pem_lib.c revision 337982
1/* crypto/pem/pem_lib.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include <ctype.h>
61#include "cryptlib.h"
62#include <openssl/buffer.h>
63#include <openssl/objects.h>
64#include <openssl/evp.h>
65#include <openssl/rand.h>
66#include <openssl/x509.h>
67#include <openssl/pem.h>
68#include <openssl/pkcs12.h>
69#include "asn1_locl.h"
70#ifndef OPENSSL_NO_DES
71# include <openssl/des.h>
72#endif
73#ifndef OPENSSL_NO_ENGINE
74# include <openssl/engine.h>
75#endif
76
77const char PEM_version[] = "PEM" OPENSSL_VERSION_PTEXT;
78
79#define MIN_LENGTH      4
80
81static int load_iv(char **fromp, unsigned char *to, int num);
82static int check_pem(const char *nm, const char *name);
83int pem_check_suffix(const char *pem_str, const char *suffix);
84
85int PEM_def_callback(char *buf, int num, int rwflag, void *userdata)
86{
87    int i, min_len;
88    const char *prompt;
89
90    /* We assume that the user passes a default password as userdata */
91    if (userdata) {
92        i = strlen(userdata);
93        i = (i > num) ? num : i;
94        memcpy(buf, userdata, i);
95        return i;
96    }
97
98    prompt = EVP_get_pw_prompt();
99    if (prompt == NULL)
100        prompt = "Enter PEM pass phrase:";
101
102    /*
103     * rwflag == 0 means decryption
104     * rwflag == 1 means encryption
105     *
106     * We assume that for encryption, we want a minimum length, while for
107     * decryption, we cannot know any minimum length, so we assume zero.
108     */
109    min_len = rwflag ? MIN_LENGTH : 0;
110
111    i = EVP_read_pw_string_min(buf, min_len, num, prompt, rwflag);
112    if (i != 0) {
113        PEMerr(PEM_F_PEM_DEF_CALLBACK, PEM_R_PROBLEMS_GETTING_PASSWORD);
114        memset(buf, 0, (unsigned int)num);
115        return -1;
116    }
117    return strlen(buf);
118}
119
120void PEM_proc_type(char *buf, int type)
121{
122    const char *str;
123
124    if (type == PEM_TYPE_ENCRYPTED)
125        str = "ENCRYPTED";
126    else if (type == PEM_TYPE_MIC_CLEAR)
127        str = "MIC-CLEAR";
128    else if (type == PEM_TYPE_MIC_ONLY)
129        str = "MIC-ONLY";
130    else
131        str = "BAD-TYPE";
132
133    BUF_strlcat(buf, "Proc-Type: 4,", PEM_BUFSIZE);
134    BUF_strlcat(buf, str, PEM_BUFSIZE);
135    BUF_strlcat(buf, "\n", PEM_BUFSIZE);
136}
137
138void PEM_dek_info(char *buf, const char *type, int len, char *str)
139{
140    static const unsigned char map[17] = "0123456789ABCDEF";
141    long i;
142    int j;
143
144    BUF_strlcat(buf, "DEK-Info: ", PEM_BUFSIZE);
145    BUF_strlcat(buf, type, PEM_BUFSIZE);
146    BUF_strlcat(buf, ",", PEM_BUFSIZE);
147    j = strlen(buf);
148    if (j + (len * 2) + 1 > PEM_BUFSIZE)
149        return;
150    for (i = 0; i < len; i++) {
151        buf[j + i * 2] = map[(str[i] >> 4) & 0x0f];
152        buf[j + i * 2 + 1] = map[(str[i]) & 0x0f];
153    }
154    buf[j + i * 2] = '\n';
155    buf[j + i * 2 + 1] = '\0';
156}
157
158#ifndef OPENSSL_NO_FP_API
159void *PEM_ASN1_read(d2i_of_void *d2i, const char *name, FILE *fp, void **x,
160                    pem_password_cb *cb, void *u)
161{
162    BIO *b;
163    void *ret;
164
165    if ((b = BIO_new(BIO_s_file())) == NULL) {
166        PEMerr(PEM_F_PEM_ASN1_READ, ERR_R_BUF_LIB);
167        return (0);
168    }
169    BIO_set_fp(b, fp, BIO_NOCLOSE);
170    ret = PEM_ASN1_read_bio(d2i, name, b, x, cb, u);
171    BIO_free(b);
172    return (ret);
173}
174#endif
175
176static int check_pem(const char *nm, const char *name)
177{
178    /* Normal matching nm and name */
179    if (!strcmp(nm, name))
180        return 1;
181
182    /* Make PEM_STRING_EVP_PKEY match any private key */
183
184    if (!strcmp(name, PEM_STRING_EVP_PKEY)) {
185        int slen;
186        const EVP_PKEY_ASN1_METHOD *ameth;
187        if (!strcmp(nm, PEM_STRING_PKCS8))
188            return 1;
189        if (!strcmp(nm, PEM_STRING_PKCS8INF))
190            return 1;
191        slen = pem_check_suffix(nm, "PRIVATE KEY");
192        if (slen > 0) {
193            /*
194             * NB: ENGINE implementations wont contain a deprecated old
195             * private key decode function so don't look for them.
196             */
197            ameth = EVP_PKEY_asn1_find_str(NULL, nm, slen);
198            if (ameth && ameth->old_priv_decode)
199                return 1;
200        }
201        return 0;
202    }
203
204    if (!strcmp(name, PEM_STRING_PARAMETERS)) {
205        int slen;
206        const EVP_PKEY_ASN1_METHOD *ameth;
207        slen = pem_check_suffix(nm, "PARAMETERS");
208        if (slen > 0) {
209            ENGINE *e;
210            ameth = EVP_PKEY_asn1_find_str(&e, nm, slen);
211            if (ameth) {
212                int r;
213                if (ameth->param_decode)
214                    r = 1;
215                else
216                    r = 0;
217#ifndef OPENSSL_NO_ENGINE
218                if (e)
219                    ENGINE_finish(e);
220#endif
221                return r;
222            }
223        }
224        return 0;
225    }
226    /* If reading DH parameters handle X9.42 DH format too */
227    if (!strcmp(nm, PEM_STRING_DHXPARAMS) &&
228        !strcmp(name, PEM_STRING_DHPARAMS))
229        return 1;
230
231    /* Permit older strings */
232
233    if (!strcmp(nm, PEM_STRING_X509_OLD) && !strcmp(name, PEM_STRING_X509))
234        return 1;
235
236    if (!strcmp(nm, PEM_STRING_X509_REQ_OLD) &&
237        !strcmp(name, PEM_STRING_X509_REQ))
238        return 1;
239
240    /* Allow normal certs to be read as trusted certs */
241    if (!strcmp(nm, PEM_STRING_X509) &&
242        !strcmp(name, PEM_STRING_X509_TRUSTED))
243        return 1;
244
245    if (!strcmp(nm, PEM_STRING_X509_OLD) &&
246        !strcmp(name, PEM_STRING_X509_TRUSTED))
247        return 1;
248
249    /* Some CAs use PKCS#7 with CERTIFICATE headers */
250    if (!strcmp(nm, PEM_STRING_X509) && !strcmp(name, PEM_STRING_PKCS7))
251        return 1;
252
253    if (!strcmp(nm, PEM_STRING_PKCS7_SIGNED) &&
254        !strcmp(name, PEM_STRING_PKCS7))
255        return 1;
256
257#ifndef OPENSSL_NO_CMS
258    if (!strcmp(nm, PEM_STRING_X509) && !strcmp(name, PEM_STRING_CMS))
259        return 1;
260    /* Allow CMS to be read from PKCS#7 headers */
261    if (!strcmp(nm, PEM_STRING_PKCS7) && !strcmp(name, PEM_STRING_CMS))
262        return 1;
263#endif
264
265    return 0;
266}
267
268int PEM_bytes_read_bio(unsigned char **pdata, long *plen, char **pnm,
269                       const char *name, BIO *bp, pem_password_cb *cb,
270                       void *u)
271{
272    EVP_CIPHER_INFO cipher;
273    char *nm = NULL, *header = NULL;
274    unsigned char *data = NULL;
275    long len;
276    int ret = 0;
277
278    for (;;) {
279        if (!PEM_read_bio(bp, &nm, &header, &data, &len)) {
280            if (ERR_GET_REASON(ERR_peek_error()) == PEM_R_NO_START_LINE)
281                ERR_add_error_data(2, "Expecting: ", name);
282            return 0;
283        }
284        if (check_pem(nm, name))
285            break;
286        OPENSSL_free(nm);
287        OPENSSL_free(header);
288        OPENSSL_free(data);
289    }
290    if (!PEM_get_EVP_CIPHER_INFO(header, &cipher))
291        goto err;
292    if (!PEM_do_header(&cipher, data, &len, cb, u))
293        goto err;
294
295    *pdata = data;
296    *plen = len;
297
298    if (pnm)
299        *pnm = nm;
300
301    ret = 1;
302
303 err:
304    if (!ret || !pnm)
305        OPENSSL_free(nm);
306    OPENSSL_free(header);
307    if (!ret)
308        OPENSSL_free(data);
309    return ret;
310}
311
312#ifndef OPENSSL_NO_FP_API
313int PEM_ASN1_write(i2d_of_void *i2d, const char *name, FILE *fp,
314                   void *x, const EVP_CIPHER *enc, unsigned char *kstr,
315                   int klen, pem_password_cb *callback, void *u)
316{
317    BIO *b;
318    int ret;
319
320    if ((b = BIO_new(BIO_s_file())) == NULL) {
321        PEMerr(PEM_F_PEM_ASN1_WRITE, ERR_R_BUF_LIB);
322        return (0);
323    }
324    BIO_set_fp(b, fp, BIO_NOCLOSE);
325    ret = PEM_ASN1_write_bio(i2d, name, b, x, enc, kstr, klen, callback, u);
326    BIO_free(b);
327    return (ret);
328}
329#endif
330
331int PEM_ASN1_write_bio(i2d_of_void *i2d, const char *name, BIO *bp,
332                       void *x, const EVP_CIPHER *enc, unsigned char *kstr,
333                       int klen, pem_password_cb *callback, void *u)
334{
335    EVP_CIPHER_CTX ctx;
336    int dsize = 0, i, j, ret = 0;
337    unsigned char *p, *data = NULL;
338    const char *objstr = NULL;
339    char buf[PEM_BUFSIZE];
340    unsigned char key[EVP_MAX_KEY_LENGTH];
341    unsigned char iv[EVP_MAX_IV_LENGTH];
342
343    if (enc != NULL) {
344        objstr = OBJ_nid2sn(EVP_CIPHER_nid(enc));
345        if (objstr == NULL || EVP_CIPHER_iv_length(enc) == 0) {
346            PEMerr(PEM_F_PEM_ASN1_WRITE_BIO, PEM_R_UNSUPPORTED_CIPHER);
347            goto err;
348        }
349    }
350
351    if ((dsize = i2d(x, NULL)) < 0) {
352        PEMerr(PEM_F_PEM_ASN1_WRITE_BIO, ERR_R_ASN1_LIB);
353        dsize = 0;
354        goto err;
355    }
356    /* dzise + 8 bytes are needed */
357    /* actually it needs the cipher block size extra... */
358    data = (unsigned char *)OPENSSL_malloc((unsigned int)dsize + 20);
359    if (data == NULL) {
360        PEMerr(PEM_F_PEM_ASN1_WRITE_BIO, ERR_R_MALLOC_FAILURE);
361        goto err;
362    }
363    p = data;
364    i = i2d(x, &p);
365
366    if (enc != NULL) {
367        if (kstr == NULL) {
368            if (callback == NULL)
369                klen = PEM_def_callback(buf, PEM_BUFSIZE, 1, u);
370            else
371                klen = (*callback) (buf, PEM_BUFSIZE, 1, u);
372            if (klen <= 0) {
373                PEMerr(PEM_F_PEM_ASN1_WRITE_BIO, PEM_R_READ_KEY);
374                goto err;
375            }
376#ifdef CHARSET_EBCDIC
377            /* Convert the pass phrase from EBCDIC */
378            ebcdic2ascii(buf, buf, klen);
379#endif
380            kstr = (unsigned char *)buf;
381        }
382        RAND_add(data, i, 0);   /* put in the RSA key. */
383        OPENSSL_assert(enc->iv_len <= (int)sizeof(iv));
384        if (RAND_bytes(iv, enc->iv_len) <= 0) /* Generate a salt */
385            goto err;
386        /*
387         * The 'iv' is used as the iv and as a salt.  It is NOT taken from
388         * the BytesToKey function
389         */
390        if (!EVP_BytesToKey(enc, EVP_md5(), iv, kstr, klen, 1, key, NULL))
391            goto err;
392
393        if (kstr == (unsigned char *)buf)
394            OPENSSL_cleanse(buf, PEM_BUFSIZE);
395
396        OPENSSL_assert(strlen(objstr) + 23 + 2 * enc->iv_len + 13 <=
397                       sizeof(buf));
398
399        buf[0] = '\0';
400        PEM_proc_type(buf, PEM_TYPE_ENCRYPTED);
401        PEM_dek_info(buf, objstr, enc->iv_len, (char *)iv);
402        /* k=strlen(buf); */
403
404        EVP_CIPHER_CTX_init(&ctx);
405        ret = 1;
406        if (!EVP_EncryptInit_ex(&ctx, enc, NULL, key, iv)
407            || !EVP_EncryptUpdate(&ctx, data, &j, data, i)
408            || !EVP_EncryptFinal_ex(&ctx, &(data[j]), &i))
409            ret = 0;
410        EVP_CIPHER_CTX_cleanup(&ctx);
411        if (ret == 0)
412            goto err;
413        i += j;
414    } else {
415        ret = 1;
416        buf[0] = '\0';
417    }
418    i = PEM_write_bio(bp, name, buf, data, i);
419    if (i <= 0)
420        ret = 0;
421 err:
422    OPENSSL_cleanse(key, sizeof(key));
423    OPENSSL_cleanse(iv, sizeof(iv));
424    OPENSSL_cleanse((char *)&ctx, sizeof(ctx));
425    OPENSSL_cleanse(buf, PEM_BUFSIZE);
426    if (data != NULL) {
427        OPENSSL_cleanse(data, (unsigned int)dsize);
428        OPENSSL_free(data);
429    }
430    return (ret);
431}
432
433int PEM_do_header(EVP_CIPHER_INFO *cipher, unsigned char *data, long *plen,
434                  pem_password_cb *callback, void *u)
435{
436    int i = 0, j, o, klen;
437    long len;
438    EVP_CIPHER_CTX ctx;
439    unsigned char key[EVP_MAX_KEY_LENGTH];
440    char buf[PEM_BUFSIZE];
441
442    len = *plen;
443
444    if (cipher->cipher == NULL)
445        return (1);
446    if (callback == NULL)
447        klen = PEM_def_callback(buf, PEM_BUFSIZE, 0, u);
448    else
449        klen = callback(buf, PEM_BUFSIZE, 0, u);
450    if (klen < 0) {
451        PEMerr(PEM_F_PEM_DO_HEADER, PEM_R_BAD_PASSWORD_READ);
452        return (0);
453    }
454#ifdef CHARSET_EBCDIC
455    /* Convert the pass phrase from EBCDIC */
456    ebcdic2ascii(buf, buf, klen);
457#endif
458
459    if (!EVP_BytesToKey(cipher->cipher, EVP_md5(), &(cipher->iv[0]),
460                        (unsigned char *)buf, klen, 1, key, NULL))
461        return 0;
462
463    j = (int)len;
464    EVP_CIPHER_CTX_init(&ctx);
465    o = EVP_DecryptInit_ex(&ctx, cipher->cipher, NULL, key, &(cipher->iv[0]));
466    if (o)
467        o = EVP_DecryptUpdate(&ctx, data, &i, data, j);
468    if (o)
469        o = EVP_DecryptFinal_ex(&ctx, &(data[i]), &j);
470    EVP_CIPHER_CTX_cleanup(&ctx);
471    OPENSSL_cleanse((char *)buf, sizeof(buf));
472    OPENSSL_cleanse((char *)key, sizeof(key));
473    if (o)
474        j += i;
475    else {
476        PEMerr(PEM_F_PEM_DO_HEADER, PEM_R_BAD_DECRYPT);
477        return (0);
478    }
479    *plen = j;
480    return (1);
481}
482
483int PEM_get_EVP_CIPHER_INFO(char *header, EVP_CIPHER_INFO *cipher)
484{
485    const EVP_CIPHER *enc = NULL;
486    char *p, c;
487    char **header_pp = &header;
488
489    cipher->cipher = NULL;
490    memset(cipher->iv, 0, sizeof(cipher->iv));
491    if ((header == NULL) || (*header == '\0') || (*header == '\n'))
492        return (1);
493    if (strncmp(header, "Proc-Type: ", 11) != 0) {
494        PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_NOT_PROC_TYPE);
495        return (0);
496    }
497    header += 11;
498    if (*header != '4')
499        return (0);
500    header++;
501    if (*header != ',')
502        return (0);
503    header++;
504    if (strncmp(header, "ENCRYPTED", 9) != 0) {
505        PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_NOT_ENCRYPTED);
506        return (0);
507    }
508    for (; (*header != '\n') && (*header != '\0'); header++) ;
509    if (*header == '\0') {
510        PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_SHORT_HEADER);
511        return (0);
512    }
513    header++;
514    if (strncmp(header, "DEK-Info: ", 10) != 0) {
515        PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_NOT_DEK_INFO);
516        return (0);
517    }
518    header += 10;
519
520    p = header;
521    for (;;) {
522        c = *header;
523#ifndef CHARSET_EBCDIC
524        if (!(((c >= 'A') && (c <= 'Z')) || (c == '-') ||
525              ((c >= '0') && (c <= '9'))))
526            break;
527#else
528        if (!(isupper((unsigned char)c) || (c == '-')
529            || isdigit((unsigned char)c)))
530            break;
531#endif
532        header++;
533    }
534    *header = '\0';
535    cipher->cipher = enc = EVP_get_cipherbyname(p);
536    *header = c;
537    header++;
538
539    if (enc == NULL) {
540        PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO, PEM_R_UNSUPPORTED_ENCRYPTION);
541        return (0);
542    }
543    if (!load_iv(header_pp, &(cipher->iv[0]), enc->iv_len))
544        return (0);
545
546    return (1);
547}
548
549static int load_iv(char **fromp, unsigned char *to, int num)
550{
551    int v, i;
552    char *from;
553
554    from = *fromp;
555    for (i = 0; i < num; i++)
556        to[i] = 0;
557    num *= 2;
558    for (i = 0; i < num; i++) {
559        if ((*from >= '0') && (*from <= '9'))
560            v = *from - '0';
561        else if ((*from >= 'A') && (*from <= 'F'))
562            v = *from - 'A' + 10;
563        else if ((*from >= 'a') && (*from <= 'f'))
564            v = *from - 'a' + 10;
565        else {
566            PEMerr(PEM_F_LOAD_IV, PEM_R_BAD_IV_CHARS);
567            return (0);
568        }
569        from++;
570        to[i / 2] |= v << (long)((!(i & 1)) * 4);
571    }
572
573    *fromp = from;
574    return (1);
575}
576
577#ifndef OPENSSL_NO_FP_API
578int PEM_write(FILE *fp, const char *name, const char *header,
579              const unsigned char *data, long len)
580{
581    BIO *b;
582    int ret;
583
584    if ((b = BIO_new(BIO_s_file())) == NULL) {
585        PEMerr(PEM_F_PEM_WRITE, ERR_R_BUF_LIB);
586        return (0);
587    }
588    BIO_set_fp(b, fp, BIO_NOCLOSE);
589    ret = PEM_write_bio(b, name, header, data, len);
590    BIO_free(b);
591    return (ret);
592}
593#endif
594
595int PEM_write_bio(BIO *bp, const char *name, const char *header,
596                  const unsigned char *data, long len)
597{
598    int nlen, n, i, j, outl;
599    unsigned char *buf = NULL;
600    EVP_ENCODE_CTX ctx;
601    int reason = ERR_R_BUF_LIB;
602
603    EVP_EncodeInit(&ctx);
604    nlen = strlen(name);
605
606    if ((BIO_write(bp, "-----BEGIN ", 11) != 11) ||
607        (BIO_write(bp, name, nlen) != nlen) ||
608        (BIO_write(bp, "-----\n", 6) != 6))
609        goto err;
610
611    i = strlen(header);
612    if (i > 0) {
613        if ((BIO_write(bp, header, i) != i) || (BIO_write(bp, "\n", 1) != 1))
614            goto err;
615    }
616
617    buf = OPENSSL_malloc(PEM_BUFSIZE * 8);
618    if (buf == NULL) {
619        reason = ERR_R_MALLOC_FAILURE;
620        goto err;
621    }
622
623    i = j = 0;
624    while (len > 0) {
625        n = (int)((len > (PEM_BUFSIZE * 5)) ? (PEM_BUFSIZE * 5) : len);
626        EVP_EncodeUpdate(&ctx, buf, &outl, &(data[j]), n);
627        if ((outl) && (BIO_write(bp, (char *)buf, outl) != outl))
628            goto err;
629        i += outl;
630        len -= n;
631        j += n;
632    }
633    EVP_EncodeFinal(&ctx, buf, &outl);
634    if ((outl > 0) && (BIO_write(bp, (char *)buf, outl) != outl))
635        goto err;
636    OPENSSL_cleanse(buf, PEM_BUFSIZE * 8);
637    OPENSSL_free(buf);
638    buf = NULL;
639    if ((BIO_write(bp, "-----END ", 9) != 9) ||
640        (BIO_write(bp, name, nlen) != nlen) ||
641        (BIO_write(bp, "-----\n", 6) != 6))
642        goto err;
643    return (i + outl);
644 err:
645    if (buf) {
646        OPENSSL_cleanse(buf, PEM_BUFSIZE * 8);
647        OPENSSL_free(buf);
648    }
649    PEMerr(PEM_F_PEM_WRITE_BIO, reason);
650    return (0);
651}
652
653#ifndef OPENSSL_NO_FP_API
654int PEM_read(FILE *fp, char **name, char **header, unsigned char **data,
655             long *len)
656{
657    BIO *b;
658    int ret;
659
660    if ((b = BIO_new(BIO_s_file())) == NULL) {
661        PEMerr(PEM_F_PEM_READ, ERR_R_BUF_LIB);
662        return (0);
663    }
664    BIO_set_fp(b, fp, BIO_NOCLOSE);
665    ret = PEM_read_bio(b, name, header, data, len);
666    BIO_free(b);
667    return (ret);
668}
669#endif
670
671int PEM_read_bio(BIO *bp, char **name, char **header, unsigned char **data,
672                 long *len)
673{
674    EVP_ENCODE_CTX ctx;
675    int end = 0, i, k, bl = 0, hl = 0, nohead = 0;
676    char buf[256];
677    BUF_MEM *nameB;
678    BUF_MEM *headerB;
679    BUF_MEM *dataB, *tmpB;
680
681    nameB = BUF_MEM_new();
682    headerB = BUF_MEM_new();
683    dataB = BUF_MEM_new();
684    if ((nameB == NULL) || (headerB == NULL) || (dataB == NULL)) {
685        BUF_MEM_free(nameB);
686        BUF_MEM_free(headerB);
687        BUF_MEM_free(dataB);
688        PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
689        return (0);
690    }
691
692    buf[254] = '\0';
693    for (;;) {
694        i = BIO_gets(bp, buf, 254);
695
696        if (i <= 0) {
697            PEMerr(PEM_F_PEM_READ_BIO, PEM_R_NO_START_LINE);
698            goto err;
699        }
700
701        while ((i >= 0) && (buf[i] <= ' '))
702            i--;
703        buf[++i] = '\n';
704        buf[++i] = '\0';
705
706        if (strncmp(buf, "-----BEGIN ", 11) == 0) {
707            i = strlen(&(buf[11]));
708
709            if (strncmp(&(buf[11 + i - 6]), "-----\n", 6) != 0)
710                continue;
711            if (!BUF_MEM_grow(nameB, i + 9)) {
712                PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
713                goto err;
714            }
715            memcpy(nameB->data, &(buf[11]), i - 6);
716            nameB->data[i - 6] = '\0';
717            break;
718        }
719    }
720    hl = 0;
721    if (!BUF_MEM_grow(headerB, 256)) {
722        PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
723        goto err;
724    }
725    headerB->data[0] = '\0';
726    for (;;) {
727        i = BIO_gets(bp, buf, 254);
728        if (i <= 0)
729            break;
730
731        while ((i >= 0) && (buf[i] <= ' '))
732            i--;
733        buf[++i] = '\n';
734        buf[++i] = '\0';
735
736        if (buf[0] == '\n')
737            break;
738        if (!BUF_MEM_grow(headerB, hl + i + 9)) {
739            PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
740            goto err;
741        }
742        if (strncmp(buf, "-----END ", 9) == 0) {
743            nohead = 1;
744            break;
745        }
746        memcpy(&(headerB->data[hl]), buf, i);
747        headerB->data[hl + i] = '\0';
748        hl += i;
749    }
750
751    bl = 0;
752    if (!BUF_MEM_grow(dataB, 1024)) {
753        PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
754        goto err;
755    }
756    dataB->data[0] = '\0';
757    if (!nohead) {
758        for (;;) {
759            i = BIO_gets(bp, buf, 254);
760            if (i <= 0)
761                break;
762
763            while ((i >= 0) && (buf[i] <= ' '))
764                i--;
765            buf[++i] = '\n';
766            buf[++i] = '\0';
767
768            if (i != 65)
769                end = 1;
770            if (strncmp(buf, "-----END ", 9) == 0)
771                break;
772            if (i > 65)
773                break;
774            if (!BUF_MEM_grow_clean(dataB, i + bl + 9)) {
775                PEMerr(PEM_F_PEM_READ_BIO, ERR_R_MALLOC_FAILURE);
776                goto err;
777            }
778            memcpy(&(dataB->data[bl]), buf, i);
779            dataB->data[bl + i] = '\0';
780            bl += i;
781            if (end) {
782                buf[0] = '\0';
783                i = BIO_gets(bp, buf, 254);
784                if (i <= 0)
785                    break;
786
787                while ((i >= 0) && (buf[i] <= ' '))
788                    i--;
789                buf[++i] = '\n';
790                buf[++i] = '\0';
791
792                break;
793            }
794        }
795    } else {
796        tmpB = headerB;
797        headerB = dataB;
798        dataB = tmpB;
799        bl = hl;
800    }
801    i = strlen(nameB->data);
802    if ((strncmp(buf, "-----END ", 9) != 0) ||
803        (strncmp(nameB->data, &(buf[9]), i) != 0) ||
804        (strncmp(&(buf[9 + i]), "-----\n", 6) != 0)) {
805        PEMerr(PEM_F_PEM_READ_BIO, PEM_R_BAD_END_LINE);
806        goto err;
807    }
808
809    EVP_DecodeInit(&ctx);
810    i = EVP_DecodeUpdate(&ctx,
811                         (unsigned char *)dataB->data, &bl,
812                         (unsigned char *)dataB->data, bl);
813    if (i < 0) {
814        PEMerr(PEM_F_PEM_READ_BIO, PEM_R_BAD_BASE64_DECODE);
815        goto err;
816    }
817    i = EVP_DecodeFinal(&ctx, (unsigned char *)&(dataB->data[bl]), &k);
818    if (i < 0) {
819        PEMerr(PEM_F_PEM_READ_BIO, PEM_R_BAD_BASE64_DECODE);
820        goto err;
821    }
822    bl += k;
823
824    if (bl == 0)
825        goto err;
826    *name = nameB->data;
827    *header = headerB->data;
828    *data = (unsigned char *)dataB->data;
829    *len = bl;
830    OPENSSL_free(nameB);
831    OPENSSL_free(headerB);
832    OPENSSL_free(dataB);
833    return (1);
834 err:
835    BUF_MEM_free(nameB);
836    BUF_MEM_free(headerB);
837    BUF_MEM_free(dataB);
838    return (0);
839}
840
841/*
842 * Check pem string and return prefix length. If for example the pem_str ==
843 * "RSA PRIVATE KEY" and suffix = "PRIVATE KEY" the return value is 3 for the
844 * string "RSA".
845 */
846
847int pem_check_suffix(const char *pem_str, const char *suffix)
848{
849    int pem_len = strlen(pem_str);
850    int suffix_len = strlen(suffix);
851    const char *p;
852    if (suffix_len + 1 >= pem_len)
853        return 0;
854    p = pem_str + pem_len - suffix_len;
855    if (strcmp(p, suffix))
856        return 0;
857    p--;
858    if (*p != ' ')
859        return 0;
860    return p - pem_str;
861}
862