1/* crypto/pem/pem_info.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include "cryptlib.h"
61#include <openssl/buffer.h>
62#include <openssl/objects.h>
63#include <openssl/evp.h>
64#include <openssl/x509.h>
65#include <openssl/pem.h>
66#ifndef OPENSSL_NO_RSA
67#include <openssl/rsa.h>
68#endif
69#ifndef OPENSSL_NO_DSA
70#include <openssl/dsa.h>
71#endif
72
73#ifndef OPENSSL_NO_FP_API
74STACK_OF(X509_INFO) *PEM_X509_INFO_read(FILE *fp, STACK_OF(X509_INFO) *sk, pem_password_cb *cb, void *u)
75	{
76        BIO *b;
77        STACK_OF(X509_INFO) *ret;
78
79        if ((b=BIO_new(BIO_s_file())) == NULL)
80		{
81		PEMerr(PEM_F_PEM_X509_INFO_READ,ERR_R_BUF_LIB);
82                return(0);
83		}
84        BIO_set_fp(b,fp,BIO_NOCLOSE);
85        ret=PEM_X509_INFO_read_bio(b,sk,cb,u);
86        BIO_free(b);
87        return(ret);
88	}
89#endif
90
91STACK_OF(X509_INFO) *PEM_X509_INFO_read_bio(BIO *bp, STACK_OF(X509_INFO) *sk, pem_password_cb *cb, void *u)
92	{
93	X509_INFO *xi=NULL;
94	char *name=NULL,*header=NULL;
95	void *pp;
96	unsigned char *data=NULL;
97	const unsigned char *p;
98	long len,error=0;
99	int ok=0;
100	STACK_OF(X509_INFO) *ret=NULL;
101	unsigned int i,raw;
102	d2i_of_void *d2i;
103
104	if (sk == NULL)
105		{
106		if ((ret=sk_X509_INFO_new_null()) == NULL)
107			{
108			PEMerr(PEM_F_PEM_X509_INFO_READ_BIO,ERR_R_MALLOC_FAILURE);
109			goto err;
110			}
111		}
112	else
113		ret=sk;
114
115	if ((xi=X509_INFO_new()) == NULL) goto err;
116	for (;;)
117		{
118		raw=0;
119		i=PEM_read_bio(bp,&name,&header,&data,&len);
120		if (i == 0)
121			{
122			error=ERR_GET_REASON(ERR_peek_last_error());
123			if (error == PEM_R_NO_START_LINE)
124				{
125				ERR_clear_error();
126				break;
127				}
128			goto err;
129			}
130start:
131		if (	(strcmp(name,PEM_STRING_X509) == 0) ||
132			(strcmp(name,PEM_STRING_X509_OLD) == 0))
133			{
134			d2i=(D2I_OF(void))d2i_X509;
135			if (xi->x509 != NULL)
136				{
137				if (!sk_X509_INFO_push(ret,xi)) goto err;
138				if ((xi=X509_INFO_new()) == NULL) goto err;
139				goto start;
140				}
141			pp=&(xi->x509);
142			}
143		else if ((strcmp(name,PEM_STRING_X509_TRUSTED) == 0))
144			{
145			d2i=(D2I_OF(void))d2i_X509_AUX;
146			if (xi->x509 != NULL)
147				{
148				if (!sk_X509_INFO_push(ret,xi)) goto err;
149				if ((xi=X509_INFO_new()) == NULL) goto err;
150				goto start;
151				}
152			pp=&(xi->x509);
153			}
154		else if (strcmp(name,PEM_STRING_X509_CRL) == 0)
155			{
156			d2i=(D2I_OF(void))d2i_X509_CRL;
157			if (xi->crl != NULL)
158				{
159				if (!sk_X509_INFO_push(ret,xi)) goto err;
160				if ((xi=X509_INFO_new()) == NULL) goto err;
161				goto start;
162				}
163			pp=&(xi->crl);
164			}
165		else
166#ifndef OPENSSL_NO_RSA
167			if (strcmp(name,PEM_STRING_RSA) == 0)
168			{
169			d2i=(D2I_OF(void))d2i_RSAPrivateKey;
170			if (xi->x_pkey != NULL)
171				{
172				if (!sk_X509_INFO_push(ret,xi)) goto err;
173				if ((xi=X509_INFO_new()) == NULL) goto err;
174				goto start;
175				}
176
177			xi->enc_data=NULL;
178			xi->enc_len=0;
179
180			xi->x_pkey=X509_PKEY_new();
181			if ((xi->x_pkey->dec_pkey=EVP_PKEY_new()) == NULL)
182				goto err;
183			xi->x_pkey->dec_pkey->type=EVP_PKEY_RSA;
184			pp=&(xi->x_pkey->dec_pkey->pkey.rsa);
185			if ((int)strlen(header) > 10) /* assume encrypted */
186				raw=1;
187			}
188		else
189#endif
190#ifndef OPENSSL_NO_DSA
191			if (strcmp(name,PEM_STRING_DSA) == 0)
192			{
193			d2i=(D2I_OF(void))d2i_DSAPrivateKey;
194			if (xi->x_pkey != NULL)
195				{
196				if (!sk_X509_INFO_push(ret,xi)) goto err;
197				if ((xi=X509_INFO_new()) == NULL) goto err;
198				goto start;
199				}
200
201			xi->enc_data=NULL;
202			xi->enc_len=0;
203
204			xi->x_pkey=X509_PKEY_new();
205			if ((xi->x_pkey->dec_pkey=EVP_PKEY_new()) == NULL)
206				goto err;
207			xi->x_pkey->dec_pkey->type=EVP_PKEY_DSA;
208			pp=&xi->x_pkey->dec_pkey->pkey.dsa;
209			if ((int)strlen(header) > 10) /* assume encrypted */
210				raw=1;
211			}
212		else
213#endif
214#ifndef OPENSSL_NO_EC
215 			if (strcmp(name,PEM_STRING_ECPRIVATEKEY) == 0)
216 			{
217 				d2i=(D2I_OF(void))d2i_ECPrivateKey;
218 				if (xi->x_pkey != NULL)
219 				{
220 					if (!sk_X509_INFO_push(ret,xi)) goto err;
221 					if ((xi=X509_INFO_new()) == NULL) goto err;
222 						goto start;
223 				}
224
225 			xi->enc_data=NULL;
226 			xi->enc_len=0;
227
228 			xi->x_pkey=X509_PKEY_new();
229 			if ((xi->x_pkey->dec_pkey=EVP_PKEY_new()) == NULL)
230 				goto err;
231 			xi->x_pkey->dec_pkey->type=EVP_PKEY_EC;
232 			pp=&(xi->x_pkey->dec_pkey->pkey.ec);
233 			if ((int)strlen(header) > 10) /* assume encrypted */
234 				raw=1;
235			}
236		else
237#endif
238			{
239			d2i=NULL;
240			pp=NULL;
241			}
242
243		if (d2i != NULL)
244			{
245			if (!raw)
246				{
247				EVP_CIPHER_INFO cipher;
248
249				if (!PEM_get_EVP_CIPHER_INFO(header,&cipher))
250					goto err;
251				if (!PEM_do_header(&cipher,data,&len,cb,u))
252					goto err;
253				p=data;
254				if (d2i(pp,&p,len) == NULL)
255					{
256					PEMerr(PEM_F_PEM_X509_INFO_READ_BIO,ERR_R_ASN1_LIB);
257					goto err;
258					}
259				}
260			else
261				{ /* encrypted RSA data */
262				if (!PEM_get_EVP_CIPHER_INFO(header,
263					&xi->enc_cipher)) goto err;
264				xi->enc_data=(char *)data;
265				xi->enc_len=(int)len;
266				data=NULL;
267				}
268			}
269		else	{
270			/* unknown */
271			}
272		if (name != NULL) OPENSSL_free(name);
273		if (header != NULL) OPENSSL_free(header);
274		if (data != NULL) OPENSSL_free(data);
275		name=NULL;
276		header=NULL;
277		data=NULL;
278		}
279
280	/* if the last one hasn't been pushed yet and there is anything
281	 * in it then add it to the stack ...
282	 */
283	if ((xi->x509 != NULL) || (xi->crl != NULL) ||
284		(xi->x_pkey != NULL) || (xi->enc_data != NULL))
285		{
286		if (!sk_X509_INFO_push(ret,xi)) goto err;
287		xi=NULL;
288		}
289	ok=1;
290err:
291	if (xi != NULL) X509_INFO_free(xi);
292	if (!ok)
293		{
294		for (i=0; ((int)i)<sk_X509_INFO_num(ret); i++)
295			{
296			xi=sk_X509_INFO_value(ret,i);
297			X509_INFO_free(xi);
298			}
299		if (ret != sk) sk_X509_INFO_free(ret);
300		ret=NULL;
301		}
302
303	if (name != NULL) OPENSSL_free(name);
304	if (header != NULL) OPENSSL_free(header);
305	if (data != NULL) OPENSSL_free(data);
306	return(ret);
307	}
308
309
310/* A TJH addition */
311int PEM_X509_INFO_write_bio(BIO *bp, X509_INFO *xi, EVP_CIPHER *enc,
312	     unsigned char *kstr, int klen, pem_password_cb *cb, void *u)
313	{
314	EVP_CIPHER_CTX ctx;
315	int i,ret=0;
316	unsigned char *data=NULL;
317	const char *objstr=NULL;
318	char buf[PEM_BUFSIZE];
319	unsigned char *iv=NULL;
320
321	if (enc != NULL)
322		{
323		objstr=OBJ_nid2sn(EVP_CIPHER_nid(enc));
324		if (objstr == NULL)
325			{
326			PEMerr(PEM_F_PEM_X509_INFO_WRITE_BIO,PEM_R_UNSUPPORTED_CIPHER);
327			goto err;
328			}
329		}
330
331	/* now for the fun part ... if we have a private key then
332	 * we have to be able to handle a not-yet-decrypted key
333	 * being written out correctly ... if it is decrypted or
334	 * it is non-encrypted then we use the base code
335	 */
336	if (xi->x_pkey!=NULL)
337		{
338		if ( (xi->enc_data!=NULL) && (xi->enc_len>0) )
339			{
340			/* copy from weirdo names into more normal things */
341			iv=xi->enc_cipher.iv;
342			data=(unsigned char *)xi->enc_data;
343			i=xi->enc_len;
344
345			/* we take the encryption data from the
346			 * internal stuff rather than what the
347			 * user has passed us ... as we have to
348			 * match exactly for some strange reason
349			 */
350			objstr=OBJ_nid2sn(
351				EVP_CIPHER_nid(xi->enc_cipher.cipher));
352			if (objstr == NULL)
353				{
354				PEMerr(PEM_F_PEM_X509_INFO_WRITE_BIO,PEM_R_UNSUPPORTED_CIPHER);
355				goto err;
356				}
357
358			/* create the right magic header stuff */
359			OPENSSL_assert(strlen(objstr)+23+2*enc->iv_len+13 <= sizeof buf);
360			buf[0]='\0';
361			PEM_proc_type(buf,PEM_TYPE_ENCRYPTED);
362			PEM_dek_info(buf,objstr,enc->iv_len,(char *)iv);
363
364			/* use the normal code to write things out */
365			i=PEM_write_bio(bp,PEM_STRING_RSA,buf,data,i);
366			if (i <= 0) goto err;
367			}
368		else
369			{
370			/* Add DSA/DH */
371#ifndef OPENSSL_NO_RSA
372			/* normal optionally encrypted stuff */
373			if (PEM_write_bio_RSAPrivateKey(bp,
374				xi->x_pkey->dec_pkey->pkey.rsa,
375				enc,kstr,klen,cb,u)<=0)
376				goto err;
377#endif
378			}
379		}
380
381	/* if we have a certificate then write it out now */
382	if ((xi->x509 != NULL) && (PEM_write_bio_X509(bp,xi->x509) <= 0))
383		goto err;
384
385	/* we are ignoring anything else that is loaded into the X509_INFO
386	 * structure for the moment ... as I don't need it so I'm not
387	 * coding it here and Eric can do it when this makes it into the
388	 * base library --tjh
389	 */
390
391	ret=1;
392
393err:
394	OPENSSL_cleanse((char *)&ctx,sizeof(ctx));
395	OPENSSL_cleanse(buf,PEM_BUFSIZE);
396	return(ret);
397	}
398