Imported from LPlib, making sure the entry name (at least on Unix) is
[openssl.git] / crypto / pem / pem_info.c
1 /* crypto/pem/pem_info.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #include <stdio.h>
60 #include "cryptlib.h"
61 #include <openssl/buffer.h>
62 #include <openssl/objects.h>
63 #include <openssl/evp.h>
64 #include <openssl/x509.h>
65 #include <openssl/pem.h>
66 #include <openssl/rsa.h>
67 #include <openssl/dsa.h>
68
69 #ifndef OPENSSL_NO_FP_API
70 STACK_OF(X509_INFO) *PEM_X509_INFO_read(FILE *fp, STACK_OF(X509_INFO) *sk, pem_password_cb *cb, void *u)
71         {
72         BIO *b;
73         STACK_OF(X509_INFO) *ret;
74
75         if ((b=BIO_new(BIO_s_file())) == NULL)
76                 {
77                 PEMerr(PEM_F_PEM_X509_INFO_READ,ERR_R_BUF_LIB);
78                 return(0);
79                 }
80         BIO_set_fp(b,fp,BIO_NOCLOSE);
81         ret=PEM_X509_INFO_read_bio(b,sk,cb,u);
82         BIO_free(b);
83         return(ret);
84         }
85 #endif
86
87 STACK_OF(X509_INFO) *PEM_X509_INFO_read_bio(BIO *bp, STACK_OF(X509_INFO) *sk, pem_password_cb *cb, void *u)
88         {
89         X509_INFO *xi=NULL;
90         char *name=NULL,*header=NULL,**pp;
91         unsigned char *data=NULL,*p;
92         long len,error=0;
93         int ok=0;
94         STACK_OF(X509_INFO) *ret=NULL;
95         unsigned int i,raw;
96         char *(*d2i)();
97
98         if (sk == NULL)
99                 {
100                 if ((ret=sk_X509_INFO_new_null()) == NULL)
101                         {
102                         PEMerr(PEM_F_PEM_X509_INFO_READ_BIO,ERR_R_MALLOC_FAILURE);
103                         goto err;
104                         }
105                 }
106         else
107                 ret=sk;
108
109         if ((xi=X509_INFO_new()) == NULL) goto err;
110         for (;;)
111                 {
112                 raw=0;
113                 i=PEM_read_bio(bp,&name,&header,&data,&len);
114                 if (i == 0)
115                         {
116                         error=ERR_GET_REASON(ERR_peek_last_error());
117                         if (error == PEM_R_NO_START_LINE)
118                                 {
119                                 ERR_clear_error();
120                                 break;
121                                 }
122                         goto err;
123                         }
124 start:
125                 if (    (strcmp(name,PEM_STRING_X509) == 0) ||
126                         (strcmp(name,PEM_STRING_X509_OLD) == 0))
127                         {
128                         d2i=(char *(*)())d2i_X509;
129                         if (xi->x509 != NULL)
130                                 {
131                                 if (!sk_X509_INFO_push(ret,xi)) goto err;
132                                 if ((xi=X509_INFO_new()) == NULL) goto err;
133                                 goto start;
134                                 }
135                         pp=(char **)&(xi->x509);
136                         }
137                 else if ((strcmp(name,PEM_STRING_X509_TRUSTED) == 0))
138                         {
139                         d2i=(char *(*)())d2i_X509_AUX;
140                         if (xi->x509 != NULL)
141                                 {
142                                 if (!sk_X509_INFO_push(ret,xi)) goto err;
143                                 if ((xi=X509_INFO_new()) == NULL) goto err;
144                                 goto start;
145                                 }
146                         pp=(char **)&(xi->x509);
147                         }
148                 else if (strcmp(name,PEM_STRING_X509_CRL) == 0)
149                         {
150                         d2i=(char *(*)())d2i_X509_CRL;
151                         if (xi->crl != NULL)
152                                 {
153                                 if (!sk_X509_INFO_push(ret,xi)) goto err;
154                                 if ((xi=X509_INFO_new()) == NULL) goto err;
155                                 goto start;
156                                 }
157                         pp=(char **)&(xi->crl);
158                         }
159                 else
160 #ifndef OPENSSL_NO_RSA
161                         if (strcmp(name,PEM_STRING_RSA) == 0)
162                         {
163                         d2i=(char *(*)())d2i_RSAPrivateKey;
164                         if (xi->x_pkey != NULL) 
165                                 {
166                                 if (!sk_X509_INFO_push(ret,xi)) goto err;
167                                 if ((xi=X509_INFO_new()) == NULL) goto err;
168                                 goto start;
169                                 }
170
171                         xi->enc_data=NULL;
172                         xi->enc_len=0;
173
174                         xi->x_pkey=X509_PKEY_new();
175                         if ((xi->x_pkey->dec_pkey=EVP_PKEY_new()) == NULL)
176                                 goto err;
177                         xi->x_pkey->dec_pkey->type=EVP_PKEY_RSA;
178                         pp=(char **)&(xi->x_pkey->dec_pkey->pkey.rsa);
179                         if ((int)strlen(header) > 10) /* assume encrypted */
180                                 raw=1;
181                         }
182                 else
183 #endif
184 #ifndef OPENSSL_NO_DSA
185                         if (strcmp(name,PEM_STRING_DSA) == 0)
186                         {
187                         d2i=(char *(*)())d2i_DSAPrivateKey;
188                         if (xi->x_pkey != NULL) 
189                                 {
190                                 if (!sk_X509_INFO_push(ret,xi)) goto err;
191                                 if ((xi=X509_INFO_new()) == NULL) goto err;
192                                 goto start;
193                                 }
194
195                         xi->enc_data=NULL;
196                         xi->enc_len=0;
197
198                         xi->x_pkey=X509_PKEY_new();
199                         if ((xi->x_pkey->dec_pkey=EVP_PKEY_new()) == NULL)
200                                 goto err;
201                         xi->x_pkey->dec_pkey->type=EVP_PKEY_DSA;
202                         pp=(char **)&(xi->x_pkey->dec_pkey->pkey.dsa);
203                         if ((int)strlen(header) > 10) /* assume encrypted */
204                                 raw=1;
205                         }
206                 else
207 #endif
208 #ifndef OPENSSL_NO_EC
209                         if (strcmp(name,PEM_STRING_ECPRIVATEKEY) == 0)
210                         {
211                                 d2i=(char *(*)())d2i_ECPrivateKey;
212                                 if (xi->x_pkey != NULL) 
213                                 {
214                                         if (!sk_X509_INFO_push(ret,xi)) goto err;
215                                         if ((xi=X509_INFO_new()) == NULL) goto err;
216                                                 goto start;
217                                 }
218  
219                         xi->enc_data=NULL;
220                         xi->enc_len=0;
221  
222                         xi->x_pkey=X509_PKEY_new();
223                         if ((xi->x_pkey->dec_pkey=EVP_PKEY_new()) == NULL)
224                                 goto err;
225                         xi->x_pkey->dec_pkey->type=EVP_PKEY_EC;
226                         pp=(char **)&(xi->x_pkey->dec_pkey->pkey.eckey);
227                         if ((int)strlen(header) > 10) /* assume encrypted */
228                                 raw=1;
229                         }
230                 else
231 #endif
232                         {
233                         d2i=NULL;
234                         pp=NULL;
235                         }
236
237                 if (d2i != NULL)
238                         {
239                         if (!raw)
240                                 {
241                                 EVP_CIPHER_INFO cipher;
242
243                                 if (!PEM_get_EVP_CIPHER_INFO(header,&cipher))
244                                         goto err;
245                                 if (!PEM_do_header(&cipher,data,&len,cb,u))
246                                         goto err;
247                                 p=data;
248                                 if (d2i(pp,&p,len) == NULL)
249                                         {
250                                         PEMerr(PEM_F_PEM_X509_INFO_READ_BIO,ERR_R_ASN1_LIB);
251                                         goto err;
252                                         }
253                                 }
254                         else
255                                 { /* encrypted RSA data */
256                                 if (!PEM_get_EVP_CIPHER_INFO(header,
257                                         &xi->enc_cipher)) goto err;
258                                 xi->enc_data=(char *)data;
259                                 xi->enc_len=(int)len;
260                                 data=NULL;
261                                 }
262                         }
263                 else    {
264                         /* unknown */
265                         }
266                 if (name != NULL) OPENSSL_free(name);
267                 if (header != NULL) OPENSSL_free(header);
268                 if (data != NULL) OPENSSL_free(data);
269                 name=NULL;
270                 header=NULL;
271                 data=NULL;
272                 }
273
274         /* if the last one hasn't been pushed yet and there is anything
275          * in it then add it to the stack ... 
276          */
277         if ((xi->x509 != NULL) || (xi->crl != NULL) ||
278                 (xi->x_pkey != NULL) || (xi->enc_data != NULL))
279                 {
280                 if (!sk_X509_INFO_push(ret,xi)) goto err;
281                 xi=NULL;
282                 }
283         ok=1;
284 err:
285         if (xi != NULL) X509_INFO_free(xi);
286         if (!ok)
287                 {
288                 for (i=0; ((int)i)<sk_X509_INFO_num(ret); i++)
289                         {
290                         xi=sk_X509_INFO_value(ret,i);
291                         X509_INFO_free(xi);
292                         }
293                 if (ret != sk) sk_X509_INFO_free(ret);
294                 ret=NULL;
295                 }
296                 
297         if (name != NULL) OPENSSL_free(name);
298         if (header != NULL) OPENSSL_free(header);
299         if (data != NULL) OPENSSL_free(data);
300         return(ret);
301         }
302
303
304 /* A TJH addition */
305 int PEM_X509_INFO_write_bio(BIO *bp, X509_INFO *xi, EVP_CIPHER *enc,
306              unsigned char *kstr, int klen, pem_password_cb *cb, void *u)
307         {
308         EVP_CIPHER_CTX ctx;
309         int i,ret=0;
310         unsigned char *data=NULL;
311         const char *objstr=NULL;
312         char buf[PEM_BUFSIZE];
313         unsigned char *iv=NULL;
314         
315         if (enc != NULL)
316                 {
317                 objstr=OBJ_nid2sn(EVP_CIPHER_nid(enc));
318                 if (objstr == NULL)
319                         {
320                         PEMerr(PEM_F_PEM_X509_INFO_WRITE_BIO,PEM_R_UNSUPPORTED_CIPHER);
321                         goto err;
322                         }
323                 }
324
325         /* now for the fun part ... if we have a private key then 
326          * we have to be able to handle a not-yet-decrypted key
327          * being written out correctly ... if it is decrypted or
328          * it is non-encrypted then we use the base code
329          */
330         if (xi->x_pkey!=NULL)
331                 {
332                 if ( (xi->enc_data!=NULL) && (xi->enc_len>0) )
333                         {
334                         /* copy from weirdo names into more normal things */
335                         iv=xi->enc_cipher.iv;
336                         data=(unsigned char *)xi->enc_data;
337                         i=xi->enc_len;
338
339                         /* we take the encryption data from the
340                          * internal stuff rather than what the
341                          * user has passed us ... as we have to 
342                          * match exactly for some strange reason
343                          */
344                         objstr=OBJ_nid2sn(
345                                 EVP_CIPHER_nid(xi->enc_cipher.cipher));
346                         if (objstr == NULL)
347                                 {
348                                 PEMerr(PEM_F_PEM_X509_INFO_WRITE_BIO,PEM_R_UNSUPPORTED_CIPHER);
349                                 goto err;
350                                 }
351
352                         /* create the right magic header stuff */
353                         OPENSSL_assert(strlen(objstr)+23+2*enc->iv_len+13 <= sizeof buf);
354                         buf[0]='\0';
355                         PEM_proc_type(buf,PEM_TYPE_ENCRYPTED);
356                         PEM_dek_info(buf,objstr,enc->iv_len,(char *)iv);
357
358                         /* use the normal code to write things out */
359                         i=PEM_write_bio(bp,PEM_STRING_RSA,buf,data,i);
360                         if (i <= 0) goto err;
361                         }
362                 else
363                         {
364                         /* Add DSA/DH */
365 #ifndef OPENSSL_NO_RSA
366                         /* normal optionally encrypted stuff */
367                         if (PEM_write_bio_RSAPrivateKey(bp,
368                                 xi->x_pkey->dec_pkey->pkey.rsa,
369                                 enc,kstr,klen,cb,u)<=0)
370                                 goto err;
371 #endif
372                         }
373                 }
374
375         /* if we have a certificate then write it out now */
376         if ((xi->x509 != NULL) && (PEM_write_bio_X509(bp,xi->x509) <= 0))
377                 goto err;
378
379         /* we are ignoring anything else that is loaded into the X509_INFO
380          * structure for the moment ... as I don't need it so I'm not
381          * coding it here and Eric can do it when this makes it into the
382          * base library --tjh
383          */
384
385         ret=1;
386
387 err:
388         OPENSSL_cleanse((char *)&ctx,sizeof(ctx));
389         OPENSSL_cleanse(buf,PEM_BUFSIZE);
390         return(ret);
391         }