIO_NOCLOSE);
333 ret = PEM_ASN1_write_bio(i2d, name, b, x, enc, kstr, klen, callback, u);
334 BIO_free(b);
335 return (ret);
336 }
337 #endif
338
339 int PEM_ASN1_write_bio(i2d_of_void *i2d, const char *name, BIO *bp,
340 void *x, const EVP_CIPHER *enc, unsigned char *kstr,
341 int klen, pem_password_cb *callback, void *u)
342 {
343 EVP_CIPHER_CTX *ctx = NULL;
344 int dsize = 0, i = 0, j = 0, ret = 0;
345 unsigned char *p, *data = NULL;
346 const char *objstr = NULL;
347 char buf[PEM_BUFSIZE];
348 unsigned char key[EVP_MAX_KEY_LENGTH];
349 unsigned char iv[EVP_MAX_IV_LENGTH];
350
351 if (enc != NULL) {
352 objstr = OBJ_nid2sn(EVP_CIPHER_nid(enc));
353 if (objstr == NULL || EVP_CIPHER_iv_length(enc) == 0) {
354 PEMerr(PEM_F_PEM_ASN1_WRITE_BIO, PEM_R_UNSUPPORTED_CIPHER);
355 goto err;
356 }
357 }
358
359 if ((dsize = i2d(x, NULL)) < 0) {
360 PEMerr(PEM_F_PEM_ASN1_WRITE_BIO, ERR_R_ASN1_LIB);
361 dsize = 0;
362 goto err;
363 }
364 /* dzise + 8 bytes are needed */
365 /* actually it needs the cipher block size extra... */
366 data = OPENSSL_malloc((unsigned int)dsize + 20);
367 if (data == NULL) {
368 PEMerr(PEM_F_PEM_ASN1_WRITE_BIO, ERR_R_MALLOC_FAILURE);
369 goto err;
370 }
371 p = data;
372 i = i2d(x, &p);
373
374 if (enc != NULL) {
375 if (kstr == NULL) {
376 if (callback == NULL)
377 klen = PEM_def_callback(buf, PEM_BUFSIZE, 1, u);
378 else
379 klen = (*callback) (buf, PEM_BUFSIZE, 1, u);
380 if (klen <= 0) {
381 PEMerr(PEM_F_PEM_ASN1_WRITE_BIO, PEM_R_READ_KEY);
382 goto err;
383 }
384 #ifdef CHARSET_EBCDIC
385 /* Convert the pass phrase from EBCDIC */
386 ebcdic2ascii(buf, buf, klen);
387 #endif
388 kstr = (unsigned char *)buf;
389 }
390 RAND_add(data, i, 0); /* put in the RSA key. */
391 OPENSSL_assert(EVP_CIPHER_iv_length(enc) <= (int)sizeof(iv));
392 if (RAND_bytes(iv, EVP_CIPHER_iv_length(enc)) <= 0) /* Generate a salt */
393 goto err;
394 /*
395 * The 'iv' is used as the iv and as a salt. It is NOT taken from
396 * the BytesToKey function
397 */
398 if (!EVP_BytesToKey(enc, EVP_md5(), iv, kstr, klen, 1, key, NULL))
399 goto err;
400
401 if (kstr == (unsigned char *)buf)
402 OPENSSL_cleanse(buf, PEM_BUFSIZE);
403
404 OPENSSL_assert(strlen(objstr) + 23 + 2 * EVP_CIPHER_iv_length(enc) + 13
405 <= sizeof buf);
406
407 buf[0] = '\0';
408 PEM_proc_type(buf, PEM_TYPE_ENCRYPTED);
409 PEM_dek_info(buf, objstr, EVP_CIPHER_iv_length(enc), (char *)iv);
410 /* k=strlen(buf); */
411
412 ret = 1;
413 if ((ctx = EVP_CIPHER_CTX_new()) == NULL
414 || !EVP_EncryptInit_ex(ctx, enc, NULL, key, iv)
415 || !EVP_EncryptUpdate(ctx, data, &j, data, i)
416 || !EVP_EncryptFinal_ex(ctx, &(data[j]), &i))
417 ret = 0;
418 if (ret == 0)
419 goto err;
420 i += j;
421 } else {
422 ret = 1;
423 buf[0] = '\0';
424 }
425 i = PEM_write_bio(bp, name, buf, data, i);
426 if (i <= 0)
427 ret = 0;
428 err:
429 OPENSSL_cleanse(key, sizeof(key));
430 OPENSSL_cleanse(iv, sizeof(iv));
431 EVP_CIPHER_CTX_free(ctx);
432 OPENSSL_cleanse(buf, PEM_BUFSIZE);
433 OPENSSL_clear_free(data, (unsigned int)dsize);
434 return (ret);
435 }
436
437 int PEM_do_header(EVP_CIPHER_INFO *cipher, unsigned char *data, long *plen,
438 pem_password_cb *callback, void *u)
439 {
440 int i = 0, j, o, klen;
441 long len;
442 EVP_CIPHER_CTX *ctx;
443 unsigned char key[EVP_MAX_KEY_LENGTH];
444 char buf[PEM_BUFSIZE];
445
446 len = *plen;
447
448 if (cipher->cipher == NULL)
449 return (1);
450 if (callback == NULL)
451 klen = PEM_def_callback(buf, PEM_BUFSIZE, 0, u);
452 else
453 klen = callback(buf, PEM_BUFSIZE, 0, u);
454 if (klen <= 0) {
455 PEMerr(PEM_F_PEM_DO_HEADER, PEM_R_BAD_PASSWORD_READ);
456 return (0);
457 }
458 #ifdef CHARSET_EBCDIC
459 /* Convert the pass phrase from EBCDIC */
460 ebcdic2ascii(buf, buf, klen);
461 #endif
462
463 if (!EVP_BytesToKey(cipher->cipher, EVP_md5(), &(cipher->iv[0]),
464 (unsigned char *)buf, klen, 1, key, NULL))
465 return 0;
466
467 j = (int)len;
468 ctx = EVP_CIPHER_CTX_new();
469 if (ctx == NULL)
470 return 0;
471 o = EVP_DecryptInit_ex(ctx, cipher->cipher, NULL, key, &(cipher->iv[0]));
472 if (o)
473 o = EVP_DecryptUpdate(ctx, data, &i, data, j);
474 if (o)
475 o = EVP_DecryptFinal_ex(ctx, &(data[i]), &j);
476 EVP_CIPHER_CTX_free(ctx);
477 OPENSSL_cleanse((char *)buf, sizeof(buf));
478 OPENSSL_cleanse((char *)key, sizeof(key));
479 if (o)
480 j += i;
481 else {
482 PEMerr(PEM_F_PEM_DO_HEADER, PEM_R_BAD_DECRYPT);
483 return (0);
484 }
485 *plen = j;
486 return (1);
487 }
488
489 int PEM_get_EVP_CIPHER_INFO(char *header, EVP_CIPHER_INFO *cipher)
490 {
491 const EVP_CIPHER *enc = NULL;
492 char *dekinfostart, c;
493
494 cipher->cipher = NULL;
495 if ((header == NULL) || (*header == '\0') || (*header == '\n'))
496 return (1);
497 if (strncmp(header, "Proc-Type: ", 11) != 0) {
498 PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_NOT_PROC_TYPE);
499 return (0);
500 }
501 header += 11;
502 if (*header != '4')
503 return (0);
504 header++;
505 if (*header != ',')
506 return (0);
507 header++;
508 if (strncmp(header, "ENCRYPTED", 9) != 0) {
509 PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_NOT_ENCRYPTED);
510 return (0);
511 }
512 for (; (*header != '\n') && (*header != '\0'); header++) ;
513 if (*header == '\0') {
514 PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_SHORT_HEADER);
515 return (0);
516 }
517 header++;
518 if (strncmp(header, "DEK-Info: ", 10) != 0) {
519 PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_NOT_DEK_INFO);
520 return (0);
521 }
522 header += 10;
523
524 dekinfostart = header;
525 for (;;) {
526 c = *header;
527 #ifndef CHARSET_EBCDIC
528 if (!(((c >= 'A') && (c <= 'Z')) || (c == '-') ||
529 ((c >= '0') && (c <= '9'))))
530 break;
531 #else
532 if (!(isupper(c) || (c == '-') || isdigit(c)))
533 break;
534 #endif
535 header++;
536 }
537 *header = '\0';
538 cipher->cipher = enc = EVP_get_cipherbyname(dekinfostart);
539 *header++ = c;
540
541 if (enc == NULL) {
542 PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_UNSUPPORTED_ENCRYPTION);
543 return (0);
544 }
545 if (!load_iv(&header, cipher->iv, EVP_CIPHER_iv_length(enc)))
546 return (0);
547
548 return (1);
549 }
550
551 static int load_iv(char **fromp, unsigned char *to, int num)
552 {
553 int v, i;
554 char *from;
555
556 from = *fromp;
557 for (i = 0; i < num; i++)
558 to[i] = 0;
559 num *= 2;
560 for (i = 0; i < num; i++) {
561 if ((*from >= '0') && (*from <= '9'))
562 v = *from - '0';
563 else if ((*from >= 'A') && (*from <= 'F'))
564 v = *from - 'A' + 10;
565 else if ((*from >= 'a') && (*from <= 'f'))
566 v = *from - 'a' + 10;
567 else {
568 PEMerr(PEM_F_LOAD_IV, PEM_R_BAD_IV_CHARS);
569 return (0);
570 }
571 from++;
572 to[i / 2] |= v << (long)((!(i & 1)) * 4);
573 }
574
575 *fromp = from;
576 return (1);
577 }
578
579 #ifndef OPENSSL_NO_STDIO
580 int PEM_write(FILE *fp, const char *name, const char *header,
581 const unsigned char *data, long len)
582 {
583 BIO *b;
584 int ret;
585
586 if ((b = BIO_new(BIO_s_file())) == NULL) {
587 PEMerr(PEM_F_PEM_WRITE, ERR_R_BUF_LIB);
588 return (0);
589 }
590 BIO_set_fp(b, fp, BIO_NOCLOSE);
591 ret = PEM_write_bio(b, name, header, data, len);
592 BIO_free(b);
593 return (ret);
594 }
595 #endif
596
597 int PEM_write_bio(BIO *bp, const char *name, const char *header,
598 const unsigned char *data, long len)
599 {
600 int nlen, n, i, j, outl;
601 unsigned char *buf = NULL;
602 EVP_ENCODE_CTX *ctx = EVP_ENCODE_CTX_new();
603 int reason = ERR_R_BUF_LIB;
604
605 if (ctx == NULL) {
606 reason = ERR_R_MALLOC_FAILURE;
607 goto err;
608 }
609
610 EVP_EncodeInit(ctx);
611 nlen = strlen(name);
612
613 if ((BIO_write(bp, "-----BEGIN ", 11) != 11) ||
614 (BIO_write(bp, name, nlen) != nlen) ||
615 (BIO_write(bp, "-----\n", 6) != 6))
616 goto err;
617
618 i = strlen(header);
619 if (i > 0) {
620 if ((BIO_write(bp, header, i) != i) || (BIO_write(bp, "\n", 1) != 1))
621 goto err;
622 }
623
624 buf = OPENSSL_malloc(PEM_BUFSIZE * 8);
625 if (buf == NULL) {
626 reason = ERR_R_MALLOC_FAILURE;
627 goto err;
628 }
629
630 i = j = 0;
631 while (len > 0) {
632 n = (int)((len > (PEM_BUFSIZE * 5)) ? (PEM_BUFSIZE * 5) : len);
633 EVP_EncodeUpdate(ctx, buf, &outl, &(data[j]), n);
634 if ((outl) && (BIO_write(bp, (char *)buf, outl) != outl))
635 goto err;
636 i += outl;
637 len -= n;
638 j += n;
639 }
640 EVP_EncodeFinal(ctx, buf, &outl);
641 if ((outl > 0) && (BIO_write(bp, (char *)buf, outl) != outl))
642 goto err;
643 if ((BIO_write(bp, "-----END ", 9) != 9) ||
644 (BIO_write(bp, name, nlen) != nlen) ||
645 (BIO_write(bp, "-----\n", 6) != 6))
646 goto err;
647 OPENSSL_clear_free(buf, PEM_BUFSIZE * 8);
648 EVP_ENCODE_CTX_free(ctx);
649 return (i + outl);
650 err:
651 OPENSSL_clear_free(buf, PEM_BUFSIZE * 8);
652 EVP_ENCODE_CTX_free(ctx);
653 PEMerr(PEM_F_PEM_WRITE_BIO, reason);
654 return (0);
655 }
656
657 #ifndef OPENSSL_NO_STDIO
658 int PEM_read(FILE *fp, char **name, char **header, unsigned char **data,
659 long *len)
660 {
661 BIO *b;
662 int ret;
663
664 if ((b = BIO_new(BIO_s_file())) == NULL) {
665 PEMerr(PEM_F_PEM_READ, ERR_R_BUF_LIB);
666 return (0);
667 }
668 BIO_set_fp(b, fp, BIO_NOCLOSE);
669 ret = PEM_read_bio(b, name, header, data, len);
670 BIO_free(b);
671 return (ret);
672 }
673 #endif
674
675 int PEM_read_bio(BIO *bp, char **name, char **header, unsigned char **data,
676 long *len)
677 {
678 EVP_ENCODE_CTX *ctx = EVP_ENCODE_CTX_new();
679 int end = 0, i, k, bl = 0, hl = 0, nohead = 0;
680 char buf[256];
681 BUF_MEM *nameB;
682 BUF_MEM *headerB;
683 BUF_MEM *dataB, *tmpB;
684
685 if (ctx == NULL) {
686 PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
687 return (0);
688 }
689
690 nameB = BUF_MEM_new();
691 headerB = BUF_MEM_new();
692 dataB = BUF_MEM_new();
693 if ((nameB == NULL) || (headerB == NULL) || (dataB == NULL)) {
694 goto err;
695 }
696
697 buf[254] = '\0';
698 for (;;) {
699 i = BIO_gets(bp, buf, 254);
700
701 if (i <= 0) {
702 PEMerr(PEM_F_PEM_READ_BIO, PEM_R_NO_START_LINE);
703 goto err;
704 }
705
706 while ((i >= 0) && (buf[i] <= ' '))
707 i--;
708 buf[++i] = '\n';
709 buf[++i] = '\0';
710
711 if (strncmp(buf, "-----BEGIN ", 11) == 0) {
712 i = strlen(&(buf[11]));
713
714 if (strncmp(&(buf[11 + i - 6]), "-----\n", 6) != 0)
715 continue;
716 if (!BUF_MEM_grow(nameB, i + 9)) {
717 PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
718 goto err;
719 }
720 memcpy(nameB->data, &(buf[11]), i - 6);
721 nameB->data[i - 6] = '\0';
722 break;
723 }
724 }
725 hl = 0;
726 if (!BUF_MEM_grow(headerB, 256)) {
727 PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
728 goto err;
729 }
730 headerB->data[0] = '\0';
731 for (;;) {
732 i = BIO_gets(bp, buf, 254);
733 if (i <= 0)
734 break;
735
736 while ((i >= 0) && (buf[i] <= ' '))
737 i--;
738 buf[++i] = '\n';
739 buf[++i] = '\0';
740
741 if (buf[0] == '\n')
742 break;
743 if (!BUF_MEM_grow(headerB, hl + i + 9)) {
744 PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
745 goto err;
746 }
747 if (strncmp(buf, "-----END ", 9) == 0) {
748 nohead = 1;
749 break;
750 }
751 memcpy(&(headerB->data[hl]), buf, i);
752 headerB->data[hl + i] = '\0';
753 hl += i;
754 }
755
756 bl = 0;
757 if (!BUF_MEM_grow(dataB, 1024)) {
758 PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
759 goto err;
760 }
761 dataB->data[0] = '\0';
762 if (!nohead) {
763 for (;;) {
764 i = BIO_gets(bp, buf, 254);
765 if (i <= 0)
766 break;
767
768 while ((i >= 0) && (buf[i] <= ' '))
769 i--;
770 buf[++i] = '\n';
771 buf[++i] = '\0';
772
773 if (i != 65)
774 end = 1;
775 if (strncmp(buf, "-----END ", 9) == 0)
776 break;
777 if (i > 65)
778 break;
779 if (!BUF_MEM_grow_clean(dataB, i + bl + 9)) {
780 PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
781 goto err;
782 }
783 memcpy(&(dataB->data[bl]), buf, i);
784 dataB->data[bl + i] = '\0';
785 bl += i;
786 if (end) {
787 buf[0] = '\0';
788 i = BIO_gets(bp, buf, 254);
789 if (i <= 0)
790 break;
791
792 while ((i >= 0) && (buf[i] <= ' '))
793 i--;
794 buf[++i] = '\n';
795 buf[++i] = '\0';
796
797 break;
798 }
799 }
800 } else {
801 tmpB = headerB;
802 headerB = dataB;
803 dataB = tmpB;
804 bl = hl;
805 }
806 i = strlen(nameB->data);
807 if ((strncmp(buf, "-----END ", 9) != 0) ||
808 (strncmp(nameB->data, &(buf[9]), i) != 0) ||
809 (strncmp(&(buf[9 + i]), "-----\n", 6) != 0)) {
810 PEMerr(PEM_F_PEM_READ_BIO, PEM_R_BAD_END_LINE);
811 goto err;
812 }
813
814 EVP_DecodeInit(ctx);
815 i = EVP_DecodeUpdate(ctx,
816 (unsigned char *)dataB->data, &bl,
817 (unsigned char *)dataB->data, bl);
818 if (i < 0) {
819 PEMerr(PEM_F_PEM_READ_BIO, PEM_R_BAD_BASE64_DECODE);
820 goto err;
821 }
822 i = EVP_DecodeFinal(ctx, (unsigned char *)&(dataB->data[bl]), &k);
823 if (i < 0) {
824 PEMerr(PEM_F_PEM_READ_BIO, PEM_R_BAD_BASE64_DECODE);
825 goto err;
826 }
827 bl += k;
828
829 if (bl == 0)
830 goto err;
831 *name = nameB->data;
832 *header = headerB->data;
833 *data = (unsigned char *)dataB->data;
834 *len = bl;
835 OPENSSL_free(nameB);
836 OPENSSL_free(headerB);
837 OPENSSL_free(dataB);
838 EVP_ENCODE_CTX_free(ctx);
839 return (1);
840 err:
841 BUF_MEM_free(nameB);
842 BUF_MEM_free(headerB);
843 BUF_MEM_free(dataB);
844 EVP_ENCODE_CTX_free(ctx);
845 return (0);
846 }
847
848 /*
849 * Check pem string and return prefix length. If for example the pem_str ==
850 * "RSA PRIVATE KEY" and suffix = "PRIVATE KEY" the return value is 3 for the
851 * string "RSA".
852 */
853
854 int pem_check_suffix(const char *pem_str, const char *suffix)
855 {
856 int pem_len = strlen(pem_str);
857 int suffix_len = strlen(suffix);
858 const char *p;
859 if (suffix_len + 1 >= pem_len)
860 return 0;
861 p = pem_str + pem_len - suffix_len;
862 if (strcmp(p, suffix))
863 return 0;
864 p--;
865 if (*p != ' ')
866 return 0;
867 return p - pem_str;
868 }