Import OpenSSL-0.9.8i.
[dragonfly.git] / crypto / openssl-0.9.7d / crypto / pem / pem_lib.c
blob7785039b993c0b8499aa1f8b76aa6c9f9c12e7f4
1 /* crypto/pem/pem_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
59 #include <stdio.h>
60 #include "cryptlib.h"
61 #include <openssl/buffer.h>
62 #include <openssl/objects.h>
63 #include <openssl/evp.h>
64 #include <openssl/rand.h>
65 #include <openssl/x509.h>
66 #include <openssl/pem.h>
67 #include <openssl/pkcs12.h>
68 #ifndef OPENSSL_NO_DES
69 #include <openssl/des.h>
70 #endif
72 const char *PEM_version="PEM" OPENSSL_VERSION_PTEXT;
74 #define MIN_LENGTH 4
76 static int load_iv(unsigned char **fromp,unsigned char *to, int num);
77 static int check_pem(const char *nm, const char *name);
79 int PEM_def_callback(char *buf, int num, int w, void *key)
81 #ifdef OPENSSL_NO_FP_API
82 /* We should not ever call the default callback routine from
83 * windows. */
84 PEMerr(PEM_F_DEF_CALLBACK,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
85 return(-1);
86 #else
87 int i,j;
88 const char *prompt;
89 if(key) {
90 i=strlen(key);
91 i=(i > num)?num:i;
92 memcpy(buf,key,i);
93 return(i);
96 prompt=EVP_get_pw_prompt();
97 if (prompt == NULL)
98 prompt="Enter PEM pass phrase:";
100 for (;;)
102 i=EVP_read_pw_string(buf,num,prompt,w);
103 if (i != 0)
105 PEMerr(PEM_F_DEF_CALLBACK,PEM_R_PROBLEMS_GETTING_PASSWORD);
106 memset(buf,0,(unsigned int)num);
107 return(-1);
109 j=strlen(buf);
110 if (j < MIN_LENGTH)
112 fprintf(stderr,"phrase is too short, needs to be at least %d chars\n",MIN_LENGTH);
114 else
115 break;
117 return(j);
118 #endif
121 void PEM_proc_type(char *buf, int type)
123 const char *str;
125 if (type == PEM_TYPE_ENCRYPTED)
126 str="ENCRYPTED";
127 else if (type == PEM_TYPE_MIC_CLEAR)
128 str="MIC-CLEAR";
129 else if (type == PEM_TYPE_MIC_ONLY)
130 str="MIC-ONLY";
131 else
132 str="BAD-TYPE";
134 BUF_strlcat(buf,"Proc-Type: 4,",PEM_BUFSIZE);
135 BUF_strlcat(buf,str,PEM_BUFSIZE);
136 BUF_strlcat(buf,"\n",PEM_BUFSIZE);
139 void PEM_dek_info(char *buf, const char *type, int len, char *str)
141 static const unsigned char map[17]="0123456789ABCDEF";
142 long i;
143 int j;
145 BUF_strlcat(buf,"DEK-Info: ",PEM_BUFSIZE);
146 BUF_strlcat(buf,type,PEM_BUFSIZE);
147 BUF_strlcat(buf,",",PEM_BUFSIZE);
148 j=strlen(buf);
149 if (j + (len * 2) + 1 > PEM_BUFSIZE)
150 return;
151 for (i=0; i<len; i++)
153 buf[j+i*2] =map[(str[i]>>4)&0x0f];
154 buf[j+i*2+1]=map[(str[i] )&0x0f];
156 buf[j+i*2]='\n';
157 buf[j+i*2+1]='\0';
160 #ifndef OPENSSL_NO_FP_API
161 char *PEM_ASN1_read(char *(*d2i)(), const char *name, FILE *fp, char **x,
162 pem_password_cb *cb, void *u)
164 BIO *b;
165 char *ret;
167 if ((b=BIO_new(BIO_s_file())) == NULL)
169 PEMerr(PEM_F_PEM_ASN1_READ,ERR_R_BUF_LIB);
170 return(0);
172 BIO_set_fp(b,fp,BIO_NOCLOSE);
173 ret=PEM_ASN1_read_bio(d2i,name,b,x,cb,u);
174 BIO_free(b);
175 return(ret);
177 #endif
179 static int check_pem(const char *nm, const char *name)
181 /* Normal matching nm and name */
182 if (!strcmp(nm,name)) return 1;
184 /* Make PEM_STRING_EVP_PKEY match any private key */
186 if(!strcmp(nm,PEM_STRING_PKCS8) &&
187 !strcmp(name,PEM_STRING_EVP_PKEY)) return 1;
189 if(!strcmp(nm,PEM_STRING_PKCS8INF) &&
190 !strcmp(name,PEM_STRING_EVP_PKEY)) return 1;
192 if(!strcmp(nm,PEM_STRING_RSA) &&
193 !strcmp(name,PEM_STRING_EVP_PKEY)) return 1;
195 if(!strcmp(nm,PEM_STRING_DSA) &&
196 !strcmp(name,PEM_STRING_EVP_PKEY)) return 1;
198 /* Permit older strings */
200 if(!strcmp(nm,PEM_STRING_X509_OLD) &&
201 !strcmp(name,PEM_STRING_X509)) return 1;
203 if(!strcmp(nm,PEM_STRING_X509_REQ_OLD) &&
204 !strcmp(name,PEM_STRING_X509_REQ)) return 1;
206 /* Allow normal certs to be read as trusted certs */
207 if(!strcmp(nm,PEM_STRING_X509) &&
208 !strcmp(name,PEM_STRING_X509_TRUSTED)) return 1;
210 if(!strcmp(nm,PEM_STRING_X509_OLD) &&
211 !strcmp(name,PEM_STRING_X509_TRUSTED)) return 1;
213 /* Some CAs use PKCS#7 with CERTIFICATE headers */
214 if(!strcmp(nm, PEM_STRING_X509) &&
215 !strcmp(name, PEM_STRING_PKCS7)) return 1;
217 return 0;
220 int PEM_bytes_read_bio(unsigned char **pdata, long *plen, char **pnm, const char *name, BIO *bp,
221 pem_password_cb *cb, void *u)
223 EVP_CIPHER_INFO cipher;
224 char *nm=NULL,*header=NULL;
225 unsigned char *data=NULL;
226 long len;
227 int ret = 0;
229 for (;;)
231 if (!PEM_read_bio(bp,&nm,&header,&data,&len)) {
232 if(ERR_GET_REASON(ERR_peek_error()) ==
233 PEM_R_NO_START_LINE)
234 ERR_add_error_data(2, "Expecting: ", name);
235 return 0;
237 if(check_pem(nm, name)) break;
238 OPENSSL_free(nm);
239 OPENSSL_free(header);
240 OPENSSL_free(data);
242 if (!PEM_get_EVP_CIPHER_INFO(header,&cipher)) goto err;
243 if (!PEM_do_header(&cipher,data,&len,cb,u)) goto err;
245 *pdata = data;
246 *plen = len;
248 if (pnm)
249 *pnm = nm;
251 ret = 1;
253 err:
254 if (!ret || !pnm) OPENSSL_free(nm);
255 OPENSSL_free(header);
256 if (!ret) OPENSSL_free(data);
257 return ret;
260 #ifndef OPENSSL_NO_FP_API
261 int PEM_ASN1_write(int (*i2d)(), const char *name, FILE *fp, char *x,
262 const EVP_CIPHER *enc, unsigned char *kstr, int klen,
263 pem_password_cb *callback, void *u)
265 BIO *b;
266 int ret;
268 if ((b=BIO_new(BIO_s_file())) == NULL)
270 PEMerr(PEM_F_PEM_ASN1_WRITE,ERR_R_BUF_LIB);
271 return(0);
273 BIO_set_fp(b,fp,BIO_NOCLOSE);
274 ret=PEM_ASN1_write_bio(i2d,name,b,x,enc,kstr,klen,callback,u);
275 BIO_free(b);
276 return(ret);
278 #endif
280 int PEM_ASN1_write_bio(int (*i2d)(), const char *name, BIO *bp, char *x,
281 const EVP_CIPHER *enc, unsigned char *kstr, int klen,
282 pem_password_cb *callback, void *u)
284 EVP_CIPHER_CTX ctx;
285 int dsize=0,i,j,ret=0;
286 unsigned char *p,*data=NULL;
287 const char *objstr=NULL;
288 char buf[PEM_BUFSIZE];
289 unsigned char key[EVP_MAX_KEY_LENGTH];
290 unsigned char iv[EVP_MAX_IV_LENGTH];
292 if (enc != NULL)
294 objstr=OBJ_nid2sn(EVP_CIPHER_nid(enc));
295 if (objstr == NULL)
297 PEMerr(PEM_F_PEM_ASN1_WRITE_BIO,PEM_R_UNSUPPORTED_CIPHER);
298 goto err;
302 if ((dsize=i2d(x,NULL)) < 0)
304 PEMerr(PEM_F_PEM_ASN1_WRITE_BIO,ERR_R_MALLOC_FAILURE);
305 dsize=0;
306 goto err;
308 /* dzise + 8 bytes are needed */
309 /* actually it needs the cipher block size extra... */
310 data=(unsigned char *)OPENSSL_malloc((unsigned int)dsize+20);
311 if (data == NULL)
313 PEMerr(PEM_F_PEM_ASN1_WRITE_BIO,ERR_R_MALLOC_FAILURE);
314 goto err;
316 p=data;
317 i=i2d(x,&p);
319 if (enc != NULL)
321 if (kstr == NULL)
323 if (callback == NULL)
324 klen=PEM_def_callback(buf,PEM_BUFSIZE,1,u);
325 else
326 klen=(*callback)(buf,PEM_BUFSIZE,1,u);
327 if (klen <= 0)
329 PEMerr(PEM_F_PEM_ASN1_WRITE_BIO,PEM_R_READ_KEY);
330 goto err;
332 #ifdef CHARSET_EBCDIC
333 /* Convert the pass phrase from EBCDIC */
334 ebcdic2ascii(buf, buf, klen);
335 #endif
336 kstr=(unsigned char *)buf;
338 RAND_add(data,i,0);/* put in the RSA key. */
339 OPENSSL_assert(enc->iv_len <= sizeof iv);
340 if (RAND_pseudo_bytes(iv,enc->iv_len) < 0) /* Generate a salt */
341 goto err;
342 /* The 'iv' is used as the iv and as a salt. It is
343 * NOT taken from the BytesToKey function */
344 EVP_BytesToKey(enc,EVP_md5(),iv,kstr,klen,1,key,NULL);
346 if (kstr == (unsigned char *)buf) OPENSSL_cleanse(buf,PEM_BUFSIZE);
348 OPENSSL_assert(strlen(objstr)+23+2*enc->iv_len+13 <= sizeof buf);
350 buf[0]='\0';
351 PEM_proc_type(buf,PEM_TYPE_ENCRYPTED);
352 PEM_dek_info(buf,objstr,enc->iv_len,(char *)iv);
353 /* k=strlen(buf); */
355 EVP_CIPHER_CTX_init(&ctx);
356 EVP_EncryptInit_ex(&ctx,enc,NULL,key,iv);
357 EVP_EncryptUpdate(&ctx,data,&j,data,i);
358 EVP_EncryptFinal_ex(&ctx,&(data[j]),&i);
359 EVP_CIPHER_CTX_cleanup(&ctx);
360 i+=j;
361 ret=1;
363 else
365 ret=1;
366 buf[0]='\0';
368 i=PEM_write_bio(bp,name,buf,data,i);
369 if (i <= 0) ret=0;
370 err:
371 OPENSSL_cleanse(key,sizeof(key));
372 OPENSSL_cleanse(iv,sizeof(iv));
373 OPENSSL_cleanse((char *)&ctx,sizeof(ctx));
374 OPENSSL_cleanse(buf,PEM_BUFSIZE);
375 if (data != NULL)
377 OPENSSL_cleanse(data,(unsigned int)dsize);
378 OPENSSL_free(data);
380 return(ret);
383 int PEM_do_header(EVP_CIPHER_INFO *cipher, unsigned char *data, long *plen,
384 pem_password_cb *callback,void *u)
386 int i,j,o,klen;
387 long len;
388 EVP_CIPHER_CTX ctx;
389 unsigned char key[EVP_MAX_KEY_LENGTH];
390 char buf[PEM_BUFSIZE];
392 len= *plen;
394 if (cipher->cipher == NULL) return(1);
395 if (callback == NULL)
396 klen=PEM_def_callback(buf,PEM_BUFSIZE,0,u);
397 else
398 klen=callback(buf,PEM_BUFSIZE,0,u);
399 if (klen <= 0)
401 PEMerr(PEM_F_PEM_DO_HEADER,PEM_R_BAD_PASSWORD_READ);
402 return(0);
404 #ifdef CHARSET_EBCDIC
405 /* Convert the pass phrase from EBCDIC */
406 ebcdic2ascii(buf, buf, klen);
407 #endif
409 EVP_BytesToKey(cipher->cipher,EVP_md5(),&(cipher->iv[0]),
410 (unsigned char *)buf,klen,1,key,NULL);
412 j=(int)len;
413 EVP_CIPHER_CTX_init(&ctx);
414 EVP_DecryptInit_ex(&ctx,cipher->cipher,NULL, key,&(cipher->iv[0]));
415 EVP_DecryptUpdate(&ctx,data,&i,data,j);
416 o=EVP_DecryptFinal_ex(&ctx,&(data[i]),&j);
417 EVP_CIPHER_CTX_cleanup(&ctx);
418 OPENSSL_cleanse((char *)buf,sizeof(buf));
419 OPENSSL_cleanse((char *)key,sizeof(key));
420 j+=i;
421 if (!o)
423 PEMerr(PEM_F_PEM_DO_HEADER,PEM_R_BAD_DECRYPT);
424 return(0);
426 *plen=j;
427 return(1);
430 int PEM_get_EVP_CIPHER_INFO(char *header, EVP_CIPHER_INFO *cipher)
432 int o;
433 const EVP_CIPHER *enc=NULL;
434 char *p,c;
436 cipher->cipher=NULL;
437 if ((header == NULL) || (*header == '\0') || (*header == '\n'))
438 return(1);
439 if (strncmp(header,"Proc-Type: ",11) != 0)
440 { PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO,PEM_R_NOT_PROC_TYPE); return(0); }
441 header+=11;
442 if (*header != '4') return(0); header++;
443 if (*header != ',') return(0); header++;
444 if (strncmp(header,"ENCRYPTED",9) != 0)
445 { PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO,PEM_R_NOT_ENCRYPTED); return(0); }
446 for (; (*header != '\n') && (*header != '\0'); header++)
448 if (*header == '\0')
449 { PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO,PEM_R_SHORT_HEADER); return(0); }
450 header++;
451 if (strncmp(header,"DEK-Info: ",10) != 0)
452 { PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO,PEM_R_NOT_DEK_INFO); return(0); }
453 header+=10;
455 p=header;
456 for (;;)
458 c= *header;
459 #ifndef CHARSET_EBCDIC
460 if (!( ((c >= 'A') && (c <= 'Z')) || (c == '-') ||
461 ((c >= '0') && (c <= '9'))))
462 break;
463 #else
464 if (!( isupper(c) || (c == '-') ||
465 isdigit(c)))
466 break;
467 #endif
468 header++;
470 *header='\0';
471 o=OBJ_sn2nid(p);
472 cipher->cipher=enc=EVP_get_cipherbyname(p);
473 *header=c;
474 header++;
476 if (enc == NULL)
478 PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO,PEM_R_UNSUPPORTED_ENCRYPTION);
479 return(0);
481 if (!load_iv((unsigned char **)&header,&(cipher->iv[0]),enc->iv_len)) return(0);
483 return(1);
486 static int load_iv(unsigned char **fromp, unsigned char *to, int num)
488 int v,i;
489 unsigned char *from;
491 from= *fromp;
492 for (i=0; i<num; i++) to[i]=0;
493 num*=2;
494 for (i=0; i<num; i++)
496 if ((*from >= '0') && (*from <= '9'))
497 v= *from-'0';
498 else if ((*from >= 'A') && (*from <= 'F'))
499 v= *from-'A'+10;
500 else if ((*from >= 'a') && (*from <= 'f'))
501 v= *from-'a'+10;
502 else
504 PEMerr(PEM_F_LOAD_IV,PEM_R_BAD_IV_CHARS);
505 return(0);
507 from++;
508 to[i/2]|=v<<(long)((!(i&1))*4);
511 *fromp=from;
512 return(1);
515 #ifndef OPENSSL_NO_FP_API
516 int PEM_write(FILE *fp, char *name, char *header, unsigned char *data,
517 long len)
519 BIO *b;
520 int ret;
522 if ((b=BIO_new(BIO_s_file())) == NULL)
524 PEMerr(PEM_F_PEM_WRITE,ERR_R_BUF_LIB);
525 return(0);
527 BIO_set_fp(b,fp,BIO_NOCLOSE);
528 ret=PEM_write_bio(b, name, header, data,len);
529 BIO_free(b);
530 return(ret);
532 #endif
534 int PEM_write_bio(BIO *bp, const char *name, char *header, unsigned char *data,
535 long len)
537 int nlen,n,i,j,outl;
538 unsigned char *buf = NULL;
539 EVP_ENCODE_CTX ctx;
540 int reason=ERR_R_BUF_LIB;
542 EVP_EncodeInit(&ctx);
543 nlen=strlen(name);
545 if ( (BIO_write(bp,"-----BEGIN ",11) != 11) ||
546 (BIO_write(bp,name,nlen) != nlen) ||
547 (BIO_write(bp,"-----\n",6) != 6))
548 goto err;
550 i=strlen(header);
551 if (i > 0)
553 if ( (BIO_write(bp,header,i) != i) ||
554 (BIO_write(bp,"\n",1) != 1))
555 goto err;
558 buf = OPENSSL_malloc(PEM_BUFSIZE*8);
559 if (buf == NULL)
561 reason=ERR_R_MALLOC_FAILURE;
562 goto err;
565 i=j=0;
566 while (len > 0)
568 n=(int)((len>(PEM_BUFSIZE*5))?(PEM_BUFSIZE*5):len);
569 EVP_EncodeUpdate(&ctx,buf,&outl,&(data[j]),n);
570 if ((outl) && (BIO_write(bp,(char *)buf,outl) != outl))
571 goto err;
572 i+=outl;
573 len-=n;
574 j+=n;
576 EVP_EncodeFinal(&ctx,buf,&outl);
577 if ((outl > 0) && (BIO_write(bp,(char *)buf,outl) != outl)) goto err;
578 OPENSSL_free(buf);
579 buf = NULL;
580 if ( (BIO_write(bp,"-----END ",9) != 9) ||
581 (BIO_write(bp,name,nlen) != nlen) ||
582 (BIO_write(bp,"-----\n",6) != 6))
583 goto err;
584 return(i+outl);
585 err:
586 if (buf)
587 OPENSSL_free(buf);
588 PEMerr(PEM_F_PEM_WRITE_BIO,reason);
589 return(0);
592 #ifndef OPENSSL_NO_FP_API
593 int PEM_read(FILE *fp, char **name, char **header, unsigned char **data,
594 long *len)
596 BIO *b;
597 int ret;
599 if ((b=BIO_new(BIO_s_file())) == NULL)
601 PEMerr(PEM_F_PEM_READ,ERR_R_BUF_LIB);
602 return(0);
604 BIO_set_fp(b,fp,BIO_NOCLOSE);
605 ret=PEM_read_bio(b, name, header, data,len);
606 BIO_free(b);
607 return(ret);
609 #endif
611 int PEM_read_bio(BIO *bp, char **name, char **header, unsigned char **data,
612 long *len)
614 EVP_ENCODE_CTX ctx;
615 int end=0,i,k,bl=0,hl=0,nohead=0;
616 char buf[256];
617 BUF_MEM *nameB;
618 BUF_MEM *headerB;
619 BUF_MEM *dataB,*tmpB;
621 nameB=BUF_MEM_new();
622 headerB=BUF_MEM_new();
623 dataB=BUF_MEM_new();
624 if ((nameB == NULL) || (headerB == NULL) || (dataB == NULL))
626 PEMerr(PEM_F_PEM_READ_BIO,ERR_R_MALLOC_FAILURE);
627 return(0);
630 buf[254]='\0';
631 for (;;)
633 i=BIO_gets(bp,buf,254);
635 if (i <= 0)
637 PEMerr(PEM_F_PEM_READ_BIO,PEM_R_NO_START_LINE);
638 goto err;
641 while ((i >= 0) && (buf[i] <= ' ')) i--;
642 buf[++i]='\n'; buf[++i]='\0';
644 if (strncmp(buf,"-----BEGIN ",11) == 0)
646 i=strlen(&(buf[11]));
648 if (strncmp(&(buf[11+i-6]),"-----\n",6) != 0)
649 continue;
650 if (!BUF_MEM_grow(nameB,i+9))
652 PEMerr(PEM_F_PEM_READ_BIO,ERR_R_MALLOC_FAILURE);
653 goto err;
655 memcpy(nameB->data,&(buf[11]),i-6);
656 nameB->data[i-6]='\0';
657 break;
660 hl=0;
661 if (!BUF_MEM_grow(headerB,256))
662 { PEMerr(PEM_F_PEM_READ_BIO,ERR_R_MALLOC_FAILURE); goto err; }
663 headerB->data[0]='\0';
664 for (;;)
666 i=BIO_gets(bp,buf,254);
667 if (i <= 0) break;
669 while ((i >= 0) && (buf[i] <= ' ')) i--;
670 buf[++i]='\n'; buf[++i]='\0';
672 if (buf[0] == '\n') break;
673 if (!BUF_MEM_grow(headerB,hl+i+9))
674 { PEMerr(PEM_F_PEM_READ_BIO,ERR_R_MALLOC_FAILURE); goto err; }
675 if (strncmp(buf,"-----END ",9) == 0)
677 nohead=1;
678 break;
680 memcpy(&(headerB->data[hl]),buf,i);
681 headerB->data[hl+i]='\0';
682 hl+=i;
685 bl=0;
686 if (!BUF_MEM_grow(dataB,1024))
687 { PEMerr(PEM_F_PEM_READ_BIO,ERR_R_MALLOC_FAILURE); goto err; }
688 dataB->data[0]='\0';
689 if (!nohead)
691 for (;;)
693 i=BIO_gets(bp,buf,254);
694 if (i <= 0) break;
696 while ((i >= 0) && (buf[i] <= ' ')) i--;
697 buf[++i]='\n'; buf[++i]='\0';
699 if (i != 65) end=1;
700 if (strncmp(buf,"-----END ",9) == 0)
701 break;
702 if (i > 65) break;
703 if (!BUF_MEM_grow_clean(dataB,i+bl+9))
705 PEMerr(PEM_F_PEM_READ_BIO,ERR_R_MALLOC_FAILURE);
706 goto err;
708 memcpy(&(dataB->data[bl]),buf,i);
709 dataB->data[bl+i]='\0';
710 bl+=i;
711 if (end)
713 buf[0]='\0';
714 i=BIO_gets(bp,buf,254);
715 if (i <= 0) break;
717 while ((i >= 0) && (buf[i] <= ' ')) i--;
718 buf[++i]='\n'; buf[++i]='\0';
720 break;
724 else
726 tmpB=headerB;
727 headerB=dataB;
728 dataB=tmpB;
729 bl=hl;
731 i=strlen(nameB->data);
732 if ( (strncmp(buf,"-----END ",9) != 0) ||
733 (strncmp(nameB->data,&(buf[9]),i) != 0) ||
734 (strncmp(&(buf[9+i]),"-----\n",6) != 0))
736 PEMerr(PEM_F_PEM_READ_BIO,PEM_R_BAD_END_LINE);
737 goto err;
740 EVP_DecodeInit(&ctx);
741 i=EVP_DecodeUpdate(&ctx,
742 (unsigned char *)dataB->data,&bl,
743 (unsigned char *)dataB->data,bl);
744 if (i < 0)
746 PEMerr(PEM_F_PEM_READ_BIO,PEM_R_BAD_BASE64_DECODE);
747 goto err;
749 i=EVP_DecodeFinal(&ctx,(unsigned char *)&(dataB->data[bl]),&k);
750 if (i < 0)
752 PEMerr(PEM_F_PEM_READ_BIO,PEM_R_BAD_BASE64_DECODE);
753 goto err;
755 bl+=k;
757 if (bl == 0) goto err;
758 *name=nameB->data;
759 *header=headerB->data;
760 *data=(unsigned char *)dataB->data;
761 *len=bl;
762 OPENSSL_free(nameB);
763 OPENSSL_free(headerB);
764 OPENSSL_free(dataB);
765 return(1);
766 err:
767 BUF_MEM_free(nameB);
768 BUF_MEM_free(headerB);
769 BUF_MEM_free(dataB);
770 return(0);