pem_info.c revision 296465
1/* crypto/pem/pem_info.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include "cryptlib.h"
61#include <openssl/buffer.h>
62#include <openssl/objects.h>
63#include <openssl/evp.h>
64#include <openssl/x509.h>
65#include <openssl/pem.h>
66#ifndef OPENSSL_NO_RSA
67# include <openssl/rsa.h>
68#endif
69#ifndef OPENSSL_NO_DSA
70# include <openssl/dsa.h>
71#endif
72
73#ifndef OPENSSL_NO_FP_API
74STACK_OF(X509_INFO) *PEM_X509_INFO_read(FILE *fp, STACK_OF(X509_INFO) *sk,
75                                        pem_password_cb *cb, void *u)
76{
77    BIO *b;
78    STACK_OF(X509_INFO) *ret;
79
80    if ((b = BIO_new(BIO_s_file())) == NULL) {
81        PEMerr(PEM_F_PEM_X509_INFO_READ, ERR_R_BUF_LIB);
82        return (0);
83    }
84    BIO_set_fp(b, fp, BIO_NOCLOSE);
85    ret = PEM_X509_INFO_read_bio(b, sk, cb, u);
86    BIO_free(b);
87    return (ret);
88}
89#endif
90
91STACK_OF(X509_INFO) *PEM_X509_INFO_read_bio(BIO *bp, STACK_OF(X509_INFO) *sk,
92                                            pem_password_cb *cb, void *u)
93{
94    X509_INFO *xi = NULL;
95    char *name = NULL, *header = NULL;
96    void *pp;
97    unsigned char *data = NULL;
98    const unsigned char *p;
99    long len, error = 0;
100    int ok = 0;
101    STACK_OF(X509_INFO) *ret = NULL;
102    unsigned int i, raw;
103    d2i_of_void *d2i;
104
105    if (sk == NULL) {
106        if ((ret = sk_X509_INFO_new_null()) == NULL) {
107            PEMerr(PEM_F_PEM_X509_INFO_READ_BIO, ERR_R_MALLOC_FAILURE);
108            goto err;
109        }
110    } else
111        ret = sk;
112
113    if ((xi = X509_INFO_new()) == NULL)
114        goto err;
115    for (;;) {
116        raw = 0;
117        i = PEM_read_bio(bp, &name, &header, &data, &len);
118        if (i == 0) {
119            error = ERR_GET_REASON(ERR_peek_last_error());
120            if (error == PEM_R_NO_START_LINE) {
121                ERR_clear_error();
122                break;
123            }
124            goto err;
125        }
126 start:
127        if ((strcmp(name, PEM_STRING_X509) == 0) ||
128            (strcmp(name, PEM_STRING_X509_OLD) == 0)) {
129            d2i = (D2I_OF(void)) d2i_X509;
130            if (xi->x509 != NULL) {
131                if (!sk_X509_INFO_push(ret, xi))
132                    goto err;
133                if ((xi = X509_INFO_new()) == NULL)
134                    goto err;
135                goto start;
136            }
137            pp = &(xi->x509);
138        } else if ((strcmp(name, PEM_STRING_X509_TRUSTED) == 0)) {
139            d2i = (D2I_OF(void)) d2i_X509_AUX;
140            if (xi->x509 != NULL) {
141                if (!sk_X509_INFO_push(ret, xi))
142                    goto err;
143                if ((xi = X509_INFO_new()) == NULL)
144                    goto err;
145                goto start;
146            }
147            pp = &(xi->x509);
148        } else if (strcmp(name, PEM_STRING_X509_CRL) == 0) {
149            d2i = (D2I_OF(void)) d2i_X509_CRL;
150            if (xi->crl != NULL) {
151                if (!sk_X509_INFO_push(ret, xi))
152                    goto err;
153                if ((xi = X509_INFO_new()) == NULL)
154                    goto err;
155                goto start;
156            }
157            pp = &(xi->crl);
158        } else
159#ifndef OPENSSL_NO_RSA
160        if (strcmp(name, PEM_STRING_RSA) == 0) {
161            d2i = (D2I_OF(void)) d2i_RSAPrivateKey;
162            if (xi->x_pkey != NULL) {
163                if (!sk_X509_INFO_push(ret, xi))
164                    goto err;
165                if ((xi = X509_INFO_new()) == NULL)
166                    goto err;
167                goto start;
168            }
169
170            xi->enc_data = NULL;
171            xi->enc_len = 0;
172
173            xi->x_pkey = X509_PKEY_new();
174            if ((xi->x_pkey->dec_pkey = EVP_PKEY_new()) == NULL)
175                goto err;
176            xi->x_pkey->dec_pkey->type = EVP_PKEY_RSA;
177            pp = &(xi->x_pkey->dec_pkey->pkey.rsa);
178            if ((int)strlen(header) > 10) /* assume encrypted */
179                raw = 1;
180        } else
181#endif
182#ifndef OPENSSL_NO_DSA
183        if (strcmp(name, PEM_STRING_DSA) == 0) {
184            d2i = (D2I_OF(void)) d2i_DSAPrivateKey;
185            if (xi->x_pkey != NULL) {
186                if (!sk_X509_INFO_push(ret, xi))
187                    goto err;
188                if ((xi = X509_INFO_new()) == NULL)
189                    goto err;
190                goto start;
191            }
192
193            xi->enc_data = NULL;
194            xi->enc_len = 0;
195
196            xi->x_pkey = X509_PKEY_new();
197            if ((xi->x_pkey->dec_pkey = EVP_PKEY_new()) == NULL)
198                goto err;
199            xi->x_pkey->dec_pkey->type = EVP_PKEY_DSA;
200            pp = &xi->x_pkey->dec_pkey->pkey.dsa;
201            if ((int)strlen(header) > 10) /* assume encrypted */
202                raw = 1;
203        } else
204#endif
205#ifndef OPENSSL_NO_EC
206        if (strcmp(name, PEM_STRING_ECPRIVATEKEY) == 0) {
207            d2i = (D2I_OF(void)) d2i_ECPrivateKey;
208            if (xi->x_pkey != NULL) {
209                if (!sk_X509_INFO_push(ret, xi))
210                    goto err;
211                if ((xi = X509_INFO_new()) == NULL)
212                    goto err;
213                goto start;
214            }
215
216            xi->enc_data = NULL;
217            xi->enc_len = 0;
218
219            xi->x_pkey = X509_PKEY_new();
220            if ((xi->x_pkey->dec_pkey = EVP_PKEY_new()) == NULL)
221                goto err;
222            xi->x_pkey->dec_pkey->type = EVP_PKEY_EC;
223            pp = &(xi->x_pkey->dec_pkey->pkey.ec);
224            if ((int)strlen(header) > 10) /* assume encrypted */
225                raw = 1;
226        } else
227#endif
228        {
229            d2i = NULL;
230            pp = NULL;
231        }
232
233        if (d2i != NULL) {
234            if (!raw) {
235                EVP_CIPHER_INFO cipher;
236
237                if (!PEM_get_EVP_CIPHER_INFO(header, &cipher))
238                    goto err;
239                if (!PEM_do_header(&cipher, data, &len, cb, u))
240                    goto err;
241                p = data;
242                if (d2i(pp, &p, len) == NULL) {
243                    PEMerr(PEM_F_PEM_X509_INFO_READ_BIO, ERR_R_ASN1_LIB);
244                    goto err;
245                }
246            } else {            /* encrypted RSA data */
247                if (!PEM_get_EVP_CIPHER_INFO(header, &xi->enc_cipher))
248                    goto err;
249                xi->enc_data = (char *)data;
250                xi->enc_len = (int)len;
251                data = NULL;
252            }
253        } else {
254            /* unknown */
255        }
256        if (name != NULL)
257            OPENSSL_free(name);
258        if (header != NULL)
259            OPENSSL_free(header);
260        if (data != NULL)
261            OPENSSL_free(data);
262        name = NULL;
263        header = NULL;
264        data = NULL;
265    }
266
267    /*
268     * if the last one hasn't been pushed yet and there is anything in it
269     * then add it to the stack ...
270     */
271    if ((xi->x509 != NULL) || (xi->crl != NULL) ||
272        (xi->x_pkey != NULL) || (xi->enc_data != NULL)) {
273        if (!sk_X509_INFO_push(ret, xi))
274            goto err;
275        xi = NULL;
276    }
277    ok = 1;
278 err:
279    if (xi != NULL)
280        X509_INFO_free(xi);
281    if (!ok) {
282        for (i = 0; ((int)i) < sk_X509_INFO_num(ret); i++) {
283            xi = sk_X509_INFO_value(ret, i);
284            X509_INFO_free(xi);
285        }
286        if (ret != sk)
287            sk_X509_INFO_free(ret);
288        ret = NULL;
289    }
290
291    if (name != NULL)
292        OPENSSL_free(name);
293    if (header != NULL)
294        OPENSSL_free(header);
295    if (data != NULL)
296        OPENSSL_free(data);
297    return (ret);
298}
299
300/* A TJH addition */
301int PEM_X509_INFO_write_bio(BIO *bp, X509_INFO *xi, EVP_CIPHER *enc,
302                            unsigned char *kstr, int klen,
303                            pem_password_cb *cb, void *u)
304{
305    EVP_CIPHER_CTX ctx;
306    int i, ret = 0;
307    unsigned char *data = NULL;
308    const char *objstr = NULL;
309    char buf[PEM_BUFSIZE];
310    unsigned char *iv = NULL;
311
312    if (enc != NULL) {
313        objstr = OBJ_nid2sn(EVP_CIPHER_nid(enc));
314        if (objstr == NULL) {
315            PEMerr(PEM_F_PEM_X509_INFO_WRITE_BIO, PEM_R_UNSUPPORTED_CIPHER);
316            goto err;
317        }
318    }
319
320    /*
321     * now for the fun part ... if we have a private key then we have to be
322     * able to handle a not-yet-decrypted key being written out correctly ...
323     * if it is decrypted or it is non-encrypted then we use the base code
324     */
325    if (xi->x_pkey != NULL) {
326        if ((xi->enc_data != NULL) && (xi->enc_len > 0)) {
327            /* copy from weirdo names into more normal things */
328            iv = xi->enc_cipher.iv;
329            data = (unsigned char *)xi->enc_data;
330            i = xi->enc_len;
331
332            /*
333             * we take the encryption data from the internal stuff rather
334             * than what the user has passed us ... as we have to match
335             * exactly for some strange reason
336             */
337            objstr = OBJ_nid2sn(EVP_CIPHER_nid(xi->enc_cipher.cipher));
338            if (objstr == NULL) {
339                PEMerr(PEM_F_PEM_X509_INFO_WRITE_BIO,
340                       PEM_R_UNSUPPORTED_CIPHER);
341                goto err;
342            }
343
344            /* create the right magic header stuff */
345            OPENSSL_assert(strlen(objstr) + 23 + 2 * enc->iv_len + 13 <=
346                           sizeof buf);
347            buf[0] = '\0';
348            PEM_proc_type(buf, PEM_TYPE_ENCRYPTED);
349            PEM_dek_info(buf, objstr, enc->iv_len, (char *)iv);
350
351            /* use the normal code to write things out */
352            i = PEM_write_bio(bp, PEM_STRING_RSA, buf, data, i);
353            if (i <= 0)
354                goto err;
355        } else {
356            /* Add DSA/DH */
357#ifndef OPENSSL_NO_RSA
358            /* normal optionally encrypted stuff */
359            if (PEM_write_bio_RSAPrivateKey(bp,
360                                            xi->x_pkey->dec_pkey->pkey.rsa,
361                                            enc, kstr, klen, cb, u) <= 0)
362                goto err;
363#endif
364        }
365    }
366
367    /* if we have a certificate then write it out now */
368    if ((xi->x509 != NULL) && (PEM_write_bio_X509(bp, xi->x509) <= 0))
369        goto err;
370
371    /*
372     * we are ignoring anything else that is loaded into the X509_INFO
373     * structure for the moment ... as I don't need it so I'm not coding it
374     * here and Eric can do it when this makes it into the base library --tjh
375     */
376
377    ret = 1;
378
379 err:
380    OPENSSL_cleanse((char *)&ctx, sizeof(ctx));
381    OPENSSL_cleanse(buf, PEM_BUFSIZE);
382    return (ret);
383}
384