]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/pem/pem_lib.c
Update copyright year
[thirdparty/openssl.git] / crypto / pem / pem_lib.c
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* We need to use some engine deprecated APIs */
11 #define OPENSSL_SUPPRESS_DEPRECATED
12
13 #include <stdio.h>
14 #include "crypto/ctype.h"
15 #include <string.h>
16 #include "internal/cryptlib.h"
17 #include <openssl/buffer.h>
18 #include <openssl/objects.h>
19 #include <openssl/evp.h>
20 #include <openssl/rand.h>
21 #include <openssl/x509.h>
22 #include <openssl/pem.h>
23 #include <openssl/pkcs12.h>
24 #include "crypto/asn1.h"
25 #include <openssl/des.h>
26 #include <openssl/engine.h>
27
28 #define MIN_LENGTH 4
29
30 static int load_iv(char **fromp, unsigned char *to, int num);
31 static int check_pem(const char *nm, const char *name);
32 int pem_check_suffix(const char *pem_str, const char *suffix);
33
34 int PEM_def_callback(char *buf, int num, int rwflag, void *userdata)
35 {
36 int i, min_len;
37 const char *prompt;
38
39 /* We assume that the user passes a default password as userdata */
40 if (userdata) {
41 i = strlen(userdata);
42 i = (i > num) ? num : i;
43 memcpy(buf, userdata, i);
44 return i;
45 }
46
47 prompt = EVP_get_pw_prompt();
48 if (prompt == NULL)
49 prompt = "Enter PEM pass phrase:";
50
51 /*
52 * rwflag == 0 means decryption
53 * rwflag == 1 means encryption
54 *
55 * We assume that for encryption, we want a minimum length, while for
56 * decryption, we cannot know any minimum length, so we assume zero.
57 */
58 min_len = rwflag ? MIN_LENGTH : 0;
59
60 i = EVP_read_pw_string_min(buf, min_len, num, prompt, rwflag);
61 if (i != 0) {
62 ERR_raise(ERR_LIB_PEM, PEM_R_PROBLEMS_GETTING_PASSWORD);
63 memset(buf, 0, (unsigned int)num);
64 return -1;
65 }
66 return strlen(buf);
67 }
68
69 void PEM_proc_type(char *buf, int type)
70 {
71 const char *str;
72 char *p = buf + strlen(buf);
73
74 if (type == PEM_TYPE_ENCRYPTED)
75 str = "ENCRYPTED";
76 else if (type == PEM_TYPE_MIC_CLEAR)
77 str = "MIC-CLEAR";
78 else if (type == PEM_TYPE_MIC_ONLY)
79 str = "MIC-ONLY";
80 else
81 str = "BAD-TYPE";
82
83 BIO_snprintf(p, PEM_BUFSIZE - (size_t)(p - buf), "Proc-Type: 4,%s\n", str);
84 }
85
86 void PEM_dek_info(char *buf, const char *type, int len, const char *str)
87 {
88 long i;
89 char *p = buf + strlen(buf);
90 int j = PEM_BUFSIZE - (size_t)(p - buf), n;
91
92 n = BIO_snprintf(p, j, "DEK-Info: %s,", type);
93 if (n > 0) {
94 j -= n;
95 p += n;
96 for (i = 0; i < len; i++) {
97 n = BIO_snprintf(p, j, "%02X", 0xff & str[i]);
98 if (n <= 0)
99 return;
100 j -= n;
101 p += n;
102 }
103 if (j > 1)
104 strcpy(p, "\n");
105 }
106 }
107
108 #ifndef OPENSSL_NO_STDIO
109 void *PEM_ASN1_read(d2i_of_void *d2i, const char *name, FILE *fp, void **x,
110 pem_password_cb *cb, void *u)
111 {
112 BIO *b;
113 void *ret;
114
115 if ((b = BIO_new(BIO_s_file())) == NULL) {
116 ERR_raise(ERR_LIB_PEM, ERR_R_BUF_LIB);
117 return 0;
118 }
119 BIO_set_fp(b, fp, BIO_NOCLOSE);
120 ret = PEM_ASN1_read_bio(d2i, name, b, x, cb, u);
121 BIO_free(b);
122 return ret;
123 }
124 #endif
125
126 static int check_pem(const char *nm, const char *name)
127 {
128 /* Normal matching nm and name */
129 if (strcmp(nm, name) == 0)
130 return 1;
131
132 /* Make PEM_STRING_EVP_PKEY match any private key */
133
134 if (strcmp(name, PEM_STRING_EVP_PKEY) == 0) {
135 int slen;
136 const EVP_PKEY_ASN1_METHOD *ameth;
137 if (strcmp(nm, PEM_STRING_PKCS8) == 0)
138 return 1;
139 if (strcmp(nm, PEM_STRING_PKCS8INF) == 0)
140 return 1;
141 slen = pem_check_suffix(nm, "PRIVATE KEY");
142 if (slen > 0) {
143 /*
144 * NB: ENGINE implementations won't contain a deprecated old
145 * private key decode function so don't look for them.
146 */
147 ameth = EVP_PKEY_asn1_find_str(NULL, nm, slen);
148 if (ameth && ameth->old_priv_decode)
149 return 1;
150 }
151 return 0;
152 }
153
154 if (strcmp(name, PEM_STRING_PARAMETERS) == 0) {
155 int slen;
156 const EVP_PKEY_ASN1_METHOD *ameth;
157 slen = pem_check_suffix(nm, "PARAMETERS");
158 if (slen > 0) {
159 ENGINE *e;
160 ameth = EVP_PKEY_asn1_find_str(&e, nm, slen);
161 if (ameth) {
162 int r;
163 if (ameth->param_decode)
164 r = 1;
165 else
166 r = 0;
167 #ifndef OPENSSL_NO_ENGINE
168 ENGINE_finish(e);
169 #endif
170 return r;
171 }
172 }
173 return 0;
174 }
175 /* If reading DH parameters handle X9.42 DH format too */
176 if (strcmp(nm, PEM_STRING_DHXPARAMS) == 0
177 && strcmp(name, PEM_STRING_DHPARAMS) == 0)
178 return 1;
179
180 /* Permit older strings */
181
182 if (strcmp(nm, PEM_STRING_X509_OLD) == 0
183 && strcmp(name, PEM_STRING_X509) == 0)
184 return 1;
185
186 if (strcmp(nm, PEM_STRING_X509_REQ_OLD) == 0
187 && strcmp(name, PEM_STRING_X509_REQ) == 0)
188 return 1;
189
190 /* Allow normal certs to be read as trusted certs */
191 if (strcmp(nm, PEM_STRING_X509) == 0
192 && strcmp(name, PEM_STRING_X509_TRUSTED) == 0)
193 return 1;
194
195 if (strcmp(nm, PEM_STRING_X509_OLD) == 0
196 && strcmp(name, PEM_STRING_X509_TRUSTED) == 0)
197 return 1;
198
199 /* Some CAs use PKCS#7 with CERTIFICATE headers */
200 if (strcmp(nm, PEM_STRING_X509) == 0
201 && strcmp(name, PEM_STRING_PKCS7) == 0)
202 return 1;
203
204 if (strcmp(nm, PEM_STRING_PKCS7_SIGNED) == 0
205 && strcmp(name, PEM_STRING_PKCS7) == 0)
206 return 1;
207
208 #ifndef OPENSSL_NO_CMS
209 if (strcmp(nm, PEM_STRING_X509) == 0
210 && strcmp(name, PEM_STRING_CMS) == 0)
211 return 1;
212 /* Allow CMS to be read from PKCS#7 headers */
213 if (strcmp(nm, PEM_STRING_PKCS7) == 0
214 && strcmp(name, PEM_STRING_CMS) == 0)
215 return 1;
216 #endif
217
218 return 0;
219 }
220
221 static void pem_free(void *p, unsigned int flags, size_t num)
222 {
223 if (flags & PEM_FLAG_SECURE)
224 OPENSSL_secure_clear_free(p, num);
225 else
226 OPENSSL_free(p);
227 }
228
229 static void *pem_malloc(int num, unsigned int flags)
230 {
231 return (flags & PEM_FLAG_SECURE) ? OPENSSL_secure_malloc(num)
232 : OPENSSL_malloc(num);
233 }
234
235 static int pem_bytes_read_bio_flags(unsigned char **pdata, long *plen,
236 char **pnm, const char *name, BIO *bp,
237 pem_password_cb *cb, void *u,
238 unsigned int flags)
239 {
240 EVP_CIPHER_INFO cipher;
241 char *nm = NULL, *header = NULL;
242 unsigned char *data = NULL;
243 long len = 0;
244 int ret = 0;
245
246 do {
247 pem_free(nm, flags, 0);
248 pem_free(header, flags, 0);
249 pem_free(data, flags, len);
250 if (!PEM_read_bio_ex(bp, &nm, &header, &data, &len, flags)) {
251 if (ERR_GET_REASON(ERR_peek_error()) == PEM_R_NO_START_LINE)
252 ERR_add_error_data(2, "Expecting: ", name);
253 return 0;
254 }
255 } while (!check_pem(nm, name));
256 if (!PEM_get_EVP_CIPHER_INFO(header, &cipher))
257 goto err;
258 if (!PEM_do_header(&cipher, data, &len, cb, u))
259 goto err;
260
261 *pdata = data;
262 *plen = len;
263
264 if (pnm != NULL)
265 *pnm = nm;
266
267 ret = 1;
268
269 err:
270 if (!ret || pnm == NULL)
271 pem_free(nm, flags, 0);
272 pem_free(header, flags, 0);
273 if (!ret)
274 pem_free(data, flags, len);
275 return ret;
276 }
277
278 int PEM_bytes_read_bio(unsigned char **pdata, long *plen, char **pnm,
279 const char *name, BIO *bp, pem_password_cb *cb,
280 void *u) {
281 return pem_bytes_read_bio_flags(pdata, plen, pnm, name, bp, cb, u,
282 PEM_FLAG_EAY_COMPATIBLE);
283 }
284
285 int PEM_bytes_read_bio_secmem(unsigned char **pdata, long *plen, char **pnm,
286 const char *name, BIO *bp, pem_password_cb *cb,
287 void *u) {
288 return pem_bytes_read_bio_flags(pdata, plen, pnm, name, bp, cb, u,
289 PEM_FLAG_SECURE | PEM_FLAG_EAY_COMPATIBLE);
290 }
291
292 #ifndef OPENSSL_NO_STDIO
293 int PEM_ASN1_write(i2d_of_void *i2d, const char *name, FILE *fp,
294 const void *x, const EVP_CIPHER *enc,
295 const unsigned char *kstr, int klen,
296 pem_password_cb *callback, void *u)
297 {
298 BIO *b;
299 int ret;
300
301 if ((b = BIO_new(BIO_s_file())) == NULL) {
302 ERR_raise(ERR_LIB_PEM, ERR_R_BUF_LIB);
303 return 0;
304 }
305 BIO_set_fp(b, fp, BIO_NOCLOSE);
306 ret = PEM_ASN1_write_bio(i2d, name, b, x, enc, kstr, klen, callback, u);
307 BIO_free(b);
308 return ret;
309 }
310 #endif
311
312 int PEM_ASN1_write_bio(i2d_of_void *i2d, const char *name, BIO *bp,
313 const void *x, const EVP_CIPHER *enc,
314 const unsigned char *kstr, int klen,
315 pem_password_cb *callback, void *u)
316 {
317 EVP_CIPHER_CTX *ctx = NULL;
318 int dsize = 0, i = 0, j = 0, ret = 0;
319 unsigned char *p, *data = NULL;
320 const char *objstr = NULL;
321 char buf[PEM_BUFSIZE];
322 unsigned char key[EVP_MAX_KEY_LENGTH];
323 unsigned char iv[EVP_MAX_IV_LENGTH];
324
325 if (enc != NULL) {
326 objstr = OBJ_nid2sn(EVP_CIPHER_nid(enc));
327 if (objstr == NULL || EVP_CIPHER_iv_length(enc) == 0
328 || EVP_CIPHER_iv_length(enc) > (int)sizeof(iv)
329 /*
330 * Check "Proc-Type: 4,Encrypted\nDEK-Info: objstr,hex-iv\n"
331 * fits into buf
332 */
333 || (strlen(objstr) + 23 + 2 * EVP_CIPHER_iv_length(enc) + 13)
334 > sizeof(buf)) {
335 ERR_raise(ERR_LIB_PEM, PEM_R_UNSUPPORTED_CIPHER);
336 goto err;
337 }
338 }
339
340 if ((dsize = i2d(x, NULL)) <= 0) {
341 ERR_raise(ERR_LIB_PEM, ERR_R_ASN1_LIB);
342 dsize = 0;
343 goto err;
344 }
345 /* dsize + 8 bytes are needed */
346 /* actually it needs the cipher block size extra... */
347 data = OPENSSL_malloc((unsigned int)dsize + 20);
348 if (data == NULL) {
349 ERR_raise(ERR_LIB_PEM, ERR_R_MALLOC_FAILURE);
350 goto err;
351 }
352 p = data;
353 i = i2d(x, &p);
354
355 if (enc != NULL) {
356 if (kstr == NULL) {
357 if (callback == NULL)
358 klen = PEM_def_callback(buf, PEM_BUFSIZE, 1, u);
359 else
360 klen = (*callback) (buf, PEM_BUFSIZE, 1, u);
361 if (klen <= 0) {
362 ERR_raise(ERR_LIB_PEM, PEM_R_READ_KEY);
363 goto err;
364 }
365 #ifdef CHARSET_EBCDIC
366 /* Convert the pass phrase from EBCDIC */
367 ebcdic2ascii(buf, buf, klen);
368 #endif
369 kstr = (unsigned char *)buf;
370 }
371 if (RAND_bytes(iv, EVP_CIPHER_iv_length(enc)) <= 0) /* Generate a salt */
372 goto err;
373 /*
374 * The 'iv' is used as the iv and as a salt. It is NOT taken from
375 * the BytesToKey function
376 */
377 if (!EVP_BytesToKey(enc, EVP_md5(), iv, kstr, klen, 1, key, NULL))
378 goto err;
379
380 if (kstr == (unsigned char *)buf)
381 OPENSSL_cleanse(buf, PEM_BUFSIZE);
382
383 buf[0] = '\0';
384 PEM_proc_type(buf, PEM_TYPE_ENCRYPTED);
385 PEM_dek_info(buf, objstr, EVP_CIPHER_iv_length(enc), (char *)iv);
386 /* k=strlen(buf); */
387
388 ret = 1;
389 if ((ctx = EVP_CIPHER_CTX_new()) == NULL
390 || !EVP_EncryptInit_ex(ctx, enc, NULL, key, iv)
391 || !EVP_EncryptUpdate(ctx, data, &j, data, i)
392 || !EVP_EncryptFinal_ex(ctx, &(data[j]), &i))
393 ret = 0;
394 if (ret == 0)
395 goto err;
396 i += j;
397 } else {
398 ret = 1;
399 buf[0] = '\0';
400 }
401 i = PEM_write_bio(bp, name, buf, data, i);
402 if (i <= 0)
403 ret = 0;
404 err:
405 OPENSSL_cleanse(key, sizeof(key));
406 OPENSSL_cleanse(iv, sizeof(iv));
407 EVP_CIPHER_CTX_free(ctx);
408 OPENSSL_cleanse(buf, PEM_BUFSIZE);
409 OPENSSL_clear_free(data, (unsigned int)dsize);
410 return ret;
411 }
412
413 int PEM_do_header(EVP_CIPHER_INFO *cipher, unsigned char *data, long *plen,
414 pem_password_cb *callback, void *u)
415 {
416 int ok;
417 int keylen;
418 long len = *plen;
419 int ilen = (int) len; /* EVP_DecryptUpdate etc. take int lengths */
420 EVP_CIPHER_CTX *ctx;
421 unsigned char key[EVP_MAX_KEY_LENGTH];
422 char buf[PEM_BUFSIZE];
423
424 #if LONG_MAX > INT_MAX
425 /* Check that we did not truncate the length */
426 if (len > INT_MAX) {
427 ERR_raise(ERR_LIB_PEM, PEM_R_HEADER_TOO_LONG);
428 return 0;
429 }
430 #endif
431
432 if (cipher->cipher == NULL)
433 return 1;
434 if (callback == NULL)
435 keylen = PEM_def_callback(buf, PEM_BUFSIZE, 0, u);
436 else
437 keylen = callback(buf, PEM_BUFSIZE, 0, u);
438 if (keylen < 0) {
439 ERR_raise(ERR_LIB_PEM, PEM_R_BAD_PASSWORD_READ);
440 return 0;
441 }
442 #ifdef CHARSET_EBCDIC
443 /* Convert the pass phrase from EBCDIC */
444 ebcdic2ascii(buf, buf, keylen);
445 #endif
446
447 if (!EVP_BytesToKey(cipher->cipher, EVP_md5(), &(cipher->iv[0]),
448 (unsigned char *)buf, keylen, 1, key, NULL))
449 return 0;
450
451 ctx = EVP_CIPHER_CTX_new();
452 if (ctx == NULL)
453 return 0;
454
455 ok = EVP_DecryptInit_ex(ctx, cipher->cipher, NULL, key, &(cipher->iv[0]));
456 if (ok)
457 ok = EVP_DecryptUpdate(ctx, data, &ilen, data, ilen);
458 if (ok) {
459 /* Squirrel away the length of data decrypted so far. */
460 *plen = ilen;
461 ok = EVP_DecryptFinal_ex(ctx, &(data[ilen]), &ilen);
462 }
463 if (ok)
464 *plen += ilen;
465 else
466 ERR_raise(ERR_LIB_PEM, PEM_R_BAD_DECRYPT);
467
468 EVP_CIPHER_CTX_free(ctx);
469 OPENSSL_cleanse((char *)buf, sizeof(buf));
470 OPENSSL_cleanse((char *)key, sizeof(key));
471 return ok;
472 }
473
474 /*
475 * This implements a very limited PEM header parser that does not support the
476 * full grammar of rfc1421. In particular, folded headers are not supported,
477 * nor is additional whitespace.
478 *
479 * A robust implementation would make use of a library that turns the headers
480 * into a BIO from which one folded line is read at a time, and is then split
481 * into a header label and content. We would then parse the content of the
482 * headers we care about. This is overkill for just this limited use-case, but
483 * presumably we also parse rfc822-style headers for S/MIME, so a common
484 * abstraction might well be more generally useful.
485 */
486 int PEM_get_EVP_CIPHER_INFO(char *header, EVP_CIPHER_INFO *cipher)
487 {
488 static const char ProcType[] = "Proc-Type:";
489 static const char ENCRYPTED[] = "ENCRYPTED";
490 static const char DEKInfo[] = "DEK-Info:";
491 const EVP_CIPHER *enc = NULL;
492 int ivlen;
493 char *dekinfostart, c;
494
495 cipher->cipher = NULL;
496 memset(cipher->iv, 0, sizeof(cipher->iv));
497 if ((header == NULL) || (*header == '\0') || (*header == '\n'))
498 return 1;
499
500 if (strncmp(header, ProcType, sizeof(ProcType)-1) != 0) {
501 ERR_raise(ERR_LIB_PEM, PEM_R_NOT_PROC_TYPE);
502 return 0;
503 }
504 header += sizeof(ProcType)-1;
505 header += strspn(header, " \t");
506
507 if (*header++ != '4' || *header++ != ',')
508 return 0;
509 header += strspn(header, " \t");
510
511 /* We expect "ENCRYPTED" followed by optional white-space + line break */
512 if (strncmp(header, ENCRYPTED, sizeof(ENCRYPTED)-1) != 0 ||
513 strspn(header+sizeof(ENCRYPTED)-1, " \t\r\n") == 0) {
514 ERR_raise(ERR_LIB_PEM, PEM_R_NOT_ENCRYPTED);
515 return 0;
516 }
517 header += sizeof(ENCRYPTED)-1;
518 header += strspn(header, " \t\r");
519 if (*header++ != '\n') {
520 ERR_raise(ERR_LIB_PEM, PEM_R_SHORT_HEADER);
521 return 0;
522 }
523
524 /*-
525 * https://tools.ietf.org/html/rfc1421#section-4.6.1.3
526 * We expect "DEK-Info: algo[,hex-parameters]"
527 */
528 if (strncmp(header, DEKInfo, sizeof(DEKInfo)-1) != 0) {
529 ERR_raise(ERR_LIB_PEM, PEM_R_NOT_DEK_INFO);
530 return 0;
531 }
532 header += sizeof(DEKInfo)-1;
533 header += strspn(header, " \t");
534
535 /*
536 * DEK-INFO is a comma-separated combination of algorithm name and optional
537 * parameters.
538 */
539 dekinfostart = header;
540 header += strcspn(header, " \t,");
541 c = *header;
542 *header = '\0';
543 cipher->cipher = enc = EVP_get_cipherbyname(dekinfostart);
544 *header = c;
545 header += strspn(header, " \t");
546
547 if (enc == NULL) {
548 ERR_raise(ERR_LIB_PEM, PEM_R_UNSUPPORTED_ENCRYPTION);
549 return 0;
550 }
551 ivlen = EVP_CIPHER_iv_length(enc);
552 if (ivlen > 0 && *header++ != ',') {
553 ERR_raise(ERR_LIB_PEM, PEM_R_MISSING_DEK_IV);
554 return 0;
555 } else if (ivlen == 0 && *header == ',') {
556 ERR_raise(ERR_LIB_PEM, PEM_R_UNEXPECTED_DEK_IV);
557 return 0;
558 }
559
560 if (!load_iv(&header, cipher->iv, EVP_CIPHER_iv_length(enc)))
561 return 0;
562
563 return 1;
564 }
565
566 static int load_iv(char **fromp, unsigned char *to, int num)
567 {
568 int v, i;
569 char *from;
570
571 from = *fromp;
572 for (i = 0; i < num; i++)
573 to[i] = 0;
574 num *= 2;
575 for (i = 0; i < num; i++) {
576 v = OPENSSL_hexchar2int(*from);
577 if (v < 0) {
578 ERR_raise(ERR_LIB_PEM, PEM_R_BAD_IV_CHARS);
579 return 0;
580 }
581 from++;
582 to[i / 2] |= v << (long)((!(i & 1)) * 4);
583 }
584
585 *fromp = from;
586 return 1;
587 }
588
589 #ifndef OPENSSL_NO_STDIO
590 int PEM_write(FILE *fp, const char *name, const char *header,
591 const unsigned char *data, long len)
592 {
593 BIO *b;
594 int ret;
595
596 if ((b = BIO_new(BIO_s_file())) == NULL) {
597 ERR_raise(ERR_LIB_PEM, ERR_R_BUF_LIB);
598 return 0;
599 }
600 BIO_set_fp(b, fp, BIO_NOCLOSE);
601 ret = PEM_write_bio(b, name, header, data, len);
602 BIO_free(b);
603 return ret;
604 }
605 #endif
606
607 int PEM_write_bio(BIO *bp, const char *name, const char *header,
608 const unsigned char *data, long len)
609 {
610 int nlen, n, i, j, outl;
611 unsigned char *buf = NULL;
612 EVP_ENCODE_CTX *ctx = EVP_ENCODE_CTX_new();
613 int reason = ERR_R_BUF_LIB;
614 int retval = 0;
615
616 if (ctx == NULL) {
617 reason = ERR_R_MALLOC_FAILURE;
618 goto err;
619 }
620
621 EVP_EncodeInit(ctx);
622 nlen = strlen(name);
623
624 if ((BIO_write(bp, "-----BEGIN ", 11) != 11) ||
625 (BIO_write(bp, name, nlen) != nlen) ||
626 (BIO_write(bp, "-----\n", 6) != 6))
627 goto err;
628
629 i = strlen(header);
630 if (i > 0) {
631 if ((BIO_write(bp, header, i) != i) || (BIO_write(bp, "\n", 1) != 1))
632 goto err;
633 }
634
635 buf = OPENSSL_malloc(PEM_BUFSIZE * 8);
636 if (buf == NULL) {
637 reason = ERR_R_MALLOC_FAILURE;
638 goto err;
639 }
640
641 i = j = 0;
642 while (len > 0) {
643 n = (int)((len > (PEM_BUFSIZE * 5)) ? (PEM_BUFSIZE * 5) : len);
644 if (!EVP_EncodeUpdate(ctx, buf, &outl, &(data[j]), n))
645 goto err;
646 if ((outl) && (BIO_write(bp, (char *)buf, outl) != outl))
647 goto err;
648 i += outl;
649 len -= n;
650 j += n;
651 }
652 EVP_EncodeFinal(ctx, buf, &outl);
653 if ((outl > 0) && (BIO_write(bp, (char *)buf, outl) != outl))
654 goto err;
655 if ((BIO_write(bp, "-----END ", 9) != 9) ||
656 (BIO_write(bp, name, nlen) != nlen) ||
657 (BIO_write(bp, "-----\n", 6) != 6))
658 goto err;
659 retval = i + outl;
660
661 err:
662 if (retval == 0)
663 ERR_raise(ERR_LIB_PEM, reason);
664 EVP_ENCODE_CTX_free(ctx);
665 OPENSSL_clear_free(buf, PEM_BUFSIZE * 8);
666 return retval;
667 }
668
669 #ifndef OPENSSL_NO_STDIO
670 int PEM_read(FILE *fp, char **name, char **header, unsigned char **data,
671 long *len)
672 {
673 BIO *b;
674 int ret;
675
676 if ((b = BIO_new(BIO_s_file())) == NULL) {
677 ERR_raise(ERR_LIB_PEM, ERR_R_BUF_LIB);
678 return 0;
679 }
680 BIO_set_fp(b, fp, BIO_NOCLOSE);
681 ret = PEM_read_bio(b, name, header, data, len);
682 BIO_free(b);
683 return ret;
684 }
685 #endif
686
687 /* Some helpers for PEM_read_bio_ex(). */
688 static int sanitize_line(char *linebuf, int len, unsigned int flags, int first_call)
689 {
690 int i;
691 if (first_call) {
692 /* Other BOMs imply unsupported multibyte encoding,
693 * so don't strip them and let the error raise */
694 const unsigned char utf8_bom[3] = {0xEF, 0xBB, 0xBF};
695
696 if (len > 3 && memcmp(linebuf, utf8_bom, 3) == 0) {
697 memmove(linebuf, linebuf + 3, len - 3);
698 linebuf[len - 3] = 0;
699 len -= 3;
700 }
701 }
702
703 if (flags & PEM_FLAG_EAY_COMPATIBLE) {
704 /* Strip trailing whitespace */
705 while ((len >= 0) && (linebuf[len] <= ' '))
706 len--;
707 /* Go back to whitespace before applying uniform line ending. */
708 len++;
709 } else if (flags & PEM_FLAG_ONLY_B64) {
710 for (i = 0; i < len; ++i) {
711 if (!ossl_isbase64(linebuf[i]) || linebuf[i] == '\n'
712 || linebuf[i] == '\r')
713 break;
714 }
715 len = i;
716 } else {
717 /* EVP_DecodeBlock strips leading and trailing whitespace, so just strip
718 * control characters in-place and let everything through. */
719 for (i = 0; i < len; ++i) {
720 if (linebuf[i] == '\n' || linebuf[i] == '\r')
721 break;
722 if (ossl_iscntrl(linebuf[i]))
723 linebuf[i] = ' ';
724 }
725 len = i;
726 }
727 /* The caller allocated LINESIZE+1, so this is safe. */
728 linebuf[len++] = '\n';
729 linebuf[len] = '\0';
730 return len;
731 }
732
733 #define LINESIZE 255
734 /* Note trailing spaces for begin and end. */
735 static const char beginstr[] = "-----BEGIN ";
736 static const char endstr[] = "-----END ";
737 static const char tailstr[] = "-----\n";
738 #define BEGINLEN ((int)(sizeof(beginstr) - 1))
739 #define ENDLEN ((int)(sizeof(endstr) - 1))
740 #define TAILLEN ((int)(sizeof(tailstr) - 1))
741 static int get_name(BIO *bp, char **name, unsigned int flags)
742 {
743 char *linebuf;
744 int ret = 0;
745 int len;
746 int first_call = 1;
747
748 /*
749 * Need to hold trailing NUL (accounted for by BIO_gets() and the newline
750 * that will be added by sanitize_line() (the extra '1').
751 */
752 linebuf = pem_malloc(LINESIZE + 1, flags);
753 if (linebuf == NULL) {
754 ERR_raise(ERR_LIB_PEM, ERR_R_MALLOC_FAILURE);
755 return 0;
756 }
757
758 do {
759 len = BIO_gets(bp, linebuf, LINESIZE);
760
761 if (len <= 0) {
762 ERR_raise(ERR_LIB_PEM, PEM_R_NO_START_LINE);
763 goto err;
764 }
765
766 /* Strip trailing garbage and standardize ending. */
767 len = sanitize_line(linebuf, len, flags & ~PEM_FLAG_ONLY_B64, first_call);
768 first_call = 0;
769
770 /* Allow leading empty or non-matching lines. */
771 } while (strncmp(linebuf, beginstr, BEGINLEN) != 0
772 || len < TAILLEN
773 || strncmp(linebuf + len - TAILLEN, tailstr, TAILLEN) != 0);
774 linebuf[len - TAILLEN] = '\0';
775 len = len - BEGINLEN - TAILLEN + 1;
776 *name = pem_malloc(len, flags);
777 if (*name == NULL) {
778 ERR_raise(ERR_LIB_PEM, ERR_R_MALLOC_FAILURE);
779 goto err;
780 }
781 memcpy(*name, linebuf + BEGINLEN, len);
782 ret = 1;
783
784 err:
785 pem_free(linebuf, flags, LINESIZE + 1);
786 return ret;
787 }
788
789 /* Keep track of how much of a header we've seen. */
790 enum header_status {
791 MAYBE_HEADER,
792 IN_HEADER,
793 POST_HEADER
794 };
795
796 /**
797 * Extract the optional PEM header, with details on the type of content and
798 * any encryption used on the contents, and the bulk of the data from the bio.
799 * The end of the header is marked by a blank line; if the end-of-input marker
800 * is reached prior to a blank line, there is no header.
801 *
802 * The header and data arguments are BIO** since we may have to swap them
803 * if there is no header, for efficiency.
804 *
805 * We need the name of the PEM-encoded type to verify the end string.
806 */
807 static int get_header_and_data(BIO *bp, BIO **header, BIO **data, char *name,
808 unsigned int flags)
809 {
810 BIO *tmp = *header;
811 char *linebuf, *p;
812 int len, line, ret = 0, end = 0, prev_partial_line_read = 0, partial_line_read = 0;
813 /* 0 if not seen (yet), 1 if reading header, 2 if finished header */
814 enum header_status got_header = MAYBE_HEADER;
815 unsigned int flags_mask;
816 size_t namelen;
817
818 /* Need to hold trailing NUL (accounted for by BIO_gets() and the newline
819 * that will be added by sanitize_line() (the extra '1'). */
820 linebuf = pem_malloc(LINESIZE + 1, flags);
821 if (linebuf == NULL) {
822 ERR_raise(ERR_LIB_PEM, ERR_R_MALLOC_FAILURE);
823 return 0;
824 }
825
826 for (line = 0; ; line++) {
827 flags_mask = ~0u;
828 len = BIO_gets(bp, linebuf, LINESIZE);
829 if (len <= 0) {
830 ERR_raise(ERR_LIB_PEM, PEM_R_BAD_END_LINE);
831 goto err;
832 }
833
834 /*
835 * Check if line has been read completely or if only part of the line
836 * has been read. Keep the previous value to ignore newlines that
837 * appear due to reading a line up until the char before the newline.
838 */
839 prev_partial_line_read = partial_line_read;
840 partial_line_read = len == LINESIZE-1 && linebuf[LINESIZE-2] != '\n';
841
842 if (got_header == MAYBE_HEADER) {
843 if (memchr(linebuf, ':', len) != NULL)
844 got_header = IN_HEADER;
845 }
846 if (!strncmp(linebuf, endstr, ENDLEN) || got_header == IN_HEADER)
847 flags_mask &= ~PEM_FLAG_ONLY_B64;
848 len = sanitize_line(linebuf, len, flags & flags_mask, 0);
849
850 /* Check for end of header. */
851 if (linebuf[0] == '\n') {
852 /*
853 * If previous line has been read only partially this newline is a
854 * regular newline at the end of a line and not an empty line.
855 */
856 if (!prev_partial_line_read) {
857 if (got_header == POST_HEADER) {
858 /* Another blank line is an error. */
859 ERR_raise(ERR_LIB_PEM, PEM_R_BAD_END_LINE);
860 goto err;
861 }
862 got_header = POST_HEADER;
863 tmp = *data;
864 }
865 continue;
866 }
867
868 /* Check for end of stream (which means there is no header). */
869 if (strncmp(linebuf, endstr, ENDLEN) == 0) {
870 p = linebuf + ENDLEN;
871 namelen = strlen(name);
872 if (strncmp(p, name, namelen) != 0 ||
873 strncmp(p + namelen, tailstr, TAILLEN) != 0) {
874 ERR_raise(ERR_LIB_PEM, PEM_R_BAD_END_LINE);
875 goto err;
876 }
877 if (got_header == MAYBE_HEADER) {
878 *header = *data;
879 *data = tmp;
880 }
881 break;
882 } else if (end) {
883 /* Malformed input; short line not at end of data. */
884 ERR_raise(ERR_LIB_PEM, PEM_R_BAD_END_LINE);
885 goto err;
886 }
887 /*
888 * Else, a line of text -- could be header or data; we don't
889 * know yet. Just pass it through.
890 */
891 if (BIO_puts(tmp, linebuf) < 0)
892 goto err;
893 /*
894 * Only encrypted files need the line length check applied.
895 */
896 if (got_header == POST_HEADER) {
897 /* 65 includes the trailing newline */
898 if (len > 65)
899 goto err;
900 if (len < 65)
901 end = 1;
902 }
903 }
904
905 ret = 1;
906 err:
907 pem_free(linebuf, flags, LINESIZE + 1);
908 return ret;
909 }
910
911 /**
912 * Read in PEM-formatted data from the given BIO.
913 *
914 * By nature of the PEM format, all content must be printable ASCII (except
915 * for line endings). Other characters are malformed input and will be rejected.
916 */
917 int PEM_read_bio_ex(BIO *bp, char **name_out, char **header,
918 unsigned char **data, long *len_out, unsigned int flags)
919 {
920 EVP_ENCODE_CTX *ctx = NULL;
921 const BIO_METHOD *bmeth;
922 BIO *headerB = NULL, *dataB = NULL;
923 char *name = NULL;
924 int len, taillen, headerlen, ret = 0;
925 BUF_MEM * buf_mem;
926
927 *len_out = 0;
928 *name_out = *header = NULL;
929 *data = NULL;
930 if ((flags & PEM_FLAG_EAY_COMPATIBLE) && (flags & PEM_FLAG_ONLY_B64)) {
931 /* These two are mutually incompatible; bail out. */
932 ERR_raise(ERR_LIB_PEM, ERR_R_PASSED_INVALID_ARGUMENT);
933 goto end;
934 }
935 bmeth = (flags & PEM_FLAG_SECURE) ? BIO_s_secmem() : BIO_s_mem();
936
937 headerB = BIO_new(bmeth);
938 dataB = BIO_new(bmeth);
939 if (headerB == NULL || dataB == NULL) {
940 ERR_raise(ERR_LIB_PEM, ERR_R_MALLOC_FAILURE);
941 goto end;
942 }
943
944 if (!get_name(bp, &name, flags))
945 goto end;
946 if (!get_header_and_data(bp, &headerB, &dataB, name, flags))
947 goto end;
948
949 BIO_get_mem_ptr(dataB, &buf_mem);
950 len = buf_mem->length;
951
952 /* There was no data in the PEM file */
953 if (len == 0)
954 goto end;
955
956 ctx = EVP_ENCODE_CTX_new();
957 if (ctx == NULL) {
958 ERR_raise(ERR_LIB_PEM, ERR_R_MALLOC_FAILURE);
959 goto end;
960 }
961
962 EVP_DecodeInit(ctx);
963 if (EVP_DecodeUpdate(ctx, (unsigned char*)buf_mem->data, &len,
964 (unsigned char*)buf_mem->data, len) < 0
965 || EVP_DecodeFinal(ctx, (unsigned char*)&(buf_mem->data[len]),
966 &taillen) < 0) {
967 ERR_raise(ERR_LIB_PEM, PEM_R_BAD_BASE64_DECODE);
968 goto end;
969 }
970 len += taillen;
971 buf_mem->length = len;
972
973 headerlen = BIO_get_mem_data(headerB, NULL);
974 *header = pem_malloc(headerlen + 1, flags);
975 *data = pem_malloc(len, flags);
976 if (*header == NULL || *data == NULL) {
977 pem_free(*header, flags, 0);
978 pem_free(*data, flags, 0);
979 goto end;
980 }
981 BIO_read(headerB, *header, headerlen);
982 (*header)[headerlen] = '\0';
983 BIO_read(dataB, *data, len);
984 *len_out = len;
985 *name_out = name;
986 name = NULL;
987 ret = 1;
988
989 end:
990 EVP_ENCODE_CTX_free(ctx);
991 pem_free(name, flags, 0);
992 BIO_free(headerB);
993 BIO_free(dataB);
994 return ret;
995 }
996
997 int PEM_read_bio(BIO *bp, char **name, char **header, unsigned char **data,
998 long *len)
999 {
1000 return PEM_read_bio_ex(bp, name, header, data, len, PEM_FLAG_EAY_COMPATIBLE);
1001 }
1002
1003 /*
1004 * Check pem string and return prefix length. If for example the pem_str ==
1005 * "RSA PRIVATE KEY" and suffix = "PRIVATE KEY" the return value is 3 for the
1006 * string "RSA".
1007 */
1008
1009 int pem_check_suffix(const char *pem_str, const char *suffix)
1010 {
1011 int pem_len = strlen(pem_str);
1012 int suffix_len = strlen(suffix);
1013 const char *p;
1014 if (suffix_len + 1 >= pem_len)
1015 return 0;
1016 p = pem_str + pem_len - suffix_len;
1017 if (strcmp(p, suffix))
1018 return 0;
1019 p--;
1020 if (*p != ' ')
1021 return 0;
1022 return p - pem_str;
1023 }