pem_info.c 11 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391
  1. /* crypto/pem/pem_info.c */
  2. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  3. * All rights reserved.
  4. *
  5. * This package is an SSL implementation written
  6. * by Eric Young (eay@cryptsoft.com).
  7. * The implementation was written so as to conform with Netscapes SSL.
  8. *
  9. * This library is free for commercial and non-commercial use as long as
  10. * the following conditions are aheared to. The following conditions
  11. * apply to all code found in this distribution, be it the RC4, RSA,
  12. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  13. * included with this distribution is covered by the same copyright terms
  14. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15. *
  16. * Copyright remains Eric Young's, and as such any Copyright notices in
  17. * the code are not to be removed.
  18. * If this package is used in a product, Eric Young should be given attribution
  19. * as the author of the parts of the library used.
  20. * This can be in the form of a textual message at program startup or
  21. * in documentation (online or textual) provided with the package.
  22. *
  23. * Redistribution and use in source and binary forms, with or without
  24. * modification, are permitted provided that the following conditions
  25. * are met:
  26. * 1. Redistributions of source code must retain the copyright
  27. * notice, this list of conditions and the following disclaimer.
  28. * 2. Redistributions in binary form must reproduce the above copyright
  29. * notice, this list of conditions and the following disclaimer in the
  30. * documentation and/or other materials provided with the distribution.
  31. * 3. All advertising materials mentioning features or use of this software
  32. * must display the following acknowledgement:
  33. * "This product includes cryptographic software written by
  34. * Eric Young (eay@cryptsoft.com)"
  35. * The word 'cryptographic' can be left out if the rouines from the library
  36. * being used are not cryptographic related :-).
  37. * 4. If you include any Windows specific code (or a derivative thereof) from
  38. * the apps directory (application code) you must include an acknowledgement:
  39. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40. *
  41. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51. * SUCH DAMAGE.
  52. *
  53. * The licence and distribution terms for any publically available version or
  54. * derivative of this code cannot be changed. i.e. this code cannot simply be
  55. * copied and put under another distribution licence
  56. * [including the GNU Public Licence.]
  57. */
  58. #include <stdio.h>
  59. #include "cryptlib.h"
  60. #include <openssl/buffer.h>
  61. #include <openssl/objects.h>
  62. #include <openssl/evp.h>
  63. #include <openssl/x509.h>
  64. #include <openssl/pem.h>
  65. #include <openssl/rsa.h>
  66. #include <openssl/dsa.h>
  67. #ifndef OPENSSL_NO_FP_API
  68. STACK_OF(X509_INFO) *PEM_X509_INFO_read(FILE *fp, STACK_OF(X509_INFO) *sk, pem_password_cb *cb, void *u)
  69. {
  70. BIO *b;
  71. STACK_OF(X509_INFO) *ret;
  72. if ((b=BIO_new(BIO_s_file())) == NULL)
  73. {
  74. PEMerr(PEM_F_PEM_X509_INFO_READ,ERR_R_BUF_LIB);
  75. return(0);
  76. }
  77. BIO_set_fp(b,fp,BIO_NOCLOSE);
  78. ret=PEM_X509_INFO_read_bio(b,sk,cb,u);
  79. BIO_free(b);
  80. return(ret);
  81. }
  82. #endif
  83. STACK_OF(X509_INFO) *PEM_X509_INFO_read_bio(BIO *bp, STACK_OF(X509_INFO) *sk, pem_password_cb *cb, void *u)
  84. {
  85. X509_INFO *xi=NULL;
  86. char *name=NULL,*header=NULL,**pp;
  87. unsigned char *data=NULL,*p;
  88. long len,error=0;
  89. int ok=0;
  90. STACK_OF(X509_INFO) *ret=NULL;
  91. unsigned int i,raw;
  92. char *(*d2i)();
  93. if (sk == NULL)
  94. {
  95. if ((ret=sk_X509_INFO_new_null()) == NULL)
  96. {
  97. PEMerr(PEM_F_PEM_X509_INFO_READ_BIO,ERR_R_MALLOC_FAILURE);
  98. goto err;
  99. }
  100. }
  101. else
  102. ret=sk;
  103. if ((xi=X509_INFO_new()) == NULL) goto err;
  104. for (;;)
  105. {
  106. raw=0;
  107. i=PEM_read_bio(bp,&name,&header,&data,&len);
  108. if (i == 0)
  109. {
  110. error=ERR_GET_REASON(ERR_peek_last_error());
  111. if (error == PEM_R_NO_START_LINE)
  112. {
  113. ERR_clear_error();
  114. break;
  115. }
  116. goto err;
  117. }
  118. start:
  119. if ( (strcmp(name,PEM_STRING_X509) == 0) ||
  120. (strcmp(name,PEM_STRING_X509_OLD) == 0))
  121. {
  122. d2i=(char *(*)())d2i_X509;
  123. if (xi->x509 != NULL)
  124. {
  125. if (!sk_X509_INFO_push(ret,xi)) goto err;
  126. if ((xi=X509_INFO_new()) == NULL) goto err;
  127. goto start;
  128. }
  129. pp=(char **)&(xi->x509);
  130. }
  131. else if ((strcmp(name,PEM_STRING_X509_TRUSTED) == 0))
  132. {
  133. d2i=(char *(*)())d2i_X509_AUX;
  134. if (xi->x509 != NULL)
  135. {
  136. if (!sk_X509_INFO_push(ret,xi)) goto err;
  137. if ((xi=X509_INFO_new()) == NULL) goto err;
  138. goto start;
  139. }
  140. pp=(char **)&(xi->x509);
  141. }
  142. else if (strcmp(name,PEM_STRING_X509_CRL) == 0)
  143. {
  144. d2i=(char *(*)())d2i_X509_CRL;
  145. if (xi->crl != NULL)
  146. {
  147. if (!sk_X509_INFO_push(ret,xi)) goto err;
  148. if ((xi=X509_INFO_new()) == NULL) goto err;
  149. goto start;
  150. }
  151. pp=(char **)&(xi->crl);
  152. }
  153. else
  154. #ifndef OPENSSL_NO_RSA
  155. if (strcmp(name,PEM_STRING_RSA) == 0)
  156. {
  157. d2i=(char *(*)())d2i_RSAPrivateKey;
  158. if (xi->x_pkey != NULL)
  159. {
  160. if (!sk_X509_INFO_push(ret,xi)) goto err;
  161. if ((xi=X509_INFO_new()) == NULL) goto err;
  162. goto start;
  163. }
  164. xi->enc_data=NULL;
  165. xi->enc_len=0;
  166. xi->x_pkey=X509_PKEY_new();
  167. if ((xi->x_pkey->dec_pkey=EVP_PKEY_new()) == NULL)
  168. goto err;
  169. xi->x_pkey->dec_pkey->type=EVP_PKEY_RSA;
  170. pp=(char **)&(xi->x_pkey->dec_pkey->pkey.rsa);
  171. if ((int)strlen(header) > 10) /* assume encrypted */
  172. raw=1;
  173. }
  174. else
  175. #endif
  176. #ifndef OPENSSL_NO_DSA
  177. if (strcmp(name,PEM_STRING_DSA) == 0)
  178. {
  179. d2i=(char *(*)())d2i_DSAPrivateKey;
  180. if (xi->x_pkey != NULL)
  181. {
  182. if (!sk_X509_INFO_push(ret,xi)) goto err;
  183. if ((xi=X509_INFO_new()) == NULL) goto err;
  184. goto start;
  185. }
  186. xi->enc_data=NULL;
  187. xi->enc_len=0;
  188. xi->x_pkey=X509_PKEY_new();
  189. if ((xi->x_pkey->dec_pkey=EVP_PKEY_new()) == NULL)
  190. goto err;
  191. xi->x_pkey->dec_pkey->type=EVP_PKEY_DSA;
  192. pp=(char **)&(xi->x_pkey->dec_pkey->pkey.dsa);
  193. if ((int)strlen(header) > 10) /* assume encrypted */
  194. raw=1;
  195. }
  196. else
  197. #endif
  198. #ifndef OPENSSL_NO_EC
  199. if (strcmp(name,PEM_STRING_ECPRIVATEKEY) == 0)
  200. {
  201. d2i=(char *(*)())d2i_ECPrivateKey;
  202. if (xi->x_pkey != NULL)
  203. {
  204. if (!sk_X509_INFO_push(ret,xi)) goto err;
  205. if ((xi=X509_INFO_new()) == NULL) goto err;
  206. goto start;
  207. }
  208. xi->enc_data=NULL;
  209. xi->enc_len=0;
  210. xi->x_pkey=X509_PKEY_new();
  211. if ((xi->x_pkey->dec_pkey=EVP_PKEY_new()) == NULL)
  212. goto err;
  213. xi->x_pkey->dec_pkey->type=EVP_PKEY_EC;
  214. pp=(char **)&(xi->x_pkey->dec_pkey->pkey.eckey);
  215. if ((int)strlen(header) > 10) /* assume encrypted */
  216. raw=1;
  217. }
  218. else
  219. #endif
  220. {
  221. d2i=NULL;
  222. pp=NULL;
  223. }
  224. if (d2i != NULL)
  225. {
  226. if (!raw)
  227. {
  228. EVP_CIPHER_INFO cipher;
  229. if (!PEM_get_EVP_CIPHER_INFO(header,&cipher))
  230. goto err;
  231. if (!PEM_do_header(&cipher,data,&len,cb,u))
  232. goto err;
  233. p=data;
  234. if (d2i(pp,&p,len) == NULL)
  235. {
  236. PEMerr(PEM_F_PEM_X509_INFO_READ_BIO,ERR_R_ASN1_LIB);
  237. goto err;
  238. }
  239. }
  240. else
  241. { /* encrypted RSA data */
  242. if (!PEM_get_EVP_CIPHER_INFO(header,
  243. &xi->enc_cipher)) goto err;
  244. xi->enc_data=(char *)data;
  245. xi->enc_len=(int)len;
  246. data=NULL;
  247. }
  248. }
  249. else {
  250. /* unknown */
  251. }
  252. if (name != NULL) OPENSSL_free(name);
  253. if (header != NULL) OPENSSL_free(header);
  254. if (data != NULL) OPENSSL_free(data);
  255. name=NULL;
  256. header=NULL;
  257. data=NULL;
  258. }
  259. /* if the last one hasn't been pushed yet and there is anything
  260. * in it then add it to the stack ...
  261. */
  262. if ((xi->x509 != NULL) || (xi->crl != NULL) ||
  263. (xi->x_pkey != NULL) || (xi->enc_data != NULL))
  264. {
  265. if (!sk_X509_INFO_push(ret,xi)) goto err;
  266. xi=NULL;
  267. }
  268. ok=1;
  269. err:
  270. if (xi != NULL) X509_INFO_free(xi);
  271. if (!ok)
  272. {
  273. for (i=0; ((int)i)<sk_X509_INFO_num(ret); i++)
  274. {
  275. xi=sk_X509_INFO_value(ret,i);
  276. X509_INFO_free(xi);
  277. }
  278. if (ret != sk) sk_X509_INFO_free(ret);
  279. ret=NULL;
  280. }
  281. if (name != NULL) OPENSSL_free(name);
  282. if (header != NULL) OPENSSL_free(header);
  283. if (data != NULL) OPENSSL_free(data);
  284. return(ret);
  285. }
  286. /* A TJH addition */
  287. int PEM_X509_INFO_write_bio(BIO *bp, X509_INFO *xi, EVP_CIPHER *enc,
  288. unsigned char *kstr, int klen, pem_password_cb *cb, void *u)
  289. {
  290. EVP_CIPHER_CTX ctx;
  291. int i,ret=0;
  292. unsigned char *data=NULL;
  293. const char *objstr=NULL;
  294. char buf[PEM_BUFSIZE];
  295. unsigned char *iv=NULL;
  296. if (enc != NULL)
  297. {
  298. objstr=OBJ_nid2sn(EVP_CIPHER_nid(enc));
  299. if (objstr == NULL)
  300. {
  301. PEMerr(PEM_F_PEM_X509_INFO_WRITE_BIO,PEM_R_UNSUPPORTED_CIPHER);
  302. goto err;
  303. }
  304. }
  305. /* now for the fun part ... if we have a private key then
  306. * we have to be able to handle a not-yet-decrypted key
  307. * being written out correctly ... if it is decrypted or
  308. * it is non-encrypted then we use the base code
  309. */
  310. if (xi->x_pkey!=NULL)
  311. {
  312. if ( (xi->enc_data!=NULL) && (xi->enc_len>0) )
  313. {
  314. /* copy from weirdo names into more normal things */
  315. iv=xi->enc_cipher.iv;
  316. data=(unsigned char *)xi->enc_data;
  317. i=xi->enc_len;
  318. /* we take the encryption data from the
  319. * internal stuff rather than what the
  320. * user has passed us ... as we have to
  321. * match exactly for some strange reason
  322. */
  323. objstr=OBJ_nid2sn(
  324. EVP_CIPHER_nid(xi->enc_cipher.cipher));
  325. if (objstr == NULL)
  326. {
  327. PEMerr(PEM_F_PEM_X509_INFO_WRITE_BIO,PEM_R_UNSUPPORTED_CIPHER);
  328. goto err;
  329. }
  330. /* create the right magic header stuff */
  331. OPENSSL_assert(strlen(objstr)+23+2*enc->iv_len+13 <= sizeof buf);
  332. buf[0]='\0';
  333. PEM_proc_type(buf,PEM_TYPE_ENCRYPTED);
  334. PEM_dek_info(buf,objstr,enc->iv_len,(char *)iv);
  335. /* use the normal code to write things out */
  336. i=PEM_write_bio(bp,PEM_STRING_RSA,buf,data,i);
  337. if (i <= 0) goto err;
  338. }
  339. else
  340. {
  341. /* Add DSA/DH */
  342. #ifndef OPENSSL_NO_RSA
  343. /* normal optionally encrypted stuff */
  344. if (PEM_write_bio_RSAPrivateKey(bp,
  345. xi->x_pkey->dec_pkey->pkey.rsa,
  346. enc,kstr,klen,cb,u)<=0)
  347. goto err;
  348. #endif
  349. }
  350. }
  351. /* if we have a certificate then write it out now */
  352. if ((xi->x509 != NULL) && (PEM_write_bio_X509(bp,xi->x509) <= 0))
  353. goto err;
  354. /* we are ignoring anything else that is loaded into the X509_INFO
  355. * structure for the moment ... as I don't need it so I'm not
  356. * coding it here and Eric can do it when this makes it into the
  357. * base library --tjh
  358. */
  359. ret=1;
  360. err:
  361. OPENSSL_cleanse((char *)&ctx,sizeof(ctx));
  362. OPENSSL_cleanse(buf,PEM_BUFSIZE);
  363. return(ret);
  364. }