pem_lib.c revision 331638
1/* crypto/pem/pem_lib.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include <ctype.h>
61#include "cryptlib.h"
62#include <openssl/buffer.h>
63#include <openssl/objects.h>
64#include <openssl/evp.h>
65#include <openssl/rand.h>
66#include <openssl/x509.h>
67#include <openssl/pem.h>
68#include <openssl/pkcs12.h>
69#include "asn1_locl.h"
70#ifndef OPENSSL_NO_DES
71# include <openssl/des.h>
72#endif
73#ifndef OPENSSL_NO_ENGINE
74# include <openssl/engine.h>
75#endif
76
77const char PEM_version[] = "PEM" OPENSSL_VERSION_PTEXT;
78
79#define MIN_LENGTH      4
80
81static int load_iv(char **fromp, unsigned char *to, int num);
82static int check_pem(const char *nm, const char *name);
83int pem_check_suffix(const char *pem_str, const char *suffix);
84
85int PEM_def_callback(char *buf, int num, int w, void *key)
86{
87#ifdef OPENSSL_NO_FP_API
88    /*
89     * We should not ever call the default callback routine from windows.
90     */
91    PEMerr(PEM_F_PEM_DEF_CALLBACK, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
92    return (-1);
93#else
94    int i, j;
95    const char *prompt;
96    if (key) {
97        i = strlen(key);
98        i = (i > num) ? num : i;
99        memcpy(buf, key, i);
100        return (i);
101    }
102
103    prompt = EVP_get_pw_prompt();
104    if (prompt == NULL)
105        prompt = "Enter PEM pass phrase:";
106
107    for (;;) {
108        /*
109         * We assume that w == 0 means decryption,
110         * while w == 1 means encryption
111         */
112        int min_len = w ? MIN_LENGTH : 0;
113
114        i = EVP_read_pw_string_min(buf, min_len, num, prompt, w);
115        if (i != 0) {
116            PEMerr(PEM_F_PEM_DEF_CALLBACK, PEM_R_PROBLEMS_GETTING_PASSWORD);
117            memset(buf, 0, (unsigned int)num);
118            return (-1);
119        }
120        j = strlen(buf);
121        if (min_len && j < min_len) {
122            fprintf(stderr,
123                    "phrase is too short, needs to be at least %d chars\n",
124                    min_len);
125        } else
126            break;
127    }
128    return (j);
129#endif
130}
131
132void PEM_proc_type(char *buf, int type)
133{
134    const char *str;
135
136    if (type == PEM_TYPE_ENCRYPTED)
137        str = "ENCRYPTED";
138    else if (type == PEM_TYPE_MIC_CLEAR)
139        str = "MIC-CLEAR";
140    else if (type == PEM_TYPE_MIC_ONLY)
141        str = "MIC-ONLY";
142    else
143        str = "BAD-TYPE";
144
145    BUF_strlcat(buf, "Proc-Type: 4,", PEM_BUFSIZE);
146    BUF_strlcat(buf, str, PEM_BUFSIZE);
147    BUF_strlcat(buf, "\n", PEM_BUFSIZE);
148}
149
150void PEM_dek_info(char *buf, const char *type, int len, char *str)
151{
152    static const unsigned char map[17] = "0123456789ABCDEF";
153    long i;
154    int j;
155
156    BUF_strlcat(buf, "DEK-Info: ", PEM_BUFSIZE);
157    BUF_strlcat(buf, type, PEM_BUFSIZE);
158    BUF_strlcat(buf, ",", PEM_BUFSIZE);
159    j = strlen(buf);
160    if (j + (len * 2) + 1 > PEM_BUFSIZE)
161        return;
162    for (i = 0; i < len; i++) {
163        buf[j + i * 2] = map[(str[i] >> 4) & 0x0f];
164        buf[j + i * 2 + 1] = map[(str[i]) & 0x0f];
165    }
166    buf[j + i * 2] = '\n';
167    buf[j + i * 2 + 1] = '\0';
168}
169
170#ifndef OPENSSL_NO_FP_API
171void *PEM_ASN1_read(d2i_of_void *d2i, const char *name, FILE *fp, void **x,
172                    pem_password_cb *cb, void *u)
173{
174    BIO *b;
175    void *ret;
176
177    if ((b = BIO_new(BIO_s_file())) == NULL) {
178        PEMerr(PEM_F_PEM_ASN1_READ, ERR_R_BUF_LIB);
179        return (0);
180    }
181    BIO_set_fp(b, fp, BIO_NOCLOSE);
182    ret = PEM_ASN1_read_bio(d2i, name, b, x, cb, u);
183    BIO_free(b);
184    return (ret);
185}
186#endif
187
188static int check_pem(const char *nm, const char *name)
189{
190    /* Normal matching nm and name */
191    if (!strcmp(nm, name))
192        return 1;
193
194    /* Make PEM_STRING_EVP_PKEY match any private key */
195
196    if (!strcmp(name, PEM_STRING_EVP_PKEY)) {
197        int slen;
198        const EVP_PKEY_ASN1_METHOD *ameth;
199        if (!strcmp(nm, PEM_STRING_PKCS8))
200            return 1;
201        if (!strcmp(nm, PEM_STRING_PKCS8INF))
202            return 1;
203        slen = pem_check_suffix(nm, "PRIVATE KEY");
204        if (slen > 0) {
205            /*
206             * NB: ENGINE implementations wont contain a deprecated old
207             * private key decode function so don't look for them.
208             */
209            ameth = EVP_PKEY_asn1_find_str(NULL, nm, slen);
210            if (ameth && ameth->old_priv_decode)
211                return 1;
212        }
213        return 0;
214    }
215
216    if (!strcmp(name, PEM_STRING_PARAMETERS)) {
217        int slen;
218        const EVP_PKEY_ASN1_METHOD *ameth;
219        slen = pem_check_suffix(nm, "PARAMETERS");
220        if (slen > 0) {
221            ENGINE *e;
222            ameth = EVP_PKEY_asn1_find_str(&e, nm, slen);
223            if (ameth) {
224                int r;
225                if (ameth->param_decode)
226                    r = 1;
227                else
228                    r = 0;
229#ifndef OPENSSL_NO_ENGINE
230                if (e)
231                    ENGINE_finish(e);
232#endif
233                return r;
234            }
235        }
236        return 0;
237    }
238    /* If reading DH parameters handle X9.42 DH format too */
239    if (!strcmp(nm, PEM_STRING_DHXPARAMS) &&
240        !strcmp(name, PEM_STRING_DHPARAMS))
241        return 1;
242
243    /* Permit older strings */
244
245    if (!strcmp(nm, PEM_STRING_X509_OLD) && !strcmp(name, PEM_STRING_X509))
246        return 1;
247
248    if (!strcmp(nm, PEM_STRING_X509_REQ_OLD) &&
249        !strcmp(name, PEM_STRING_X509_REQ))
250        return 1;
251
252    /* Allow normal certs to be read as trusted certs */
253    if (!strcmp(nm, PEM_STRING_X509) &&
254        !strcmp(name, PEM_STRING_X509_TRUSTED))
255        return 1;
256
257    if (!strcmp(nm, PEM_STRING_X509_OLD) &&
258        !strcmp(name, PEM_STRING_X509_TRUSTED))
259        return 1;
260
261    /* Some CAs use PKCS#7 with CERTIFICATE headers */
262    if (!strcmp(nm, PEM_STRING_X509) && !strcmp(name, PEM_STRING_PKCS7))
263        return 1;
264
265    if (!strcmp(nm, PEM_STRING_PKCS7_SIGNED) &&
266        !strcmp(name, PEM_STRING_PKCS7))
267        return 1;
268
269#ifndef OPENSSL_NO_CMS
270    if (!strcmp(nm, PEM_STRING_X509) && !strcmp(name, PEM_STRING_CMS))
271        return 1;
272    /* Allow CMS to be read from PKCS#7 headers */
273    if (!strcmp(nm, PEM_STRING_PKCS7) && !strcmp(name, PEM_STRING_CMS))
274        return 1;
275#endif
276
277    return 0;
278}
279
280int PEM_bytes_read_bio(unsigned char **pdata, long *plen, char **pnm,
281                       const char *name, BIO *bp, pem_password_cb *cb,
282                       void *u)
283{
284    EVP_CIPHER_INFO cipher;
285    char *nm = NULL, *header = NULL;
286    unsigned char *data = NULL;
287    long len;
288    int ret = 0;
289
290    for (;;) {
291        if (!PEM_read_bio(bp, &nm, &header, &data, &len)) {
292            if (ERR_GET_REASON(ERR_peek_error()) == PEM_R_NO_START_LINE)
293                ERR_add_error_data(2, "Expecting: ", name);
294            return 0;
295        }
296        if (check_pem(nm, name))
297            break;
298        OPENSSL_free(nm);
299        OPENSSL_free(header);
300        OPENSSL_free(data);
301    }
302    if (!PEM_get_EVP_CIPHER_INFO(header, &cipher))
303        goto err;
304    if (!PEM_do_header(&cipher, data, &len, cb, u))
305        goto err;
306
307    *pdata = data;
308    *plen = len;
309
310    if (pnm)
311        *pnm = nm;
312
313    ret = 1;
314
315 err:
316    if (!ret || !pnm)
317        OPENSSL_free(nm);
318    OPENSSL_free(header);
319    if (!ret)
320        OPENSSL_free(data);
321    return ret;
322}
323
324#ifndef OPENSSL_NO_FP_API
325int PEM_ASN1_write(i2d_of_void *i2d, const char *name, FILE *fp,
326                   void *x, const EVP_CIPHER *enc, unsigned char *kstr,
327                   int klen, pem_password_cb *callback, void *u)
328{
329    BIO *b;
330    int ret;
331
332    if ((b = BIO_new(BIO_s_file())) == NULL) {
333        PEMerr(PEM_F_PEM_ASN1_WRITE, ERR_R_BUF_LIB);
334        return (0);
335    }
336    BIO_set_fp(b, fp, BIO_NOCLOSE);
337    ret = PEM_ASN1_write_bio(i2d, name, b, x, enc, kstr, klen, callback, u);
338    BIO_free(b);
339    return (ret);
340}
341#endif
342
343int PEM_ASN1_write_bio(i2d_of_void *i2d, const char *name, BIO *bp,
344                       void *x, const EVP_CIPHER *enc, unsigned char *kstr,
345                       int klen, pem_password_cb *callback, void *u)
346{
347    EVP_CIPHER_CTX ctx;
348    int dsize = 0, i, j, ret = 0;
349    unsigned char *p, *data = NULL;
350    const char *objstr = NULL;
351    char buf[PEM_BUFSIZE];
352    unsigned char key[EVP_MAX_KEY_LENGTH];
353    unsigned char iv[EVP_MAX_IV_LENGTH];
354
355    if (enc != NULL) {
356        objstr = OBJ_nid2sn(EVP_CIPHER_nid(enc));
357        if (objstr == NULL || EVP_CIPHER_iv_length(enc) == 0) {
358            PEMerr(PEM_F_PEM_ASN1_WRITE_BIO, PEM_R_UNSUPPORTED_CIPHER);
359            goto err;
360        }
361    }
362
363    if ((dsize = i2d(x, NULL)) < 0) {
364        PEMerr(PEM_F_PEM_ASN1_WRITE_BIO, ERR_R_ASN1_LIB);
365        dsize = 0;
366        goto err;
367    }
368    /* dzise + 8 bytes are needed */
369    /* actually it needs the cipher block size extra... */
370    data = (unsigned char *)OPENSSL_malloc((unsigned int)dsize + 20);
371    if (data == NULL) {
372        PEMerr(PEM_F_PEM_ASN1_WRITE_BIO, ERR_R_MALLOC_FAILURE);
373        goto err;
374    }
375    p = data;
376    i = i2d(x, &p);
377
378    if (enc != NULL) {
379        if (kstr == NULL) {
380            if (callback == NULL)
381                klen = PEM_def_callback(buf, PEM_BUFSIZE, 1, u);
382            else
383                klen = (*callback) (buf, PEM_BUFSIZE, 1, u);
384            if (klen <= 0) {
385                PEMerr(PEM_F_PEM_ASN1_WRITE_BIO, PEM_R_READ_KEY);
386                goto err;
387            }
388#ifdef CHARSET_EBCDIC
389            /* Convert the pass phrase from EBCDIC */
390            ebcdic2ascii(buf, buf, klen);
391#endif
392            kstr = (unsigned char *)buf;
393        }
394        RAND_add(data, i, 0);   /* put in the RSA key. */
395        OPENSSL_assert(enc->iv_len <= (int)sizeof(iv));
396        if (RAND_bytes(iv, enc->iv_len) <= 0) /* Generate a salt */
397            goto err;
398        /*
399         * The 'iv' is used as the iv and as a salt.  It is NOT taken from
400         * the BytesToKey function
401         */
402        if (!EVP_BytesToKey(enc, EVP_md5(), iv, kstr, klen, 1, key, NULL))
403            goto err;
404
405        if (kstr == (unsigned char *)buf)
406            OPENSSL_cleanse(buf, PEM_BUFSIZE);
407
408        OPENSSL_assert(strlen(objstr) + 23 + 2 * enc->iv_len + 13 <=
409                       sizeof(buf));
410
411        buf[0] = '\0';
412        PEM_proc_type(buf, PEM_TYPE_ENCRYPTED);
413        PEM_dek_info(buf, objstr, enc->iv_len, (char *)iv);
414        /* k=strlen(buf); */
415
416        EVP_CIPHER_CTX_init(&ctx);
417        ret = 1;
418        if (!EVP_EncryptInit_ex(&ctx, enc, NULL, key, iv)
419            || !EVP_EncryptUpdate(&ctx, data, &j, data, i)
420            || !EVP_EncryptFinal_ex(&ctx, &(data[j]), &i))
421            ret = 0;
422        EVP_CIPHER_CTX_cleanup(&ctx);
423        if (ret == 0)
424            goto err;
425        i += j;
426    } else {
427        ret = 1;
428        buf[0] = '\0';
429    }
430    i = PEM_write_bio(bp, name, buf, data, i);
431    if (i <= 0)
432        ret = 0;
433 err:
434    OPENSSL_cleanse(key, sizeof(key));
435    OPENSSL_cleanse(iv, sizeof(iv));
436    OPENSSL_cleanse((char *)&ctx, sizeof(ctx));
437    OPENSSL_cleanse(buf, PEM_BUFSIZE);
438    if (data != NULL) {
439        OPENSSL_cleanse(data, (unsigned int)dsize);
440        OPENSSL_free(data);
441    }
442    return (ret);
443}
444
445int PEM_do_header(EVP_CIPHER_INFO *cipher, unsigned char *data, long *plen,
446                  pem_password_cb *callback, void *u)
447{
448    int i = 0, j, o, klen;
449    long len;
450    EVP_CIPHER_CTX ctx;
451    unsigned char key[EVP_MAX_KEY_LENGTH];
452    char buf[PEM_BUFSIZE];
453
454    len = *plen;
455
456    if (cipher->cipher == NULL)
457        return (1);
458    if (callback == NULL)
459        klen = PEM_def_callback(buf, PEM_BUFSIZE, 0, u);
460    else
461        klen = callback(buf, PEM_BUFSIZE, 0, u);
462    if (klen <= 0) {
463        PEMerr(PEM_F_PEM_DO_HEADER, PEM_R_BAD_PASSWORD_READ);
464        return (0);
465    }
466#ifdef CHARSET_EBCDIC
467    /* Convert the pass phrase from EBCDIC */
468    ebcdic2ascii(buf, buf, klen);
469#endif
470
471    if (!EVP_BytesToKey(cipher->cipher, EVP_md5(), &(cipher->iv[0]),
472                        (unsigned char *)buf, klen, 1, key, NULL))
473        return 0;
474
475    j = (int)len;
476    EVP_CIPHER_CTX_init(&ctx);
477    o = EVP_DecryptInit_ex(&ctx, cipher->cipher, NULL, key, &(cipher->iv[0]));
478    if (o)
479        o = EVP_DecryptUpdate(&ctx, data, &i, data, j);
480    if (o)
481        o = EVP_DecryptFinal_ex(&ctx, &(data[i]), &j);
482    EVP_CIPHER_CTX_cleanup(&ctx);
483    OPENSSL_cleanse((char *)buf, sizeof(buf));
484    OPENSSL_cleanse((char *)key, sizeof(key));
485    if (o)
486        j += i;
487    else {
488        PEMerr(PEM_F_PEM_DO_HEADER, PEM_R_BAD_DECRYPT);
489        return (0);
490    }
491    *plen = j;
492    return (1);
493}
494
495int PEM_get_EVP_CIPHER_INFO(char *header, EVP_CIPHER_INFO *cipher)
496{
497    const EVP_CIPHER *enc = NULL;
498    char *p, c;
499    char **header_pp = &header;
500
501    cipher->cipher = NULL;
502    if ((header == NULL) || (*header == '\0') || (*header == '\n'))
503        return (1);
504    if (strncmp(header, "Proc-Type: ", 11) != 0) {
505        PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_NOT_PROC_TYPE);
506        return (0);
507    }
508    header += 11;
509    if (*header != '4')
510        return (0);
511    header++;
512    if (*header != ',')
513        return (0);
514    header++;
515    if (strncmp(header, "ENCRYPTED", 9) != 0) {
516        PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_NOT_ENCRYPTED);
517        return (0);
518    }
519    for (; (*header != '\n') && (*header != '\0'); header++) ;
520    if (*header == '\0') {
521        PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_SHORT_HEADER);
522        return (0);
523    }
524    header++;
525    if (strncmp(header, "DEK-Info: ", 10) != 0) {
526        PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_NOT_DEK_INFO);
527        return (0);
528    }
529    header += 10;
530
531    p = header;
532    for (;;) {
533        c = *header;
534#ifndef CHARSET_EBCDIC
535        if (!(((c >= 'A') && (c <= 'Z')) || (c == '-') ||
536              ((c >= '0') && (c <= '9'))))
537            break;
538#else
539        if (!(isupper((unsigned char)c) || (c == '-')
540            || isdigit((unsigned char)c)))
541            break;
542#endif
543        header++;
544    }
545    *header = '\0';
546    cipher->cipher = enc = EVP_get_cipherbyname(p);
547    *header = c;
548    header++;
549
550    if (enc == NULL) {
551        PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_UNSUPPORTED_ENCRYPTION);
552        return (0);
553    }
554    if (!load_iv(header_pp, &(cipher->iv[0]), enc->iv_len))
555        return (0);
556
557    return (1);
558}
559
560static int load_iv(char **fromp, unsigned char *to, int num)
561{
562    int v, i;
563    char *from;
564
565    from = *fromp;
566    for (i = 0; i < num; i++)
567        to[i] = 0;
568    num *= 2;
569    for (i = 0; i < num; i++) {
570        if ((*from >= '0') && (*from <= '9'))
571            v = *from - '0';
572        else if ((*from >= 'A') && (*from <= 'F'))
573            v = *from - 'A' + 10;
574        else if ((*from >= 'a') && (*from <= 'f'))
575            v = *from - 'a' + 10;
576        else {
577            PEMerr(PEM_F_LOAD_IV, PEM_R_BAD_IV_CHARS);
578            return (0);
579        }
580        from++;
581        to[i / 2] |= v << (long)((!(i & 1)) * 4);
582    }
583
584    *fromp = from;
585    return (1);
586}
587
588#ifndef OPENSSL_NO_FP_API
589int PEM_write(FILE *fp, const char *name, const char *header,
590              const unsigned char *data, long len)
591{
592    BIO *b;
593    int ret;
594
595    if ((b = BIO_new(BIO_s_file())) == NULL) {
596        PEMerr(PEM_F_PEM_WRITE, ERR_R_BUF_LIB);
597        return (0);
598    }
599    BIO_set_fp(b, fp, BIO_NOCLOSE);
600    ret = PEM_write_bio(b, name, header, data, len);
601    BIO_free(b);
602    return (ret);
603}
604#endif
605
606int PEM_write_bio(BIO *bp, const char *name, const char *header,
607                  const unsigned char *data, long len)
608{
609    int nlen, n, i, j, outl;
610    unsigned char *buf = NULL;
611    EVP_ENCODE_CTX ctx;
612    int reason = ERR_R_BUF_LIB;
613
614    EVP_EncodeInit(&ctx);
615    nlen = strlen(name);
616
617    if ((BIO_write(bp, "-----BEGIN ", 11) != 11) ||
618        (BIO_write(bp, name, nlen) != nlen) ||
619        (BIO_write(bp, "-----\n", 6) != 6))
620        goto err;
621
622    i = strlen(header);
623    if (i > 0) {
624        if ((BIO_write(bp, header, i) != i) || (BIO_write(bp, "\n", 1) != 1))
625            goto err;
626    }
627
628    buf = OPENSSL_malloc(PEM_BUFSIZE * 8);
629    if (buf == NULL) {
630        reason = ERR_R_MALLOC_FAILURE;
631        goto err;
632    }
633
634    i = j = 0;
635    while (len > 0) {
636        n = (int)((len > (PEM_BUFSIZE * 5)) ? (PEM_BUFSIZE * 5) : len);
637        EVP_EncodeUpdate(&ctx, buf, &outl, &(data[j]), n);
638        if ((outl) && (BIO_write(bp, (char *)buf, outl) != outl))
639            goto err;
640        i += outl;
641        len -= n;
642        j += n;
643    }
644    EVP_EncodeFinal(&ctx, buf, &outl);
645    if ((outl > 0) && (BIO_write(bp, (char *)buf, outl) != outl))
646        goto err;
647    OPENSSL_cleanse(buf, PEM_BUFSIZE * 8);
648    OPENSSL_free(buf);
649    buf = NULL;
650    if ((BIO_write(bp, "-----END ", 9) != 9) ||
651        (BIO_write(bp, name, nlen) != nlen) ||
652        (BIO_write(bp, "-----\n", 6) != 6))
653        goto err;
654    return (i + outl);
655 err:
656    if (buf) {
657        OPENSSL_cleanse(buf, PEM_BUFSIZE * 8);
658        OPENSSL_free(buf);
659    }
660    PEMerr(PEM_F_PEM_WRITE_BIO, reason);
661    return (0);
662}
663
664#ifndef OPENSSL_NO_FP_API
665int PEM_read(FILE *fp, char **name, char **header, unsigned char **data,
666             long *len)
667{
668    BIO *b;
669    int ret;
670
671    if ((b = BIO_new(BIO_s_file())) == NULL) {
672        PEMerr(PEM_F_PEM_READ, ERR_R_BUF_LIB);
673        return (0);
674    }
675    BIO_set_fp(b, fp, BIO_NOCLOSE);
676    ret = PEM_read_bio(b, name, header, data, len);
677    BIO_free(b);
678    return (ret);
679}
680#endif
681
682int PEM_read_bio(BIO *bp, char **name, char **header, unsigned char **data,
683                 long *len)
684{
685    EVP_ENCODE_CTX ctx;
686    int end = 0, i, k, bl = 0, hl = 0, nohead = 0;
687    char buf[256];
688    BUF_MEM *nameB;
689    BUF_MEM *headerB;
690    BUF_MEM *dataB, *tmpB;
691
692    nameB = BUF_MEM_new();
693    headerB = BUF_MEM_new();
694    dataB = BUF_MEM_new();
695    if ((nameB == NULL) || (headerB == NULL) || (dataB == NULL)) {
696        BUF_MEM_free(nameB);
697        BUF_MEM_free(headerB);
698        BUF_MEM_free(dataB);
699        PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
700        return (0);
701    }
702
703    buf[254] = '\0';
704    for (;;) {
705        i = BIO_gets(bp, buf, 254);
706
707        if (i <= 0) {
708            PEMerr(PEM_F_PEM_READ_BIO, PEM_R_NO_START_LINE);
709            goto err;
710        }
711
712        while ((i >= 0) && (buf[i] <= ' '))
713            i--;
714        buf[++i] = '\n';
715        buf[++i] = '\0';
716
717        if (strncmp(buf, "-----BEGIN ", 11) == 0) {
718            i = strlen(&(buf[11]));
719
720            if (strncmp(&(buf[11 + i - 6]), "-----\n", 6) != 0)
721                continue;
722            if (!BUF_MEM_grow(nameB, i + 9)) {
723                PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
724                goto err;
725            }
726            memcpy(nameB->data, &(buf[11]), i - 6);
727            nameB->data[i - 6] = '\0';
728            break;
729        }
730    }
731    hl = 0;
732    if (!BUF_MEM_grow(headerB, 256)) {
733        PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
734        goto err;
735    }
736    headerB->data[0] = '\0';
737    for (;;) {
738        i = BIO_gets(bp, buf, 254);
739        if (i <= 0)
740            break;
741
742        while ((i >= 0) && (buf[i] <= ' '))
743            i--;
744        buf[++i] = '\n';
745        buf[++i] = '\0';
746
747        if (buf[0] == '\n')
748            break;
749        if (!BUF_MEM_grow(headerB, hl + i + 9)) {
750            PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
751            goto err;
752        }
753        if (strncmp(buf, "-----END ", 9) == 0) {
754            nohead = 1;
755            break;
756        }
757        memcpy(&(headerB->data[hl]), buf, i);
758        headerB->data[hl + i] = '\0';
759        hl += i;
760    }
761
762    bl = 0;
763    if (!BUF_MEM_grow(dataB, 1024)) {
764        PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
765        goto err;
766    }
767    dataB->data[0] = '\0';
768    if (!nohead) {
769        for (;;) {
770            i = BIO_gets(bp, buf, 254);
771            if (i <= 0)
772                break;
773
774            while ((i >= 0) && (buf[i] <= ' '))
775                i--;
776            buf[++i] = '\n';
777            buf[++i] = '\0';
778
779            if (i != 65)
780                end = 1;
781            if (strncmp(buf, "-----END ", 9) == 0)
782                break;
783            if (i > 65)
784                break;
785            if (!BUF_MEM_grow_clean(dataB, i + bl + 9)) {
786                PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
787                goto err;
788            }
789            memcpy(&(dataB->data[bl]), buf, i);
790            dataB->data[bl + i] = '\0';
791            bl += i;
792            if (end) {
793                buf[0] = '\0';
794                i = BIO_gets(bp, buf, 254);
795                if (i <= 0)
796                    break;
797
798                while ((i >= 0) && (buf[i] <= ' '))
799                    i--;
800                buf[++i] = '\n';
801                buf[++i] = '\0';
802
803                break;
804            }
805        }
806    } else {
807        tmpB = headerB;
808        headerB = dataB;
809        dataB = tmpB;
810        bl = hl;
811    }
812    i = strlen(nameB->data);
813    if ((strncmp(buf, "-----END ", 9) != 0) ||
814        (strncmp(nameB->data, &(buf[9]), i) != 0) ||
815        (strncmp(&(buf[9 + i]), "-----\n", 6) != 0)) {
816        PEMerr(PEM_F_PEM_READ_BIO, PEM_R_BAD_END_LINE);
817        goto err;
818    }
819
820    EVP_DecodeInit(&ctx);
821    i = EVP_DecodeUpdate(&ctx,
822                         (unsigned char *)dataB->data, &bl,
823                         (unsigned char *)dataB->data, bl);
824    if (i < 0) {
825        PEMerr(PEM_F_PEM_READ_BIO, PEM_R_BAD_BASE64_DECODE);
826        goto err;
827    }
828    i = EVP_DecodeFinal(&ctx, (unsigned char *)&(dataB->data[bl]), &k);
829    if (i < 0) {
830        PEMerr(PEM_F_PEM_READ_BIO, PEM_R_BAD_BASE64_DECODE);
831        goto err;
832    }
833    bl += k;
834
835    if (bl == 0)
836        goto err;
837    *name = nameB->data;
838    *header = headerB->data;
839    *data = (unsigned char *)dataB->data;
840    *len = bl;
841    OPENSSL_free(nameB);
842    OPENSSL_free(headerB);
843    OPENSSL_free(dataB);
844    return (1);
845 err:
846    BUF_MEM_free(nameB);
847    BUF_MEM_free(headerB);
848    BUF_MEM_free(dataB);
849    return (0);
850}
851
852/*
853 * Check pem string and return prefix length. If for example the pem_str ==
854 * "RSA PRIVATE KEY" and suffix = "PRIVATE KEY" the return value is 3 for the
855 * string "RSA".
856 */
857
858int pem_check_suffix(const char *pem_str, const char *suffix)
859{
860    int pem_len = strlen(pem_str);
861    int suffix_len = strlen(suffix);
862    const char *p;
863    if (suffix_len + 1 >= pem_len)
864        return 0;
865    p = pem_str + pem_len - suffix_len;
866    if (strcmp(p, suffix))
867        return 0;
868    p--;
869    if (*p != ' ')
870        return 0;
871    return p - pem_str;
872}
873