pem_lib.c 21 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859
  1. /* crypto/pem/pem_lib.c */
  2. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  3. * All rights reserved.
  4. *
  5. * This package is an SSL implementation written
  6. * by Eric Young (eay@cryptsoft.com).
  7. * The implementation was written so as to conform with Netscapes SSL.
  8. *
  9. * This library is free for commercial and non-commercial use as long as
  10. * the following conditions are aheared to. The following conditions
  11. * apply to all code found in this distribution, be it the RC4, RSA,
  12. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  13. * included with this distribution is covered by the same copyright terms
  14. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15. *
  16. * Copyright remains Eric Young's, and as such any Copyright notices in
  17. * the code are not to be removed.
  18. * If this package is used in a product, Eric Young should be given attribution
  19. * as the author of the parts of the library used.
  20. * This can be in the form of a textual message at program startup or
  21. * in documentation (online or textual) provided with the package.
  22. *
  23. * Redistribution and use in source and binary forms, with or without
  24. * modification, are permitted provided that the following conditions
  25. * are met:
  26. * 1. Redistributions of source code must retain the copyright
  27. * notice, this list of conditions and the following disclaimer.
  28. * 2. Redistributions in binary form must reproduce the above copyright
  29. * notice, this list of conditions and the following disclaimer in the
  30. * documentation and/or other materials provided with the distribution.
  31. * 3. All advertising materials mentioning features or use of this software
  32. * must display the following acknowledgement:
  33. * "This product includes cryptographic software written by
  34. * Eric Young (eay@cryptsoft.com)"
  35. * The word 'cryptographic' can be left out if the rouines from the library
  36. * being used are not cryptographic related :-).
  37. * 4. If you include any Windows specific code (or a derivative thereof) from
  38. * the apps directory (application code) you must include an acknowledgement:
  39. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40. *
  41. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51. * SUCH DAMAGE.
  52. *
  53. * The licence and distribution terms for any publically available version or
  54. * derivative of this code cannot be changed. i.e. this code cannot simply be
  55. * copied and put under another distribution licence
  56. * [including the GNU Public Licence.]
  57. */
  58. #include <stdio.h>
  59. #include <ctype.h>
  60. #include "cryptlib.h"
  61. #include <openssl/buffer.h>
  62. #include <openssl/objects.h>
  63. #include <openssl/evp.h>
  64. #include <openssl/rand.h>
  65. #include <openssl/x509.h>
  66. #include <openssl/pem.h>
  67. #include <openssl/pkcs12.h>
  68. #include "asn1_locl.h"
  69. #ifndef OPENSSL_NO_DES
  70. #include <openssl/des.h>
  71. #endif
  72. #ifndef OPENSSL_NO_ENGINE
  73. #include <openssl/engine.h>
  74. #endif
  75. const char PEM_version[]="PEM" OPENSSL_VERSION_PTEXT;
  76. #define MIN_LENGTH 4
  77. static int load_iv(char **fromp,unsigned char *to, int num);
  78. static int check_pem(const char *nm, const char *name);
  79. int pem_check_suffix(const char *pem_str, const char *suffix);
  80. int PEM_def_callback(char *buf, int num, int w, void *key)
  81. {
  82. #ifdef OPENSSL_NO_FP_API
  83. /* We should not ever call the default callback routine from
  84. * windows. */
  85. PEMerr(PEM_F_PEM_DEF_CALLBACK,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  86. return(-1);
  87. #else
  88. int i,j;
  89. const char *prompt;
  90. if(key) {
  91. i=strlen(key);
  92. i=(i > num)?num:i;
  93. memcpy(buf,key,i);
  94. return(i);
  95. }
  96. prompt=EVP_get_pw_prompt();
  97. if (prompt == NULL)
  98. prompt="Enter PEM pass phrase:";
  99. for (;;)
  100. {
  101. i=EVP_read_pw_string_min(buf,MIN_LENGTH,num,prompt,w);
  102. if (i != 0)
  103. {
  104. PEMerr(PEM_F_PEM_DEF_CALLBACK,PEM_R_PROBLEMS_GETTING_PASSWORD);
  105. memset(buf,0,(unsigned int)num);
  106. return(-1);
  107. }
  108. j=strlen(buf);
  109. if (j < MIN_LENGTH)
  110. {
  111. fprintf(stderr,"phrase is too short, needs to be at least %d chars\n",MIN_LENGTH);
  112. }
  113. else
  114. break;
  115. }
  116. return(j);
  117. #endif
  118. }
  119. void PEM_proc_type(char *buf, int type)
  120. {
  121. const char *str;
  122. if (type == PEM_TYPE_ENCRYPTED)
  123. str="ENCRYPTED";
  124. else if (type == PEM_TYPE_MIC_CLEAR)
  125. str="MIC-CLEAR";
  126. else if (type == PEM_TYPE_MIC_ONLY)
  127. str="MIC-ONLY";
  128. else
  129. str="BAD-TYPE";
  130. BUF_strlcat(buf,"Proc-Type: 4,",PEM_BUFSIZE);
  131. BUF_strlcat(buf,str,PEM_BUFSIZE);
  132. BUF_strlcat(buf,"\n",PEM_BUFSIZE);
  133. }
  134. void PEM_dek_info(char *buf, const char *type, int len, char *str)
  135. {
  136. static const unsigned char map[17]="0123456789ABCDEF";
  137. long i;
  138. int j;
  139. BUF_strlcat(buf,"DEK-Info: ",PEM_BUFSIZE);
  140. BUF_strlcat(buf,type,PEM_BUFSIZE);
  141. BUF_strlcat(buf,",",PEM_BUFSIZE);
  142. j=strlen(buf);
  143. if (j + (len * 2) + 1 > PEM_BUFSIZE)
  144. return;
  145. for (i=0; i<len; i++)
  146. {
  147. buf[j+i*2] =map[(str[i]>>4)&0x0f];
  148. buf[j+i*2+1]=map[(str[i] )&0x0f];
  149. }
  150. buf[j+i*2]='\n';
  151. buf[j+i*2+1]='\0';
  152. }
  153. #ifndef OPENSSL_NO_FP_API
  154. void *PEM_ASN1_read(d2i_of_void *d2i, const char *name, FILE *fp, void **x,
  155. pem_password_cb *cb, void *u)
  156. {
  157. BIO *b;
  158. void *ret;
  159. if ((b=BIO_new(BIO_s_file())) == NULL)
  160. {
  161. PEMerr(PEM_F_PEM_ASN1_READ,ERR_R_BUF_LIB);
  162. return(0);
  163. }
  164. BIO_set_fp(b,fp,BIO_NOCLOSE);
  165. ret=PEM_ASN1_read_bio(d2i,name,b,x,cb,u);
  166. BIO_free(b);
  167. return(ret);
  168. }
  169. #endif
  170. static int check_pem(const char *nm, const char *name)
  171. {
  172. /* Normal matching nm and name */
  173. if (!strcmp(nm,name)) return 1;
  174. /* Make PEM_STRING_EVP_PKEY match any private key */
  175. if(!strcmp(name,PEM_STRING_EVP_PKEY))
  176. {
  177. int slen;
  178. const EVP_PKEY_ASN1_METHOD *ameth;
  179. if(!strcmp(nm,PEM_STRING_PKCS8))
  180. return 1;
  181. if(!strcmp(nm,PEM_STRING_PKCS8INF))
  182. return 1;
  183. slen = pem_check_suffix(nm, "PRIVATE KEY");
  184. if (slen > 0)
  185. {
  186. /* NB: ENGINE implementations wont contain
  187. * a deprecated old private key decode function
  188. * so don't look for them.
  189. */
  190. ameth = EVP_PKEY_asn1_find_str(NULL, nm, slen);
  191. if (ameth && ameth->old_priv_decode)
  192. return 1;
  193. }
  194. return 0;
  195. }
  196. if(!strcmp(name,PEM_STRING_PARAMETERS))
  197. {
  198. int slen;
  199. const EVP_PKEY_ASN1_METHOD *ameth;
  200. slen = pem_check_suffix(nm, "PARAMETERS");
  201. if (slen > 0)
  202. {
  203. ENGINE *e;
  204. ameth = EVP_PKEY_asn1_find_str(&e, nm, slen);
  205. if (ameth)
  206. {
  207. int r;
  208. if (ameth->param_decode)
  209. r = 1;
  210. else
  211. r = 0;
  212. #ifndef OPENSSL_NO_ENGINE
  213. if (e)
  214. ENGINE_finish(e);
  215. #endif
  216. return r;
  217. }
  218. }
  219. return 0;
  220. }
  221. /* Permit older strings */
  222. if(!strcmp(nm,PEM_STRING_X509_OLD) &&
  223. !strcmp(name,PEM_STRING_X509)) return 1;
  224. if(!strcmp(nm,PEM_STRING_X509_REQ_OLD) &&
  225. !strcmp(name,PEM_STRING_X509_REQ)) return 1;
  226. /* Allow normal certs to be read as trusted certs */
  227. if(!strcmp(nm,PEM_STRING_X509) &&
  228. !strcmp(name,PEM_STRING_X509_TRUSTED)) return 1;
  229. if(!strcmp(nm,PEM_STRING_X509_OLD) &&
  230. !strcmp(name,PEM_STRING_X509_TRUSTED)) return 1;
  231. /* Some CAs use PKCS#7 with CERTIFICATE headers */
  232. if(!strcmp(nm, PEM_STRING_X509) &&
  233. !strcmp(name, PEM_STRING_PKCS7)) return 1;
  234. if(!strcmp(nm, PEM_STRING_PKCS7_SIGNED) &&
  235. !strcmp(name, PEM_STRING_PKCS7)) return 1;
  236. #ifndef OPENSSL_NO_CMS
  237. if(!strcmp(nm, PEM_STRING_X509) &&
  238. !strcmp(name, PEM_STRING_CMS)) return 1;
  239. /* Allow CMS to be read from PKCS#7 headers */
  240. if(!strcmp(nm, PEM_STRING_PKCS7) &&
  241. !strcmp(name, PEM_STRING_CMS)) return 1;
  242. #endif
  243. return 0;
  244. }
  245. int PEM_bytes_read_bio(unsigned char **pdata, long *plen, char **pnm, const char *name, BIO *bp,
  246. pem_password_cb *cb, void *u)
  247. {
  248. EVP_CIPHER_INFO cipher;
  249. char *nm=NULL,*header=NULL;
  250. unsigned char *data=NULL;
  251. long len;
  252. int ret = 0;
  253. for (;;)
  254. {
  255. if (!PEM_read_bio(bp,&nm,&header,&data,&len)) {
  256. if(ERR_GET_REASON(ERR_peek_error()) ==
  257. PEM_R_NO_START_LINE)
  258. ERR_add_error_data(2, "Expecting: ", name);
  259. return 0;
  260. }
  261. if(check_pem(nm, name)) break;
  262. OPENSSL_free(nm);
  263. OPENSSL_free(header);
  264. OPENSSL_free(data);
  265. }
  266. if (!PEM_get_EVP_CIPHER_INFO(header,&cipher)) goto err;
  267. if (!PEM_do_header(&cipher,data,&len,cb,u)) goto err;
  268. *pdata = data;
  269. *plen = len;
  270. if (pnm)
  271. *pnm = nm;
  272. ret = 1;
  273. err:
  274. if (!ret || !pnm) OPENSSL_free(nm);
  275. OPENSSL_free(header);
  276. if (!ret) OPENSSL_free(data);
  277. return ret;
  278. }
  279. #ifndef OPENSSL_NO_FP_API
  280. int PEM_ASN1_write(i2d_of_void *i2d, const char *name, FILE *fp,
  281. void *x, const EVP_CIPHER *enc, unsigned char *kstr,
  282. int klen, pem_password_cb *callback, void *u)
  283. {
  284. BIO *b;
  285. int ret;
  286. if ((b=BIO_new(BIO_s_file())) == NULL)
  287. {
  288. PEMerr(PEM_F_PEM_ASN1_WRITE,ERR_R_BUF_LIB);
  289. return(0);
  290. }
  291. BIO_set_fp(b,fp,BIO_NOCLOSE);
  292. ret=PEM_ASN1_write_bio(i2d,name,b,x,enc,kstr,klen,callback,u);
  293. BIO_free(b);
  294. return(ret);
  295. }
  296. #endif
  297. int PEM_ASN1_write_bio(i2d_of_void *i2d, const char *name, BIO *bp,
  298. void *x, const EVP_CIPHER *enc, unsigned char *kstr,
  299. int klen, pem_password_cb *callback, void *u)
  300. {
  301. EVP_CIPHER_CTX ctx;
  302. int dsize=0,i,j,ret=0;
  303. unsigned char *p,*data=NULL;
  304. const char *objstr=NULL;
  305. char buf[PEM_BUFSIZE];
  306. unsigned char key[EVP_MAX_KEY_LENGTH];
  307. unsigned char iv[EVP_MAX_IV_LENGTH];
  308. if (enc != NULL)
  309. {
  310. objstr=OBJ_nid2sn(EVP_CIPHER_nid(enc));
  311. if (objstr == NULL)
  312. {
  313. PEMerr(PEM_F_PEM_ASN1_WRITE_BIO,PEM_R_UNSUPPORTED_CIPHER);
  314. goto err;
  315. }
  316. }
  317. if ((dsize=i2d(x,NULL)) < 0)
  318. {
  319. PEMerr(PEM_F_PEM_ASN1_WRITE_BIO,ERR_R_ASN1_LIB);
  320. dsize=0;
  321. goto err;
  322. }
  323. /* dzise + 8 bytes are needed */
  324. /* actually it needs the cipher block size extra... */
  325. data=(unsigned char *)OPENSSL_malloc((unsigned int)dsize+20);
  326. if (data == NULL)
  327. {
  328. PEMerr(PEM_F_PEM_ASN1_WRITE_BIO,ERR_R_MALLOC_FAILURE);
  329. goto err;
  330. }
  331. p=data;
  332. i=i2d(x,&p);
  333. if (enc != NULL)
  334. {
  335. if (kstr == NULL)
  336. {
  337. if (callback == NULL)
  338. klen=PEM_def_callback(buf,PEM_BUFSIZE,1,u);
  339. else
  340. klen=(*callback)(buf,PEM_BUFSIZE,1,u);
  341. if (klen <= 0)
  342. {
  343. PEMerr(PEM_F_PEM_ASN1_WRITE_BIO,PEM_R_READ_KEY);
  344. goto err;
  345. }
  346. #ifdef CHARSET_EBCDIC
  347. /* Convert the pass phrase from EBCDIC */
  348. ebcdic2ascii(buf, buf, klen);
  349. #endif
  350. kstr=(unsigned char *)buf;
  351. }
  352. RAND_add(data,i,0);/* put in the RSA key. */
  353. OPENSSL_assert(enc->iv_len <= (int)sizeof(iv));
  354. if (RAND_pseudo_bytes(iv,enc->iv_len) < 0) /* Generate a salt */
  355. goto err;
  356. /* The 'iv' is used as the iv and as a salt. It is
  357. * NOT taken from the BytesToKey function */
  358. if (!EVP_BytesToKey(enc,EVP_md5(),iv,kstr,klen,1,key,NULL))
  359. goto err;
  360. if (kstr == (unsigned char *)buf) OPENSSL_cleanse(buf,PEM_BUFSIZE);
  361. OPENSSL_assert(strlen(objstr)+23+2*enc->iv_len+13 <= sizeof buf);
  362. buf[0]='\0';
  363. PEM_proc_type(buf,PEM_TYPE_ENCRYPTED);
  364. PEM_dek_info(buf,objstr,enc->iv_len,(char *)iv);
  365. /* k=strlen(buf); */
  366. EVP_CIPHER_CTX_init(&ctx);
  367. ret = 1;
  368. if (!EVP_EncryptInit_ex(&ctx,enc,NULL,key,iv)
  369. || !EVP_EncryptUpdate(&ctx,data,&j,data,i)
  370. || !EVP_EncryptFinal_ex(&ctx,&(data[j]),&i))
  371. ret = 0;
  372. EVP_CIPHER_CTX_cleanup(&ctx);
  373. if (ret == 0)
  374. goto err;
  375. i+=j;
  376. }
  377. else
  378. {
  379. ret=1;
  380. buf[0]='\0';
  381. }
  382. i=PEM_write_bio(bp,name,buf,data,i);
  383. if (i <= 0) ret=0;
  384. err:
  385. OPENSSL_cleanse(key,sizeof(key));
  386. OPENSSL_cleanse(iv,sizeof(iv));
  387. OPENSSL_cleanse((char *)&ctx,sizeof(ctx));
  388. OPENSSL_cleanse(buf,PEM_BUFSIZE);
  389. if (data != NULL)
  390. {
  391. OPENSSL_cleanse(data,(unsigned int)dsize);
  392. OPENSSL_free(data);
  393. }
  394. return(ret);
  395. }
  396. int PEM_do_header(EVP_CIPHER_INFO *cipher, unsigned char *data, long *plen,
  397. pem_password_cb *callback,void *u)
  398. {
  399. int i,j,o,klen;
  400. long len;
  401. EVP_CIPHER_CTX ctx;
  402. unsigned char key[EVP_MAX_KEY_LENGTH];
  403. char buf[PEM_BUFSIZE];
  404. len= *plen;
  405. if (cipher->cipher == NULL) return(1);
  406. if (callback == NULL)
  407. klen=PEM_def_callback(buf,PEM_BUFSIZE,0,u);
  408. else
  409. klen=callback(buf,PEM_BUFSIZE,0,u);
  410. if (klen <= 0)
  411. {
  412. PEMerr(PEM_F_PEM_DO_HEADER,PEM_R_BAD_PASSWORD_READ);
  413. return(0);
  414. }
  415. #ifdef CHARSET_EBCDIC
  416. /* Convert the pass phrase from EBCDIC */
  417. ebcdic2ascii(buf, buf, klen);
  418. #endif
  419. if (!EVP_BytesToKey(cipher->cipher,EVP_md5(),&(cipher->iv[0]),
  420. (unsigned char *)buf,klen,1,key,NULL))
  421. return 0;
  422. j=(int)len;
  423. EVP_CIPHER_CTX_init(&ctx);
  424. o = EVP_DecryptInit_ex(&ctx,cipher->cipher,NULL, key,&(cipher->iv[0]));
  425. if (o)
  426. o = EVP_DecryptUpdate(&ctx,data,&i,data,j);
  427. if (o)
  428. o = EVP_DecryptFinal_ex(&ctx,&(data[i]),&j);
  429. EVP_CIPHER_CTX_cleanup(&ctx);
  430. OPENSSL_cleanse((char *)buf,sizeof(buf));
  431. OPENSSL_cleanse((char *)key,sizeof(key));
  432. j+=i;
  433. if (!o)
  434. {
  435. PEMerr(PEM_F_PEM_DO_HEADER,PEM_R_BAD_DECRYPT);
  436. return(0);
  437. }
  438. *plen=j;
  439. return(1);
  440. }
  441. int PEM_get_EVP_CIPHER_INFO(char *header, EVP_CIPHER_INFO *cipher)
  442. {
  443. const EVP_CIPHER *enc=NULL;
  444. char *p,c;
  445. char **header_pp = &header;
  446. cipher->cipher=NULL;
  447. if ((header == NULL) || (*header == '\0') || (*header == '\n'))
  448. return(1);
  449. if (strncmp(header,"Proc-Type: ",11) != 0)
  450. { PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO,PEM_R_NOT_PROC_TYPE); return(0); }
  451. header+=11;
  452. if (*header != '4') return(0); header++;
  453. if (*header != ',') return(0); header++;
  454. if (strncmp(header,"ENCRYPTED",9) != 0)
  455. { PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO,PEM_R_NOT_ENCRYPTED); return(0); }
  456. for (; (*header != '\n') && (*header != '\0'); header++)
  457. ;
  458. if (*header == '\0')
  459. { PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO,PEM_R_SHORT_HEADER); return(0); }
  460. header++;
  461. if (strncmp(header,"DEK-Info: ",10) != 0)
  462. { PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO,PEM_R_NOT_DEK_INFO); return(0); }
  463. header+=10;
  464. p=header;
  465. for (;;)
  466. {
  467. c= *header;
  468. #ifndef CHARSET_EBCDIC
  469. if (!( ((c >= 'A') && (c <= 'Z')) || (c == '-') ||
  470. ((c >= '0') && (c <= '9'))))
  471. break;
  472. #else
  473. if (!( isupper(c) || (c == '-') ||
  474. isdigit(c)))
  475. break;
  476. #endif
  477. header++;
  478. }
  479. *header='\0';
  480. cipher->cipher=enc=EVP_get_cipherbyname(p);
  481. *header=c;
  482. header++;
  483. if (enc == NULL)
  484. {
  485. PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO,PEM_R_UNSUPPORTED_ENCRYPTION);
  486. return(0);
  487. }
  488. if (!load_iv(header_pp,&(cipher->iv[0]),enc->iv_len))
  489. return(0);
  490. return(1);
  491. }
  492. static int load_iv(char **fromp, unsigned char *to, int num)
  493. {
  494. int v,i;
  495. char *from;
  496. from= *fromp;
  497. for (i=0; i<num; i++) to[i]=0;
  498. num*=2;
  499. for (i=0; i<num; i++)
  500. {
  501. if ((*from >= '0') && (*from <= '9'))
  502. v= *from-'0';
  503. else if ((*from >= 'A') && (*from <= 'F'))
  504. v= *from-'A'+10;
  505. else if ((*from >= 'a') && (*from <= 'f'))
  506. v= *from-'a'+10;
  507. else
  508. {
  509. PEMerr(PEM_F_LOAD_IV,PEM_R_BAD_IV_CHARS);
  510. return(0);
  511. }
  512. from++;
  513. to[i/2]|=v<<(long)((!(i&1))*4);
  514. }
  515. *fromp=from;
  516. return(1);
  517. }
  518. #ifndef OPENSSL_NO_FP_API
  519. int PEM_write(FILE *fp, char *name, char *header, unsigned char *data,
  520. long len)
  521. {
  522. BIO *b;
  523. int ret;
  524. if ((b=BIO_new(BIO_s_file())) == NULL)
  525. {
  526. PEMerr(PEM_F_PEM_WRITE,ERR_R_BUF_LIB);
  527. return(0);
  528. }
  529. BIO_set_fp(b,fp,BIO_NOCLOSE);
  530. ret=PEM_write_bio(b, name, header, data,len);
  531. BIO_free(b);
  532. return(ret);
  533. }
  534. #endif
  535. int PEM_write_bio(BIO *bp, const char *name, char *header, unsigned char *data,
  536. long len)
  537. {
  538. int nlen,n,i,j,outl;
  539. unsigned char *buf = NULL;
  540. EVP_ENCODE_CTX ctx;
  541. int reason=ERR_R_BUF_LIB;
  542. EVP_EncodeInit(&ctx);
  543. nlen=strlen(name);
  544. if ( (BIO_write(bp,"-----BEGIN ",11) != 11) ||
  545. (BIO_write(bp,name,nlen) != nlen) ||
  546. (BIO_write(bp,"-----\n",6) != 6))
  547. goto err;
  548. i=strlen(header);
  549. if (i > 0)
  550. {
  551. if ( (BIO_write(bp,header,i) != i) ||
  552. (BIO_write(bp,"\n",1) != 1))
  553. goto err;
  554. }
  555. buf = OPENSSL_malloc(PEM_BUFSIZE*8);
  556. if (buf == NULL)
  557. {
  558. reason=ERR_R_MALLOC_FAILURE;
  559. goto err;
  560. }
  561. i=j=0;
  562. while (len > 0)
  563. {
  564. n=(int)((len>(PEM_BUFSIZE*5))?(PEM_BUFSIZE*5):len);
  565. EVP_EncodeUpdate(&ctx,buf,&outl,&(data[j]),n);
  566. if ((outl) && (BIO_write(bp,(char *)buf,outl) != outl))
  567. goto err;
  568. i+=outl;
  569. len-=n;
  570. j+=n;
  571. }
  572. EVP_EncodeFinal(&ctx,buf,&outl);
  573. if ((outl > 0) && (BIO_write(bp,(char *)buf,outl) != outl)) goto err;
  574. OPENSSL_cleanse(buf, PEM_BUFSIZE*8);
  575. OPENSSL_free(buf);
  576. buf = NULL;
  577. if ( (BIO_write(bp,"-----END ",9) != 9) ||
  578. (BIO_write(bp,name,nlen) != nlen) ||
  579. (BIO_write(bp,"-----\n",6) != 6))
  580. goto err;
  581. return(i+outl);
  582. err:
  583. if (buf) {
  584. OPENSSL_cleanse(buf, PEM_BUFSIZE*8);
  585. OPENSSL_free(buf);
  586. }
  587. PEMerr(PEM_F_PEM_WRITE_BIO,reason);
  588. return(0);
  589. }
  590. #ifndef OPENSSL_NO_FP_API
  591. int PEM_read(FILE *fp, char **name, char **header, unsigned char **data,
  592. long *len)
  593. {
  594. BIO *b;
  595. int ret;
  596. if ((b=BIO_new(BIO_s_file())) == NULL)
  597. {
  598. PEMerr(PEM_F_PEM_READ,ERR_R_BUF_LIB);
  599. return(0);
  600. }
  601. BIO_set_fp(b,fp,BIO_NOCLOSE);
  602. ret=PEM_read_bio(b, name, header, data,len);
  603. BIO_free(b);
  604. return(ret);
  605. }
  606. #endif
  607. int PEM_read_bio(BIO *bp, char **name, char **header, unsigned char **data,
  608. long *len)
  609. {
  610. EVP_ENCODE_CTX ctx;
  611. int end=0,i,k,bl=0,hl=0,nohead=0;
  612. char buf[256];
  613. BUF_MEM *nameB;
  614. BUF_MEM *headerB;
  615. BUF_MEM *dataB,*tmpB;
  616. nameB=BUF_MEM_new();
  617. headerB=BUF_MEM_new();
  618. dataB=BUF_MEM_new();
  619. if ((nameB == NULL) || (headerB == NULL) || (dataB == NULL))
  620. {
  621. BUF_MEM_free(nameB);
  622. BUF_MEM_free(headerB);
  623. BUF_MEM_free(dataB);
  624. PEMerr(PEM_F_PEM_READ_BIO,ERR_R_MALLOC_FAILURE);
  625. return(0);
  626. }
  627. buf[254]='\0';
  628. for (;;)
  629. {
  630. i=BIO_gets(bp,buf,254);
  631. if (i <= 0)
  632. {
  633. PEMerr(PEM_F_PEM_READ_BIO,PEM_R_NO_START_LINE);
  634. goto err;
  635. }
  636. while ((i >= 0) && (buf[i] <= ' ')) i--;
  637. buf[++i]='\n'; buf[++i]='\0';
  638. if (strncmp(buf,"-----BEGIN ",11) == 0)
  639. {
  640. i=strlen(&(buf[11]));
  641. if (strncmp(&(buf[11+i-6]),"-----\n",6) != 0)
  642. continue;
  643. if (!BUF_MEM_grow(nameB,i+9))
  644. {
  645. PEMerr(PEM_F_PEM_READ_BIO,ERR_R_MALLOC_FAILURE);
  646. goto err;
  647. }
  648. memcpy(nameB->data,&(buf[11]),i-6);
  649. nameB->data[i-6]='\0';
  650. break;
  651. }
  652. }
  653. hl=0;
  654. if (!BUF_MEM_grow(headerB,256))
  655. { PEMerr(PEM_F_PEM_READ_BIO,ERR_R_MALLOC_FAILURE); goto err; }
  656. headerB->data[0]='\0';
  657. for (;;)
  658. {
  659. i=BIO_gets(bp,buf,254);
  660. if (i <= 0) break;
  661. while ((i >= 0) && (buf[i] <= ' ')) i--;
  662. buf[++i]='\n'; buf[++i]='\0';
  663. if (buf[0] == '\n') break;
  664. if (!BUF_MEM_grow(headerB,hl+i+9))
  665. { PEMerr(PEM_F_PEM_READ_BIO,ERR_R_MALLOC_FAILURE); goto err; }
  666. if (strncmp(buf,"-----END ",9) == 0)
  667. {
  668. nohead=1;
  669. break;
  670. }
  671. memcpy(&(headerB->data[hl]),buf,i);
  672. headerB->data[hl+i]='\0';
  673. hl+=i;
  674. }
  675. bl=0;
  676. if (!BUF_MEM_grow(dataB,1024))
  677. { PEMerr(PEM_F_PEM_READ_BIO,ERR_R_MALLOC_FAILURE); goto err; }
  678. dataB->data[0]='\0';
  679. if (!nohead)
  680. {
  681. for (;;)
  682. {
  683. i=BIO_gets(bp,buf,254);
  684. if (i <= 0) break;
  685. while ((i >= 0) && (buf[i] <= ' ')) i--;
  686. buf[++i]='\n'; buf[++i]='\0';
  687. if (i != 65) end=1;
  688. if (strncmp(buf,"-----END ",9) == 0)
  689. break;
  690. if (i > 65) break;
  691. if (!BUF_MEM_grow_clean(dataB,i+bl+9))
  692. {
  693. PEMerr(PEM_F_PEM_READ_BIO,ERR_R_MALLOC_FAILURE);
  694. goto err;
  695. }
  696. memcpy(&(dataB->data[bl]),buf,i);
  697. dataB->data[bl+i]='\0';
  698. bl+=i;
  699. if (end)
  700. {
  701. buf[0]='\0';
  702. i=BIO_gets(bp,buf,254);
  703. if (i <= 0) break;
  704. while ((i >= 0) && (buf[i] <= ' ')) i--;
  705. buf[++i]='\n'; buf[++i]='\0';
  706. break;
  707. }
  708. }
  709. }
  710. else
  711. {
  712. tmpB=headerB;
  713. headerB=dataB;
  714. dataB=tmpB;
  715. bl=hl;
  716. }
  717. i=strlen(nameB->data);
  718. if ( (strncmp(buf,"-----END ",9) != 0) ||
  719. (strncmp(nameB->data,&(buf[9]),i) != 0) ||
  720. (strncmp(&(buf[9+i]),"-----\n",6) != 0))
  721. {
  722. PEMerr(PEM_F_PEM_READ_BIO,PEM_R_BAD_END_LINE);
  723. goto err;
  724. }
  725. EVP_DecodeInit(&ctx);
  726. i=EVP_DecodeUpdate(&ctx,
  727. (unsigned char *)dataB->data,&bl,
  728. (unsigned char *)dataB->data,bl);
  729. if (i < 0)
  730. {
  731. PEMerr(PEM_F_PEM_READ_BIO,PEM_R_BAD_BASE64_DECODE);
  732. goto err;
  733. }
  734. i=EVP_DecodeFinal(&ctx,(unsigned char *)&(dataB->data[bl]),&k);
  735. if (i < 0)
  736. {
  737. PEMerr(PEM_F_PEM_READ_BIO,PEM_R_BAD_BASE64_DECODE);
  738. goto err;
  739. }
  740. bl+=k;
  741. if (bl == 0) goto err;
  742. *name=nameB->data;
  743. *header=headerB->data;
  744. *data=(unsigned char *)dataB->data;
  745. *len=bl;
  746. OPENSSL_free(nameB);
  747. OPENSSL_free(headerB);
  748. OPENSSL_free(dataB);
  749. return(1);
  750. err:
  751. BUF_MEM_free(nameB);
  752. BUF_MEM_free(headerB);
  753. BUF_MEM_free(dataB);
  754. return(0);
  755. }
  756. /* Check pem string and return prefix length.
  757. * If for example the pem_str == "RSA PRIVATE KEY" and suffix = "PRIVATE KEY"
  758. * the return value is 3 for the string "RSA".
  759. */
  760. int pem_check_suffix(const char *pem_str, const char *suffix)
  761. {
  762. int pem_len = strlen(pem_str);
  763. int suffix_len = strlen(suffix);
  764. const char *p;
  765. if (suffix_len + 1 >= pem_len)
  766. return 0;
  767. p = pem_str + pem_len - suffix_len;
  768. if (strcmp(p, suffix))
  769. return 0;
  770. p--;
  771. if (*p != ' ')
  772. return 0;
  773. return p - pem_str;
  774. }