]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/pem/pem_lib.c
6e1bb4a62aaf0ae44ec830de4124b01e52878e1e
[thirdparty/openssl.git] / crypto / pem / pem_lib.c
1 /* crypto/pem/pem_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59 #include <stdio.h>
60 #include "cryptlib.h"
61 #include <openssl/buffer.h>
62 #include <openssl/objects.h>
63 #include <openssl/evp.h>
64 #include <openssl/rand.h>
65 #include <openssl/x509.h>
66 #include <openssl/pem.h>
67 #include <openssl/pkcs12.h>
68 #ifndef OPENSSL_NO_DES
69 #include <openssl/des.h>
70 #endif
71
72 const char *PEM_version="PEM" OPENSSL_VERSION_PTEXT;
73
74 #define MIN_LENGTH 4
75
76 static int load_iv(char **fromp,unsigned char *to, int num);
77 static int check_pem(const char *nm, const char *name);
78
79 int PEM_def_callback(char *buf, int num, int w, void *key)
80 {
81 #ifdef OPENSSL_NO_FP_API
82 /* We should not ever call the default callback routine from
83 * windows. */
84 PEMerr(PEM_F_DEF_CALLBACK,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
85 return(-1);
86 #else
87 int i,j;
88 const char *prompt;
89 if(key) {
90 i=strlen(key);
91 i=(i > num)?num:i;
92 memcpy(buf,key,i);
93 return(i);
94 }
95
96 prompt=EVP_get_pw_prompt();
97 if (prompt == NULL)
98 prompt="Enter PEM pass phrase:";
99
100 for (;;)
101 {
102 i=EVP_read_pw_string(buf,num,prompt,w);
103 if (i != 0)
104 {
105 PEMerr(PEM_F_DEF_CALLBACK,PEM_R_PROBLEMS_GETTING_PASSWORD);
106 memset(buf,0,(unsigned int)num);
107 return(-1);
108 }
109 j=strlen(buf);
110 if (j < MIN_LENGTH)
111 {
112 fprintf(stderr,"phrase is too short, needs to be at least %d chars\n",MIN_LENGTH);
113 }
114 else
115 break;
116 }
117 return(j);
118 #endif
119 }
120
121 void PEM_proc_type(char *buf, int type)
122 {
123 const char *str;
124
125 if (type == PEM_TYPE_ENCRYPTED)
126 str="ENCRYPTED";
127 else if (type == PEM_TYPE_MIC_CLEAR)
128 str="MIC-CLEAR";
129 else if (type == PEM_TYPE_MIC_ONLY)
130 str="MIC-ONLY";
131 else
132 str="BAD-TYPE";
133
134 BUF_strlcat(buf,"Proc-Type: 4,",PEM_BUFSIZE);
135 BUF_strlcat(buf,str,PEM_BUFSIZE);
136 BUF_strlcat(buf,"\n",PEM_BUFSIZE);
137 }
138
139 void PEM_dek_info(char *buf, const char *type, int len, char *str)
140 {
141 static const unsigned char map[17]="0123456789ABCDEF";
142 long i;
143 int j;
144
145 BUF_strlcat(buf,"DEK-Info: ",PEM_BUFSIZE);
146 BUF_strlcat(buf,type,PEM_BUFSIZE);
147 BUF_strlcat(buf,",",PEM_BUFSIZE);
148 j=strlen(buf);
149 if (j + (len * 2) + 1 > PEM_BUFSIZE)
150 return;
151 for (i=0; i<len; i++)
152 {
153 buf[j+i*2] =map[(str[i]>>4)&0x0f];
154 buf[j+i*2+1]=map[(str[i] )&0x0f];
155 }
156 buf[j+i*2]='\n';
157 buf[j+i*2+1]='\0';
158 }
159
160 #ifndef OPENSSL_NO_FP_API
161 void *PEM_ASN1_read(void *(*d2i)(void **,const unsigned char **,long),
162 const char *name, FILE *fp,void **x,pem_password_cb *cb,
163 void *u)
164 {
165 BIO *b;
166 void *ret;
167
168 if ((b=BIO_new(BIO_s_file())) == NULL)
169 {
170 PEMerr(PEM_F_PEM_ASN1_READ,ERR_R_BUF_LIB);
171 return(0);
172 }
173 BIO_set_fp(b,fp,BIO_NOCLOSE);
174 ret=PEM_ASN1_read_bio(d2i,name,b,x,cb,u);
175 BIO_free(b);
176 return(ret);
177 }
178 #endif
179
180 static int check_pem(const char *nm, const char *name)
181 {
182 /* Normal matching nm and name */
183 if (!strcmp(nm,name)) return 1;
184
185 /* Make PEM_STRING_EVP_PKEY match any private key */
186
187 if(!strcmp(nm,PEM_STRING_PKCS8) &&
188 !strcmp(name,PEM_STRING_EVP_PKEY)) return 1;
189
190 if(!strcmp(nm,PEM_STRING_PKCS8INF) &&
191 !strcmp(name,PEM_STRING_EVP_PKEY)) return 1;
192
193 if(!strcmp(nm,PEM_STRING_RSA) &&
194 !strcmp(name,PEM_STRING_EVP_PKEY)) return 1;
195
196 if(!strcmp(nm,PEM_STRING_DSA) &&
197 !strcmp(name,PEM_STRING_EVP_PKEY)) return 1;
198
199 if(!strcmp(nm,PEM_STRING_ECPRIVATEKEY) &&
200 !strcmp(name,PEM_STRING_EVP_PKEY)) return 1;
201 /* Permit older strings */
202
203 if(!strcmp(nm,PEM_STRING_X509_OLD) &&
204 !strcmp(name,PEM_STRING_X509)) return 1;
205
206 if(!strcmp(nm,PEM_STRING_X509_REQ_OLD) &&
207 !strcmp(name,PEM_STRING_X509_REQ)) return 1;
208
209 /* Allow normal certs to be read as trusted certs */
210 if(!strcmp(nm,PEM_STRING_X509) &&
211 !strcmp(name,PEM_STRING_X509_TRUSTED)) return 1;
212
213 if(!strcmp(nm,PEM_STRING_X509_OLD) &&
214 !strcmp(name,PEM_STRING_X509_TRUSTED)) return 1;
215
216 /* Some CAs use PKCS#7 with CERTIFICATE headers */
217 if(!strcmp(nm, PEM_STRING_X509) &&
218 !strcmp(name, PEM_STRING_PKCS7)) return 1;
219
220 return 0;
221 }
222
223 int PEM_bytes_read_bio(unsigned char **pdata, long *plen, char **pnm, const char *name, BIO *bp,
224 pem_password_cb *cb, void *u)
225 {
226 EVP_CIPHER_INFO cipher;
227 char *nm=NULL,*header=NULL;
228 unsigned char *data=NULL;
229 long len;
230 int ret = 0;
231
232 for (;;)
233 {
234 if (!PEM_read_bio(bp,&nm,&header,&data,&len)) {
235 if(ERR_GET_REASON(ERR_peek_error()) ==
236 PEM_R_NO_START_LINE)
237 ERR_add_error_data(2, "Expecting: ", name);
238 return 0;
239 }
240 if(check_pem(nm, name)) break;
241 OPENSSL_free(nm);
242 OPENSSL_free(header);
243 OPENSSL_free(data);
244 }
245 if (!PEM_get_EVP_CIPHER_INFO(header,&cipher)) goto err;
246 if (!PEM_do_header(&cipher,data,&len,cb,u)) goto err;
247
248 *pdata = data;
249 *plen = len;
250
251 if (pnm)
252 *pnm = nm;
253
254 ret = 1;
255
256 err:
257 if (!ret || !pnm) OPENSSL_free(nm);
258 OPENSSL_free(header);
259 if (!ret) OPENSSL_free(data);
260 return ret;
261 }
262
263 #ifndef OPENSSL_NO_FP_API
264 int PEM_ASN1_write(int (*i2d)(void *,unsigned char **), const char *name, FILE *fp,
265 char *x, const EVP_CIPHER *enc, unsigned char *kstr,
266 int klen, pem_password_cb *callback, void *u)
267 {
268 BIO *b;
269 int ret;
270
271 if ((b=BIO_new(BIO_s_file())) == NULL)
272 {
273 PEMerr(PEM_F_PEM_ASN1_WRITE,ERR_R_BUF_LIB);
274 return(0);
275 }
276 BIO_set_fp(b,fp,BIO_NOCLOSE);
277 ret=PEM_ASN1_write_bio(i2d,name,b,x,enc,kstr,klen,callback,u);
278 BIO_free(b);
279 return(ret);
280 }
281 #endif
282
283 int PEM_ASN1_write_bio(int (*i2d)(void *,unsigned char **), const char *name, BIO *bp,
284 char *x, const EVP_CIPHER *enc, unsigned char *kstr,
285 int klen, pem_password_cb *callback, void *u)
286 {
287 EVP_CIPHER_CTX ctx;
288 int dsize=0,i,j,ret=0;
289 unsigned char *p,*data=NULL;
290 const char *objstr=NULL;
291 char buf[PEM_BUFSIZE];
292 unsigned char key[EVP_MAX_KEY_LENGTH];
293 unsigned char iv[EVP_MAX_IV_LENGTH];
294
295 if (enc != NULL)
296 {
297 objstr=OBJ_nid2sn(EVP_CIPHER_nid(enc));
298 if (objstr == NULL)
299 {
300 PEMerr(PEM_F_PEM_ASN1_WRITE_BIO,PEM_R_UNSUPPORTED_CIPHER);
301 goto err;
302 }
303 }
304
305 if ((dsize=i2d(x,NULL)) < 0)
306 {
307 PEMerr(PEM_F_PEM_ASN1_WRITE_BIO,ERR_R_ASN1_LIB);
308 dsize=0;
309 goto err;
310 }
311 /* dzise + 8 bytes are needed */
312 /* actually it needs the cipher block size extra... */
313 data=(unsigned char *)OPENSSL_malloc((unsigned int)dsize+20);
314 if (data == NULL)
315 {
316 PEMerr(PEM_F_PEM_ASN1_WRITE_BIO,ERR_R_MALLOC_FAILURE);
317 goto err;
318 }
319 p=data;
320 i=i2d(x,&p);
321
322 if (enc != NULL)
323 {
324 if (kstr == NULL)
325 {
326 if (callback == NULL)
327 klen=PEM_def_callback(buf,PEM_BUFSIZE,1,u);
328 else
329 klen=(*callback)(buf,PEM_BUFSIZE,1,u);
330 if (klen <= 0)
331 {
332 PEMerr(PEM_F_PEM_ASN1_WRITE_BIO,PEM_R_READ_KEY);
333 goto err;
334 }
335 #ifdef CHARSET_EBCDIC
336 /* Convert the pass phrase from EBCDIC */
337 ebcdic2ascii(buf, buf, klen);
338 #endif
339 kstr=(unsigned char *)buf;
340 }
341 RAND_add(data,i,0);/* put in the RSA key. */
342 OPENSSL_assert(enc->iv_len <= (int)sizeof(iv));
343 if (RAND_pseudo_bytes(iv,enc->iv_len) < 0) /* Generate a salt */
344 goto err;
345 /* The 'iv' is used as the iv and as a salt. It is
346 * NOT taken from the BytesToKey function */
347 EVP_BytesToKey(enc,EVP_md5(),iv,kstr,klen,1,key,NULL);
348
349 if (kstr == (unsigned char *)buf) OPENSSL_cleanse(buf,PEM_BUFSIZE);
350
351 OPENSSL_assert(strlen(objstr)+23+2*enc->iv_len+13 <= sizeof buf);
352
353 buf[0]='\0';
354 PEM_proc_type(buf,PEM_TYPE_ENCRYPTED);
355 PEM_dek_info(buf,objstr,enc->iv_len,(char *)iv);
356 /* k=strlen(buf); */
357
358 EVP_CIPHER_CTX_init(&ctx);
359 EVP_EncryptInit_ex(&ctx,enc,NULL,key,iv);
360 EVP_EncryptUpdate(&ctx,data,&j,data,i);
361 EVP_EncryptFinal_ex(&ctx,&(data[j]),&i);
362 EVP_CIPHER_CTX_cleanup(&ctx);
363 i+=j;
364 ret=1;
365 }
366 else
367 {
368 ret=1;
369 buf[0]='\0';
370 }
371 i=PEM_write_bio(bp,name,buf,data,i);
372 if (i <= 0) ret=0;
373 err:
374 OPENSSL_cleanse(key,sizeof(key));
375 OPENSSL_cleanse(iv,sizeof(iv));
376 OPENSSL_cleanse((char *)&ctx,sizeof(ctx));
377 OPENSSL_cleanse(buf,PEM_BUFSIZE);
378 if (data != NULL)
379 {
380 OPENSSL_cleanse(data,(unsigned int)dsize);
381 OPENSSL_free(data);
382 }
383 return(ret);
384 }
385
386 int PEM_do_header(EVP_CIPHER_INFO *cipher, unsigned char *data, long *plen,
387 pem_password_cb *callback,void *u)
388 {
389 int i,j,o,klen;
390 long len;
391 EVP_CIPHER_CTX ctx;
392 unsigned char key[EVP_MAX_KEY_LENGTH];
393 char buf[PEM_BUFSIZE];
394
395 len= *plen;
396
397 if (cipher->cipher == NULL) return(1);
398 if (callback == NULL)
399 klen=PEM_def_callback(buf,PEM_BUFSIZE,0,u);
400 else
401 klen=callback(buf,PEM_BUFSIZE,0,u);
402 if (klen <= 0)
403 {
404 PEMerr(PEM_F_PEM_DO_HEADER,PEM_R_BAD_PASSWORD_READ);
405 return(0);
406 }
407 #ifdef CHARSET_EBCDIC
408 /* Convert the pass phrase from EBCDIC */
409 ebcdic2ascii(buf, buf, klen);
410 #endif
411
412 EVP_BytesToKey(cipher->cipher,EVP_md5(),&(cipher->iv[0]),
413 (unsigned char *)buf,klen,1,key,NULL);
414
415 j=(int)len;
416 EVP_CIPHER_CTX_init(&ctx);
417 EVP_DecryptInit_ex(&ctx,cipher->cipher,NULL, key,&(cipher->iv[0]));
418 EVP_DecryptUpdate(&ctx,data,&i,data,j);
419 o=EVP_DecryptFinal_ex(&ctx,&(data[i]),&j);
420 EVP_CIPHER_CTX_cleanup(&ctx);
421 OPENSSL_cleanse((char *)buf,sizeof(buf));
422 OPENSSL_cleanse((char *)key,sizeof(key));
423 j+=i;
424 if (!o)
425 {
426 PEMerr(PEM_F_PEM_DO_HEADER,PEM_R_BAD_DECRYPT);
427 return(0);
428 }
429 *plen=j;
430 return(1);
431 }
432
433 int PEM_get_EVP_CIPHER_INFO(char *header, EVP_CIPHER_INFO *cipher)
434 {
435 int o;
436 const EVP_CIPHER *enc=NULL;
437 char *p,c;
438 char **header_pp = &header;
439
440 cipher->cipher=NULL;
441 if ((header == NULL) || (*header == '\0') || (*header == '\n'))
442 return(1);
443 if (strncmp(header,"Proc-Type: ",11) != 0)
444 { PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO,PEM_R_NOT_PROC_TYPE); return(0); }
445 header+=11;
446 if (*header != '4') return(0); header++;
447 if (*header != ',') return(0); header++;
448 if (strncmp(header,"ENCRYPTED",9) != 0)
449 { PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO,PEM_R_NOT_ENCRYPTED); return(0); }
450 for (; (*header != '\n') && (*header != '\0'); header++)
451 ;
452 if (*header == '\0')
453 { PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO,PEM_R_SHORT_HEADER); return(0); }
454 header++;
455 if (strncmp(header,"DEK-Info: ",10) != 0)
456 { PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO,PEM_R_NOT_DEK_INFO); return(0); }
457 header+=10;
458
459 p=header;
460 for (;;)
461 {
462 c= *header;
463 #ifndef CHARSET_EBCDIC
464 if (!( ((c >= 'A') && (c <= 'Z')) || (c == '-') ||
465 ((c >= '0') && (c <= '9'))))
466 break;
467 #else
468 if (!( isupper(c) || (c == '-') ||
469 isdigit(c)))
470 break;
471 #endif
472 header++;
473 }
474 *header='\0';
475 o=OBJ_sn2nid(p);
476 cipher->cipher=enc=EVP_get_cipherbyname(p);
477 *header=c;
478 header++;
479
480 if (enc == NULL)
481 {
482 PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO,PEM_R_UNSUPPORTED_ENCRYPTION);
483 return(0);
484 }
485 if (!load_iv(header_pp,&(cipher->iv[0]),enc->iv_len))
486 return(0);
487
488 return(1);
489 }
490
491 static int load_iv(char **fromp, unsigned char *to, int num)
492 {
493 int v,i;
494 char *from;
495
496 from= *fromp;
497 for (i=0; i<num; i++) to[i]=0;
498 num*=2;
499 for (i=0; i<num; i++)
500 {
501 if ((*from >= '0') && (*from <= '9'))
502 v= *from-'0';
503 else if ((*from >= 'A') && (*from <= 'F'))
504 v= *from-'A'+10;
505 else if ((*from >= 'a') && (*from <= 'f'))
506 v= *from-'a'+10;
507 else
508 {
509 PEMerr(PEM_F_LOAD_IV,PEM_R_BAD_IV_CHARS);
510 return(0);
511 }
512 from++;
513 to[i/2]|=v<<(long)((!(i&1))*4);
514 }
515
516 *fromp=from;
517 return(1);
518 }
519
520 #ifndef OPENSSL_NO_FP_API
521 int PEM_write(FILE *fp, char *name, char *header, unsigned char *data,
522 long len)
523 {
524 BIO *b;
525 int ret;
526
527 if ((b=BIO_new(BIO_s_file())) == NULL)
528 {
529 PEMerr(PEM_F_PEM_WRITE,ERR_R_BUF_LIB);
530 return(0);
531 }
532 BIO_set_fp(b,fp,BIO_NOCLOSE);
533 ret=PEM_write_bio(b, name, header, data,len);
534 BIO_free(b);
535 return(ret);
536 }
537 #endif
538
539 int PEM_write_bio(BIO *bp, const char *name, char *header, unsigned char *data,
540 long len)
541 {
542 int nlen,n,i,j,outl;
543 unsigned char *buf = NULL;
544 EVP_ENCODE_CTX ctx;
545 int reason=ERR_R_BUF_LIB;
546
547 EVP_EncodeInit(&ctx);
548 nlen=strlen(name);
549
550 if ( (BIO_write(bp,"-----BEGIN ",11) != 11) ||
551 (BIO_write(bp,name,nlen) != nlen) ||
552 (BIO_write(bp,"-----\n",6) != 6))
553 goto err;
554
555 i=strlen(header);
556 if (i > 0)
557 {
558 if ( (BIO_write(bp,header,i) != i) ||
559 (BIO_write(bp,"\n",1) != 1))
560 goto err;
561 }
562
563 buf = OPENSSL_malloc(PEM_BUFSIZE*8);
564 if (buf == NULL)
565 {
566 reason=ERR_R_MALLOC_FAILURE;
567 goto err;
568 }
569
570 i=j=0;
571 while (len > 0)
572 {
573 n=(int)((len>(PEM_BUFSIZE*5))?(PEM_BUFSIZE*5):len);
574 EVP_EncodeUpdate(&ctx,buf,&outl,&(data[j]),n);
575 if ((outl) && (BIO_write(bp,(char *)buf,outl) != outl))
576 goto err;
577 i+=outl;
578 len-=n;
579 j+=n;
580 }
581 EVP_EncodeFinal(&ctx,buf,&outl);
582 if ((outl > 0) && (BIO_write(bp,(char *)buf,outl) != outl)) goto err;
583 OPENSSL_free(buf);
584 buf = NULL;
585 if ( (BIO_write(bp,"-----END ",9) != 9) ||
586 (BIO_write(bp,name,nlen) != nlen) ||
587 (BIO_write(bp,"-----\n",6) != 6))
588 goto err;
589 return(i+outl);
590 err:
591 if (buf)
592 OPENSSL_free(buf);
593 PEMerr(PEM_F_PEM_WRITE_BIO,reason);
594 return(0);
595 }
596
597 #ifndef OPENSSL_NO_FP_API
598 int PEM_read(FILE *fp, char **name, char **header, unsigned char **data,
599 long *len)
600 {
601 BIO *b;
602 int ret;
603
604 if ((b=BIO_new(BIO_s_file())) == NULL)
605 {
606 PEMerr(PEM_F_PEM_READ,ERR_R_BUF_LIB);
607 return(0);
608 }
609 BIO_set_fp(b,fp,BIO_NOCLOSE);
610 ret=PEM_read_bio(b, name, header, data,len);
611 BIO_free(b);
612 return(ret);
613 }
614 #endif
615
616 int PEM_read_bio(BIO *bp, char **name, char **header, unsigned char **data,
617 long *len)
618 {
619 EVP_ENCODE_CTX ctx;
620 int end=0,i,k,bl=0,hl=0,nohead=0;
621 char buf[256];
622 BUF_MEM *nameB;
623 BUF_MEM *headerB;
624 BUF_MEM *dataB,*tmpB;
625
626 nameB=BUF_MEM_new();
627 headerB=BUF_MEM_new();
628 dataB=BUF_MEM_new();
629 if ((nameB == NULL) || (headerB == NULL) || (dataB == NULL))
630 {
631 BUF_MEM_free(nameB);
632 BUF_MEM_free(headerB);
633 BUF_MEM_free(dataB);
634 PEMerr(PEM_F_PEM_READ_BIO,ERR_R_MALLOC_FAILURE);
635 return(0);
636 }
637
638 buf[254]='\0';
639 for (;;)
640 {
641 i=BIO_gets(bp,buf,254);
642
643 if (i <= 0)
644 {
645 PEMerr(PEM_F_PEM_READ_BIO,PEM_R_NO_START_LINE);
646 goto err;
647 }
648
649 while ((i >= 0) && (buf[i] <= ' ')) i--;
650 buf[++i]='\n'; buf[++i]='\0';
651
652 if (strncmp(buf,"-----BEGIN ",11) == 0)
653 {
654 i=strlen(&(buf[11]));
655
656 if (strncmp(&(buf[11+i-6]),"-----\n",6) != 0)
657 continue;
658 if (!BUF_MEM_grow(nameB,i+9))
659 {
660 PEMerr(PEM_F_PEM_READ_BIO,ERR_R_MALLOC_FAILURE);
661 goto err;
662 }
663 memcpy(nameB->data,&(buf[11]),i-6);
664 nameB->data[i-6]='\0';
665 break;
666 }
667 }
668 hl=0;
669 if (!BUF_MEM_grow(headerB,256))
670 { PEMerr(PEM_F_PEM_READ_BIO,ERR_R_MALLOC_FAILURE); goto err; }
671 headerB->data[0]='\0';
672 for (;;)
673 {
674 i=BIO_gets(bp,buf,254);
675 if (i <= 0) break;
676
677 while ((i >= 0) && (buf[i] <= ' ')) i--;
678 buf[++i]='\n'; buf[++i]='\0';
679
680 if (buf[0] == '\n') break;
681 if (!BUF_MEM_grow(headerB,hl+i+9))
682 { PEMerr(PEM_F_PEM_READ_BIO,ERR_R_MALLOC_FAILURE); goto err; }
683 if (strncmp(buf,"-----END ",9) == 0)
684 {
685 nohead=1;
686 break;
687 }
688 memcpy(&(headerB->data[hl]),buf,i);
689 headerB->data[hl+i]='\0';
690 hl+=i;
691 }
692
693 bl=0;
694 if (!BUF_MEM_grow(dataB,1024))
695 { PEMerr(PEM_F_PEM_READ_BIO,ERR_R_MALLOC_FAILURE); goto err; }
696 dataB->data[0]='\0';
697 if (!nohead)
698 {
699 for (;;)
700 {
701 i=BIO_gets(bp,buf,254);
702 if (i <= 0) break;
703
704 while ((i >= 0) && (buf[i] <= ' ')) i--;
705 buf[++i]='\n'; buf[++i]='\0';
706
707 if (i != 65) end=1;
708 if (strncmp(buf,"-----END ",9) == 0)
709 break;
710 if (i > 65) break;
711 if (!BUF_MEM_grow_clean(dataB,i+bl+9))
712 {
713 PEMerr(PEM_F_PEM_READ_BIO,ERR_R_MALLOC_FAILURE);
714 goto err;
715 }
716 memcpy(&(dataB->data[bl]),buf,i);
717 dataB->data[bl+i]='\0';
718 bl+=i;
719 if (end)
720 {
721 buf[0]='\0';
722 i=BIO_gets(bp,buf,254);
723 if (i <= 0) break;
724
725 while ((i >= 0) && (buf[i] <= ' ')) i--;
726 buf[++i]='\n'; buf[++i]='\0';
727
728 break;
729 }
730 }
731 }
732 else
733 {
734 tmpB=headerB;
735 headerB=dataB;
736 dataB=tmpB;
737 bl=hl;
738 }
739 i=strlen(nameB->data);
740 if ( (strncmp(buf,"-----END ",9) != 0) ||
741 (strncmp(nameB->data,&(buf[9]),i) != 0) ||
742 (strncmp(&(buf[9+i]),"-----\n",6) != 0))
743 {
744 PEMerr(PEM_F_PEM_READ_BIO,PEM_R_BAD_END_LINE);
745 goto err;
746 }
747
748 EVP_DecodeInit(&ctx);
749 i=EVP_DecodeUpdate(&ctx,
750 (unsigned char *)dataB->data,&bl,
751 (unsigned char *)dataB->data,bl);
752 if (i < 0)
753 {
754 PEMerr(PEM_F_PEM_READ_BIO,PEM_R_BAD_BASE64_DECODE);
755 goto err;
756 }
757 i=EVP_DecodeFinal(&ctx,(unsigned char *)&(dataB->data[bl]),&k);
758 if (i < 0)
759 {
760 PEMerr(PEM_F_PEM_READ_BIO,PEM_R_BAD_BASE64_DECODE);
761 goto err;
762 }
763 bl+=k;
764
765 if (bl == 0) goto err;
766 *name=nameB->data;
767 *header=headerB->data;
768 *data=(unsigned char *)dataB->data;
769 *len=bl;
770 OPENSSL_free(nameB);
771 OPENSSL_free(headerB);
772 OPENSSL_free(dataB);
773 return(1);
774 err:
775 BUF_MEM_free(nameB);
776 BUF_MEM_free(headerB);
777 BUF_MEM_free(dataB);
778 return(0);
779 }