Give everything prototypes (well, everything that's actually used).
[openssl.git] / crypto / pem / pem_info.c
1 /* crypto/pem/pem_info.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #include <stdio.h>
60 #include "cryptlib.h"
61 #include <openssl/buffer.h>
62 #include <openssl/objects.h>
63 #include <openssl/evp.h>
64 #include <openssl/x509.h>
65 #include <openssl/pem.h>
66 #include <openssl/rsa.h>
67 #include <openssl/dsa.h>
68
69 #ifndef OPENSSL_NO_FP_API
70 STACK_OF(X509_INFO) *PEM_X509_INFO_read(FILE *fp, STACK_OF(X509_INFO) *sk, pem_password_cb *cb, void *u)
71         {
72         BIO *b;
73         STACK_OF(X509_INFO) *ret;
74
75         if ((b=BIO_new(BIO_s_file())) == NULL)
76                 {
77                 PEMerr(PEM_F_PEM_X509_INFO_READ,ERR_R_BUF_LIB);
78                 return(0);
79                 }
80         BIO_set_fp(b,fp,BIO_NOCLOSE);
81         ret=PEM_X509_INFO_read_bio(b,sk,cb,u);
82         BIO_free(b);
83         return(ret);
84         }
85 #endif
86
87 STACK_OF(X509_INFO) *PEM_X509_INFO_read_bio(BIO *bp, STACK_OF(X509_INFO) *sk, pem_password_cb *cb, void *u)
88         {
89         X509_INFO *xi=NULL;
90         char *name=NULL,*header=NULL,**pp;
91         unsigned char *data=NULL;
92         const unsigned char *p;
93         long len,error=0;
94         int ok=0;
95         STACK_OF(X509_INFO) *ret=NULL;
96         unsigned int i,raw;
97         char *(*d2i)(void *,const unsigned char **,long);
98
99         if (sk == NULL)
100                 {
101                 if ((ret=sk_X509_INFO_new_null()) == NULL)
102                         {
103                         PEMerr(PEM_F_PEM_X509_INFO_READ_BIO,ERR_R_MALLOC_FAILURE);
104                         goto err;
105                         }
106                 }
107         else
108                 ret=sk;
109
110         if ((xi=X509_INFO_new()) == NULL) goto err;
111         for (;;)
112                 {
113                 raw=0;
114                 i=PEM_read_bio(bp,&name,&header,&data,&len);
115                 if (i == 0)
116                         {
117                         error=ERR_GET_REASON(ERR_peek_last_error());
118                         if (error == PEM_R_NO_START_LINE)
119                                 {
120                                 ERR_clear_error();
121                                 break;
122                                 }
123                         goto err;
124                         }
125 start:
126                 if (    (strcmp(name,PEM_STRING_X509) == 0) ||
127                         (strcmp(name,PEM_STRING_X509_OLD) == 0))
128                         {
129                         (D2I_OF(X509))d2i=d2i_X509;
130                         if (xi->x509 != NULL)
131                                 {
132                                 if (!sk_X509_INFO_push(ret,xi)) goto err;
133                                 if ((xi=X509_INFO_new()) == NULL) goto err;
134                                 goto start;
135                                 }
136                         pp=(char **)&(xi->x509);
137                         }
138                 else if ((strcmp(name,PEM_STRING_X509_TRUSTED) == 0))
139                         {
140                         (D2I_OF(X509))d2i=d2i_X509_AUX;
141                         if (xi->x509 != NULL)
142                                 {
143                                 if (!sk_X509_INFO_push(ret,xi)) goto err;
144                                 if ((xi=X509_INFO_new()) == NULL) goto err;
145                                 goto start;
146                                 }
147                         pp=(char **)&(xi->x509);
148                         }
149                 else if (strcmp(name,PEM_STRING_X509_CRL) == 0)
150                         {
151                         (D2I_OF(X509_CRL))d2i=d2i_X509_CRL;
152                         if (xi->crl != NULL)
153                                 {
154                                 if (!sk_X509_INFO_push(ret,xi)) goto err;
155                                 if ((xi=X509_INFO_new()) == NULL) goto err;
156                                 goto start;
157                                 }
158                         pp=(char **)&(xi->crl);
159                         }
160                 else
161 #ifndef OPENSSL_NO_RSA
162                         if (strcmp(name,PEM_STRING_RSA) == 0)
163                         {
164                         (D2I_OF(RSA))d2i=d2i_RSAPrivateKey;
165                         if (xi->x_pkey != NULL) 
166                                 {
167                                 if (!sk_X509_INFO_push(ret,xi)) goto err;
168                                 if ((xi=X509_INFO_new()) == NULL) goto err;
169                                 goto start;
170                                 }
171
172                         xi->enc_data=NULL;
173                         xi->enc_len=0;
174
175                         xi->x_pkey=X509_PKEY_new();
176                         if ((xi->x_pkey->dec_pkey=EVP_PKEY_new()) == NULL)
177                                 goto err;
178                         xi->x_pkey->dec_pkey->type=EVP_PKEY_RSA;
179                         pp=(char **)&(xi->x_pkey->dec_pkey->pkey.rsa);
180                         if ((int)strlen(header) > 10) /* assume encrypted */
181                                 raw=1;
182                         }
183                 else
184 #endif
185 #ifndef OPENSSL_NO_DSA
186                         if (strcmp(name,PEM_STRING_DSA) == 0)
187                         {
188                         (D2I_OF(RSA))d2i=d2i_DSAPrivateKey;
189                         if (xi->x_pkey != NULL) 
190                                 {
191                                 if (!sk_X509_INFO_push(ret,xi)) goto err;
192                                 if ((xi=X509_INFO_new()) == NULL) goto err;
193                                 goto start;
194                                 }
195
196                         xi->enc_data=NULL;
197                         xi->enc_len=0;
198
199                         xi->x_pkey=X509_PKEY_new();
200                         if ((xi->x_pkey->dec_pkey=EVP_PKEY_new()) == NULL)
201                                 goto err;
202                         xi->x_pkey->dec_pkey->type=EVP_PKEY_DSA;
203                         pp=(char **)&(xi->x_pkey->dec_pkey->pkey.dsa);
204                         if ((int)strlen(header) > 10) /* assume encrypted */
205                                 raw=1;
206                         }
207                 else
208 #endif
209 #ifndef OPENSSL_NO_EC
210                         if (strcmp(name,PEM_STRING_ECPRIVATEKEY) == 0)
211                         {
212                                 (D2I_OF(EC_KEY))d2i=d2i_ECPrivateKey;
213                                 if (xi->x_pkey != NULL) 
214                                 {
215                                         if (!sk_X509_INFO_push(ret,xi)) goto err;
216                                         if ((xi=X509_INFO_new()) == NULL) goto err;
217                                                 goto start;
218                                 }
219  
220                         xi->enc_data=NULL;
221                         xi->enc_len=0;
222  
223                         xi->x_pkey=X509_PKEY_new();
224                         if ((xi->x_pkey->dec_pkey=EVP_PKEY_new()) == NULL)
225                                 goto err;
226                         xi->x_pkey->dec_pkey->type=EVP_PKEY_EC;
227                         pp=(char **)&(xi->x_pkey->dec_pkey->pkey.eckey);
228                         if ((int)strlen(header) > 10) /* assume encrypted */
229                                 raw=1;
230                         }
231                 else
232 #endif
233                         {
234                         d2i=NULL;
235                         pp=NULL;
236                         }
237
238                 if (d2i != NULL)
239                         {
240                         if (!raw)
241                                 {
242                                 EVP_CIPHER_INFO cipher;
243
244                                 if (!PEM_get_EVP_CIPHER_INFO(header,&cipher))
245                                         goto err;
246                                 if (!PEM_do_header(&cipher,data,&len,cb,u))
247                                         goto err;
248                                 p=data;
249                                 if (d2i(pp,&p,len) == NULL)
250                                         {
251                                         PEMerr(PEM_F_PEM_X509_INFO_READ_BIO,ERR_R_ASN1_LIB);
252                                         goto err;
253                                         }
254                                 }
255                         else
256                                 { /* encrypted RSA data */
257                                 if (!PEM_get_EVP_CIPHER_INFO(header,
258                                         &xi->enc_cipher)) goto err;
259                                 xi->enc_data=(char *)data;
260                                 xi->enc_len=(int)len;
261                                 data=NULL;
262                                 }
263                         }
264                 else    {
265                         /* unknown */
266                         }
267                 if (name != NULL) OPENSSL_free(name);
268                 if (header != NULL) OPENSSL_free(header);
269                 if (data != NULL) OPENSSL_free(data);
270                 name=NULL;
271                 header=NULL;
272                 data=NULL;
273                 }
274
275         /* if the last one hasn't been pushed yet and there is anything
276          * in it then add it to the stack ... 
277          */
278         if ((xi->x509 != NULL) || (xi->crl != NULL) ||
279                 (xi->x_pkey != NULL) || (xi->enc_data != NULL))
280                 {
281                 if (!sk_X509_INFO_push(ret,xi)) goto err;
282                 xi=NULL;
283                 }
284         ok=1;
285 err:
286         if (xi != NULL) X509_INFO_free(xi);
287         if (!ok)
288                 {
289                 for (i=0; ((int)i)<sk_X509_INFO_num(ret); i++)
290                         {
291                         xi=sk_X509_INFO_value(ret,i);
292                         X509_INFO_free(xi);
293                         }
294                 if (ret != sk) sk_X509_INFO_free(ret);
295                 ret=NULL;
296                 }
297                 
298         if (name != NULL) OPENSSL_free(name);
299         if (header != NULL) OPENSSL_free(header);
300         if (data != NULL) OPENSSL_free(data);
301         return(ret);
302         }
303
304
305 /* A TJH addition */
306 int PEM_X509_INFO_write_bio(BIO *bp, X509_INFO *xi, EVP_CIPHER *enc,
307              unsigned char *kstr, int klen, pem_password_cb *cb, void *u)
308         {
309         EVP_CIPHER_CTX ctx;
310         int i,ret=0;
311         unsigned char *data=NULL;
312         const char *objstr=NULL;
313         char buf[PEM_BUFSIZE];
314         unsigned char *iv=NULL;
315         
316         if (enc != NULL)
317                 {
318                 objstr=OBJ_nid2sn(EVP_CIPHER_nid(enc));
319                 if (objstr == NULL)
320                         {
321                         PEMerr(PEM_F_PEM_X509_INFO_WRITE_BIO,PEM_R_UNSUPPORTED_CIPHER);
322                         goto err;
323                         }
324                 }
325
326         /* now for the fun part ... if we have a private key then 
327          * we have to be able to handle a not-yet-decrypted key
328          * being written out correctly ... if it is decrypted or
329          * it is non-encrypted then we use the base code
330          */
331         if (xi->x_pkey!=NULL)
332                 {
333                 if ( (xi->enc_data!=NULL) && (xi->enc_len>0) )
334                         {
335                         /* copy from weirdo names into more normal things */
336                         iv=xi->enc_cipher.iv;
337                         data=(unsigned char *)xi->enc_data;
338                         i=xi->enc_len;
339
340                         /* we take the encryption data from the
341                          * internal stuff rather than what the
342                          * user has passed us ... as we have to 
343                          * match exactly for some strange reason
344                          */
345                         objstr=OBJ_nid2sn(
346                                 EVP_CIPHER_nid(xi->enc_cipher.cipher));
347                         if (objstr == NULL)
348                                 {
349                                 PEMerr(PEM_F_PEM_X509_INFO_WRITE_BIO,PEM_R_UNSUPPORTED_CIPHER);
350                                 goto err;
351                                 }
352
353                         /* create the right magic header stuff */
354                         OPENSSL_assert(strlen(objstr)+23+2*enc->iv_len+13 <= sizeof buf);
355                         buf[0]='\0';
356                         PEM_proc_type(buf,PEM_TYPE_ENCRYPTED);
357                         PEM_dek_info(buf,objstr,enc->iv_len,(char *)iv);
358
359                         /* use the normal code to write things out */
360                         i=PEM_write_bio(bp,PEM_STRING_RSA,buf,data,i);
361                         if (i <= 0) goto err;
362                         }
363                 else
364                         {
365                         /* Add DSA/DH */
366 #ifndef OPENSSL_NO_RSA
367                         /* normal optionally encrypted stuff */
368                         if (PEM_write_bio_RSAPrivateKey(bp,
369                                 xi->x_pkey->dec_pkey->pkey.rsa,
370                                 enc,kstr,klen,cb,u)<=0)
371                                 goto err;
372 #endif
373                         }
374                 }
375
376         /* if we have a certificate then write it out now */
377         if ((xi->x509 != NULL) && (PEM_write_bio_X509(bp,xi->x509) <= 0))
378                 goto err;
379
380         /* we are ignoring anything else that is loaded into the X509_INFO
381          * structure for the moment ... as I don't need it so I'm not
382          * coding it here and Eric can do it when this makes it into the
383          * base library --tjh
384          */
385
386         ret=1;
387
388 err:
389         OPENSSL_cleanse((char *)&ctx,sizeof(ctx));
390         OPENSSL_cleanse(buf,PEM_BUFSIZE);
391         return(ret);
392         }