Stop assuming the IV is 8 bytes long, use the real size instead.
[openssl.git] / crypto / pem / pem_lib.c
index 90f02011bad07a61db8141672fc6dea4031147e2..94ecae7f3f4430eed11019c788d8f1f3ac4e4f95 100644 (file)
@@ -65,7 +65,7 @@
 #include <openssl/x509.h>
 #include <openssl/pem.h>
 #include <openssl/pkcs12.h>
-#ifndef NO_DES
+#ifndef OPENSSL_NO_DES
 #include <openssl/des.h>
 #endif
 
@@ -73,12 +73,12 @@ const char *PEM_version="PEM" OPENSSL_VERSION_PTEXT;
 
 #define MIN_LENGTH     4
 
-static int def_callback(char *buf, int num, int w, void *userdata);
 static int load_iv(unsigned char **fromp,unsigned char *to, int num);
+static int check_pem(const char *nm, const char *name);
 
-static int def_callback(char *buf, int num, int w, void *userdata)
+int PEM_def_callback(char *buf, int num, int w, void *key)
        {
-#ifdef NO_FP_API
+#ifdef OPENSSL_NO_FP_API
        /* We should not ever call the default callback routine from
         * windows. */
        PEMerr(PEM_F_DEF_CALLBACK,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
@@ -86,6 +86,12 @@ static int def_callback(char *buf, int num, int w, void *userdata)
 #else
        int i,j;
        const char *prompt;
+       if(key) {
+               i=strlen(key);
+               i=(i > num)?num:i;
+               memcpy(buf,key,i);
+               return(i);
+       }
 
        prompt=EVP_get_pw_prompt();
        if (prompt == NULL)
@@ -149,7 +155,7 @@ void PEM_dek_info(char *buf, const char *type, int len, char *str)
        buf[j+i*2+1]='\0';
        }
 
-#ifndef NO_FP_API
+#ifndef OPENSSL_NO_FP_API
 char *PEM_ASN1_read(char *(*d2i)(), const char *name, FILE *fp, char **x,
             pem_password_cb *cb, void *u)
        {
@@ -168,83 +174,90 @@ char *PEM_ASN1_read(char *(*d2i)(), const char *name, FILE *fp, char **x,
        }
 #endif
 
-char *PEM_ASN1_read_bio(char *(*d2i)(), const char *name, BIO *bp, char **x,
+static int check_pem(const char *nm, const char *name)
+{
+       /* Normal matching nm and name */
+       if (!strcmp(nm,name)) return 1;
+
+       /* Make PEM_STRING_EVP_PKEY match any private key */
+
+       if(!strcmp(nm,PEM_STRING_PKCS8) &&
+               !strcmp(name,PEM_STRING_EVP_PKEY)) return 1;
+
+       if(!strcmp(nm,PEM_STRING_PKCS8INF) &&
+                !strcmp(name,PEM_STRING_EVP_PKEY)) return 1;
+
+       if(!strcmp(nm,PEM_STRING_RSA) &&
+               !strcmp(name,PEM_STRING_EVP_PKEY)) return 1;
+
+       if(!strcmp(nm,PEM_STRING_DSA) &&
+                !strcmp(name,PEM_STRING_EVP_PKEY)) return 1;
+
+       if(!strcmp(nm,PEM_STRING_ECDSA) &&
+                !strcmp(name,PEM_STRING_EVP_PKEY)) return 1;
+       /* Permit older strings */
+
+       if(!strcmp(nm,PEM_STRING_X509_OLD) &&
+               !strcmp(name,PEM_STRING_X509)) return 1;
+
+       if(!strcmp(nm,PEM_STRING_X509_REQ_OLD) &&
+               !strcmp(name,PEM_STRING_X509_REQ)) return 1;
+
+       /* Allow normal certs to be read as trusted certs */
+       if(!strcmp(nm,PEM_STRING_X509) &&
+               !strcmp(name,PEM_STRING_X509_TRUSTED)) return 1;
+
+       if(!strcmp(nm,PEM_STRING_X509_OLD) &&
+               !strcmp(name,PEM_STRING_X509_TRUSTED)) return 1;
+
+       /* Some CAs use PKCS#7 with CERTIFICATE headers */
+       if(!strcmp(nm, PEM_STRING_X509) &&
+               !strcmp(name, PEM_STRING_PKCS7)) return 1;
+
+       return 0;
+}
+
+int PEM_bytes_read_bio(unsigned char **pdata, long *plen, char **pnm, const char *name, BIO *bp,
             pem_password_cb *cb, void *u)
        {
        EVP_CIPHER_INFO cipher;
        char *nm=NULL,*header=NULL;
-       unsigned char *p=NULL,*data=NULL;
+       unsigned char *data=NULL;
        long len;
-       char *ret=NULL;
+       int ret = 0;
 
        for (;;)
                {
-               if (!PEM_read_bio(bp,&nm,&header,&data,&len)) return(NULL);
-               if (    (strcmp(nm,name) == 0) ||
-                       ((strcmp(nm,PEM_STRING_RSA) == 0) &&
-                        (strcmp(name,PEM_STRING_EVP_PKEY) == 0)) ||
-                       ((strcmp(nm,PEM_STRING_DSA) == 0) &&
-                        (strcmp(name,PEM_STRING_EVP_PKEY) == 0)) ||
-                       ((strcmp(nm,PEM_STRING_PKCS8) == 0) &&
-                        (strcmp(name,PEM_STRING_EVP_PKEY) == 0)) ||
-                       ((strcmp(nm,PEM_STRING_PKCS8INF) == 0) &&
-                        (strcmp(name,PEM_STRING_EVP_PKEY) == 0)) ||
-                       ((strcmp(nm,PEM_STRING_X509_OLD) == 0) &&
-                        (strcmp(name,PEM_STRING_X509) == 0)) ||
-                       ((strcmp(nm,PEM_STRING_X509_REQ_OLD) == 0) &&
-                        (strcmp(name,PEM_STRING_X509_REQ) == 0)) 
-                       )
-                       break;
-               Free(nm);
-               Free(header);
-               Free(data);
+               if (!PEM_read_bio(bp,&nm,&header,&data,&len)) {
+                       if(ERR_GET_REASON(ERR_peek_error()) ==
+                               PEM_R_NO_START_LINE)
+                               ERR_add_error_data(2, "Expecting: ", name);
+                       return 0;
+               }
+               if(check_pem(nm, name)) break;
+               OPENSSL_free(nm);
+               OPENSSL_free(header);
+               OPENSSL_free(data);
                }
        if (!PEM_get_EVP_CIPHER_INFO(header,&cipher)) goto err;
        if (!PEM_do_header(&cipher,data,&len,cb,u)) goto err;
-       p=data;
-       if (strcmp(name,PEM_STRING_EVP_PKEY) == 0) {
-               if (strcmp(nm,PEM_STRING_RSA) == 0)
-                       ret=d2i(EVP_PKEY_RSA,x,&p,len);
-               else if (strcmp(nm,PEM_STRING_DSA) == 0)
-                       ret=d2i(EVP_PKEY_DSA,x,&p,len);
-               else if (strcmp(nm,PEM_STRING_PKCS8INF) == 0) {
-                       PKCS8_PRIV_KEY_INFO *p8inf;
-                       p8inf=d2i_PKCS8_PRIV_KEY_INFO(
-                                       (PKCS8_PRIV_KEY_INFO **) x, &p, len);
-                       ret = (char *)EVP_PKCS82PKEY(p8inf);
-                       PKCS8_PRIV_KEY_INFO_free(p8inf);
-               } else if (strcmp(nm,PEM_STRING_PKCS8) == 0) {
-                       PKCS8_PRIV_KEY_INFO *p8inf;
-                       X509_SIG *p8;
-                       int klen;
-                       char psbuf[PEM_BUFSIZE];
-                       p8 = d2i_X509_SIG((X509_SIG **)x, &p, len);
-                       if(!p8) goto p8err;
-                       if (cb) klen=cb(psbuf,PEM_BUFSIZE,0,u);
-                       else klen=def_callback(psbuf,PEM_BUFSIZE,0,u);
-                       if (klen <= 0) {
-                               PEMerr(PEM_F_PEM_ASN1_READ_BIO,
-                                               PEM_R_BAD_PASSWORD_READ);
-                               goto err;
-                       }
-                       p8inf = M_PKCS8_decrypt(p8, psbuf, klen);
-                       X509_SIG_free(p8);
-                       if(!p8inf) goto p8err;
-                       ret = (char *)EVP_PKCS82PKEY(p8inf);
-                       PKCS8_PRIV_KEY_INFO_free(p8inf);
-               }
-       } else  ret=d2i(x,&p,len);
-p8err:
-       if (ret == NULL)
-               PEMerr(PEM_F_PEM_ASN1_READ_BIO,ERR_R_ASN1_LIB);
+
+       *pdata = data;
+       *plen = len;
+
+       if (pnm)
+               *pnm = nm;
+
+       ret = 1;
+
 err:
-       Free(nm);
-       Free(header);
-       Free(data);
-       return(ret);
+       if (!pnm) OPENSSL_free(nm);
+       OPENSSL_free(header);
+       if (!ret) OPENSSL_free(data);
+       return ret;
        }
 
-#ifndef NO_FP_API
+#ifndef OPENSSL_NO_FP_API
 int PEM_ASN1_write(int (*i2d)(), const char *name, FILE *fp, char *x,
             const EVP_CIPHER *enc, unsigned char *kstr, int klen,
             pem_password_cb *callback, void *u)
@@ -293,7 +306,7 @@ int PEM_ASN1_write_bio(int (*i2d)(), const char *name, BIO *bp, char *x,
                goto err;
                }
        /* dzise + 8 bytes are needed */
-       data=(unsigned char *)Malloc((unsigned int)dsize+20);
+       data=(unsigned char *)OPENSSL_malloc((unsigned int)dsize+20);
        if (data == NULL)
                {
                PEMerr(PEM_F_PEM_ASN1_WRITE_BIO,ERR_R_MALLOC_FAILURE);
@@ -307,7 +320,7 @@ int PEM_ASN1_write_bio(int (*i2d)(), const char *name, BIO *bp, char *x,
                if (kstr == NULL)
                        {
                        if (callback == NULL)
-                               klen=def_callback(buf,PEM_BUFSIZE,1,u);
+                               klen=PEM_def_callback(buf,PEM_BUFSIZE,1,u);
                        else
                                klen=(*callback)(buf,PEM_BUFSIZE,1,u);
                        if (klen <= 0)
@@ -321,8 +334,9 @@ int PEM_ASN1_write_bio(int (*i2d)(), const char *name, BIO *bp, char *x,
 #endif
                        kstr=(unsigned char *)buf;
                        }
-               RAND_seed(data,i);/* put in the RSA key. */
-               RAND_bytes(iv,8);       /* Generate a salt */
+               RAND_add(data,i,0);/* put in the RSA key. */
+               if (RAND_pseudo_bytes(iv,enc->iv_len) < 0) /* Generate a salt */
+                       goto err;
                /* The 'iv' is used as the iv and as a salt.  It is
                 * NOT taken from the BytesToKey function */
                EVP_BytesToKey(enc,EVP_md5(),iv,kstr,klen,1,key,NULL);
@@ -331,12 +345,14 @@ int PEM_ASN1_write_bio(int (*i2d)(), const char *name, BIO *bp, char *x,
 
                buf[0]='\0';
                PEM_proc_type(buf,PEM_TYPE_ENCRYPTED);
-               PEM_dek_info(buf,objstr,8,(char *)iv);
+               PEM_dek_info(buf,objstr,enc->iv_len,(char *)iv);
                /* k=strlen(buf); */
-       
-               EVP_EncryptInit(&ctx,enc,key,iv);
+
+               EVP_CIPHER_CTX_init(&ctx);
+               EVP_EncryptInit_ex(&ctx,enc,NULL,key,iv);
                EVP_EncryptUpdate(&ctx,data,&j,data,i);
-               EVP_EncryptFinal(&ctx,&(data[j]),&i);
+               EVP_EncryptFinal_ex(&ctx,&(data[j]),&i);
+               EVP_CIPHER_CTX_cleanup(&ctx);
                i+=j;
                ret=1;
                }
@@ -353,7 +369,7 @@ err:
        memset((char *)&ctx,0,sizeof(ctx));
        memset(buf,0,PEM_BUFSIZE);
        memset(data,0,(unsigned int)dsize);
-       Free(data);
+       OPENSSL_free(data);
        return(ret);
        }
 
@@ -370,7 +386,7 @@ int PEM_do_header(EVP_CIPHER_INFO *cipher, unsigned char *data, long *plen,
 
        if (cipher->cipher == NULL) return(1);
        if (callback == NULL)
-               klen=def_callback(buf,PEM_BUFSIZE,0,u);
+               klen=PEM_def_callback(buf,PEM_BUFSIZE,0,u);
        else
                klen=callback(buf,PEM_BUFSIZE,0,u);
        if (klen <= 0)
@@ -387,9 +403,10 @@ int PEM_do_header(EVP_CIPHER_INFO *cipher, unsigned char *data, long *plen,
                (unsigned char *)buf,klen,1,key,NULL);
 
        j=(int)len;
-       EVP_DecryptInit(&ctx,cipher->cipher,key,&(cipher->iv[0]));
+       EVP_CIPHER_CTX_init(&ctx);
+       EVP_DecryptInit_ex(&ctx,cipher->cipher,NULL, key,&(cipher->iv[0]));
        EVP_DecryptUpdate(&ctx,data,&i,data,j);
-       o=EVP_DecryptFinal(&ctx,&(data[i]),&j);
+       o=EVP_DecryptFinal_ex(&ctx,&(data[i]),&j);
        EVP_CIPHER_CTX_cleanup(&ctx);
        memset((char *)buf,0,sizeof(buf));
        memset((char *)key,0,sizeof(key));
@@ -454,7 +471,7 @@ int PEM_get_EVP_CIPHER_INFO(char *header, EVP_CIPHER_INFO *cipher)
                PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO,PEM_R_UNSUPPORTED_ENCRYPTION);
                return(0);
                }
-       if (!load_iv((unsigned char **)&header,&(cipher->iv[0]),8)) return(0);
+       if (!load_iv((unsigned char **)&header,&(cipher->iv[0]),enc->iv_len)) return(0);
 
        return(1);
        }
@@ -488,7 +505,7 @@ static int load_iv(unsigned char **fromp, unsigned char *to, int num)
        return(1);
        }
 
-#ifndef NO_FP_API
+#ifndef OPENSSL_NO_FP_API
 int PEM_write(FILE *fp, char *name, char *header, unsigned char *data,
             long len)
         {
@@ -531,7 +548,7 @@ int PEM_write_bio(BIO *bp, const char *name, char *header, unsigned char *data,
                        goto err;
                }
 
-       buf=(unsigned char *)Malloc(PEM_BUFSIZE*8);
+       buf=(unsigned char *)OPENSSL_malloc(PEM_BUFSIZE*8);
        if (buf == NULL)
                {
                reason=ERR_R_MALLOC_FAILURE;
@@ -551,7 +568,7 @@ int PEM_write_bio(BIO *bp, const char *name, char *header, unsigned char *data,
                }
        EVP_EncodeFinal(&ctx,buf,&outl);
        if ((outl > 0) && (BIO_write(bp,(char *)buf,outl) != outl)) goto err;
-       Free(buf);
+       OPENSSL_free(buf);
        if (    (BIO_write(bp,"-----END ",9) != 9) ||
                (BIO_write(bp,name,nlen) != nlen) ||
                (BIO_write(bp,"-----\n",6) != 6))
@@ -562,7 +579,7 @@ err:
        return(0);
        }
 
-#ifndef NO_FP_API
+#ifndef OPENSSL_NO_FP_API
 int PEM_read(FILE *fp, char **name, char **header, unsigned char **data,
             long *len)
         {
@@ -732,9 +749,9 @@ int PEM_read_bio(BIO *bp, char **name, char **header, unsigned char **data,
        *header=headerB->data;
        *data=(unsigned char *)dataB->data;
        *len=bl;
-       Free(nameB);
-       Free(headerB);
-       Free(dataB);
+       OPENSSL_free(nameB);
+       OPENSSL_free(headerB);
+       OPENSSL_free(dataB);
        return(1);
 err:
        BUF_MEM_free(nameB);
@@ -742,62 +759,3 @@ err:
        BUF_MEM_free(dataB);
        return(0);
        }
-
-/* This function writes a private key in PKCS#8 format: it is a "drop in"
- * replacement for PEM_write_bio_PrivateKey(). As usual if 'enc' is NULL then
- * it uses the unencrypted private key form. It uses PKCS#5 v2.0 password based
- * encryption algorithms.
- */
-
-int PEM_write_bio_PKCS8PrivateKey(BIO *bp, EVP_PKEY *x, const EVP_CIPHER *enc,
-                                 char *kstr, int klen,
-                                 pem_password_cb *cb, void *u)
-{
-       X509_SIG *p8;
-       PKCS8_PRIV_KEY_INFO *p8inf;
-       char buf[PEM_BUFSIZE];
-       int ret;
-       if(!(p8inf = EVP_PKEY2PKCS8(x))) {
-               PEMerr(PEM_F_PEM_WRITE_BIO_PKCS8PRIVATEKEY,
-                                       PEM_R_ERROR_CONVERTING_PRIVATE_KEY);
-               return 0;
-       }
-       if(enc) {
-               if(!kstr) {
-                       if(!cb) klen = def_callback(buf, PEM_BUFSIZE, 1, u);
-                       else klen = cb(buf, PEM_BUFSIZE, 1, u);
-                       if(klen <= 0) {
-                               PEMerr(PEM_F_PEM_WRITE_BIO_PKCS8PRIVATEKEY,
-                                                               PEM_R_READ_KEY);
-                               PKCS8_PRIV_KEY_INFO_free(p8inf);
-                               return 0;
-                       }
-                               
-                       kstr = buf;
-               }
-               p8 = PKCS8_encrypt(-1, enc, kstr, klen, NULL, 0, 0, p8inf);
-               if(kstr == buf) memset(buf, 0, klen);
-               PKCS8_PRIV_KEY_INFO_free(p8inf);
-               ret = PEM_write_bio_PKCS8(bp, p8);
-               X509_SIG_free(p8);
-               return ret;
-       } else {
-               ret = PEM_write_bio_PKCS8_PRIV_KEY_INFO(bp, p8inf);
-               PKCS8_PRIV_KEY_INFO_free(p8inf);
-               return ret;
-       }
-}
-
-int PEM_write_PKCS8PrivateKey(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc,
-                             char *kstr, int klen, pem_password_cb *cb, void *u)
-{
-       BIO *bp;
-       int ret;
-       if(!(bp = BIO_new_fp(fp, BIO_NOCLOSE))) {
-               PEMerr(PEM_F_PEM_F_PEM_WRITE_PKCS8PRIVATEKEY,ERR_R_BUF_LIB);
-                return(0);
-       }
-       ret = PEM_write_bio_PKCS8PrivateKey(bp, x, enc, kstr, klen, cb, u);
-       BIO_free(bp);
-       return ret;
-}