edd0694137490e4b014e1d03a7aaae109f0959c3
[openssl.git] / crypto / pem / pem_info.c
1 /* crypto/pem/pem_info.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #include <stdio.h>
60 #include "cryptlib.h"
61 #include <openssl/buffer.h>
62 #include <openssl/objects.h>
63 #include <openssl/evp.h>
64 #include <openssl/x509.h>
65 #include <openssl/pem.h>
66 #ifndef OPENSSL_NO_RSA
67 #include <openssl/rsa.h>
68 #endif
69 #ifndef OPENSSL_NO_DSA
70 #include <openssl/dsa.h>
71 #endif
72
73 #ifndef OPENSSL_NO_FP_API
74 STACK_OF(X509_INFO) *PEM_X509_INFO_read(FILE *fp, STACK_OF(X509_INFO) *sk,
75                                         pem_password_cb *cb, void *u)
76         {
77         BIO *b;
78         STACK_OF(X509_INFO) *ret;
79
80         if ((b=BIO_new(BIO_s_file())) == NULL)
81                 {
82                 PEMerr(PEM_F_PEM_X509_INFO_READ,ERR_R_BUF_LIB);
83                 return(0);
84                 }
85         BIO_set_fp(b,fp,BIO_NOCLOSE);
86         ret=PEM_X509_INFO_read_bio(b,sk,cb,u);
87         BIO_free(b);
88         return(ret);
89         }
90 #endif
91
92 STACK_OF(X509_INFO) *PEM_X509_INFO_read_bio(BIO *bp, STACK_OF(X509_INFO) *sk,
93                                             pem_password_cb *cb, void *u)
94         {
95         X509_INFO *xi=NULL;
96         char *name=NULL,*header=NULL;
97         void *pp;
98         unsigned char *data=NULL;
99         const unsigned char *p;
100         long len,error=0;
101         int ok=0;
102         STACK_OF(X509_INFO) *ret=NULL;
103         unsigned int i,raw,ptype;
104         d2i_of_void *d2i = 0;
105
106         if (sk == NULL)
107                 {
108                 if ((ret=sk_X509_INFO_new_null()) == NULL)
109                         {
110                         PEMerr(PEM_F_PEM_X509_INFO_READ_BIO,ERR_R_MALLOC_FAILURE);
111                         goto err;
112                         }
113                 }
114         else
115                 ret=sk;
116
117         if ((xi=X509_INFO_new()) == NULL) goto err;
118         for (;;)
119                 {
120                 raw=0;
121                 ptype = 0;
122                 i=PEM_read_bio(bp,&name,&header,&data,&len);
123                 if (i == 0)
124                         {
125                         error=ERR_GET_REASON(ERR_peek_last_error());
126                         if (error == PEM_R_NO_START_LINE)
127                                 {
128                                 ERR_clear_error();
129                                 break;
130                                 }
131                         goto err;
132                         }
133 start:
134                 if (    (strcmp(name,PEM_STRING_X509) == 0) ||
135                         (strcmp(name,PEM_STRING_X509_OLD) == 0))
136                         {
137                         d2i=(D2I_OF(void))d2i_X509;
138                         if (xi->x509 != NULL)
139                                 {
140                                 if (!sk_X509_INFO_push(ret,xi)) goto err;
141                                 if ((xi=X509_INFO_new()) == NULL) goto err;
142                                 goto start;
143                                 }
144                         pp=&(xi->x509);
145                         }
146                 else if ((strcmp(name,PEM_STRING_X509_TRUSTED) == 0))
147                         {
148                         d2i=(D2I_OF(void))d2i_X509_AUX;
149                         if (xi->x509 != NULL)
150                                 {
151                                 if (!sk_X509_INFO_push(ret,xi)) goto err;
152                                 if ((xi=X509_INFO_new()) == NULL) goto err;
153                                 goto start;
154                                 }
155                         pp=&(xi->x509);
156                         }
157                 else if (strcmp(name,PEM_STRING_X509_CRL) == 0)
158                         {
159                         d2i=(D2I_OF(void))d2i_X509_CRL;
160                         if (xi->crl != NULL)
161                                 {
162                                 if (!sk_X509_INFO_push(ret,xi)) goto err;
163                                 if ((xi=X509_INFO_new()) == NULL) goto err;
164                                 goto start;
165                                 }
166                         pp=&(xi->crl);
167                         }
168                 else
169 #ifndef OPENSSL_NO_RSA
170                         if (strcmp(name,PEM_STRING_RSA) == 0)
171                         {
172                         if (xi->x_pkey != NULL) 
173                                 {
174                                 if (!sk_X509_INFO_push(ret,xi)) goto err;
175                                 if ((xi=X509_INFO_new()) == NULL) goto err;
176                                 goto start;
177                                 }
178
179                         xi->enc_data=NULL;
180                         xi->enc_len=0;
181
182                         xi->x_pkey=X509_PKEY_new();
183                         ptype=EVP_PKEY_RSA;
184                         pp=&xi->x_pkey->dec_pkey;
185                         if ((int)strlen(header) > 10) /* assume encrypted */
186                                 raw=1;
187                         }
188                 else
189 #endif
190 #ifndef OPENSSL_NO_DSA
191                         if (strcmp(name,PEM_STRING_DSA) == 0)
192                         {
193                         d2i=(D2I_OF(void))d2i_DSAPrivateKey;
194                         if (xi->x_pkey != NULL) 
195                                 {
196                                 if (!sk_X509_INFO_push(ret,xi)) goto err;
197                                 if ((xi=X509_INFO_new()) == NULL) goto err;
198                                 goto start;
199                                 }
200
201                         xi->enc_data=NULL;
202                         xi->enc_len=0;
203
204                         xi->x_pkey=X509_PKEY_new();
205                         ptype = EVP_PKEY_DSA;
206                         pp=&xi->x_pkey->dec_pkey;
207                         if ((int)strlen(header) > 10) /* assume encrypted */
208                                 raw=1;
209                         }
210                 else
211 #endif
212 #ifndef OPENSSL_NO_EC
213                         if (strcmp(name,PEM_STRING_ECPRIVATEKEY) == 0)
214                         {
215                                 d2i=(D2I_OF(void))d2i_ECPrivateKey;
216                                 if (xi->x_pkey != NULL) 
217                                 {
218                                         if (!sk_X509_INFO_push(ret,xi)) goto err;
219                                         if ((xi=X509_INFO_new()) == NULL) goto err;
220                                                 goto start;
221                                 }
222  
223                         xi->enc_data=NULL;
224                         xi->enc_len=0;
225  
226                         xi->x_pkey=X509_PKEY_new();
227                         ptype = EVP_PKEY_EC;
228                         pp=&xi->x_pkey->dec_pkey;
229                         if ((int)strlen(header) > 10) /* assume encrypted */
230                                 raw=1;
231                         }
232                 else
233 #endif
234                         {
235                         d2i=NULL;
236                         pp=NULL;
237                         }
238
239                 if (d2i != NULL)
240                         {
241                         if (!raw)
242                                 {
243                                 EVP_CIPHER_INFO cipher;
244
245                                 if (!PEM_get_EVP_CIPHER_INFO(header,&cipher))
246                                         goto err;
247                                 if (!PEM_do_header(&cipher,data,&len,cb,u))
248                                         goto err;
249                                 p=data;
250                                 if (ptype)
251                                         {
252                                         if (!d2i_PrivateKey(ptype, pp, &p, len))
253                                                 {
254                                                 PEMerr(PEM_F_PEM_X509_INFO_READ_BIO,ERR_R_ASN1_LIB);
255                                                 goto err;
256                                                 }
257                                         }
258                                 else if (d2i(pp,&p,len) == NULL)
259                                         {
260                                         PEMerr(PEM_F_PEM_X509_INFO_READ_BIO,ERR_R_ASN1_LIB);
261                                         goto err;
262                                         }
263                                 }
264                         else
265                                 { /* encrypted RSA data */
266                                 if (!PEM_get_EVP_CIPHER_INFO(header,
267                                         &xi->enc_cipher)) goto err;
268                                 xi->enc_data=(char *)data;
269                                 xi->enc_len=(int)len;
270                                 data=NULL;
271                                 }
272                         }
273                 else    {
274                         /* unknown */
275                         }
276                 if (name != NULL) OPENSSL_free(name);
277                 if (header != NULL) OPENSSL_free(header);
278                 if (data != NULL) OPENSSL_free(data);
279                 name=NULL;
280                 header=NULL;
281                 data=NULL;
282                 }
283
284         /* if the last one hasn't been pushed yet and there is anything
285          * in it then add it to the stack ... 
286          */
287         if ((xi->x509 != NULL) || (xi->crl != NULL) ||
288                 (xi->x_pkey != NULL) || (xi->enc_data != NULL))
289                 {
290                 if (!sk_X509_INFO_push(ret,xi)) goto err;
291                 xi=NULL;
292                 }
293         ok=1;
294 err:
295         if (xi != NULL) X509_INFO_free(xi);
296         if (!ok)
297                 {
298                 for (i=0; ((int)i)<sk_X509_INFO_num(ret); i++)
299                         {
300                         xi=sk_X509_INFO_value(ret,i);
301                         X509_INFO_free(xi);
302                         }
303                 if (ret != sk) sk_X509_INFO_free(ret);
304                 ret=NULL;
305                 }
306                 
307         if (name != NULL) OPENSSL_free(name);
308         if (header != NULL) OPENSSL_free(header);
309         if (data != NULL) OPENSSL_free(data);
310         return(ret);
311         }
312
313
314 /* A TJH addition */
315 int PEM_X509_INFO_write_bio(BIO *bp, X509_INFO *xi, EVP_CIPHER *enc,
316              unsigned char *kstr, int klen, pem_password_cb *cb, void *u)
317         {
318         EVP_CIPHER_CTX ctx;
319         int i,ret=0;
320         unsigned char *data=NULL;
321         const char *objstr=NULL;
322         char buf[PEM_BUFSIZE];
323         unsigned char *iv=NULL;
324         
325         if (enc != NULL)
326                 {
327                 objstr=OBJ_nid2sn(EVP_CIPHER_nid(enc));
328                 if (objstr == NULL)
329                         {
330                         PEMerr(PEM_F_PEM_X509_INFO_WRITE_BIO,PEM_R_UNSUPPORTED_CIPHER);
331                         goto err;
332                         }
333                 }
334
335         /* now for the fun part ... if we have a private key then 
336          * we have to be able to handle a not-yet-decrypted key
337          * being written out correctly ... if it is decrypted or
338          * it is non-encrypted then we use the base code
339          */
340         if (xi->x_pkey!=NULL)
341                 {
342                 if ( (xi->enc_data!=NULL) && (xi->enc_len>0) )
343                         {
344                         if (enc == NULL)
345                                 {
346                                 PEMerr(PEM_F_PEM_X509_INFO_WRITE_BIO,PEM_R_CIPHER_IS_NULL);
347                                 goto err;
348                                 }
349
350                         /* copy from weirdo names into more normal things */
351                         iv=xi->enc_cipher.iv;
352                         data=(unsigned char *)xi->enc_data;
353                         i=xi->enc_len;
354
355                         /* we take the encryption data from the
356                          * internal stuff rather than what the
357                          * user has passed us ... as we have to 
358                          * match exactly for some strange reason
359                          */
360                         objstr=OBJ_nid2sn(
361                                 EVP_CIPHER_nid(xi->enc_cipher.cipher));
362                         if (objstr == NULL)
363                                 {
364                                 PEMerr(PEM_F_PEM_X509_INFO_WRITE_BIO,PEM_R_UNSUPPORTED_CIPHER);
365                                 goto err;
366                                 }
367
368                         /* create the right magic header stuff */
369                         OPENSSL_assert(strlen(objstr)+23+2*enc->iv_len+13 <= sizeof buf);
370                         buf[0]='\0';
371                         PEM_proc_type(buf,PEM_TYPE_ENCRYPTED);
372                         PEM_dek_info(buf,objstr,enc->iv_len,(char *)iv);
373
374                         /* use the normal code to write things out */
375                         i=PEM_write_bio(bp,PEM_STRING_RSA,buf,data,i);
376                         if (i <= 0) goto err;
377                         }
378                 else
379                         {
380                         /* Add DSA/DH */
381 #ifndef OPENSSL_NO_RSA
382                         /* normal optionally encrypted stuff */
383                         if (PEM_write_bio_RSAPrivateKey(bp,
384                                 xi->x_pkey->dec_pkey->pkey.rsa,
385                                 enc,kstr,klen,cb,u)<=0)
386                                 goto err;
387 #endif
388                         }
389                 }
390
391         /* if we have a certificate then write it out now */
392         if ((xi->x509 != NULL) && (PEM_write_bio_X509(bp,xi->x509) <= 0))
393                 goto err;
394
395         /* we are ignoring anything else that is loaded into the X509_INFO
396          * structure for the moment ... as I don't need it so I'm not
397          * coding it here and Eric can do it when this makes it into the
398          * base library --tjh
399          */
400
401         ret=1;
402
403 err:
404         OPENSSL_cleanse((char *)&ctx,sizeof(ctx));
405         OPENSSL_cleanse(buf,PEM_BUFSIZE);
406         return(ret);
407         }