PR: 1956
[openssl.git] / apps / apps.c
1 /* apps/apps.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #ifndef _POSIX_C_SOURCE
113 #define _POSIX_C_SOURCE 2       /* On VMS, you need to define this to get
114                                    the declaration of fileno().  The value
115                                    2 is to make sure no function defined
116                                    in POSIX-2 is left undefined. */
117 #endif
118 #include <stdio.h>
119 #include <stdlib.h>
120 #include <string.h>
121 #if !defined(OPENSSL_SYSNAME_WIN32) && !defined(NETWARE_CLIB)
122 #include <strings.h>
123 #endif
124 #include <sys/types.h>
125 #include <ctype.h>
126 #include <errno.h>
127 #include <assert.h>
128 #include <openssl/err.h>
129 #include <openssl/x509.h>
130 #include <openssl/x509v3.h>
131 #include <openssl/pem.h>
132 #include <openssl/pkcs12.h>
133 #include <openssl/ui.h>
134 #include <openssl/safestack.h>
135 #ifndef OPENSSL_NO_ENGINE
136 #include <openssl/engine.h>
137 #endif
138 #ifndef OPENSSL_NO_RSA
139 #include <openssl/rsa.h>
140 #endif
141 #include <openssl/bn.h>
142 #ifndef OPENSSL_NO_JPAKE
143 #include <openssl/jpake.h>
144 #endif
145
146 #define NON_MAIN
147 #include "apps.h"
148 #undef NON_MAIN
149
150 #ifdef _WIN32
151 static int WIN32_rename(const char *from, const char *to);
152 #define rename(from,to) WIN32_rename((from),(to))
153 #endif
154
155 typedef struct {
156         const char *name;
157         unsigned long flag;
158         unsigned long mask;
159 } NAME_EX_TBL;
160
161 static UI_METHOD *ui_method = NULL;
162
163 static int set_table_opts(unsigned long *flags, const char *arg, const NAME_EX_TBL *in_tbl);
164 static int set_multi_opts(unsigned long *flags, const char *arg, const NAME_EX_TBL *in_tbl);
165
166 #if !defined(OPENSSL_NO_RC4) && !defined(OPENSSL_NO_RSA)
167 /* Looks like this stuff is worth moving into separate function */
168 static EVP_PKEY *
169 load_netscape_key(BIO *err, BIO *key, const char *file,
170                 const char *key_descrip, int format);
171 #endif
172
173 int app_init(long mesgwin);
174 #ifdef undef /* never finished - probably never will be :-) */
175 int args_from_file(char *file, int *argc, char **argv[])
176         {
177         FILE *fp;
178         int num,i;
179         unsigned int len;
180         static char *buf=NULL;
181         static char **arg=NULL;
182         char *p;
183
184         fp=fopen(file,"r");
185         if (fp == NULL)
186                 return(0);
187
188         if (fseek(fp,0,SEEK_END)==0)
189                 len=ftell(fp), rewind(fp);
190         else    len=-1;
191         if (len<=0)
192                 {
193                 fclose(fp);
194                 return(0);
195                 }
196
197         *argc=0;
198         *argv=NULL;
199
200         if (buf != NULL) OPENSSL_free(buf);
201         buf=(char *)OPENSSL_malloc(len+1);
202         if (buf == NULL) return(0);
203
204         len=fread(buf,1,len,fp);
205         if (len <= 1) return(0);
206         buf[len]='\0';
207
208         i=0;
209         for (p=buf; *p; p++)
210                 if (*p == '\n') i++;
211         if (arg != NULL) OPENSSL_free(arg);
212         arg=(char **)OPENSSL_malloc(sizeof(char *)*(i*2));
213
214         *argv=arg;
215         num=0;
216         p=buf;
217         for (;;)
218                 {
219                 if (!*p) break;
220                 if (*p == '#') /* comment line */
221                         {
222                         while (*p && (*p != '\n')) p++;
223                         continue;
224                         }
225                 /* else we have a line */
226                 *(arg++)=p;
227                 num++;
228                 while (*p && ((*p != ' ') && (*p != '\t') && (*p != '\n')))
229                         p++;
230                 if (!*p) break;
231                 if (*p == '\n')
232                         {
233                         *(p++)='\0';
234                         continue;
235                         }
236                 /* else it is a tab or space */
237                 p++;
238                 while (*p && ((*p == ' ') || (*p == '\t') || (*p == '\n')))
239                         p++;
240                 if (!*p) break;
241                 if (*p == '\n')
242                         {
243                         p++;
244                         continue;
245                         }
246                 *(arg++)=p++;
247                 num++;
248                 while (*p && (*p != '\n')) p++;
249                 if (!*p) break;
250                 /* else *p == '\n' */
251                 *(p++)='\0';
252                 }
253         *argc=num;
254         return(1);
255         }
256 #endif
257
258 int str2fmt(char *s)
259         {
260         if      ((*s == 'D') || (*s == 'd'))
261                 return(FORMAT_ASN1);
262         else if ((*s == 'T') || (*s == 't'))
263                 return(FORMAT_TEXT);
264         else if ((*s == 'N') || (*s == 'n'))
265                 return(FORMAT_NETSCAPE);
266         else if ((*s == 'S') || (*s == 's'))
267                 return(FORMAT_SMIME);
268         else if ((*s == 'M') || (*s == 'm'))
269                 return(FORMAT_MSBLOB);
270         else if ((*s == '1')
271                 || (strcmp(s,"PKCS12") == 0) || (strcmp(s,"pkcs12") == 0)
272                 || (strcmp(s,"P12") == 0) || (strcmp(s,"p12") == 0))
273                 return(FORMAT_PKCS12);
274         else if ((*s == 'E') || (*s == 'e'))
275                 return(FORMAT_ENGINE);
276         else if ((*s == 'P') || (*s == 'p'))
277                 {
278                 if (s[1] == 'V' || s[1] == 'v')
279                         return FORMAT_PVK;
280                 else
281                         return(FORMAT_PEM);
282                 }
283         else
284                 return(FORMAT_UNDEF);
285         }
286
287 #if defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_WIN32) || defined(OPENSSL_SYS_WIN16) || defined(OPENSSL_SYS_NETWARE)
288 void program_name(char *in, char *out, int size)
289         {
290         int i,n;
291         char *p=NULL;
292
293         n=strlen(in);
294         /* find the last '/', '\' or ':' */
295         for (i=n-1; i>0; i--)
296                 {
297                 if ((in[i] == '/') || (in[i] == '\\') || (in[i] == ':'))
298                         {
299                         p= &(in[i+1]);
300                         break;
301                         }
302                 }
303         if (p == NULL)
304                 p=in;
305         n=strlen(p);
306
307 #if defined(OPENSSL_SYS_NETWARE)
308    /* strip off trailing .nlm if present. */
309    if ((n > 4) && (p[n-4] == '.') &&
310       ((p[n-3] == 'n') || (p[n-3] == 'N')) &&
311       ((p[n-2] == 'l') || (p[n-2] == 'L')) &&
312       ((p[n-1] == 'm') || (p[n-1] == 'M')))
313       n-=4;
314 #else
315         /* strip off trailing .exe if present. */
316         if ((n > 4) && (p[n-4] == '.') &&
317                 ((p[n-3] == 'e') || (p[n-3] == 'E')) &&
318                 ((p[n-2] == 'x') || (p[n-2] == 'X')) &&
319                 ((p[n-1] == 'e') || (p[n-1] == 'E')))
320                 n-=4;
321 #endif
322
323         if (n > size-1)
324                 n=size-1;
325
326         for (i=0; i<n; i++)
327                 {
328                 if ((p[i] >= 'A') && (p[i] <= 'Z'))
329                         out[i]=p[i]-'A'+'a';
330                 else
331                         out[i]=p[i];
332                 }
333         out[n]='\0';
334         }
335 #else
336 #ifdef OPENSSL_SYS_VMS
337 void program_name(char *in, char *out, int size)
338         {
339         char *p=in, *q;
340         char *chars=":]>";
341
342         while(*chars != '\0')
343                 {
344                 q=strrchr(p,*chars);
345                 if (q > p)
346                         p = q + 1;
347                 chars++;
348                 }
349
350         q=strrchr(p,'.');
351         if (q == NULL)
352                 q = p + strlen(p);
353         strncpy(out,p,size-1);
354         if (q-p >= size)
355                 {
356                 out[size-1]='\0';
357                 }
358         else
359                 {
360                 out[q-p]='\0';
361                 }
362         }
363 #else
364 void program_name(char *in, char *out, int size)
365         {
366         char *p;
367
368         p=strrchr(in,'/');
369         if (p != NULL)
370                 p++;
371         else
372                 p=in;
373         BUF_strlcpy(out,p,size);
374         }
375 #endif
376 #endif
377
378 int chopup_args(ARGS *arg, char *buf, int *argc, char **argv[])
379         {
380         int num,len,i;
381         char *p;
382
383         *argc=0;
384         *argv=NULL;
385
386         len=strlen(buf);
387         i=0;
388         if (arg->count == 0)
389                 {
390                 arg->count=20;
391                 arg->data=(char **)OPENSSL_malloc(sizeof(char *)*arg->count);
392                 }
393         for (i=0; i<arg->count; i++)
394                 arg->data[i]=NULL;
395
396         num=0;
397         p=buf;
398         for (;;)
399                 {
400                 /* first scan over white space */
401                 if (!*p) break;
402                 while (*p && ((*p == ' ') || (*p == '\t') || (*p == '\n')))
403                         p++;
404                 if (!*p) break;
405
406                 /* The start of something good :-) */
407                 if (num >= arg->count)
408                         {
409                         char **tmp_p;
410                         int tlen = arg->count + 20;
411                         tmp_p = (char **)OPENSSL_realloc(arg->data,
412                                 sizeof(char *)*tlen);
413                         if (tmp_p == NULL)
414                                 return 0;
415                         arg->data  = tmp_p;
416                         arg->count = tlen;
417                         /* initialize newly allocated data */
418                         for (i = num; i < arg->count; i++)
419                                 arg->data[i] = NULL;
420                         }
421                 arg->data[num++]=p;
422
423                 /* now look for the end of this */
424                 if ((*p == '\'') || (*p == '\"')) /* scan for closing quote */
425                         {
426                         i= *(p++);
427                         arg->data[num-1]++; /* jump over quote */
428                         while (*p && (*p != i))
429                                 p++;
430                         *p='\0';
431                         }
432                 else
433                         {
434                         while (*p && ((*p != ' ') &&
435                                 (*p != '\t') && (*p != '\n')))
436                                 p++;
437
438                         if (*p == '\0')
439                                 p--;
440                         else
441                                 *p='\0';
442                         }
443                 p++;
444                 }
445         *argc=num;
446         *argv=arg->data;
447         return(1);
448         }
449
450 #ifndef APP_INIT
451 int app_init(long mesgwin)
452         {
453         return(1);
454         }
455 #endif
456
457
458 int dump_cert_text (BIO *out, X509 *x)
459 {
460         char *p;
461
462         p=X509_NAME_oneline(X509_get_subject_name(x),NULL,0);
463         BIO_puts(out,"subject=");
464         BIO_puts(out,p);
465         OPENSSL_free(p);
466
467         p=X509_NAME_oneline(X509_get_issuer_name(x),NULL,0);
468         BIO_puts(out,"\nissuer=");
469         BIO_puts(out,p);
470         BIO_puts(out,"\n");
471         OPENSSL_free(p);
472
473         return 0;
474 }
475
476 static int ui_open(UI *ui)
477         {
478         return UI_method_get_opener(UI_OpenSSL())(ui);
479         }
480 static int ui_read(UI *ui, UI_STRING *uis)
481         {
482         if (UI_get_input_flags(uis) & UI_INPUT_FLAG_DEFAULT_PWD
483                 && UI_get0_user_data(ui))
484                 {
485                 switch(UI_get_string_type(uis))
486                         {
487                 case UIT_PROMPT:
488                 case UIT_VERIFY:
489                         {
490                         const char *password =
491                                 ((PW_CB_DATA *)UI_get0_user_data(ui))->password;
492                         if (password && password[0] != '\0')
493                                 {
494                                 UI_set_result(ui, uis, password);
495                                 return 1;
496                                 }
497                         }
498                 default:
499                         break;
500                         }
501                 }
502         return UI_method_get_reader(UI_OpenSSL())(ui, uis);
503         }
504 static int ui_write(UI *ui, UI_STRING *uis)
505         {
506         if (UI_get_input_flags(uis) & UI_INPUT_FLAG_DEFAULT_PWD
507                 && UI_get0_user_data(ui))
508                 {
509                 switch(UI_get_string_type(uis))
510                         {
511                 case UIT_PROMPT:
512                 case UIT_VERIFY:
513                         {
514                         const char *password =
515                                 ((PW_CB_DATA *)UI_get0_user_data(ui))->password;
516                         if (password && password[0] != '\0')
517                                 return 1;
518                         }
519                 default:
520                         break;
521                         }
522                 }
523         return UI_method_get_writer(UI_OpenSSL())(ui, uis);
524         }
525 static int ui_close(UI *ui)
526         {
527         return UI_method_get_closer(UI_OpenSSL())(ui);
528         }
529 int setup_ui_method(void)
530         {
531         ui_method = UI_create_method("OpenSSL application user interface");
532         UI_method_set_opener(ui_method, ui_open);
533         UI_method_set_reader(ui_method, ui_read);
534         UI_method_set_writer(ui_method, ui_write);
535         UI_method_set_closer(ui_method, ui_close);
536         return 0;
537         }
538 void destroy_ui_method(void)
539         {
540         if(ui_method)
541                 {
542                 UI_destroy_method(ui_method);
543                 ui_method = NULL;
544                 }
545         }
546 int password_callback(char *buf, int bufsiz, int verify,
547         PW_CB_DATA *cb_tmp)
548         {
549         UI *ui = NULL;
550         int res = 0;
551         const char *prompt_info = NULL;
552         const char *password = NULL;
553         PW_CB_DATA *cb_data = (PW_CB_DATA *)cb_tmp;
554
555         if (cb_data)
556                 {
557                 if (cb_data->password)
558                         password = cb_data->password;
559                 if (cb_data->prompt_info)
560                         prompt_info = cb_data->prompt_info;
561                 }
562
563         if (password)
564                 {
565                 res = strlen(password);
566                 if (res > bufsiz)
567                         res = bufsiz;
568                 memcpy(buf, password, res);
569                 return res;
570                 }
571
572         ui = UI_new_method(ui_method);
573         if (ui)
574                 {
575                 int ok = 0;
576                 char *buff = NULL;
577                 int ui_flags = 0;
578                 char *prompt = NULL;
579
580                 prompt = UI_construct_prompt(ui, "pass phrase",
581                         prompt_info);
582
583                 ui_flags |= UI_INPUT_FLAG_DEFAULT_PWD;
584                 UI_ctrl(ui, UI_CTRL_PRINT_ERRORS, 1, 0, 0);
585
586                 if (ok >= 0)
587                         ok = UI_add_input_string(ui,prompt,ui_flags,buf,
588                                 PW_MIN_LENGTH,BUFSIZ-1);
589                 if (ok >= 0 && verify)
590                         {
591                         buff = (char *)OPENSSL_malloc(bufsiz);
592                         ok = UI_add_verify_string(ui,prompt,ui_flags,buff,
593                                 PW_MIN_LENGTH,BUFSIZ-1, buf);
594                         }
595                 if (ok >= 0)
596                         do
597                                 {
598                                 ok = UI_process(ui);
599                                 }
600                         while (ok < 0 && UI_ctrl(ui, UI_CTRL_IS_REDOABLE, 0, 0, 0));
601
602                 if (buff)
603                         {
604                         OPENSSL_cleanse(buff,(unsigned int)bufsiz);
605                         OPENSSL_free(buff);
606                         }
607
608                 if (ok >= 0)
609                         res = strlen(buf);
610                 if (ok == -1)
611                         {
612                         BIO_printf(bio_err, "User interface error\n");
613                         ERR_print_errors(bio_err);
614                         OPENSSL_cleanse(buf,(unsigned int)bufsiz);
615                         res = 0;
616                         }
617                 if (ok == -2)
618                         {
619                         BIO_printf(bio_err,"aborted!\n");
620                         OPENSSL_cleanse(buf,(unsigned int)bufsiz);
621                         res = 0;
622                         }
623                 UI_free(ui);
624                 OPENSSL_free(prompt);
625                 }
626         return res;
627         }
628
629 static char *app_get_pass(BIO *err, char *arg, int keepbio);
630
631 int app_passwd(BIO *err, char *arg1, char *arg2, char **pass1, char **pass2)
632 {
633         int same;
634         if(!arg2 || !arg1 || strcmp(arg1, arg2)) same = 0;
635         else same = 1;
636         if(arg1) {
637                 *pass1 = app_get_pass(err, arg1, same);
638                 if(!*pass1) return 0;
639         } else if(pass1) *pass1 = NULL;
640         if(arg2) {
641                 *pass2 = app_get_pass(err, arg2, same ? 2 : 0);
642                 if(!*pass2) return 0;
643         } else if(pass2) *pass2 = NULL;
644         return 1;
645 }
646
647 static char *app_get_pass(BIO *err, char *arg, int keepbio)
648 {
649         char *tmp, tpass[APP_PASS_LEN];
650         static BIO *pwdbio = NULL;
651         int i;
652         if(!strncmp(arg, "pass:", 5)) return BUF_strdup(arg + 5);
653         if(!strncmp(arg, "env:", 4)) {
654                 tmp = getenv(arg + 4);
655                 if(!tmp) {
656                         BIO_printf(err, "Can't read environment variable %s\n", arg + 4);
657                         return NULL;
658                 }
659                 return BUF_strdup(tmp);
660         }
661         if(!keepbio || !pwdbio) {
662                 if(!strncmp(arg, "file:", 5)) {
663                         pwdbio = BIO_new_file(arg + 5, "r");
664                         if(!pwdbio) {
665                                 BIO_printf(err, "Can't open file %s\n", arg + 5);
666                                 return NULL;
667                         }
668 #if !defined(_WIN32)
669                 /*
670                  * Under _WIN32, which covers even Win64 and CE, file
671                  * descriptors referenced by BIO_s_fd are not inherited
672                  * by child process and therefore below is not an option.
673                  * It could have been an option if bss_fd.c was operating
674                  * on real Windows descriptors, such as those obtained
675                  * with CreateFile.
676                  */
677                 } else if(!strncmp(arg, "fd:", 3)) {
678                         BIO *btmp;
679                         i = atoi(arg + 3);
680                         if(i >= 0) pwdbio = BIO_new_fd(i, BIO_NOCLOSE);
681                         if((i < 0) || !pwdbio) {
682                                 BIO_printf(err, "Can't access file descriptor %s\n", arg + 3);
683                                 return NULL;
684                         }
685                         /* Can't do BIO_gets on an fd BIO so add a buffering BIO */
686                         btmp = BIO_new(BIO_f_buffer());
687                         pwdbio = BIO_push(btmp, pwdbio);
688 #endif
689                 } else if(!strcmp(arg, "stdin")) {
690                         pwdbio = BIO_new_fp(stdin, BIO_NOCLOSE);
691                         if(!pwdbio) {
692                                 BIO_printf(err, "Can't open BIO for stdin\n");
693                                 return NULL;
694                         }
695                 } else {
696                         BIO_printf(err, "Invalid password argument \"%s\"\n", arg);
697                         return NULL;
698                 }
699         }
700         i = BIO_gets(pwdbio, tpass, APP_PASS_LEN);
701         if(keepbio != 1) {
702                 BIO_free_all(pwdbio);
703                 pwdbio = NULL;
704         }
705         if(i <= 0) {
706                 BIO_printf(err, "Error reading password from BIO\n");
707                 return NULL;
708         }
709         tmp = strchr(tpass, '\n');
710         if(tmp) *tmp = 0;
711         return BUF_strdup(tpass);
712 }
713
714 int add_oid_section(BIO *err, CONF *conf)
715 {       
716         char *p;
717         STACK_OF(CONF_VALUE) *sktmp;
718         CONF_VALUE *cnf;
719         int i;
720         if(!(p=NCONF_get_string(conf,NULL,"oid_section")))
721                 {
722                 ERR_clear_error();
723                 return 1;
724                 }
725         if(!(sktmp = NCONF_get_section(conf, p))) {
726                 BIO_printf(err, "problem loading oid section %s\n", p);
727                 return 0;
728         }
729         for(i = 0; i < sk_CONF_VALUE_num(sktmp); i++) {
730                 cnf = sk_CONF_VALUE_value(sktmp, i);
731                 if(OBJ_create(cnf->value, cnf->name, cnf->name) == NID_undef) {
732                         BIO_printf(err, "problem creating object %s=%s\n",
733                                                          cnf->name, cnf->value);
734                         return 0;
735                 }
736         }
737         return 1;
738 }
739
740 static int load_pkcs12(BIO *err, BIO *in, const char *desc,
741                 pem_password_cb *pem_cb,  void *cb_data,
742                 EVP_PKEY **pkey, X509 **cert, STACK_OF(X509) **ca)
743         {
744         const char *pass;
745         char tpass[PEM_BUFSIZE];
746         int len, ret = 0;
747         PKCS12 *p12;
748         p12 = d2i_PKCS12_bio(in, NULL);
749         if (p12 == NULL)
750                 {
751                 BIO_printf(err, "Error loading PKCS12 file for %s\n", desc);    
752                 goto die;
753                 }
754         /* See if an empty password will do */
755         if (PKCS12_verify_mac(p12, "", 0) || PKCS12_verify_mac(p12, NULL, 0))
756                 pass = "";
757         else
758                 {
759                 if (!pem_cb)
760                         pem_cb = (pem_password_cb *)password_callback;
761                 len = pem_cb(tpass, PEM_BUFSIZE, 0, cb_data);
762                 if (len < 0) 
763                         {
764                         BIO_printf(err, "Passpharse callback error for %s\n",
765                                         desc);
766                         goto die;
767                         }
768                 if (len < PEM_BUFSIZE)
769                         tpass[len] = 0;
770                 if (!PKCS12_verify_mac(p12, tpass, len))
771                         {
772                         BIO_printf(err,
773         "Mac verify error (wrong password?) in PKCS12 file for %s\n", desc);    
774                         goto die;
775                         }
776                 pass = tpass;
777                 }
778         ret = PKCS12_parse(p12, pass, pkey, cert, ca);
779         die:
780         if (p12)
781                 PKCS12_free(p12);
782         return ret;
783         }
784
785 X509 *load_cert(BIO *err, const char *file, int format,
786         const char *pass, ENGINE *e, const char *cert_descrip)
787         {
788         X509 *x=NULL;
789         BIO *cert;
790
791         if ((cert=BIO_new(BIO_s_file())) == NULL)
792                 {
793                 ERR_print_errors(err);
794                 goto end;
795                 }
796
797         if (file == NULL)
798                 {
799 #ifdef _IONBF
800                 setvbuf(stdin, NULL, _IONBF, 0);
801 #endif
802                 BIO_set_fp(cert,stdin,BIO_NOCLOSE);
803                 }
804         else
805                 {
806                 if (BIO_read_filename(cert,file) <= 0)
807                         {
808                         BIO_printf(err, "Error opening %s %s\n",
809                                 cert_descrip, file);
810                         ERR_print_errors(err);
811                         goto end;
812                         }
813                 }
814
815         if      (format == FORMAT_ASN1)
816                 x=d2i_X509_bio(cert,NULL);
817         else if (format == FORMAT_NETSCAPE)
818                 {
819                 NETSCAPE_X509 *nx;
820                 nx=ASN1_item_d2i_bio(ASN1_ITEM_rptr(NETSCAPE_X509),cert,NULL);
821                 if (nx == NULL)
822                                 goto end;
823
824                 if ((strncmp(NETSCAPE_CERT_HDR,(char *)nx->header->data,
825                         nx->header->length) != 0))
826                         {
827                         NETSCAPE_X509_free(nx);
828                         BIO_printf(err,"Error reading header on certificate\n");
829                         goto end;
830                         }
831                 x=nx->cert;
832                 nx->cert = NULL;
833                 NETSCAPE_X509_free(nx);
834                 }
835         else if (format == FORMAT_PEM)
836                 x=PEM_read_bio_X509_AUX(cert,NULL,
837                         (pem_password_cb *)password_callback, NULL);
838         else if (format == FORMAT_PKCS12)
839                 {
840                 if (!load_pkcs12(err, cert,cert_descrip, NULL, NULL,
841                                         NULL, &x, NULL))
842                         goto end;
843                 }
844         else    {
845                 BIO_printf(err,"bad input format specified for %s\n",
846                         cert_descrip);
847                 goto end;
848                 }
849 end:
850         if (x == NULL)
851                 {
852                 BIO_printf(err,"unable to load certificate\n");
853                 ERR_print_errors(err);
854                 }
855         if (cert != NULL) BIO_free(cert);
856         return(x);
857         }
858
859 EVP_PKEY *load_key(BIO *err, const char *file, int format, int maybe_stdin,
860         const char *pass, ENGINE *e, const char *key_descrip)
861         {
862         BIO *key=NULL;
863         EVP_PKEY *pkey=NULL;
864         PW_CB_DATA cb_data;
865
866         cb_data.password = pass;
867         cb_data.prompt_info = file;
868
869         if (file == NULL && (!maybe_stdin || format == FORMAT_ENGINE))
870                 {
871                 BIO_printf(err,"no keyfile specified\n");
872                 goto end;
873                 }
874 #ifndef OPENSSL_NO_ENGINE
875         if (format == FORMAT_ENGINE)
876                 {
877                 if (!e)
878                         BIO_printf(bio_err,"no engine specified\n");
879                 else
880                         pkey = ENGINE_load_private_key(e, file,
881                                 ui_method, &cb_data);
882                 goto end;
883                 }
884 #endif
885         key=BIO_new(BIO_s_file());
886         if (key == NULL)
887                 {
888                 ERR_print_errors(err);
889                 goto end;
890                 }
891         if (file == NULL && maybe_stdin)
892                 {
893 #ifdef _IONBF
894                 setvbuf(stdin, NULL, _IONBF, 0);
895 #endif
896                 BIO_set_fp(key,stdin,BIO_NOCLOSE);
897                 }
898         else
899                 if (BIO_read_filename(key,file) <= 0)
900                         {
901                         BIO_printf(err, "Error opening %s %s\n",
902                                 key_descrip, file);
903                         ERR_print_errors(err);
904                         goto end;
905                         }
906         if (format == FORMAT_ASN1)
907                 {
908                 pkey=d2i_PrivateKey_bio(key, NULL);
909                 }
910         else if (format == FORMAT_PEM)
911                 {
912                 pkey=PEM_read_bio_PrivateKey(key,NULL,
913                         (pem_password_cb *)password_callback, &cb_data);
914                 }
915 #if !defined(OPENSSL_NO_RC4) && !defined(OPENSSL_NO_RSA)
916         else if (format == FORMAT_NETSCAPE || format == FORMAT_IISSGC)
917                 pkey = load_netscape_key(err, key, file, key_descrip, format);
918 #endif
919         else if (format == FORMAT_PKCS12)
920                 {
921                 if (!load_pkcs12(err, key, key_descrip,
922                                 (pem_password_cb *)password_callback, &cb_data,
923                                 &pkey, NULL, NULL))
924                         goto end;
925                 }
926 #if !defined(OPENSSL_NO_RSA) && !defined(OPENSSL_NO_DSA)
927         else if (format == FORMAT_MSBLOB)
928                 pkey = b2i_PrivateKey_bio(key);
929         else if (format == FORMAT_PVK)
930                 pkey = b2i_PVK_bio(key, (pem_password_cb *)password_callback,
931                                                                 &cb_data);
932 #endif
933         else
934                 {
935                 BIO_printf(err,"bad input format specified for key file\n");
936                 goto end;
937                 }
938  end:
939         if (key != NULL) BIO_free(key);
940         if (pkey == NULL)
941                 BIO_printf(err,"unable to load %s\n", key_descrip);
942         return(pkey);
943         }
944
945 EVP_PKEY *load_pubkey(BIO *err, const char *file, int format, int maybe_stdin,
946         const char *pass, ENGINE *e, const char *key_descrip)
947         {
948         BIO *key=NULL;
949         EVP_PKEY *pkey=NULL;
950         PW_CB_DATA cb_data;
951
952         cb_data.password = pass;
953         cb_data.prompt_info = file;
954
955         if (file == NULL && (!maybe_stdin || format == FORMAT_ENGINE))
956                 {
957                 BIO_printf(err,"no keyfile specified\n");
958                 goto end;
959                 }
960 #ifndef OPENSSL_NO_ENGINE
961         if (format == FORMAT_ENGINE)
962                 {
963                 if (!e)
964                         BIO_printf(bio_err,"no engine specified\n");
965                 else
966                         pkey = ENGINE_load_public_key(e, file,
967                                 ui_method, &cb_data);
968                 goto end;
969                 }
970 #endif
971         key=BIO_new(BIO_s_file());
972         if (key == NULL)
973                 {
974                 ERR_print_errors(err);
975                 goto end;
976                 }
977         if (file == NULL && maybe_stdin)
978                 {
979 #ifdef _IONBF
980                 setvbuf(stdin, NULL, _IONBF, 0);
981 #endif
982                 BIO_set_fp(key,stdin,BIO_NOCLOSE);
983                 }
984         else
985                 if (BIO_read_filename(key,file) <= 0)
986                         {
987                         BIO_printf(err, "Error opening %s %s\n",
988                                 key_descrip, file);
989                         ERR_print_errors(err);
990                         goto end;
991                 }
992         if (format == FORMAT_ASN1)
993                 {
994                 pkey=d2i_PUBKEY_bio(key, NULL);
995                 }
996 #ifndef OPENSSL_NO_RSA
997         else if (format == FORMAT_ASN1RSA)
998                 {
999                 RSA *rsa;
1000                 rsa = d2i_RSAPublicKey_bio(key, NULL);
1001                 if (rsa)
1002                         {
1003                         pkey = EVP_PKEY_new();
1004                         if (pkey)
1005                                 EVP_PKEY_set1_RSA(pkey, rsa);
1006                         RSA_free(rsa);
1007                         }
1008                 else
1009                         pkey = NULL;
1010                 }
1011         else if (format == FORMAT_PEMRSA)
1012                 {
1013                 RSA *rsa;
1014                 rsa = PEM_read_bio_RSAPublicKey(key, NULL, 
1015                         (pem_password_cb *)password_callback, &cb_data);
1016                 if (rsa)
1017                         {
1018                         pkey = EVP_PKEY_new();
1019                         if (pkey)
1020                                 EVP_PKEY_set1_RSA(pkey, rsa);
1021                         RSA_free(rsa);
1022                         }
1023                 else
1024                         pkey = NULL;
1025                 }
1026 #endif
1027         else if (format == FORMAT_PEM)
1028                 {
1029                 pkey=PEM_read_bio_PUBKEY(key,NULL,
1030                         (pem_password_cb *)password_callback, &cb_data);
1031                 }
1032 #if !defined(OPENSSL_NO_RC4) && !defined(OPENSSL_NO_RSA)
1033         else if (format == FORMAT_NETSCAPE || format == FORMAT_IISSGC)
1034                 pkey = load_netscape_key(err, key, file, key_descrip, format);
1035 #endif
1036 #if !defined(OPENSSL_NO_RSA) && !defined(OPENSSL_NO_DSA)
1037         else if (format == FORMAT_MSBLOB)
1038                 pkey = b2i_PublicKey_bio(key);
1039 #endif
1040         else
1041                 {
1042                 BIO_printf(err,"bad input format specified for key file\n");
1043                 goto end;
1044                 }
1045  end:
1046         if (key != NULL) BIO_free(key);
1047         if (pkey == NULL)
1048                 BIO_printf(err,"unable to load %s\n", key_descrip);
1049         return(pkey);
1050         }
1051
1052 #if !defined(OPENSSL_NO_RC4) && !defined(OPENSSL_NO_RSA)
1053 static EVP_PKEY *
1054 load_netscape_key(BIO *err, BIO *key, const char *file,
1055                 const char *key_descrip, int format)
1056         {
1057         EVP_PKEY *pkey;
1058         BUF_MEM *buf;
1059         RSA     *rsa;
1060         const unsigned char *p;
1061         int size, i;
1062
1063         buf=BUF_MEM_new();
1064         pkey = EVP_PKEY_new();
1065         size = 0;
1066         if (buf == NULL || pkey == NULL)
1067                 goto error;
1068         for (;;)
1069                 {
1070                 if (!BUF_MEM_grow_clean(buf,size+1024*10))
1071                         goto error;
1072                 i = BIO_read(key, &(buf->data[size]), 1024*10);
1073                 size += i;
1074                 if (i == 0)
1075                         break;
1076                 if (i < 0)
1077                         {
1078                                 BIO_printf(err, "Error reading %s %s",
1079                                         key_descrip, file);
1080                                 goto error;
1081                         }
1082                 }
1083         p=(unsigned char *)buf->data;
1084         rsa = d2i_RSA_NET(NULL,&p,(long)size,NULL,
1085                 (format == FORMAT_IISSGC ? 1 : 0));
1086         if (rsa == NULL)
1087                 goto error;
1088         BUF_MEM_free(buf);
1089         EVP_PKEY_set1_RSA(pkey, rsa);
1090         return pkey;
1091 error:
1092         BUF_MEM_free(buf);
1093         EVP_PKEY_free(pkey);
1094         return NULL;
1095         }
1096 #endif /* ndef OPENSSL_NO_RC4 */
1097
1098 STACK_OF(X509) *load_certs(BIO *err, const char *file, int format,
1099         const char *pass, ENGINE *e, const char *cert_descrip)
1100         {
1101         BIO *certs;
1102         int i;
1103         STACK_OF(X509) *othercerts = NULL;
1104         STACK_OF(X509_INFO) *allcerts = NULL;
1105         X509_INFO *xi;
1106         PW_CB_DATA cb_data;
1107
1108         cb_data.password = pass;
1109         cb_data.prompt_info = file;
1110
1111         if((certs = BIO_new(BIO_s_file())) == NULL)
1112                 {
1113                 ERR_print_errors(err);
1114                 goto end;
1115                 }
1116
1117         if (file == NULL)
1118                 BIO_set_fp(certs,stdin,BIO_NOCLOSE);
1119         else
1120                 {
1121                 if (BIO_read_filename(certs,file) <= 0)
1122                         {
1123                         BIO_printf(err, "Error opening %s %s\n",
1124                                 cert_descrip, file);
1125                         ERR_print_errors(err);
1126                         goto end;
1127                         }
1128                 }
1129
1130         if      (format == FORMAT_PEM)
1131                 {
1132                 othercerts = sk_X509_new_null();
1133                 if(!othercerts)
1134                         {
1135                         sk_X509_free(othercerts);
1136                         othercerts = NULL;
1137                         goto end;
1138                         }
1139                 allcerts = PEM_X509_INFO_read_bio(certs, NULL,
1140                                 (pem_password_cb *)password_callback, &cb_data);
1141                 for(i = 0; i < sk_X509_INFO_num(allcerts); i++)
1142                         {
1143                         xi = sk_X509_INFO_value (allcerts, i);
1144                         if (xi->x509)
1145                                 {
1146                                 sk_X509_push(othercerts, xi->x509);
1147                                 xi->x509 = NULL;
1148                                 }
1149                         }
1150                 goto end;
1151                 }
1152         else    {
1153                 BIO_printf(err,"bad input format specified for %s\n",
1154                         cert_descrip);
1155                 goto end;
1156                 }
1157 end:
1158         if (othercerts == NULL)
1159                 {
1160                 BIO_printf(err,"unable to load certificates\n");
1161                 ERR_print_errors(err);
1162                 }
1163         if (allcerts) sk_X509_INFO_pop_free(allcerts, X509_INFO_free);
1164         if (certs != NULL) BIO_free(certs);
1165         return(othercerts);
1166         }
1167
1168
1169 #define X509V3_EXT_UNKNOWN_MASK         (0xfL << 16)
1170 /* Return error for unknown extensions */
1171 #define X509V3_EXT_DEFAULT              0
1172 /* Print error for unknown extensions */
1173 #define X509V3_EXT_ERROR_UNKNOWN        (1L << 16)
1174 /* ASN1 parse unknown extensions */
1175 #define X509V3_EXT_PARSE_UNKNOWN        (2L << 16)
1176 /* BIO_dump unknown extensions */
1177 #define X509V3_EXT_DUMP_UNKNOWN         (3L << 16)
1178
1179 #define X509_FLAG_CA (X509_FLAG_NO_ISSUER | X509_FLAG_NO_PUBKEY | \
1180                          X509_FLAG_NO_HEADER | X509_FLAG_NO_VERSION)
1181
1182 int set_cert_ex(unsigned long *flags, const char *arg)
1183 {
1184         static const NAME_EX_TBL cert_tbl[] = {
1185                 { "compatible", X509_FLAG_COMPAT, 0xffffffffl},
1186                 { "ca_default", X509_FLAG_CA, 0xffffffffl},
1187                 { "no_header", X509_FLAG_NO_HEADER, 0},
1188                 { "no_version", X509_FLAG_NO_VERSION, 0},
1189                 { "no_serial", X509_FLAG_NO_SERIAL, 0},
1190                 { "no_signame", X509_FLAG_NO_SIGNAME, 0},
1191                 { "no_validity", X509_FLAG_NO_VALIDITY, 0},
1192                 { "no_subject", X509_FLAG_NO_SUBJECT, 0},
1193                 { "no_issuer", X509_FLAG_NO_ISSUER, 0},
1194                 { "no_pubkey", X509_FLAG_NO_PUBKEY, 0},
1195                 { "no_extensions", X509_FLAG_NO_EXTENSIONS, 0},
1196                 { "no_sigdump", X509_FLAG_NO_SIGDUMP, 0},
1197                 { "no_aux", X509_FLAG_NO_AUX, 0},
1198                 { "no_attributes", X509_FLAG_NO_ATTRIBUTES, 0},
1199                 { "ext_default", X509V3_EXT_DEFAULT, X509V3_EXT_UNKNOWN_MASK},
1200                 { "ext_error", X509V3_EXT_ERROR_UNKNOWN, X509V3_EXT_UNKNOWN_MASK},
1201                 { "ext_parse", X509V3_EXT_PARSE_UNKNOWN, X509V3_EXT_UNKNOWN_MASK},
1202                 { "ext_dump", X509V3_EXT_DUMP_UNKNOWN, X509V3_EXT_UNKNOWN_MASK},
1203                 { NULL, 0, 0}
1204         };
1205         return set_multi_opts(flags, arg, cert_tbl);
1206 }
1207
1208 int set_name_ex(unsigned long *flags, const char *arg)
1209 {
1210         static const NAME_EX_TBL ex_tbl[] = {
1211                 { "esc_2253", ASN1_STRFLGS_ESC_2253, 0},
1212                 { "esc_ctrl", ASN1_STRFLGS_ESC_CTRL, 0},
1213                 { "esc_msb", ASN1_STRFLGS_ESC_MSB, 0},
1214                 { "use_quote", ASN1_STRFLGS_ESC_QUOTE, 0},
1215                 { "utf8", ASN1_STRFLGS_UTF8_CONVERT, 0},
1216                 { "ignore_type", ASN1_STRFLGS_IGNORE_TYPE, 0},
1217                 { "show_type", ASN1_STRFLGS_SHOW_TYPE, 0},
1218                 { "dump_all", ASN1_STRFLGS_DUMP_ALL, 0},
1219                 { "dump_nostr", ASN1_STRFLGS_DUMP_UNKNOWN, 0},
1220                 { "dump_der", ASN1_STRFLGS_DUMP_DER, 0},
1221                 { "compat", XN_FLAG_COMPAT, 0xffffffffL},
1222                 { "sep_comma_plus", XN_FLAG_SEP_COMMA_PLUS, XN_FLAG_SEP_MASK},
1223                 { "sep_comma_plus_space", XN_FLAG_SEP_CPLUS_SPC, XN_FLAG_SEP_MASK},
1224                 { "sep_semi_plus_space", XN_FLAG_SEP_SPLUS_SPC, XN_FLAG_SEP_MASK},
1225                 { "sep_multiline", XN_FLAG_SEP_MULTILINE, XN_FLAG_SEP_MASK},
1226                 { "dn_rev", XN_FLAG_DN_REV, 0},
1227                 { "nofname", XN_FLAG_FN_NONE, XN_FLAG_FN_MASK},
1228                 { "sname", XN_FLAG_FN_SN, XN_FLAG_FN_MASK},
1229                 { "lname", XN_FLAG_FN_LN, XN_FLAG_FN_MASK},
1230                 { "align", XN_FLAG_FN_ALIGN, 0},
1231                 { "oid", XN_FLAG_FN_OID, XN_FLAG_FN_MASK},
1232                 { "space_eq", XN_FLAG_SPC_EQ, 0},
1233                 { "dump_unknown", XN_FLAG_DUMP_UNKNOWN_FIELDS, 0},
1234                 { "RFC2253", XN_FLAG_RFC2253, 0xffffffffL},
1235                 { "oneline", XN_FLAG_ONELINE, 0xffffffffL},
1236                 { "multiline", XN_FLAG_MULTILINE, 0xffffffffL},
1237                 { "ca_default", XN_FLAG_MULTILINE, 0xffffffffL},
1238                 { NULL, 0, 0}
1239         };
1240         return set_multi_opts(flags, arg, ex_tbl);
1241 }
1242
1243 int set_ext_copy(int *copy_type, const char *arg)
1244 {
1245         if (!strcasecmp(arg, "none"))
1246                 *copy_type = EXT_COPY_NONE;
1247         else if (!strcasecmp(arg, "copy"))
1248                 *copy_type = EXT_COPY_ADD;
1249         else if (!strcasecmp(arg, "copyall"))
1250                 *copy_type = EXT_COPY_ALL;
1251         else
1252                 return 0;
1253         return 1;
1254 }
1255
1256 int copy_extensions(X509 *x, X509_REQ *req, int copy_type)
1257 {
1258         STACK_OF(X509_EXTENSION) *exts = NULL;
1259         X509_EXTENSION *ext, *tmpext;
1260         ASN1_OBJECT *obj;
1261         int i, idx, ret = 0;
1262         if (!x || !req || (copy_type == EXT_COPY_NONE))
1263                 return 1;
1264         exts = X509_REQ_get_extensions(req);
1265
1266         for(i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
1267                 ext = sk_X509_EXTENSION_value(exts, i);
1268                 obj = X509_EXTENSION_get_object(ext);
1269                 idx = X509_get_ext_by_OBJ(x, obj, -1);
1270                 /* Does extension exist? */
1271                 if (idx != -1) {
1272                         /* If normal copy don't override existing extension */
1273                         if (copy_type == EXT_COPY_ADD)
1274                                 continue;
1275                         /* Delete all extensions of same type */
1276                         do {
1277                                 tmpext = X509_get_ext(x, idx);
1278                                 X509_delete_ext(x, idx);
1279                                 X509_EXTENSION_free(tmpext);
1280                                 idx = X509_get_ext_by_OBJ(x, obj, -1);
1281                         } while (idx != -1);
1282                 }
1283                 if (!X509_add_ext(x, ext, -1))
1284                         goto end;
1285         }
1286
1287         ret = 1;
1288
1289         end:
1290
1291         sk_X509_EXTENSION_pop_free(exts, X509_EXTENSION_free);
1292
1293         return ret;
1294 }
1295                 
1296                 
1297                         
1298
1299 static int set_multi_opts(unsigned long *flags, const char *arg, const NAME_EX_TBL *in_tbl)
1300 {
1301         STACK_OF(CONF_VALUE) *vals;
1302         CONF_VALUE *val;
1303         int i, ret = 1;
1304         if(!arg) return 0;
1305         vals = X509V3_parse_list(arg);
1306         for (i = 0; i < sk_CONF_VALUE_num(vals); i++) {
1307                 val = sk_CONF_VALUE_value(vals, i);
1308                 if (!set_table_opts(flags, val->name, in_tbl))
1309                         ret = 0;
1310         }
1311         sk_CONF_VALUE_pop_free(vals, X509V3_conf_free);
1312         return ret;
1313 }
1314
1315 static int set_table_opts(unsigned long *flags, const char *arg, const NAME_EX_TBL *in_tbl)
1316 {
1317         char c;
1318         const NAME_EX_TBL *ptbl;
1319         c = arg[0];
1320
1321         if(c == '-') {
1322                 c = 0;
1323                 arg++;
1324         } else if (c == '+') {
1325                 c = 1;
1326                 arg++;
1327         } else c = 1;
1328
1329         for(ptbl = in_tbl; ptbl->name; ptbl++) {
1330                 if(!strcasecmp(arg, ptbl->name)) {
1331                         *flags &= ~ptbl->mask;
1332                         if(c) *flags |= ptbl->flag;
1333                         else *flags &= ~ptbl->flag;
1334                         return 1;
1335                 }
1336         }
1337         return 0;
1338 }
1339
1340 void print_name(BIO *out, const char *title, X509_NAME *nm, unsigned long lflags)
1341 {
1342         char *buf;
1343         char mline = 0;
1344         int indent = 0;
1345
1346         if(title) BIO_puts(out, title);
1347         if((lflags & XN_FLAG_SEP_MASK) == XN_FLAG_SEP_MULTILINE) {
1348                 mline = 1;
1349                 indent = 4;
1350         }
1351         if(lflags == XN_FLAG_COMPAT) {
1352                 buf = X509_NAME_oneline(nm, 0, 0);
1353                 BIO_puts(out, buf);
1354                 BIO_puts(out, "\n");
1355                 OPENSSL_free(buf);
1356         } else {
1357                 if(mline) BIO_puts(out, "\n");
1358                 X509_NAME_print_ex(out, nm, indent, lflags);
1359                 BIO_puts(out, "\n");
1360         }
1361 }
1362
1363 X509_STORE *setup_verify(BIO *bp, char *CAfile, char *CApath)
1364 {
1365         X509_STORE *store;
1366         X509_LOOKUP *lookup;
1367         if(!(store = X509_STORE_new())) goto end;
1368         lookup=X509_STORE_add_lookup(store,X509_LOOKUP_file());
1369         if (lookup == NULL) goto end;
1370         if (CAfile) {
1371                 if(!X509_LOOKUP_load_file(lookup,CAfile,X509_FILETYPE_PEM)) {
1372                         BIO_printf(bp, "Error loading file %s\n", CAfile);
1373                         goto end;
1374                 }
1375         } else X509_LOOKUP_load_file(lookup,NULL,X509_FILETYPE_DEFAULT);
1376                 
1377         lookup=X509_STORE_add_lookup(store,X509_LOOKUP_hash_dir());
1378         if (lookup == NULL) goto end;
1379         if (CApath) {
1380                 if(!X509_LOOKUP_add_dir(lookup,CApath,X509_FILETYPE_PEM)) {
1381                         BIO_printf(bp, "Error loading directory %s\n", CApath);
1382                         goto end;
1383                 }
1384         } else X509_LOOKUP_add_dir(lookup,NULL,X509_FILETYPE_DEFAULT);
1385
1386         ERR_clear_error();
1387         return store;
1388         end:
1389         X509_STORE_free(store);
1390         return NULL;
1391 }
1392
1393 #ifndef OPENSSL_NO_ENGINE
1394 /* Try to load an engine in a shareable library */
1395 static ENGINE *try_load_engine(BIO *err, const char *engine, int debug)
1396         {
1397         ENGINE *e = ENGINE_by_id("dynamic");
1398         if (e)
1399                 {
1400                 if (!ENGINE_ctrl_cmd_string(e, "SO_PATH", engine, 0)
1401                         || !ENGINE_ctrl_cmd_string(e, "LOAD", NULL, 0))
1402                         {
1403                         ENGINE_free(e);
1404                         e = NULL;
1405                         }
1406                 }
1407         return e;
1408         }
1409
1410 ENGINE *setup_engine(BIO *err, const char *engine, int debug)
1411         {
1412         ENGINE *e = NULL;
1413
1414         if (engine)
1415                 {
1416                 if(strcmp(engine, "auto") == 0)
1417                         {
1418                         BIO_printf(err,"enabling auto ENGINE support\n");
1419                         ENGINE_register_all_complete();
1420                         return NULL;
1421                         }
1422                 if((e = ENGINE_by_id(engine)) == NULL
1423                         && (e = try_load_engine(err, engine, debug)) == NULL)
1424                         {
1425                         BIO_printf(err,"invalid engine \"%s\"\n", engine);
1426                         ERR_print_errors(err);
1427                         return NULL;
1428                         }
1429                 if (debug)
1430                         {
1431                         ENGINE_ctrl(e, ENGINE_CTRL_SET_LOGSTREAM,
1432                                 0, err, 0);
1433                         }
1434                 ENGINE_ctrl_cmd(e, "SET_USER_INTERFACE", 0, ui_method, 0, 1);
1435                 if(!ENGINE_set_default(e, ENGINE_METHOD_ALL))
1436                         {
1437                         BIO_printf(err,"can't use that engine\n");
1438                         ERR_print_errors(err);
1439                         ENGINE_free(e);
1440                         return NULL;
1441                         }
1442
1443                 BIO_printf(err,"engine \"%s\" set.\n", ENGINE_get_id(e));
1444
1445                 /* Free our "structural" reference. */
1446                 ENGINE_free(e);
1447                 }
1448         return e;
1449         }
1450 #endif
1451
1452 int load_config(BIO *err, CONF *cnf)
1453         {
1454         static int load_config_called = 0;
1455         if (load_config_called)
1456                 return 1;
1457         load_config_called = 1;
1458         if (!cnf)
1459                 cnf = config;
1460         if (!cnf)
1461                 return 1;
1462
1463         OPENSSL_load_builtin_modules();
1464
1465         if (CONF_modules_load(cnf, NULL, 0) <= 0)
1466                 {
1467                 BIO_printf(err, "Error configuring OpenSSL\n");
1468                 ERR_print_errors(err);
1469                 return 0;
1470                 }
1471         return 1;
1472         }
1473
1474 char *make_config_name()
1475         {
1476         const char *t=X509_get_default_cert_area();
1477         size_t len;
1478         char *p;
1479
1480         len=strlen(t)+strlen(OPENSSL_CONF)+2;
1481         p=OPENSSL_malloc(len);
1482         BUF_strlcpy(p,t,len);
1483 #ifndef OPENSSL_SYS_VMS
1484         BUF_strlcat(p,"/",len);
1485 #endif
1486         BUF_strlcat(p,OPENSSL_CONF,len);
1487
1488         return p;
1489         }
1490
1491 static unsigned long index_serial_hash(const CSTRING *a)
1492         {
1493         const char *n;
1494
1495         n=a[DB_serial];
1496         while (*n == '0') n++;
1497         return(lh_strhash(n));
1498         }
1499
1500 static int index_serial_cmp(const CSTRING *a, const CSTRING *b)
1501         {
1502         const char *aa,*bb;
1503
1504         for (aa=a[DB_serial]; *aa == '0'; aa++);
1505         for (bb=b[DB_serial]; *bb == '0'; bb++);
1506         return(strcmp(aa,bb));
1507         }
1508
1509 static int index_name_qual(char **a)
1510         { return(a[0][0] == 'V'); }
1511
1512 static unsigned long index_name_hash(const CSTRING *a)
1513         { return(lh_strhash(a[DB_name])); }
1514
1515 int index_name_cmp(const CSTRING *a, const CSTRING *b)
1516         { return(strcmp(a[DB_name], b[DB_name])); }
1517
1518 static IMPLEMENT_LHASH_HASH_FN(index_serial, CSTRING)
1519 static IMPLEMENT_LHASH_COMP_FN(index_serial, CSTRING)
1520 static IMPLEMENT_LHASH_HASH_FN(index_name, CSTRING)
1521 static IMPLEMENT_LHASH_COMP_FN(index_name, CSTRING)
1522
1523 #undef BSIZE
1524 #define BSIZE 256
1525
1526 BIGNUM *load_serial(char *serialfile, int create, ASN1_INTEGER **retai)
1527         {
1528         BIO *in=NULL;
1529         BIGNUM *ret=NULL;
1530         MS_STATIC char buf[1024];
1531         ASN1_INTEGER *ai=NULL;
1532
1533         ai=ASN1_INTEGER_new();
1534         if (ai == NULL) goto err;
1535
1536         if ((in=BIO_new(BIO_s_file())) == NULL)
1537                 {
1538                 ERR_print_errors(bio_err);
1539                 goto err;
1540                 }
1541
1542         if (BIO_read_filename(in,serialfile) <= 0)
1543                 {
1544                 if (!create)
1545                         {
1546                         perror(serialfile);
1547                         goto err;
1548                         }
1549                 else
1550                         {
1551                         ret=BN_new();
1552                         if (ret == NULL || !rand_serial(ret, ai))
1553                                 BIO_printf(bio_err, "Out of memory\n");
1554                         }
1555                 }
1556         else
1557                 {
1558                 if (!a2i_ASN1_INTEGER(in,ai,buf,1024))
1559                         {
1560                         BIO_printf(bio_err,"unable to load number from %s\n",
1561                                 serialfile);
1562                         goto err;
1563                         }
1564                 ret=ASN1_INTEGER_to_BN(ai,NULL);
1565                 if (ret == NULL)
1566                         {
1567                         BIO_printf(bio_err,"error converting number from bin to BIGNUM\n");
1568                         goto err;
1569                         }
1570                 }
1571
1572         if (ret && retai)
1573                 {
1574                 *retai = ai;
1575                 ai = NULL;
1576                 }
1577  err:
1578         if (in != NULL) BIO_free(in);
1579         if (ai != NULL) ASN1_INTEGER_free(ai);
1580         return(ret);
1581         }
1582
1583 int save_serial(char *serialfile, char *suffix, BIGNUM *serial, ASN1_INTEGER **retai)
1584         {
1585         char buf[1][BSIZE];
1586         BIO *out = NULL;
1587         int ret=0;
1588         ASN1_INTEGER *ai=NULL;
1589         int j;
1590
1591         if (suffix == NULL)
1592                 j = strlen(serialfile);
1593         else
1594                 j = strlen(serialfile) + strlen(suffix) + 1;
1595         if (j >= BSIZE)
1596                 {
1597                 BIO_printf(bio_err,"file name too long\n");
1598                 goto err;
1599                 }
1600
1601         if (suffix == NULL)
1602                 BUF_strlcpy(buf[0], serialfile, BSIZE);
1603         else
1604                 {
1605 #ifndef OPENSSL_SYS_VMS
1606                 j = BIO_snprintf(buf[0], sizeof buf[0], "%s.%s", serialfile, suffix);
1607 #else
1608                 j = BIO_snprintf(buf[0], sizeof buf[0], "%s-%s", serialfile, suffix);
1609 #endif
1610                 }
1611 #ifdef RL_DEBUG
1612         BIO_printf(bio_err, "DEBUG: writing \"%s\"\n", buf[0]);
1613 #endif
1614         out=BIO_new(BIO_s_file());
1615         if (out == NULL)
1616                 {
1617                 ERR_print_errors(bio_err);
1618                 goto err;
1619                 }
1620         if (BIO_write_filename(out,buf[0]) <= 0)
1621                 {
1622                 perror(serialfile);
1623                 goto err;
1624                 }
1625
1626         if ((ai=BN_to_ASN1_INTEGER(serial,NULL)) == NULL)
1627                 {
1628                 BIO_printf(bio_err,"error converting serial to ASN.1 format\n");
1629                 goto err;
1630                 }
1631         i2a_ASN1_INTEGER(out,ai);
1632         BIO_puts(out,"\n");
1633         ret=1;
1634         if (retai)
1635                 {
1636                 *retai = ai;
1637                 ai = NULL;
1638                 }
1639 err:
1640         if (out != NULL) BIO_free_all(out);
1641         if (ai != NULL) ASN1_INTEGER_free(ai);
1642         return(ret);
1643         }
1644
1645 int rotate_serial(char *serialfile, char *new_suffix, char *old_suffix)
1646         {
1647         char buf[5][BSIZE];
1648         int i,j;
1649
1650         i = strlen(serialfile) + strlen(old_suffix);
1651         j = strlen(serialfile) + strlen(new_suffix);
1652         if (i > j) j = i;
1653         if (j + 1 >= BSIZE)
1654                 {
1655                 BIO_printf(bio_err,"file name too long\n");
1656                 goto err;
1657                 }
1658
1659 #ifndef OPENSSL_SYS_VMS
1660         j = BIO_snprintf(buf[0], sizeof buf[0], "%s.%s",
1661                 serialfile, new_suffix);
1662 #else
1663         j = BIO_snprintf(buf[0], sizeof buf[0], "%s-%s",
1664                 serialfile, new_suffix);
1665 #endif
1666 #ifndef OPENSSL_SYS_VMS
1667         j = BIO_snprintf(buf[1], sizeof buf[1], "%s.%s",
1668                 serialfile, old_suffix);
1669 #else
1670         j = BIO_snprintf(buf[1], sizeof buf[1], "%s-%s",
1671                 serialfile, old_suffix);
1672 #endif
1673 #ifdef RL_DEBUG
1674         BIO_printf(bio_err, "DEBUG: renaming \"%s\" to \"%s\"\n",
1675                 serialfile, buf[1]);
1676 #endif
1677         if (rename(serialfile,buf[1]) < 0 && errno != ENOENT
1678 #ifdef ENOTDIR
1679                         && errno != ENOTDIR
1680 #endif
1681            )            {
1682                         BIO_printf(bio_err,
1683                                 "unable to rename %s to %s\n",
1684                                 serialfile, buf[1]);
1685                         perror("reason");
1686                         goto err;
1687                         }
1688 #ifdef RL_DEBUG
1689         BIO_printf(bio_err, "DEBUG: renaming \"%s\" to \"%s\"\n",
1690                 buf[0],serialfile);
1691 #endif
1692         if (rename(buf[0],serialfile) < 0)
1693                 {
1694                 BIO_printf(bio_err,
1695                         "unable to rename %s to %s\n",
1696                         buf[0],serialfile);
1697                 perror("reason");
1698                 rename(buf[1],serialfile);
1699                 goto err;
1700                 }
1701         return 1;
1702  err:
1703         return 0;
1704         }
1705
1706 int rand_serial(BIGNUM *b, ASN1_INTEGER *ai)
1707         {
1708         BIGNUM *btmp;
1709         int ret = 0;
1710         if (b)
1711                 btmp = b;
1712         else
1713                 btmp = BN_new();
1714
1715         if (!btmp)
1716                 return 0;
1717
1718         if (!BN_pseudo_rand(btmp, SERIAL_RAND_BITS, 0, 0))
1719                 goto error;
1720         if (ai && !BN_to_ASN1_INTEGER(btmp, ai))
1721                 goto error;
1722
1723         ret = 1;
1724         
1725         error:
1726
1727         if (!b)
1728                 BN_free(btmp);
1729         
1730         return ret;
1731         }
1732
1733 CA_DB *load_index(char *dbfile, DB_ATTR *db_attr)
1734         {
1735         CA_DB *retdb = NULL;
1736         TXT_DB *tmpdb = NULL;
1737         BIO *in = BIO_new(BIO_s_file());
1738         CONF *dbattr_conf = NULL;
1739         char buf[1][BSIZE];
1740         long errorline= -1;
1741
1742         if (in == NULL)
1743                 {
1744                 ERR_print_errors(bio_err);
1745                 goto err;
1746                 }
1747         if (BIO_read_filename(in,dbfile) <= 0)
1748                 {
1749                 perror(dbfile);
1750                 BIO_printf(bio_err,"unable to open '%s'\n",dbfile);
1751                 goto err;
1752                 }
1753         if ((tmpdb = TXT_DB_read(in,DB_NUMBER)) == NULL)
1754                 goto err;
1755
1756 #ifndef OPENSSL_SYS_VMS
1757         BIO_snprintf(buf[0], sizeof buf[0], "%s.attr", dbfile);
1758 #else
1759         BIO_snprintf(buf[0], sizeof buf[0], "%s-attr", dbfile);
1760 #endif
1761         dbattr_conf = NCONF_new(NULL);
1762         if (NCONF_load(dbattr_conf,buf[0],&errorline) <= 0)
1763                 {
1764                 if (errorline > 0)
1765                         {
1766                         BIO_printf(bio_err,
1767                                 "error on line %ld of db attribute file '%s'\n"
1768                                 ,errorline,buf[0]);
1769                         goto err;
1770                         }
1771                 else
1772                         {
1773                         NCONF_free(dbattr_conf);
1774                         dbattr_conf = NULL;
1775                         }
1776                 }
1777
1778         if ((retdb = OPENSSL_malloc(sizeof(CA_DB))) == NULL)
1779                 {
1780                 fprintf(stderr, "Out of memory\n");
1781                 goto err;
1782                 }
1783
1784         retdb->db = tmpdb;
1785         tmpdb = NULL;
1786         if (db_attr)
1787                 retdb->attributes = *db_attr;
1788         else
1789                 {
1790                 retdb->attributes.unique_subject = 1;
1791                 }
1792
1793         if (dbattr_conf)
1794                 {
1795                 char *p = NCONF_get_string(dbattr_conf,NULL,"unique_subject");
1796                 if (p)
1797                         {
1798 #ifdef RL_DEBUG
1799                         BIO_printf(bio_err, "DEBUG[load_index]: unique_subject = \"%s\"\n", p);
1800 #endif
1801                         retdb->attributes.unique_subject = parse_yesno(p,1);
1802                         }
1803                 }
1804
1805  err:
1806         if (dbattr_conf) NCONF_free(dbattr_conf);
1807         if (tmpdb) TXT_DB_free(tmpdb);
1808         if (in) BIO_free_all(in);
1809         return retdb;
1810         }
1811
1812 int index_index(CA_DB *db)
1813         {
1814         if (!TXT_DB_create_index(db->db, DB_serial, NULL,
1815                                 LHASH_HASH_FN(index_serial),
1816                                 LHASH_COMP_FN(index_serial)))
1817                 {
1818                 BIO_printf(bio_err,
1819                   "error creating serial number index:(%ld,%ld,%ld)\n",
1820                                         db->db->error,db->db->arg1,db->db->arg2);
1821                         return 0;
1822                 }
1823
1824         if (db->attributes.unique_subject
1825                 && !TXT_DB_create_index(db->db, DB_name, index_name_qual,
1826                         LHASH_HASH_FN(index_name),
1827                         LHASH_COMP_FN(index_name)))
1828                 {
1829                 BIO_printf(bio_err,"error creating name index:(%ld,%ld,%ld)\n",
1830                         db->db->error,db->db->arg1,db->db->arg2);
1831                 return 0;
1832                 }
1833         return 1;
1834         }
1835
1836 int save_index(const char *dbfile, const char *suffix, CA_DB *db)
1837         {
1838         char buf[3][BSIZE];
1839         BIO *out = BIO_new(BIO_s_file());
1840         int j;
1841
1842         if (out == NULL)
1843                 {
1844                 ERR_print_errors(bio_err);
1845                 goto err;
1846                 }
1847
1848         j = strlen(dbfile) + strlen(suffix);
1849         if (j + 6 >= BSIZE)
1850                 {
1851                 BIO_printf(bio_err,"file name too long\n");
1852                 goto err;
1853                 }
1854
1855 #ifndef OPENSSL_SYS_VMS
1856         j = BIO_snprintf(buf[2], sizeof buf[2], "%s.attr", dbfile);
1857 #else
1858         j = BIO_snprintf(buf[2], sizeof buf[2], "%s-attr", dbfile);
1859 #endif
1860 #ifndef OPENSSL_SYS_VMS
1861         j = BIO_snprintf(buf[1], sizeof buf[1], "%s.attr.%s", dbfile, suffix);
1862 #else
1863         j = BIO_snprintf(buf[1], sizeof buf[1], "%s-attr-%s", dbfile, suffix);
1864 #endif
1865 #ifndef OPENSSL_SYS_VMS
1866         j = BIO_snprintf(buf[0], sizeof buf[0], "%s.%s", dbfile, suffix);
1867 #else
1868         j = BIO_snprintf(buf[0], sizeof buf[0], "%s-%s", dbfile, suffix);
1869 #endif
1870 #ifdef RL_DEBUG
1871         BIO_printf(bio_err, "DEBUG: writing \"%s\"\n", buf[0]);
1872 #endif
1873         if (BIO_write_filename(out,buf[0]) <= 0)
1874                 {
1875                 perror(dbfile);
1876                 BIO_printf(bio_err,"unable to open '%s'\n", dbfile);
1877                 goto err;
1878                 }
1879         j=TXT_DB_write(out,db->db);
1880         if (j <= 0) goto err;
1881                         
1882         BIO_free(out);
1883
1884         out = BIO_new(BIO_s_file());
1885 #ifdef RL_DEBUG
1886         BIO_printf(bio_err, "DEBUG: writing \"%s\"\n", buf[1]);
1887 #endif
1888         if (BIO_write_filename(out,buf[1]) <= 0)
1889                 {
1890                 perror(buf[2]);
1891                 BIO_printf(bio_err,"unable to open '%s'\n", buf[2]);
1892                 goto err;
1893                 }
1894         BIO_printf(out,"unique_subject = %s\n",
1895                 db->attributes.unique_subject ? "yes" : "no");
1896         BIO_free(out);
1897
1898         return 1;
1899  err:
1900         return 0;
1901         }
1902
1903 int rotate_index(const char *dbfile, const char *new_suffix, const char *old_suffix)
1904         {
1905         char buf[5][BSIZE];
1906         int i,j;
1907
1908         i = strlen(dbfile) + strlen(old_suffix);
1909         j = strlen(dbfile) + strlen(new_suffix);
1910         if (i > j) j = i;
1911         if (j + 6 >= BSIZE)
1912                 {
1913                 BIO_printf(bio_err,"file name too long\n");
1914                 goto err;
1915                 }
1916
1917 #ifndef OPENSSL_SYS_VMS
1918         j = BIO_snprintf(buf[4], sizeof buf[4], "%s.attr", dbfile);
1919 #else
1920         j = BIO_snprintf(buf[4], sizeof buf[4], "%s-attr", dbfile);
1921 #endif
1922 #ifndef OPENSSL_SYS_VMS
1923         j = BIO_snprintf(buf[2], sizeof buf[2], "%s.attr.%s",
1924                 dbfile, new_suffix);
1925 #else
1926         j = BIO_snprintf(buf[2], sizeof buf[2], "%s-attr-%s",
1927                 dbfile, new_suffix);
1928 #endif
1929 #ifndef OPENSSL_SYS_VMS
1930         j = BIO_snprintf(buf[0], sizeof buf[0], "%s.%s",
1931                 dbfile, new_suffix);
1932 #else
1933         j = BIO_snprintf(buf[0], sizeof buf[0], "%s-%s",
1934                 dbfile, new_suffix);
1935 #endif
1936 #ifndef OPENSSL_SYS_VMS
1937         j = BIO_snprintf(buf[1], sizeof buf[1], "%s.%s",
1938                 dbfile, old_suffix);
1939 #else
1940         j = BIO_snprintf(buf[1], sizeof buf[1], "%s-%s",
1941                 dbfile, old_suffix);
1942 #endif
1943 #ifndef OPENSSL_SYS_VMS
1944         j = BIO_snprintf(buf[3], sizeof buf[3], "%s.attr.%s",
1945                 dbfile, old_suffix);
1946 #else
1947         j = BIO_snprintf(buf[3], sizeof buf[3], "%s-attr-%s",
1948                 dbfile, old_suffix);
1949 #endif
1950 #ifdef RL_DEBUG
1951         BIO_printf(bio_err, "DEBUG: renaming \"%s\" to \"%s\"\n",
1952                 dbfile, buf[1]);
1953 #endif
1954         if (rename(dbfile,buf[1]) < 0 && errno != ENOENT
1955 #ifdef ENOTDIR
1956                 && errno != ENOTDIR
1957 #endif
1958            )            {
1959                         BIO_printf(bio_err,
1960                                 "unable to rename %s to %s\n",
1961                                 dbfile, buf[1]);
1962                         perror("reason");
1963                         goto err;
1964                         }
1965 #ifdef RL_DEBUG
1966         BIO_printf(bio_err, "DEBUG: renaming \"%s\" to \"%s\"\n",
1967                 buf[0],dbfile);
1968 #endif
1969         if (rename(buf[0],dbfile) < 0)
1970                 {
1971                 BIO_printf(bio_err,
1972                         "unable to rename %s to %s\n",
1973                         buf[0],dbfile);
1974                 perror("reason");
1975                 rename(buf[1],dbfile);
1976                 goto err;
1977                 }
1978 #ifdef RL_DEBUG
1979         BIO_printf(bio_err, "DEBUG: renaming \"%s\" to \"%s\"\n",
1980                 buf[4],buf[3]);
1981 #endif
1982         if (rename(buf[4],buf[3]) < 0 && errno != ENOENT
1983 #ifdef ENOTDIR
1984                 && errno != ENOTDIR
1985 #endif
1986            )            {
1987                         BIO_printf(bio_err,
1988                                 "unable to rename %s to %s\n",
1989                                 buf[4], buf[3]);
1990                         perror("reason");
1991                         rename(dbfile,buf[0]);
1992                         rename(buf[1],dbfile);
1993                         goto err;
1994                         }
1995 #ifdef RL_DEBUG
1996         BIO_printf(bio_err, "DEBUG: renaming \"%s\" to \"%s\"\n",
1997                 buf[2],buf[4]);
1998 #endif
1999         if (rename(buf[2],buf[4]) < 0)
2000                 {
2001                 BIO_printf(bio_err,
2002                         "unable to rename %s to %s\n",
2003                         buf[2],buf[4]);
2004                 perror("reason");
2005                 rename(buf[3],buf[4]);
2006                 rename(dbfile,buf[0]);
2007                 rename(buf[1],dbfile);
2008                 goto err;
2009                 }
2010         return 1;
2011  err:
2012         return 0;
2013         }
2014
2015 void free_index(CA_DB *db)
2016         {
2017         if (db)
2018                 {
2019                 if (db->db) TXT_DB_free(db->db);
2020                 OPENSSL_free(db);
2021                 }
2022         }
2023
2024 int parse_yesno(const char *str, int def)
2025         {
2026         int ret = def;
2027         if (str)
2028                 {
2029                 switch (*str)
2030                         {
2031                 case 'f': /* false */
2032                 case 'F': /* FALSE */
2033                 case 'n': /* no */
2034                 case 'N': /* NO */
2035                 case '0': /* 0 */
2036                         ret = 0;
2037                         break;
2038                 case 't': /* true */
2039                 case 'T': /* TRUE */
2040                 case 'y': /* yes */
2041                 case 'Y': /* YES */
2042                 case '1': /* 1 */
2043                         ret = 1;
2044                         break;
2045                 default:
2046                         ret = def;
2047                         break;
2048                         }
2049                 }
2050         return ret;
2051         }
2052
2053 /*
2054  * subject is expected to be in the format /type0=value0/type1=value1/type2=...
2055  * where characters may be escaped by \
2056  */
2057 X509_NAME *parse_name(char *subject, long chtype, int multirdn)
2058         {
2059         size_t buflen = strlen(subject)+1; /* to copy the types and values into. due to escaping, the copy can only become shorter */
2060         char *buf = OPENSSL_malloc(buflen);
2061         size_t max_ne = buflen / 2 + 1; /* maximum number of name elements */
2062         char **ne_types = OPENSSL_malloc(max_ne * sizeof (char *));
2063         char **ne_values = OPENSSL_malloc(max_ne * sizeof (char *));
2064         int *mval = OPENSSL_malloc (max_ne * sizeof (int));
2065
2066         char *sp = subject, *bp = buf;
2067         int i, ne_num = 0;
2068
2069         X509_NAME *n = NULL;
2070         int nid;
2071
2072         if (!buf || !ne_types || !ne_values)
2073                 {
2074                 BIO_printf(bio_err, "malloc error\n");
2075                 goto error;
2076                 }       
2077
2078         if (*subject != '/')
2079                 {
2080                 BIO_printf(bio_err, "Subject does not start with '/'.\n");
2081                 goto error;
2082                 }
2083         sp++; /* skip leading / */
2084
2085         /* no multivalued RDN by default */
2086         mval[ne_num] = 0;
2087
2088         while (*sp)
2089                 {
2090                 /* collect type */
2091                 ne_types[ne_num] = bp;
2092                 while (*sp)
2093                         {
2094                         if (*sp == '\\') /* is there anything to escape in the type...? */
2095                                 {
2096                                 if (*++sp)
2097                                         *bp++ = *sp++;
2098                                 else    
2099                                         {
2100                                         BIO_printf(bio_err, "escape character at end of string\n");
2101                                         goto error;
2102                                         }
2103                                 }       
2104                         else if (*sp == '=')
2105                                 {
2106                                 sp++;
2107                                 *bp++ = '\0';
2108                                 break;
2109                                 }
2110                         else
2111                                 *bp++ = *sp++;
2112                         }
2113                 if (!*sp)
2114                         {
2115                         BIO_printf(bio_err, "end of string encountered while processing type of subject name element #%d\n", ne_num);
2116                         goto error;
2117                         }
2118                 ne_values[ne_num] = bp;
2119                 while (*sp)
2120                         {
2121                         if (*sp == '\\')
2122                                 {
2123                                 if (*++sp)
2124                                         *bp++ = *sp++;
2125                                 else
2126                                         {
2127                                         BIO_printf(bio_err, "escape character at end of string\n");
2128                                         goto error;
2129                                         }
2130                                 }
2131                         else if (*sp == '/')
2132                                 {
2133                                 sp++;
2134                                 /* no multivalued RDN by default */
2135                                 mval[ne_num+1] = 0;
2136                                 break;
2137                                 }
2138                         else if (*sp == '+' && multirdn)
2139                                 {
2140                                 /* a not escaped + signals a mutlivalued RDN */
2141                                 sp++;
2142                                 mval[ne_num+1] = -1;
2143                                 break;
2144                                 }
2145                         else
2146                                 *bp++ = *sp++;
2147                         }
2148                 *bp++ = '\0';
2149                 ne_num++;
2150                 }       
2151
2152         if (!(n = X509_NAME_new()))
2153                 goto error;
2154
2155         for (i = 0; i < ne_num; i++)
2156                 {
2157                 if ((nid=OBJ_txt2nid(ne_types[i])) == NID_undef)
2158                         {
2159                         BIO_printf(bio_err, "Subject Attribute %s has no known NID, skipped\n", ne_types[i]);
2160                         continue;
2161                         }
2162
2163                 if (!*ne_values[i])
2164                         {
2165                         BIO_printf(bio_err, "No value provided for Subject Attribute %s, skipped\n", ne_types[i]);
2166                         continue;
2167                         }
2168
2169                 if (!X509_NAME_add_entry_by_NID(n, nid, chtype, (unsigned char*)ne_values[i], -1,-1,mval[i]))
2170                         goto error;
2171                 }
2172
2173         OPENSSL_free(ne_values);
2174         OPENSSL_free(ne_types);
2175         OPENSSL_free(buf);
2176         return n;
2177
2178 error:
2179         X509_NAME_free(n);
2180         if (ne_values)
2181                 OPENSSL_free(ne_values);
2182         if (ne_types)
2183                 OPENSSL_free(ne_types);
2184         if (buf)
2185                 OPENSSL_free(buf);
2186         return NULL;
2187 }
2188
2189 int args_verify(char ***pargs, int *pargc,
2190                         int *badarg, BIO *err, X509_VERIFY_PARAM **pm)
2191         {
2192         ASN1_OBJECT *otmp = NULL;
2193         unsigned long flags = 0;
2194         int i;
2195         int purpose = 0;
2196         char **oldargs = *pargs;
2197         char *arg = **pargs, *argn = (*pargs)[1];
2198         if (!strcmp(arg, "-policy"))
2199                 {
2200                 if (!argn)
2201                         *badarg = 1;
2202                 else
2203                         {
2204                         otmp = OBJ_txt2obj(argn, 0);
2205                         if (!otmp)
2206                                 {
2207                                 BIO_printf(err, "Invalid Policy \"%s\"\n",
2208                                                                         argn);
2209                                 *badarg = 1;
2210                                 }
2211                         }
2212                 (*pargs)++;
2213                 }
2214         else if (strcmp(arg,"-purpose") == 0)
2215                 {
2216                 X509_PURPOSE *xptmp;
2217                 if (!argn)
2218                         *badarg = 1;
2219                 else
2220                         {
2221                         i = X509_PURPOSE_get_by_sname(argn);
2222                         if(i < 0)
2223                                 {
2224                                 BIO_printf(err, "unrecognized purpose\n");
2225                                 *badarg = 1;
2226                                 }
2227                         else
2228                                 {
2229                                 xptmp = X509_PURPOSE_get0(i);
2230                                 purpose = X509_PURPOSE_get_id(xptmp);
2231                                 }
2232                         }
2233                 (*pargs)++;
2234                 }
2235         else if (!strcmp(arg, "-ignore_critical"))
2236                 flags |= X509_V_FLAG_IGNORE_CRITICAL;
2237         else if (!strcmp(arg, "-issuer_checks"))
2238                 flags |= X509_V_FLAG_CB_ISSUER_CHECK;
2239         else if (!strcmp(arg, "-crl_check"))
2240                 flags |=  X509_V_FLAG_CRL_CHECK;
2241         else if (!strcmp(arg, "-crl_check_all"))
2242                 flags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
2243         else if (!strcmp(arg, "-policy_check"))
2244                 flags |= X509_V_FLAG_POLICY_CHECK;
2245         else if (!strcmp(arg, "-explicit_policy"))
2246                 flags |= X509_V_FLAG_EXPLICIT_POLICY;
2247         else if (!strcmp(arg, "-inhibit_any"))
2248                 flags |= X509_V_FLAG_INHIBIT_ANY;
2249         else if (!strcmp(arg, "-inhibit_map"))
2250                 flags |= X509_V_FLAG_INHIBIT_MAP;
2251         else if (!strcmp(arg, "-x509_strict"))
2252                 flags |= X509_V_FLAG_X509_STRICT;
2253         else if (!strcmp(arg, "-extended_crl"))
2254                 flags |= X509_V_FLAG_EXTENDED_CRL_SUPPORT;
2255         else if (!strcmp(arg, "-use_deltas"))
2256                 flags |= X509_V_FLAG_USE_DELTAS;
2257         else if (!strcmp(arg, "-policy_print"))
2258                 flags |= X509_V_FLAG_NOTIFY_POLICY;
2259         else
2260                 return 0;
2261
2262         if (*badarg)
2263                 {
2264                 if (*pm)
2265                         X509_VERIFY_PARAM_free(*pm);
2266                 *pm = NULL;
2267                 goto end;
2268                 }
2269
2270         if (!*pm && !(*pm = X509_VERIFY_PARAM_new()))
2271                 {
2272                 *badarg = 1;
2273                 goto end;
2274                 }
2275
2276         if (otmp)
2277                 X509_VERIFY_PARAM_add0_policy(*pm, otmp);
2278         if (flags)
2279                 X509_VERIFY_PARAM_set_flags(*pm, flags);
2280
2281         if (purpose)
2282                 X509_VERIFY_PARAM_set_purpose(*pm, purpose);
2283
2284         end:
2285
2286         (*pargs)++;
2287
2288         if (pargc)
2289                 *pargc -= *pargs - oldargs;
2290
2291         return 1;
2292
2293         }
2294
2295 /* Read whole contents of a BIO into an allocated memory buffer and
2296  * return it.
2297  */
2298
2299 int bio_to_mem(unsigned char **out, int maxlen, BIO *in)
2300         {
2301         BIO *mem;
2302         int len, ret;
2303         unsigned char tbuf[1024];
2304         mem = BIO_new(BIO_s_mem());
2305         if (!mem)
2306                 return -1;
2307         for(;;)
2308                 {
2309                 if ((maxlen != -1) && maxlen < 1024)
2310                         len = maxlen;
2311                 else
2312                         len = 1024;
2313                 len = BIO_read(in, tbuf, len);
2314                 if (len <= 0)
2315                         break;
2316                 if (BIO_write(mem, tbuf, len) != len)
2317                         {
2318                         BIO_free(mem);
2319                         return -1;
2320                         }
2321                 maxlen -= len;
2322
2323                 if (maxlen == 0)
2324                         break;
2325                 }
2326         ret = BIO_get_mem_data(mem, (char **)out);
2327         BIO_set_flags(mem, BIO_FLAGS_MEM_RDONLY);
2328         BIO_free(mem);
2329         return ret;
2330         }
2331
2332 int pkey_ctrl_string(EVP_PKEY_CTX *ctx, char *value)
2333         {
2334         int rv;
2335         char *stmp, *vtmp = NULL;
2336         stmp = BUF_strdup(value);
2337         if (!stmp)
2338                 return -1;
2339         vtmp = strchr(stmp, ':');
2340         if (vtmp)
2341                 {
2342                 *vtmp = 0;
2343                 vtmp++;
2344                 }
2345         rv = EVP_PKEY_CTX_ctrl_str(ctx, stmp, vtmp);
2346         OPENSSL_free(stmp);
2347         return rv;
2348         }
2349
2350 static void nodes_print(BIO *out, const char *name,
2351         STACK_OF(X509_POLICY_NODE) *nodes)
2352         {
2353         X509_POLICY_NODE *node;
2354         int i;
2355         BIO_printf(out, "%s Policies:", name);
2356         if (nodes)
2357                 {
2358                 BIO_puts(out, "\n");
2359                 for (i = 0; i < sk_X509_POLICY_NODE_num(nodes); i++)
2360                         {
2361                         node = sk_X509_POLICY_NODE_value(nodes, i);
2362                         X509_POLICY_NODE_print(out, node, 2);
2363                         }
2364                 }
2365         else
2366                 BIO_puts(out, " <empty>\n");
2367         }
2368
2369 void policies_print(BIO *out, X509_STORE_CTX *ctx)
2370         {
2371         X509_POLICY_TREE *tree;
2372         int explicit_policy;
2373         int free_out = 0;
2374         if (out == NULL)
2375                 {
2376                 out = BIO_new_fp(stderr, BIO_NOCLOSE);
2377                 free_out = 1;
2378                 }
2379         tree = X509_STORE_CTX_get0_policy_tree(ctx);
2380         explicit_policy = X509_STORE_CTX_get_explicit_policy(ctx);
2381
2382         BIO_printf(out, "Require explicit Policy: %s\n",
2383                                 explicit_policy ? "True" : "False");
2384
2385         nodes_print(out, "Authority", X509_policy_tree_get0_policies(tree));
2386         nodes_print(out, "User", X509_policy_tree_get0_user_policies(tree));
2387         if (free_out)
2388                 BIO_free(out);
2389         }
2390
2391 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
2392
2393 static JPAKE_CTX *jpake_init(const char *us, const char *them,
2394                                                          const char *secret)
2395         {
2396         BIGNUM *p = NULL;
2397         BIGNUM *g = NULL;
2398         BIGNUM *q = NULL;
2399         BIGNUM *bnsecret = BN_new();
2400         JPAKE_CTX *ctx;
2401
2402         /* Use a safe prime for p (that we found earlier) */
2403         BN_hex2bn(&p, "F9E5B365665EA7A05A9C534502780FEE6F1AB5BD4F49947FD036DBD7E905269AF46EF28B0FC07487EE4F5D20FB3C0AF8E700F3A2FA3414970CBED44FEDFF80CE78D800F184BB82435D137AADA2C6C16523247930A63B85661D1FC817A51ACD96168E95898A1F83A79FFB529368AA7833ABD1B0C3AEDDB14D2E1A2F71D99F763F");
2404         g = BN_new();
2405         BN_set_word(g, 2);
2406         q = BN_new();
2407         BN_rshift1(q, p);
2408
2409         BN_bin2bn((const unsigned char *)secret, strlen(secret), bnsecret);
2410
2411         ctx = JPAKE_CTX_new(us, them, p, g, q, bnsecret);
2412         BN_free(bnsecret);
2413         BN_free(q);
2414         BN_free(g);
2415         BN_free(p);
2416
2417         return ctx;
2418         }
2419
2420 static void jpake_send_part(BIO *conn, const JPAKE_STEP_PART *p)
2421         {
2422         BN_print(conn, p->gx);
2423         BIO_puts(conn, "\n");
2424         BN_print(conn, p->zkpx.gr);
2425         BIO_puts(conn, "\n");
2426         BN_print(conn, p->zkpx.b);
2427         BIO_puts(conn, "\n");
2428         }
2429
2430 static void jpake_send_step1(BIO *bconn, JPAKE_CTX *ctx)
2431         {
2432         JPAKE_STEP1 s1;
2433
2434         JPAKE_STEP1_init(&s1);
2435         JPAKE_STEP1_generate(&s1, ctx);
2436         jpake_send_part(bconn, &s1.p1);
2437         jpake_send_part(bconn, &s1.p2);
2438         (void)BIO_flush(bconn);
2439         JPAKE_STEP1_release(&s1);
2440         }
2441
2442 static void jpake_send_step2(BIO *bconn, JPAKE_CTX *ctx)
2443         {
2444         JPAKE_STEP2 s2;
2445
2446         JPAKE_STEP2_init(&s2);
2447         JPAKE_STEP2_generate(&s2, ctx);
2448         jpake_send_part(bconn, &s2);
2449         (void)BIO_flush(bconn);
2450         JPAKE_STEP2_release(&s2);
2451         }
2452
2453 static void jpake_send_step3a(BIO *bconn, JPAKE_CTX *ctx)
2454         {
2455         JPAKE_STEP3A s3a;
2456
2457         JPAKE_STEP3A_init(&s3a);
2458         JPAKE_STEP3A_generate(&s3a, ctx);
2459         BIO_write(bconn, s3a.hhk, sizeof s3a.hhk);
2460         (void)BIO_flush(bconn);
2461         JPAKE_STEP3A_release(&s3a);
2462         }
2463
2464 static void jpake_send_step3b(BIO *bconn, JPAKE_CTX *ctx)
2465         {
2466         JPAKE_STEP3B s3b;
2467
2468         JPAKE_STEP3B_init(&s3b);
2469         JPAKE_STEP3B_generate(&s3b, ctx);
2470         BIO_write(bconn, s3b.hk, sizeof s3b.hk);
2471         (void)BIO_flush(bconn);
2472         JPAKE_STEP3B_release(&s3b);
2473         }
2474
2475 static void readbn(BIGNUM **bn, BIO *bconn)
2476         {
2477         char buf[10240];
2478         int l;
2479
2480         l = BIO_gets(bconn, buf, sizeof buf);
2481         assert(l > 0);
2482         assert(buf[l-1] == '\n');
2483         buf[l-1] = '\0';
2484         BN_hex2bn(bn, buf);
2485         }
2486
2487 static void jpake_receive_part(JPAKE_STEP_PART *p, BIO *bconn)
2488         {
2489         readbn(&p->gx, bconn);
2490         readbn(&p->zkpx.gr, bconn);
2491         readbn(&p->zkpx.b, bconn);
2492         }
2493
2494 static void jpake_receive_step1(JPAKE_CTX *ctx, BIO *bconn)
2495         {
2496         JPAKE_STEP1 s1;
2497
2498         JPAKE_STEP1_init(&s1);
2499         jpake_receive_part(&s1.p1, bconn);
2500         jpake_receive_part(&s1.p2, bconn);
2501         if(!JPAKE_STEP1_process(ctx, &s1))
2502                 {
2503                 ERR_print_errors(bio_err);
2504                 exit(1);
2505                 }
2506         JPAKE_STEP1_release(&s1);
2507         }
2508
2509 static void jpake_receive_step2(JPAKE_CTX *ctx, BIO *bconn)
2510         {
2511         JPAKE_STEP2 s2;
2512
2513         JPAKE_STEP2_init(&s2);
2514         jpake_receive_part(&s2, bconn);
2515         if(!JPAKE_STEP2_process(ctx, &s2))
2516                 {
2517                 ERR_print_errors(bio_err);
2518                 exit(1);
2519                 }
2520         JPAKE_STEP2_release(&s2);
2521         }
2522
2523 static void jpake_receive_step3a(JPAKE_CTX *ctx, BIO *bconn)
2524         {
2525         JPAKE_STEP3A s3a;
2526         int l;
2527
2528         JPAKE_STEP3A_init(&s3a);
2529         l = BIO_read(bconn, s3a.hhk, sizeof s3a.hhk);
2530         assert(l == sizeof s3a.hhk);
2531         if(!JPAKE_STEP3A_process(ctx, &s3a))
2532                 {
2533                 ERR_print_errors(bio_err);
2534                 exit(1);
2535                 }
2536         JPAKE_STEP3A_release(&s3a);
2537         }
2538
2539 static void jpake_receive_step3b(JPAKE_CTX *ctx, BIO *bconn)
2540         {
2541         JPAKE_STEP3B s3b;
2542         int l;
2543
2544         JPAKE_STEP3B_init(&s3b);
2545         l = BIO_read(bconn, s3b.hk, sizeof s3b.hk);
2546         assert(l == sizeof s3b.hk);
2547         if(!JPAKE_STEP3B_process(ctx, &s3b))
2548                 {
2549                 ERR_print_errors(bio_err);
2550                 exit(1);
2551                 }
2552         JPAKE_STEP3B_release(&s3b);
2553         }
2554
2555 void jpake_client_auth(BIO *out, BIO *conn, const char *secret)
2556         {
2557         JPAKE_CTX *ctx;
2558         BIO *bconn;
2559
2560         BIO_puts(out, "Authenticating with JPAKE\n");
2561
2562         ctx = jpake_init("client", "server", secret);
2563
2564         bconn = BIO_new(BIO_f_buffer());
2565         BIO_push(bconn, conn);
2566
2567         jpake_send_step1(bconn, ctx);
2568         jpake_receive_step1(ctx, bconn);
2569         jpake_send_step2(bconn, ctx);
2570         jpake_receive_step2(ctx, bconn);
2571         jpake_send_step3a(bconn, ctx);
2572         jpake_receive_step3b(ctx, bconn);
2573
2574         BIO_puts(out, "JPAKE authentication succeeded, setting PSK\n");
2575
2576         psk_key = BN_bn2hex(JPAKE_get_shared_key(ctx));
2577
2578         BIO_pop(bconn);
2579         BIO_free(bconn);
2580
2581         JPAKE_CTX_free(ctx);
2582         }
2583
2584 void jpake_server_auth(BIO *out, BIO *conn, const char *secret)
2585         {
2586         JPAKE_CTX *ctx;
2587         BIO *bconn;
2588
2589         BIO_puts(out, "Authenticating with JPAKE\n");
2590
2591         ctx = jpake_init("server", "client", secret);
2592
2593         bconn = BIO_new(BIO_f_buffer());
2594         BIO_push(bconn, conn);
2595
2596         jpake_receive_step1(ctx, bconn);
2597         jpake_send_step1(bconn, ctx);
2598         jpake_receive_step2(ctx, bconn);
2599         jpake_send_step2(bconn, ctx);
2600         jpake_receive_step3a(ctx, bconn);
2601         jpake_send_step3b(bconn, ctx);
2602
2603         BIO_puts(out, "JPAKE authentication succeeded, setting PSK\n");
2604
2605         psk_key = BN_bn2hex(JPAKE_get_shared_key(ctx));
2606
2607         BIO_pop(bconn);
2608         BIO_free(bconn);
2609
2610         JPAKE_CTX_free(ctx);
2611         }
2612
2613 #endif
2614
2615 /*
2616  * Platform-specific sections
2617  */
2618 #if defined(_WIN32)
2619 # ifdef fileno
2620 #  undef fileno
2621 #  define fileno(a) (int)_fileno(a)
2622 # endif
2623
2624 # include <windows.h>
2625 # include <tchar.h>
2626
2627 static int WIN32_rename(const char *from, const char *to)
2628         {
2629         TCHAR  *tfrom=NULL,*tto;
2630         DWORD   err;
2631         int     ret=0;
2632
2633         if (sizeof(TCHAR) == 1)
2634                 {
2635                 tfrom = (TCHAR *)from;
2636                 tto   = (TCHAR *)to;
2637                 }
2638         else    /* UNICODE path */
2639                 {
2640                 size_t i,flen=strlen(from)+1,tlen=strlen(to)+1;
2641                 tfrom = (TCHAR *)malloc(sizeof(TCHAR)*(flen+tlen));
2642                 if (tfrom==NULL) goto err;
2643                 tto=tfrom+flen;
2644 #if !defined(_WIN32_WCE) || _WIN32_WCE>=101
2645                 if (!MultiByteToWideChar(CP_ACP,0,from,flen,(WCHAR *)tfrom,flen))
2646 #endif
2647                         for (i=0;i<flen;i++)    tfrom[i]=(TCHAR)from[i];
2648 #if !defined(_WIN32_WCE) || _WIN32_WCE>=101
2649                 if (!MultiByteToWideChar(CP_ACP,0,to,  tlen,(WCHAR *)tto,  tlen))
2650 #endif
2651                         for (i=0;i<tlen;i++)    tto[i]  =(TCHAR)to[i];
2652                 }
2653
2654         if (MoveFile(tfrom,tto))        goto ok;
2655         err=GetLastError();
2656         if (err==ERROR_ALREADY_EXISTS || err==ERROR_FILE_EXISTS)
2657                 {
2658                 if (DeleteFile(tto) && MoveFile(tfrom,tto))
2659                         goto ok;
2660                 err=GetLastError();
2661                 }
2662         if (err==ERROR_FILE_NOT_FOUND || err==ERROR_PATH_NOT_FOUND)
2663                 errno = ENOENT;
2664         else if (err==ERROR_ACCESS_DENIED)
2665                 errno = EACCES;
2666         else
2667                 errno = EINVAL; /* we could map more codes... */
2668 err:
2669         ret=-1;
2670 ok:
2671         if (tfrom!=NULL && tfrom!=(TCHAR *)from)        free(tfrom);
2672         return ret;
2673         }
2674 #endif
2675
2676 /* app_tminterval section */
2677 #if defined(_WIN32)
2678 double app_tminterval(int stop,int usertime)
2679         {
2680         FILETIME                now;
2681         double                  ret=0;
2682         static ULARGE_INTEGER   tmstart;
2683         static int              warning=1;
2684 #ifdef _WIN32_WINNT
2685         static HANDLE           proc=NULL;
2686
2687         if (proc==NULL)
2688                 {
2689                 if (GetVersion() < 0x80000000)
2690                         proc = OpenProcess(PROCESS_QUERY_INFORMATION,FALSE,
2691                                                 GetCurrentProcessId());
2692                 if (proc==NULL) proc = (HANDLE)-1;
2693                 }
2694
2695         if (usertime && proc!=(HANDLE)-1)
2696                 {
2697                 FILETIME junk;
2698                 GetProcessTimes(proc,&junk,&junk,&junk,&now);
2699                 }
2700         else
2701 #endif
2702                 {
2703                 SYSTEMTIME systime;
2704
2705                 if (usertime && warning)
2706                         {
2707                         BIO_printf(bio_err,"To get meaningful results, run "
2708                                            "this program on idle system.\n");
2709                         warning=0;
2710                         }
2711                 GetSystemTime(&systime);
2712                 SystemTimeToFileTime(&systime,&now);
2713                 }
2714
2715         if (stop==TM_START)
2716                 {
2717                 tmstart.u.LowPart  = now.dwLowDateTime;
2718                 tmstart.u.HighPart = now.dwHighDateTime;
2719                 }
2720         else    {
2721                 ULARGE_INTEGER tmstop;
2722
2723                 tmstop.u.LowPart   = now.dwLowDateTime;
2724                 tmstop.u.HighPart  = now.dwHighDateTime;
2725
2726                 ret = (__int64)(tmstop.QuadPart - tmstart.QuadPart)*1e-7;
2727                 }
2728
2729         return (ret);
2730         }
2731
2732 #elif defined(OPENSSL_SYS_NETWARE)
2733 #include <time.h>
2734
2735 double app_tminterval(int stop,int usertime)
2736         {
2737         double          ret=0;
2738         static clock_t  tmstart;
2739         static int      warning=1;
2740
2741         if (usertime && warning)
2742                 {
2743                 BIO_printf(bio_err,"To get meaningful results, run "
2744                                    "this program on idle system.\n");
2745                 warning=0;
2746                 }
2747
2748         if (stop==TM_START)     tmstart = clock();
2749         else                    ret     = (clock()-tmstart)/(double)CLOCKS_PER_SEC;
2750
2751         return (ret);
2752         }
2753
2754 #elif defined(OPENSSL_SYSTEM_VXWORKS)
2755 #include <time.h>
2756
2757 double app_tminterval(int stop,int usertime)
2758         {
2759         double ret=0;
2760 #ifdef CLOCK_REALTIME
2761         static struct timespec  tmstart;
2762         struct timespec         now;
2763 #else
2764         static unsigned long    tmstart;
2765         unsigned long           now;
2766 #endif
2767         static int warning=1;
2768
2769         if (usertime && warning)
2770                 {
2771                 BIO_printf(bio_err,"To get meaningful results, run "
2772                                    "this program on idle system.\n");
2773                 warning=0;
2774                 }
2775
2776 #ifdef CLOCK_REALTIME
2777         clock_gettime(CLOCK_REALTIME,&now);
2778         if (stop==TM_START)     tmstart = now;
2779         else    ret = ( (now.tv_sec+now.tv_nsec*1e-9)
2780                         - (tmstart.tv_sec+tmstart.tv_nsec*1e-9) );
2781 #else
2782         now = tickGet();
2783         if (stop==TM_START)     tmstart = now;
2784         else                    ret = (now - tmstart)/(double)sysClkRateGet();
2785 #endif
2786         return (ret);
2787         }
2788
2789 #elif defined(OPENSSL_SYSTEM_VMS)
2790 #include <time.h>
2791 #include <times.h>
2792
2793 double app_tminterval(int stop,int usertime)
2794         {
2795         static clock_t  tmstart;
2796         double          ret = 0;
2797         clock_t         now;
2798 #ifdef __TMS
2799         struct tms      rus;
2800
2801         now = times(&rus);
2802         if (usertime)   now = rus.tms_utime;
2803 #else
2804         if (usertime)
2805                 now = clock(); /* sum of user and kernel times */
2806         else    {
2807                 struct timeval tv;
2808                 gettimeofday(&tv,NULL);
2809                 now = (clock_t)(
2810                         (unsigned long long)tv.tv_sec*CLK_TCK +
2811                         (unsigned long long)tv.tv_usec*(1000000/CLK_TCK)
2812                         );
2813                 }
2814 #endif
2815         if (stop==TM_START)     tmstart = now;
2816         else                    ret = (now - tmstart)/(double)(CLK_TCK);
2817
2818         return (ret);
2819         }
2820
2821 #elif defined(_SC_CLK_TCK)      /* by means of unistd.h */
2822 #include <sys/times.h>
2823
2824 double app_tminterval(int stop,int usertime)
2825         {
2826         double          ret = 0;
2827         struct tms      rus;
2828         clock_t         now = times(&rus);
2829         static clock_t  tmstart;
2830
2831         if (usertime)           now = rus.tms_utime;
2832
2833         if (stop==TM_START)     tmstart = now;
2834         else
2835                 {
2836                 long int tck = sysconf(_SC_CLK_TCK);
2837                 ret = (now - tmstart)/(double)tck;
2838                 }
2839
2840         return (ret);
2841         }
2842
2843 #else
2844 #include <sys/time.h>
2845 #include <sys/resource.h>
2846
2847 double app_tminterval(int stop,int usertime)
2848         {
2849         double          ret = 0;
2850         struct rusage   rus;
2851         struct timeval  now;
2852         static struct timeval tmstart;
2853
2854         if (usertime)           getrusage(RUSAGE_SELF,&rus), now = rus.ru_utime;
2855         else                    gettimeofday(&now,NULL);
2856
2857         if (stop==TM_START)     tmstart = now;
2858         else                    ret = ( (now.tv_sec+now.tv_usec*1e-6)
2859                                         - (tmstart.tv_sec+tmstart.tv_usec*1e-6) );
2860
2861         return ret;
2862         }
2863 #endif
2864
2865 /* app_isdir section */
2866 #ifdef _WIN32
2867 int app_isdir(const char *name)
2868         {
2869         HANDLE          hList;
2870         WIN32_FIND_DATA FileData;
2871 #if defined(UNICODE) || defined(_UNICODE)
2872         size_t i, len_0 = strlen(name)+1;
2873
2874         if (len_0 > sizeof(FileData.cFileName)/sizeof(FileData.cFileName[0]))
2875                 return -1;
2876
2877 #if !defined(_WIN32_WCE) || _WIN32_WCE>=101
2878         if (!MultiByteToWideChar(CP_ACP,0,name,len_0,FileData.cFileName,len_0))
2879 #endif
2880                 for (i=0;i<len_0;i++)
2881                         FileData.cFileName[i] = (WCHAR)name[i];
2882
2883         hList = FindFirstFile(FileData.cFileName,&FileData);
2884 #else
2885         hList = FindFirstFile(name,&FileData);
2886 #endif
2887         if (hList == INVALID_HANDLE_VALUE)      return -1;
2888         FindClose(hList);
2889         return ((FileData.dwFileAttributes&FILE_ATTRIBUTE_DIRECTORY)!=0);
2890         }
2891 #else
2892 #include <sys/stat.h>
2893 #ifndef S_ISDIR
2894 # if defined(_S_IFMT) && defined(_S_IFDIR)
2895 #  define S_ISDIR(a)   (((a) & _S_IFMT) == _S_IFDIR)
2896 # else 
2897 #  define S_ISDIR(a)   (((a) & S_IFMT) == S_IFDIR)
2898 # endif 
2899 #endif 
2900
2901 int app_isdir(const char *name)
2902         {
2903 #if defined(S_ISDIR)
2904         struct stat st;
2905
2906         if (stat(name,&st)==0)  return S_ISDIR(st.st_mode);
2907         else                    return -1;
2908 #else
2909         return -1;
2910 #endif
2911         }
2912 #endif
2913
2914 /* raw_read|write section */
2915 #if defined(_WIN32) && defined(STD_INPUT_HANDLE)
2916 int raw_read_stdin(void *buf,int siz)
2917         {
2918         DWORD n;
2919         if (ReadFile(GetStdHandle(STD_INPUT_HANDLE),buf,siz,&n,NULL))
2920                 return (n);
2921         else    return (-1);
2922         }
2923 #else
2924 int raw_read_stdin(void *buf,int siz)
2925         {       return read(fileno(stdin),buf,siz);     }
2926 #endif
2927
2928 #if defined(_WIN32) && defined(STD_OUTPUT_HANDLE)
2929 int raw_write_stdout(const void *buf,int siz)
2930         {
2931         DWORD n;
2932         if (WriteFile(GetStdHandle(STD_OUTPUT_HANDLE),buf,siz,&n,NULL))
2933                 return (n);
2934         else    return (-1);
2935         }
2936 #else
2937 int raw_write_stdout(const void *buf,int siz)
2938         {       return write(fileno(stdout),buf,siz);   }
2939 #endif