pem_lib.c revision 306196
1/* crypto/pem/pem_lib.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include <ctype.h>
61#include "cryptlib.h"
62#include <openssl/buffer.h>
63#include <openssl/objects.h>
64#include <openssl/evp.h>
65#include <openssl/rand.h>
66#include <openssl/x509.h>
67#include <openssl/pem.h>
68#include <openssl/pkcs12.h>
69#include "asn1_locl.h"
70#ifndef OPENSSL_NO_DES
71# include <openssl/des.h>
72#endif
73#ifndef OPENSSL_NO_ENGINE
74# include <openssl/engine.h>
75#endif
76
77const char PEM_version[] = "PEM" OPENSSL_VERSION_PTEXT;
78
79#define MIN_LENGTH      4
80
81static int load_iv(char **fromp, unsigned char *to, int num);
82static int check_pem(const char *nm, const char *name);
83int pem_check_suffix(const char *pem_str, const char *suffix);
84
85int PEM_def_callback(char *buf, int num, int w, void *key)
86{
87#ifdef OPENSSL_NO_FP_API
88    /*
89     * We should not ever call the default callback routine from windows.
90     */
91    PEMerr(PEM_F_PEM_DEF_CALLBACK, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
92    return (-1);
93#else
94    int i, j;
95    const char *prompt;
96    if (key) {
97        i = strlen(key);
98        i = (i > num) ? num : i;
99        memcpy(buf, key, i);
100        return (i);
101    }
102
103    prompt = EVP_get_pw_prompt();
104    if (prompt == NULL)
105        prompt = "Enter PEM pass phrase:";
106
107    for (;;) {
108        i = EVP_read_pw_string_min(buf, MIN_LENGTH, num, prompt, w);
109        if (i != 0) {
110            PEMerr(PEM_F_PEM_DEF_CALLBACK, PEM_R_PROBLEMS_GETTING_PASSWORD);
111            memset(buf, 0, (unsigned int)num);
112            return (-1);
113        }
114        j = strlen(buf);
115        if (j < MIN_LENGTH) {
116            fprintf(stderr,
117                    "phrase is too short, needs to be at least %d chars\n",
118                    MIN_LENGTH);
119        } else
120            break;
121    }
122    return (j);
123#endif
124}
125
126void PEM_proc_type(char *buf, int type)
127{
128    const char *str;
129
130    if (type == PEM_TYPE_ENCRYPTED)
131        str = "ENCRYPTED";
132    else if (type == PEM_TYPE_MIC_CLEAR)
133        str = "MIC-CLEAR";
134    else if (type == PEM_TYPE_MIC_ONLY)
135        str = "MIC-ONLY";
136    else
137        str = "BAD-TYPE";
138
139    BUF_strlcat(buf, "Proc-Type: 4,", PEM_BUFSIZE);
140    BUF_strlcat(buf, str, PEM_BUFSIZE);
141    BUF_strlcat(buf, "\n", PEM_BUFSIZE);
142}
143
144void PEM_dek_info(char *buf, const char *type, int len, char *str)
145{
146    static const unsigned char map[17] = "0123456789ABCDEF";
147    long i;
148    int j;
149
150    BUF_strlcat(buf, "DEK-Info: ", PEM_BUFSIZE);
151    BUF_strlcat(buf, type, PEM_BUFSIZE);
152    BUF_strlcat(buf, ",", PEM_BUFSIZE);
153    j = strlen(buf);
154    if (j + (len * 2) + 1 > PEM_BUFSIZE)
155        return;
156    for (i = 0; i < len; i++) {
157        buf[j + i * 2] = map[(str[i] >> 4) & 0x0f];
158        buf[j + i * 2 + 1] = map[(str[i]) & 0x0f];
159    }
160    buf[j + i * 2] = '\n';
161    buf[j + i * 2 + 1] = '\0';
162}
163
164#ifndef OPENSSL_NO_FP_API
165void *PEM_ASN1_read(d2i_of_void *d2i, const char *name, FILE *fp, void **x,
166                    pem_password_cb *cb, void *u)
167{
168    BIO *b;
169    void *ret;
170
171    if ((b = BIO_new(BIO_s_file())) == NULL) {
172        PEMerr(PEM_F_PEM_ASN1_READ, ERR_R_BUF_LIB);
173        return (0);
174    }
175    BIO_set_fp(b, fp, BIO_NOCLOSE);
176    ret = PEM_ASN1_read_bio(d2i, name, b, x, cb, u);
177    BIO_free(b);
178    return (ret);
179}
180#endif
181
182static int check_pem(const char *nm, const char *name)
183{
184    /* Normal matching nm and name */
185    if (!strcmp(nm, name))
186        return 1;
187
188    /* Make PEM_STRING_EVP_PKEY match any private key */
189
190    if (!strcmp(name, PEM_STRING_EVP_PKEY)) {
191        int slen;
192        const EVP_PKEY_ASN1_METHOD *ameth;
193        if (!strcmp(nm, PEM_STRING_PKCS8))
194            return 1;
195        if (!strcmp(nm, PEM_STRING_PKCS8INF))
196            return 1;
197        slen = pem_check_suffix(nm, "PRIVATE KEY");
198        if (slen > 0) {
199            /*
200             * NB: ENGINE implementations wont contain a deprecated old
201             * private key decode function so don't look for them.
202             */
203            ameth = EVP_PKEY_asn1_find_str(NULL, nm, slen);
204            if (ameth && ameth->old_priv_decode)
205                return 1;
206        }
207        return 0;
208    }
209
210    if (!strcmp(name, PEM_STRING_PARAMETERS)) {
211        int slen;
212        const EVP_PKEY_ASN1_METHOD *ameth;
213        slen = pem_check_suffix(nm, "PARAMETERS");
214        if (slen > 0) {
215            ENGINE *e;
216            ameth = EVP_PKEY_asn1_find_str(&e, nm, slen);
217            if (ameth) {
218                int r;
219                if (ameth->param_decode)
220                    r = 1;
221                else
222                    r = 0;
223#ifndef OPENSSL_NO_ENGINE
224                if (e)
225                    ENGINE_finish(e);
226#endif
227                return r;
228            }
229        }
230        return 0;
231    }
232
233    /* Permit older strings */
234
235    if (!strcmp(nm, PEM_STRING_X509_OLD) && !strcmp(name, PEM_STRING_X509))
236        return 1;
237
238    if (!strcmp(nm, PEM_STRING_X509_REQ_OLD) &&
239        !strcmp(name, PEM_STRING_X509_REQ))
240        return 1;
241
242    /* Allow normal certs to be read as trusted certs */
243    if (!strcmp(nm, PEM_STRING_X509) &&
244        !strcmp(name, PEM_STRING_X509_TRUSTED))
245        return 1;
246
247    if (!strcmp(nm, PEM_STRING_X509_OLD) &&
248        !strcmp(name, PEM_STRING_X509_TRUSTED))
249        return 1;
250
251    /* Some CAs use PKCS#7 with CERTIFICATE headers */
252    if (!strcmp(nm, PEM_STRING_X509) && !strcmp(name, PEM_STRING_PKCS7))
253        return 1;
254
255    if (!strcmp(nm, PEM_STRING_PKCS7_SIGNED) &&
256        !strcmp(name, PEM_STRING_PKCS7))
257        return 1;
258
259#ifndef OPENSSL_NO_CMS
260    if (!strcmp(nm, PEM_STRING_X509) && !strcmp(name, PEM_STRING_CMS))
261        return 1;
262    /* Allow CMS to be read from PKCS#7 headers */
263    if (!strcmp(nm, PEM_STRING_PKCS7) && !strcmp(name, PEM_STRING_CMS))
264        return 1;
265#endif
266
267    return 0;
268}
269
270int PEM_bytes_read_bio(unsigned char **pdata, long *plen, char **pnm,
271                       const char *name, BIO *bp, pem_password_cb *cb,
272                       void *u)
273{
274    EVP_CIPHER_INFO cipher;
275    char *nm = NULL, *header = NULL;
276    unsigned char *data = NULL;
277    long len;
278    int ret = 0;
279
280    for (;;) {
281        if (!PEM_read_bio(bp, &nm, &header, &data, &len)) {
282            if (ERR_GET_REASON(ERR_peek_error()) == PEM_R_NO_START_LINE)
283                ERR_add_error_data(2, "Expecting: ", name);
284            return 0;
285        }
286        if (check_pem(nm, name))
287            break;
288        OPENSSL_free(nm);
289        OPENSSL_free(header);
290        OPENSSL_free(data);
291    }
292    if (!PEM_get_EVP_CIPHER_INFO(header, &cipher))
293        goto err;
294    if (!PEM_do_header(&cipher, data, &len, cb, u))
295        goto err;
296
297    *pdata = data;
298    *plen = len;
299
300    if (pnm)
301        *pnm = nm;
302
303    ret = 1;
304
305 err:
306    if (!ret || !pnm)
307        OPENSSL_free(nm);
308    OPENSSL_free(header);
309    if (!ret)
310        OPENSSL_free(data);
311    return ret;
312}
313
314#ifndef OPENSSL_NO_FP_API
315int PEM_ASN1_write(i2d_of_void *i2d, const char *name, FILE *fp,
316                   void *x, const EVP_CIPHER *enc, unsigned char *kstr,
317                   int klen, pem_password_cb *callback, void *u)
318{
319    BIO *b;
320    int ret;
321
322    if ((b = BIO_new(BIO_s_file())) == NULL) {
323        PEMerr(PEM_F_PEM_ASN1_WRITE, ERR_R_BUF_LIB);
324        return (0);
325    }
326    BIO_set_fp(b, fp, BIO_NOCLOSE);
327    ret = PEM_ASN1_write_bio(i2d, name, b, x, enc, kstr, klen, callback, u);
328    BIO_free(b);
329    return (ret);
330}
331#endif
332
333int PEM_ASN1_write_bio(i2d_of_void *i2d, const char *name, BIO *bp,
334                       void *x, const EVP_CIPHER *enc, unsigned char *kstr,
335                       int klen, pem_password_cb *callback, void *u)
336{
337    EVP_CIPHER_CTX ctx;
338    int dsize = 0, i, j, ret = 0;
339    unsigned char *p, *data = NULL;
340    const char *objstr = NULL;
341    char buf[PEM_BUFSIZE];
342    unsigned char key[EVP_MAX_KEY_LENGTH];
343    unsigned char iv[EVP_MAX_IV_LENGTH];
344
345    if (enc != NULL) {
346        objstr = OBJ_nid2sn(EVP_CIPHER_nid(enc));
347        if (objstr == NULL || EVP_CIPHER_iv_length(enc) == 0) {
348            PEMerr(PEM_F_PEM_ASN1_WRITE_BIO, PEM_R_UNSUPPORTED_CIPHER);
349            goto err;
350        }
351    }
352
353    if ((dsize = i2d(x, NULL)) < 0) {
354        PEMerr(PEM_F_PEM_ASN1_WRITE_BIO, ERR_R_ASN1_LIB);
355        dsize = 0;
356        goto err;
357    }
358    /* dzise + 8 bytes are needed */
359    /* actually it needs the cipher block size extra... */
360    data = (unsigned char *)OPENSSL_malloc((unsigned int)dsize + 20);
361    if (data == NULL) {
362        PEMerr(PEM_F_PEM_ASN1_WRITE_BIO, ERR_R_MALLOC_FAILURE);
363        goto err;
364    }
365    p = data;
366    i = i2d(x, &p);
367
368    if (enc != NULL) {
369        if (kstr == NULL) {
370            if (callback == NULL)
371                klen = PEM_def_callback(buf, PEM_BUFSIZE, 1, u);
372            else
373                klen = (*callback) (buf, PEM_BUFSIZE, 1, u);
374            if (klen <= 0) {
375                PEMerr(PEM_F_PEM_ASN1_WRITE_BIO, PEM_R_READ_KEY);
376                goto err;
377            }
378#ifdef CHARSET_EBCDIC
379            /* Convert the pass phrase from EBCDIC */
380            ebcdic2ascii(buf, buf, klen);
381#endif
382            kstr = (unsigned char *)buf;
383        }
384        RAND_add(data, i, 0);   /* put in the RSA key. */
385        OPENSSL_assert(enc->iv_len <= (int)sizeof(iv));
386        if (RAND_bytes(iv, enc->iv_len) <= 0) /* Generate a salt */
387            goto err;
388        /*
389         * The 'iv' is used as the iv and as a salt.  It is NOT taken from
390         * the BytesToKey function
391         */
392        if (!EVP_BytesToKey(enc, EVP_md5(), iv, kstr, klen, 1, key, NULL))
393            goto err;
394
395        if (kstr == (unsigned char *)buf)
396            OPENSSL_cleanse(buf, PEM_BUFSIZE);
397
398        OPENSSL_assert(strlen(objstr) + 23 + 2 * enc->iv_len + 13 <=
399                       sizeof buf);
400
401        buf[0] = '\0';
402        PEM_proc_type(buf, PEM_TYPE_ENCRYPTED);
403        PEM_dek_info(buf, objstr, enc->iv_len, (char *)iv);
404        /* k=strlen(buf); */
405
406        EVP_CIPHER_CTX_init(&ctx);
407        ret = 1;
408        if (!EVP_EncryptInit_ex(&ctx, enc, NULL, key, iv)
409            || !EVP_EncryptUpdate(&ctx, data, &j, data, i)
410            || !EVP_EncryptFinal_ex(&ctx, &(data[j]), &i))
411            ret = 0;
412        EVP_CIPHER_CTX_cleanup(&ctx);
413        if (ret == 0)
414            goto err;
415        i += j;
416    } else {
417        ret = 1;
418        buf[0] = '\0';
419    }
420    i = PEM_write_bio(bp, name, buf, data, i);
421    if (i <= 0)
422        ret = 0;
423 err:
424    OPENSSL_cleanse(key, sizeof(key));
425    OPENSSL_cleanse(iv, sizeof(iv));
426    OPENSSL_cleanse((char *)&ctx, sizeof(ctx));
427    OPENSSL_cleanse(buf, PEM_BUFSIZE);
428    if (data != NULL) {
429        OPENSSL_cleanse(data, (unsigned int)dsize);
430        OPENSSL_free(data);
431    }
432    return (ret);
433}
434
435int PEM_do_header(EVP_CIPHER_INFO *cipher, unsigned char *data, long *plen,
436                  pem_password_cb *callback, void *u)
437{
438    int i = 0, j, o, klen;
439    long len;
440    EVP_CIPHER_CTX ctx;
441    unsigned char key[EVP_MAX_KEY_LENGTH];
442    char buf[PEM_BUFSIZE];
443
444    len = *plen;
445
446    if (cipher->cipher == NULL)
447        return (1);
448    if (callback == NULL)
449        klen = PEM_def_callback(buf, PEM_BUFSIZE, 0, u);
450    else
451        klen = callback(buf, PEM_BUFSIZE, 0, u);
452    if (klen <= 0) {
453        PEMerr(PEM_F_PEM_DO_HEADER, PEM_R_BAD_PASSWORD_READ);
454        return (0);
455    }
456#ifdef CHARSET_EBCDIC
457    /* Convert the pass phrase from EBCDIC */
458    ebcdic2ascii(buf, buf, klen);
459#endif
460
461    if (!EVP_BytesToKey(cipher->cipher, EVP_md5(), &(cipher->iv[0]),
462                        (unsigned char *)buf, klen, 1, key, NULL))
463        return 0;
464
465    j = (int)len;
466    EVP_CIPHER_CTX_init(&ctx);
467    o = EVP_DecryptInit_ex(&ctx, cipher->cipher, NULL, key, &(cipher->iv[0]));
468    if (o)
469        o = EVP_DecryptUpdate(&ctx, data, &i, data, j);
470    if (o)
471        o = EVP_DecryptFinal_ex(&ctx, &(data[i]), &j);
472    EVP_CIPHER_CTX_cleanup(&ctx);
473    OPENSSL_cleanse((char *)buf, sizeof(buf));
474    OPENSSL_cleanse((char *)key, sizeof(key));
475    j += i;
476    if (!o) {
477        PEMerr(PEM_F_PEM_DO_HEADER, PEM_R_BAD_DECRYPT);
478        return (0);
479    }
480    *plen = j;
481    return (1);
482}
483
484int PEM_get_EVP_CIPHER_INFO(char *header, EVP_CIPHER_INFO *cipher)
485{
486    const EVP_CIPHER *enc = NULL;
487    char *p, c;
488    char **header_pp = &header;
489
490    cipher->cipher = NULL;
491    if ((header == NULL) || (*header == '\0') || (*header == '\n'))
492        return (1);
493    if (strncmp(header, "Proc-Type: ", 11) != 0) {
494        PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_NOT_PROC_TYPE);
495        return (0);
496    }
497    header += 11;
498    if (*header != '4')
499        return (0);
500    header++;
501    if (*header != ',')
502        return (0);
503    header++;
504    if (strncmp(header, "ENCRYPTED", 9) != 0) {
505        PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_NOT_ENCRYPTED);
506        return (0);
507    }
508    for (; (*header != '\n') && (*header != '\0'); header++) ;
509    if (*header == '\0') {
510        PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_SHORT_HEADER);
511        return (0);
512    }
513    header++;
514    if (strncmp(header, "DEK-Info: ", 10) != 0) {
515        PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_NOT_DEK_INFO);
516        return (0);
517    }
518    header += 10;
519
520    p = header;
521    for (;;) {
522        c = *header;
523#ifndef CHARSET_EBCDIC
524        if (!(((c >= 'A') && (c <= 'Z')) || (c == '-') ||
525              ((c >= '0') && (c <= '9'))))
526            break;
527#else
528        if (!(isupper(c) || (c == '-') || isdigit(c)))
529            break;
530#endif
531        header++;
532    }
533    *header = '\0';
534    cipher->cipher = enc = EVP_get_cipherbyname(p);
535    *header = c;
536    header++;
537
538    if (enc == NULL) {
539        PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_UNSUPPORTED_ENCRYPTION);
540        return (0);
541    }
542    if (!load_iv(header_pp, &(cipher->iv[0]), enc->iv_len))
543        return (0);
544
545    return (1);
546}
547
548static int load_iv(char **fromp, unsigned char *to, int num)
549{
550    int v, i;
551    char *from;
552
553    from = *fromp;
554    for (i = 0; i < num; i++)
555        to[i] = 0;
556    num *= 2;
557    for (i = 0; i < num; i++) {
558        if ((*from >= '0') && (*from <= '9'))
559            v = *from - '0';
560        else if ((*from >= 'A') && (*from <= 'F'))
561            v = *from - 'A' + 10;
562        else if ((*from >= 'a') && (*from <= 'f'))
563            v = *from - 'a' + 10;
564        else {
565            PEMerr(PEM_F_LOAD_IV, PEM_R_BAD_IV_CHARS);
566            return (0);
567        }
568        from++;
569        to[i / 2] |= v << (long)((!(i & 1)) * 4);
570    }
571
572    *fromp = from;
573    return (1);
574}
575
576#ifndef OPENSSL_NO_FP_API
577int PEM_write(FILE *fp, char *name, char *header, unsigned char *data,
578              long len)
579{
580    BIO *b;
581    int ret;
582
583    if ((b = BIO_new(BIO_s_file())) == NULL) {
584        PEMerr(PEM_F_PEM_WRITE, ERR_R_BUF_LIB);
585        return (0);
586    }
587    BIO_set_fp(b, fp, BIO_NOCLOSE);
588    ret = PEM_write_bio(b, name, header, data, len);
589    BIO_free(b);
590    return (ret);
591}
592#endif
593
594int PEM_write_bio(BIO *bp, const char *name, char *header,
595                  unsigned char *data, long len)
596{
597    int nlen, n, i, j, outl;
598    unsigned char *buf = NULL;
599    EVP_ENCODE_CTX ctx;
600    int reason = ERR_R_BUF_LIB;
601
602    EVP_EncodeInit(&ctx);
603    nlen = strlen(name);
604
605    if ((BIO_write(bp, "-----BEGIN ", 11) != 11) ||
606        (BIO_write(bp, name, nlen) != nlen) ||
607        (BIO_write(bp, "-----\n", 6) != 6))
608        goto err;
609
610    i = strlen(header);
611    if (i > 0) {
612        if ((BIO_write(bp, header, i) != i) || (BIO_write(bp, "\n", 1) != 1))
613            goto err;
614    }
615
616    buf = OPENSSL_malloc(PEM_BUFSIZE * 8);
617    if (buf == NULL) {
618        reason = ERR_R_MALLOC_FAILURE;
619        goto err;
620    }
621
622    i = j = 0;
623    while (len > 0) {
624        n = (int)((len > (PEM_BUFSIZE * 5)) ? (PEM_BUFSIZE * 5) : len);
625        EVP_EncodeUpdate(&ctx, buf, &outl, &(data[j]), n);
626        if ((outl) && (BIO_write(bp, (char *)buf, outl) != outl))
627            goto err;
628        i += outl;
629        len -= n;
630        j += n;
631    }
632    EVP_EncodeFinal(&ctx, buf, &outl);
633    if ((outl > 0) && (BIO_write(bp, (char *)buf, outl) != outl))
634        goto err;
635    OPENSSL_cleanse(buf, PEM_BUFSIZE * 8);
636    OPENSSL_free(buf);
637    buf = NULL;
638    if ((BIO_write(bp, "-----END ", 9) != 9) ||
639        (BIO_write(bp, name, nlen) != nlen) ||
640        (BIO_write(bp, "-----\n", 6) != 6))
641        goto err;
642    return (i + outl);
643 err:
644    if (buf) {
645        OPENSSL_cleanse(buf, PEM_BUFSIZE * 8);
646        OPENSSL_free(buf);
647    }
648    PEMerr(PEM_F_PEM_WRITE_BIO, reason);
649    return (0);
650}
651
652#ifndef OPENSSL_NO_FP_API
653int PEM_read(FILE *fp, char **name, char **header, unsigned char **data,
654             long *len)
655{
656    BIO *b;
657    int ret;
658
659    if ((b = BIO_new(BIO_s_file())) == NULL) {
660        PEMerr(PEM_F_PEM_READ, ERR_R_BUF_LIB);
661        return (0);
662    }
663    BIO_set_fp(b, fp, BIO_NOCLOSE);
664    ret = PEM_read_bio(b, name, header, data, len);
665    BIO_free(b);
666    return (ret);
667}
668#endif
669
670int PEM_read_bio(BIO *bp, char **name, char **header, unsigned char **data,
671                 long *len)
672{
673    EVP_ENCODE_CTX ctx;
674    int end = 0, i, k, bl = 0, hl = 0, nohead = 0;
675    char buf[256];
676    BUF_MEM *nameB;
677    BUF_MEM *headerB;
678    BUF_MEM *dataB, *tmpB;
679
680    nameB = BUF_MEM_new();
681    headerB = BUF_MEM_new();
682    dataB = BUF_MEM_new();
683    if ((nameB == NULL) || (headerB == NULL) || (dataB == NULL)) {
684        BUF_MEM_free(nameB);
685        BUF_MEM_free(headerB);
686        BUF_MEM_free(dataB);
687        PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
688        return (0);
689    }
690
691    buf[254] = '\0';
692    for (;;) {
693        i = BIO_gets(bp, buf, 254);
694
695        if (i <= 0) {
696            PEMerr(PEM_F_PEM_READ_BIO, PEM_R_NO_START_LINE);
697            goto err;
698        }
699
700        while ((i >= 0) && (buf[i] <= ' '))
701            i--;
702        buf[++i] = '\n';
703        buf[++i] = '\0';
704
705        if (strncmp(buf, "-----BEGIN ", 11) == 0) {
706            i = strlen(&(buf[11]));
707
708            if (strncmp(&(buf[11 + i - 6]), "-----\n", 6) != 0)
709                continue;
710            if (!BUF_MEM_grow(nameB, i + 9)) {
711                PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
712                goto err;
713            }
714            memcpy(nameB->data, &(buf[11]), i - 6);
715            nameB->data[i - 6] = '\0';
716            break;
717        }
718    }
719    hl = 0;
720    if (!BUF_MEM_grow(headerB, 256)) {
721        PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
722        goto err;
723    }
724    headerB->data[0] = '\0';
725    for (;;) {
726        i = BIO_gets(bp, buf, 254);
727        if (i <= 0)
728            break;
729
730        while ((i >= 0) && (buf[i] <= ' '))
731            i--;
732        buf[++i] = '\n';
733        buf[++i] = '\0';
734
735        if (buf[0] == '\n')
736            break;
737        if (!BUF_MEM_grow(headerB, hl + i + 9)) {
738            PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
739            goto err;
740        }
741        if (strncmp(buf, "-----END ", 9) == 0) {
742            nohead = 1;
743            break;
744        }
745        memcpy(&(headerB->data[hl]), buf, i);
746        headerB->data[hl + i] = '\0';
747        hl += i;
748    }
749
750    bl = 0;
751    if (!BUF_MEM_grow(dataB, 1024)) {
752        PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
753        goto err;
754    }
755    dataB->data[0] = '\0';
756    if (!nohead) {
757        for (;;) {
758            i = BIO_gets(bp, buf, 254);
759            if (i <= 0)
760                break;
761
762            while ((i >= 0) && (buf[i] <= ' '))
763                i--;
764            buf[++i] = '\n';
765            buf[++i] = '\0';
766
767            if (i != 65)
768                end = 1;
769            if (strncmp(buf, "-----END ", 9) == 0)
770                break;
771            if (i > 65)
772                break;
773            if (!BUF_MEM_grow_clean(dataB, i + bl + 9)) {
774                PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
775                goto err;
776            }
777            memcpy(&(dataB->data[bl]), buf, i);
778            dataB->data[bl + i] = '\0';
779            bl += i;
780            if (end) {
781                buf[0] = '\0';
782                i = BIO_gets(bp, buf, 254);
783                if (i <= 0)
784                    break;
785
786                while ((i >= 0) && (buf[i] <= ' '))
787                    i--;
788                buf[++i] = '\n';
789                buf[++i] = '\0';
790
791                break;
792            }
793        }
794    } else {
795        tmpB = headerB;
796        headerB = dataB;
797        dataB = tmpB;
798        bl = hl;
799    }
800    i = strlen(nameB->data);
801    if ((strncmp(buf, "-----END ", 9) != 0) ||
802        (strncmp(nameB->data, &(buf[9]), i) != 0) ||
803        (strncmp(&(buf[9 + i]), "-----\n", 6) != 0)) {
804        PEMerr(PEM_F_PEM_READ_BIO, PEM_R_BAD_END_LINE);
805        goto err;
806    }
807
808    EVP_DecodeInit(&ctx);
809    i = EVP_DecodeUpdate(&ctx,
810                         (unsigned char *)dataB->data, &bl,
811                         (unsigned char *)dataB->data, bl);
812    if (i < 0) {
813        PEMerr(PEM_F_PEM_READ_BIO, PEM_R_BAD_BASE64_DECODE);
814        goto err;
815    }
816    i = EVP_DecodeFinal(&ctx, (unsigned char *)&(dataB->data[bl]), &k);
817    if (i < 0) {
818        PEMerr(PEM_F_PEM_READ_BIO, PEM_R_BAD_BASE64_DECODE);
819        goto err;
820    }
821    bl += k;
822
823    if (bl == 0)
824        goto err;
825    *name = nameB->data;
826    *header = headerB->data;
827    *data = (unsigned char *)dataB->data;
828    *len = bl;
829    OPENSSL_free(nameB);
830    OPENSSL_free(headerB);
831    OPENSSL_free(dataB);
832    return (1);
833 err:
834    BUF_MEM_free(nameB);
835    BUF_MEM_free(headerB);
836    BUF_MEM_free(dataB);
837    return (0);
838}
839
840/*
841 * Check pem string and return prefix length. If for example the pem_str ==
842 * "RSA PRIVATE KEY" and suffix = "PRIVATE KEY" the return value is 3 for the
843 * string "RSA".
844 */
845
846int pem_check_suffix(const char *pem_str, const char *suffix)
847{
848    int pem_len = strlen(pem_str);
849    int suffix_len = strlen(suffix);
850    const char *p;
851    if (suffix_len + 1 >= pem_len)
852        return 0;
853    p = pem_str + pem_len - suffix_len;
854    if (strcmp(p, suffix))
855        return 0;
856    p--;
857    if (*p != ' ')
858        return 0;
859    return p - pem_str;
860}
861