import libcrypto (LibreSSL 2.5.2)
[unleashed.git] / lib / libcrypto / pem / pem_lib.c
blobb2c72e1d76f4023ba17f525c7f08763643e4ee0c
1 /* $OpenBSD: pem_lib.c,v 1.44 2017/01/29 17:49:23 beck Exp $ */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
59 #include <ctype.h>
60 #include <stdio.h>
61 #include <stdlib.h>
62 #include <string.h>
64 #include <openssl/opensslconf.h>
66 #include <openssl/buffer.h>
67 #include <openssl/err.h>
68 #include <openssl/evp.h>
69 #include <openssl/objects.h>
70 #include <openssl/pem.h>
71 #include <openssl/pkcs12.h>
72 #include <openssl/x509.h>
74 #ifndef OPENSSL_NO_DES
75 #include <openssl/des.h>
76 #endif
77 #ifndef OPENSSL_NO_ENGINE
78 #include <openssl/engine.h>
79 #endif
81 #include "asn1_locl.h"
83 #define MIN_LENGTH 4
85 static int load_iv(char **fromp, unsigned char *to, int num);
86 static int check_pem(const char *nm, const char *name);
87 int pem_check_suffix(const char *pem_str, const char *suffix);
89 /* XXX LSSL ABI XXX return value and `num' ought to be size_t */
90 int
91 PEM_def_callback(char *buf, int num, int w, void *key)
93 size_t l;
94 int i;
95 const char *prompt;
97 if (num < 0)
98 return -1;
100 if (key) {
101 l = strlen(key);
102 if (l > (size_t)num)
103 l = (size_t)num;
104 memcpy(buf, key, l);
105 return (int)l;
108 prompt = EVP_get_pw_prompt();
109 if (prompt == NULL)
110 prompt = "Enter PEM pass phrase:";
112 for (;;) {
113 i = EVP_read_pw_string_min(buf, MIN_LENGTH, num, prompt, w);
114 if (i != 0) {
115 PEMerror(PEM_R_PROBLEMS_GETTING_PASSWORD);
116 memset(buf, 0, num);
117 return (-1);
119 l = strlen(buf);
120 if (l < MIN_LENGTH) {
121 fprintf(stderr, "phrase is too short, "
122 "needs to be at least %zu chars\n",
123 (size_t)MIN_LENGTH);
124 } else
125 break;
127 return (int)l;
130 void
131 PEM_proc_type(char *buf, int type)
133 const char *str;
135 if (type == PEM_TYPE_ENCRYPTED)
136 str = "ENCRYPTED";
137 else if (type == PEM_TYPE_MIC_CLEAR)
138 str = "MIC-CLEAR";
139 else if (type == PEM_TYPE_MIC_ONLY)
140 str = "MIC-ONLY";
141 else
142 str = "BAD-TYPE";
144 strlcat(buf, "Proc-Type: 4,", PEM_BUFSIZE);
145 strlcat(buf, str, PEM_BUFSIZE);
146 strlcat(buf, "\n", PEM_BUFSIZE);
149 void
150 PEM_dek_info(char *buf, const char *type, int len, char *str)
152 static const unsigned char map[17] = "0123456789ABCDEF";
153 long i;
154 int j;
156 strlcat(buf, "DEK-Info: ", PEM_BUFSIZE);
157 strlcat(buf, type, PEM_BUFSIZE);
158 strlcat(buf, ",", PEM_BUFSIZE);
159 j = strlen(buf);
160 if (j + (len * 2) + 1 > PEM_BUFSIZE)
161 return;
162 for (i = 0; i < len; i++) {
163 buf[j + i * 2] = map[(str[i] >> 4) & 0x0f];
164 buf[j + i * 2 + 1] = map[(str[i]) & 0x0f];
166 buf[j + i * 2] = '\n';
167 buf[j + i * 2 + 1] = '\0';
170 void *
171 PEM_ASN1_read(d2i_of_void *d2i, const char *name, FILE *fp, void **x,
172 pem_password_cb *cb, void *u)
174 BIO *b;
175 void *ret;
177 if ((b = BIO_new(BIO_s_file())) == NULL) {
178 PEMerror(ERR_R_BUF_LIB);
179 return (0);
181 BIO_set_fp(b, fp, BIO_NOCLOSE);
182 ret = PEM_ASN1_read_bio(d2i, name, b, x, cb, u);
183 BIO_free(b);
184 return (ret);
187 static int
188 check_pem(const char *nm, const char *name)
190 /* Normal matching nm and name */
191 if (!strcmp(nm, name))
192 return 1;
194 /* Make PEM_STRING_EVP_PKEY match any private key */
196 if (!strcmp(name, PEM_STRING_EVP_PKEY)) {
197 int slen;
198 const EVP_PKEY_ASN1_METHOD *ameth;
199 if (!strcmp(nm, PEM_STRING_PKCS8))
200 return 1;
201 if (!strcmp(nm, PEM_STRING_PKCS8INF))
202 return 1;
203 slen = pem_check_suffix(nm, "PRIVATE KEY");
204 if (slen > 0) {
205 /* NB: ENGINE implementations wont contain
206 * a deprecated old private key decode function
207 * so don't look for them.
209 ameth = EVP_PKEY_asn1_find_str(NULL, nm, slen);
210 if (ameth && ameth->old_priv_decode)
211 return 1;
213 return 0;
216 if (!strcmp(name, PEM_STRING_PARAMETERS)) {
217 int slen;
218 const EVP_PKEY_ASN1_METHOD *ameth;
219 slen = pem_check_suffix(nm, "PARAMETERS");
220 if (slen > 0) {
221 ENGINE *e;
222 ameth = EVP_PKEY_asn1_find_str(&e, nm, slen);
223 if (ameth) {
224 int r;
225 if (ameth->param_decode)
226 r = 1;
227 else
228 r = 0;
229 #ifndef OPENSSL_NO_ENGINE
230 if (e)
231 ENGINE_finish(e);
232 #endif
233 return r;
236 return 0;
239 /* Permit older strings */
241 if (!strcmp(nm, PEM_STRING_X509_OLD) &&
242 !strcmp(name, PEM_STRING_X509))
243 return 1;
245 if (!strcmp(nm, PEM_STRING_X509_REQ_OLD) &&
246 !strcmp(name, PEM_STRING_X509_REQ))
247 return 1;
249 /* Allow normal certs to be read as trusted certs */
250 if (!strcmp(nm, PEM_STRING_X509) &&
251 !strcmp(name, PEM_STRING_X509_TRUSTED))
252 return 1;
254 if (!strcmp(nm, PEM_STRING_X509_OLD) &&
255 !strcmp(name, PEM_STRING_X509_TRUSTED))
256 return 1;
258 /* Some CAs use PKCS#7 with CERTIFICATE headers */
259 if (!strcmp(nm, PEM_STRING_X509) &&
260 !strcmp(name, PEM_STRING_PKCS7))
261 return 1;
263 if (!strcmp(nm, PEM_STRING_PKCS7_SIGNED) &&
264 !strcmp(name, PEM_STRING_PKCS7))
265 return 1;
268 return 0;
272 PEM_bytes_read_bio(unsigned char **pdata, long *plen, char **pnm,
273 const char *name, BIO *bp, pem_password_cb *cb, void *u)
275 EVP_CIPHER_INFO cipher;
276 char *nm = NULL, *header = NULL;
277 unsigned char *data = NULL;
278 long len;
279 int ret = 0;
281 for (;;) {
282 if (!PEM_read_bio(bp, &nm, &header, &data, &len)) {
283 if (ERR_GET_REASON(ERR_peek_error()) ==
284 PEM_R_NO_START_LINE)
285 ERR_asprintf_error_data("Expecting: %s", name);
286 return 0;
288 if (check_pem(nm, name))
289 break;
290 free(nm);
291 free(header);
292 free(data);
294 if (!PEM_get_EVP_CIPHER_INFO(header, &cipher))
295 goto err;
296 if (!PEM_do_header(&cipher, data, &len, cb, u))
297 goto err;
299 *pdata = data;
300 *plen = len;
302 if (pnm)
303 *pnm = nm;
305 ret = 1;
307 err:
308 if (!ret || !pnm)
309 free(nm);
310 free(header);
311 if (!ret)
312 free(data);
313 return ret;
317 PEM_ASN1_write(i2d_of_void *i2d, const char *name, FILE *fp, void *x,
318 const EVP_CIPHER *enc, unsigned char *kstr, int klen,
319 pem_password_cb *callback, void *u)
321 BIO *b;
322 int ret;
324 if ((b = BIO_new(BIO_s_file())) == NULL) {
325 PEMerror(ERR_R_BUF_LIB);
326 return (0);
328 BIO_set_fp(b, fp, BIO_NOCLOSE);
329 ret = PEM_ASN1_write_bio(i2d, name, b, x, enc, kstr, klen, callback, u);
330 BIO_free(b);
331 return (ret);
335 PEM_ASN1_write_bio(i2d_of_void *i2d, const char *name, BIO *bp, void *x,
336 const EVP_CIPHER *enc, unsigned char *kstr, int klen,
337 pem_password_cb *callback, void *u)
339 EVP_CIPHER_CTX ctx;
340 int dsize = 0, i, j, ret = 0;
341 unsigned char *p, *data = NULL;
342 const char *objstr = NULL;
343 char buf[PEM_BUFSIZE];
344 unsigned char key[EVP_MAX_KEY_LENGTH];
345 unsigned char iv[EVP_MAX_IV_LENGTH];
347 if (enc != NULL) {
348 objstr = OBJ_nid2sn(EVP_CIPHER_nid(enc));
349 if (objstr == NULL) {
350 PEMerror(PEM_R_UNSUPPORTED_CIPHER);
351 goto err;
355 if ((dsize = i2d(x, NULL)) < 0) {
356 PEMerror(ERR_R_ASN1_LIB);
357 dsize = 0;
358 goto err;
360 /* dzise + 8 bytes are needed */
361 /* actually it needs the cipher block size extra... */
362 data = malloc(dsize + 20);
363 if (data == NULL) {
364 PEMerror(ERR_R_MALLOC_FAILURE);
365 goto err;
367 p = data;
368 i = i2d(x, &p);
370 if (enc != NULL) {
371 if (kstr == NULL) {
372 if (callback == NULL)
373 klen = PEM_def_callback(buf, PEM_BUFSIZE, 1, u);
374 else
375 klen = (*callback)(buf, PEM_BUFSIZE, 1, u);
376 if (klen <= 0) {
377 PEMerror(PEM_R_READ_KEY);
378 goto err;
380 kstr = (unsigned char *)buf;
382 if ((size_t)enc->iv_len > sizeof(iv)) {
383 PEMerror(EVP_R_IV_TOO_LARGE);
384 goto err;
386 arc4random_buf(iv, enc->iv_len); /* Generate a salt */
387 /* The 'iv' is used as the iv and as a salt. It is
388 * NOT taken from the BytesToKey function */
389 if (!EVP_BytesToKey(enc, EVP_md5(), iv, kstr, klen, 1,
390 key, NULL))
391 goto err;
393 if (kstr == (unsigned char *)buf)
394 explicit_bzero(buf, PEM_BUFSIZE);
396 if (strlen(objstr) + 23 + 2 * enc->iv_len + 13 > sizeof buf) {
397 PEMerror(ASN1_R_BUFFER_TOO_SMALL);
398 goto err;
401 buf[0] = '\0';
402 PEM_proc_type(buf, PEM_TYPE_ENCRYPTED);
403 PEM_dek_info(buf, objstr, enc->iv_len, (char *)iv);
404 /* k=strlen(buf); */
406 EVP_CIPHER_CTX_init(&ctx);
407 ret = 1;
408 if (!EVP_EncryptInit_ex(&ctx, enc, NULL, key, iv) ||
409 !EVP_EncryptUpdate(&ctx, data, &j, data, i) ||
410 !EVP_EncryptFinal_ex(&ctx, &(data[j]), &i))
411 ret = 0;
412 EVP_CIPHER_CTX_cleanup(&ctx);
413 if (ret == 0)
414 goto err;
415 i += j;
416 } else {
417 ret = 1;
418 buf[0] = '\0';
420 i = PEM_write_bio(bp, name, buf, data, i);
421 if (i <= 0)
422 ret = 0;
423 err:
424 explicit_bzero(key, sizeof(key));
425 explicit_bzero(iv, sizeof(iv));
426 explicit_bzero((char *)&ctx, sizeof(ctx));
427 explicit_bzero(buf, PEM_BUFSIZE);
428 if (data != NULL) {
429 explicit_bzero(data, (unsigned int)dsize);
430 free(data);
432 return (ret);
436 PEM_do_header(EVP_CIPHER_INFO *cipher, unsigned char *data, long *plen,
437 pem_password_cb *callback, void *u)
439 int i, j, o, klen;
440 long len;
441 EVP_CIPHER_CTX ctx;
442 unsigned char key[EVP_MAX_KEY_LENGTH];
443 char buf[PEM_BUFSIZE];
445 len = *plen;
447 if (cipher->cipher == NULL)
448 return (1);
449 if (callback == NULL)
450 klen = PEM_def_callback(buf, PEM_BUFSIZE, 0, u);
451 else
452 klen = callback(buf, PEM_BUFSIZE, 0, u);
453 if (klen <= 0) {
454 PEMerror(PEM_R_BAD_PASSWORD_READ);
455 return (0);
457 if (!EVP_BytesToKey(cipher->cipher, EVP_md5(), &(cipher->iv[0]),
458 (unsigned char *)buf, klen, 1, key, NULL))
459 return 0;
461 j = (int)len;
462 EVP_CIPHER_CTX_init(&ctx);
463 o = EVP_DecryptInit_ex(&ctx, cipher->cipher, NULL, key,
464 &(cipher->iv[0]));
465 if (o)
466 o = EVP_DecryptUpdate(&ctx, data, &i, data, j);
467 if (o)
468 o = EVP_DecryptFinal_ex(&ctx, &(data[i]), &j);
469 EVP_CIPHER_CTX_cleanup(&ctx);
470 explicit_bzero((char *)buf, sizeof(buf));
471 explicit_bzero((char *)key, sizeof(key));
472 if (!o) {
473 PEMerror(PEM_R_BAD_DECRYPT);
474 return (0);
476 *plen = j + i;
477 return (1);
481 PEM_get_EVP_CIPHER_INFO(char *header, EVP_CIPHER_INFO *cipher)
483 const EVP_CIPHER *enc = NULL;
484 char *p, c;
485 char **header_pp = &header;
487 cipher->cipher = NULL;
488 if ((header == NULL) || (*header == '\0') || (*header == '\n'))
489 return (1);
490 if (strncmp(header, "Proc-Type: ", 11) != 0) {
491 PEMerror(PEM_R_NOT_PROC_TYPE);
492 return (0);
494 header += 11;
495 if (*header != '4')
496 return (0);
497 header++;
498 if (*header != ',')
499 return (0);
500 header++;
501 if (strncmp(header, "ENCRYPTED", 9) != 0) {
502 PEMerror(PEM_R_NOT_ENCRYPTED);
503 return (0);
505 for (; (*header != '\n') && (*header != '\0'); header++)
507 if (*header == '\0') {
508 PEMerror(PEM_R_SHORT_HEADER);
509 return (0);
511 header++;
512 if (strncmp(header, "DEK-Info: ", 10) != 0) {
513 PEMerror(PEM_R_NOT_DEK_INFO);
514 return (0);
516 header += 10;
518 p = header;
519 for (;;) {
520 c= *header;
521 if (!( ((c >= 'A') && (c <= 'Z')) || (c == '-') ||
522 ((c >= '0') && (c <= '9'))))
523 break;
524 header++;
526 *header = '\0';
527 cipher->cipher = enc = EVP_get_cipherbyname(p);
528 *header = c;
529 header++;
531 if (enc == NULL) {
532 PEMerror(PEM_R_UNSUPPORTED_ENCRYPTION);
533 return (0);
535 if (!load_iv(header_pp, &(cipher->iv[0]), enc->iv_len))
536 return (0);
538 return (1);
541 static int
542 load_iv(char **fromp, unsigned char *to, int num)
544 int v, i;
545 char *from;
547 from= *fromp;
548 for (i = 0; i < num; i++)
549 to[i] = 0;
550 num *= 2;
551 for (i = 0; i < num; i++) {
552 if ((*from >= '0') && (*from <= '9'))
553 v = *from - '0';
554 else if ((*from >= 'A') && (*from <= 'F'))
555 v = *from - 'A' + 10;
556 else if ((*from >= 'a') && (*from <= 'f'))
557 v = *from - 'a' + 10;
558 else {
559 PEMerror(PEM_R_BAD_IV_CHARS);
560 return (0);
562 from++;
563 to[i / 2] |= v << (long)((!(i & 1)) * 4);
566 *fromp = from;
567 return (1);
571 PEM_write(FILE *fp, char *name, char *header, unsigned char *data, long len)
573 BIO *b;
574 int ret;
576 if ((b = BIO_new(BIO_s_file())) == NULL) {
577 PEMerror(ERR_R_BUF_LIB);
578 return (0);
580 BIO_set_fp(b, fp, BIO_NOCLOSE);
581 ret = PEM_write_bio(b, name, header, data, len);
582 BIO_free(b);
583 return (ret);
587 PEM_write_bio(BIO *bp, const char *name, char *header, unsigned char *data,
588 long len)
590 int nlen, n, i, j, outl;
591 unsigned char *buf = NULL;
592 EVP_ENCODE_CTX ctx;
593 int reason = ERR_R_BUF_LIB;
595 EVP_EncodeInit(&ctx);
596 nlen = strlen(name);
598 if ((BIO_write(bp, "-----BEGIN ", 11) != 11) ||
599 (BIO_write(bp, name, nlen) != nlen) ||
600 (BIO_write(bp, "-----\n", 6) != 6))
601 goto err;
603 i = strlen(header);
604 if (i > 0) {
605 if ((BIO_write(bp, header, i) != i) ||
606 (BIO_write(bp, "\n", 1) != 1))
607 goto err;
610 buf = reallocarray(NULL, PEM_BUFSIZE, 8);
611 if (buf == NULL) {
612 reason = ERR_R_MALLOC_FAILURE;
613 goto err;
616 i = j = 0;
617 while (len > 0) {
618 n = (int)((len > (PEM_BUFSIZE * 5)) ? (PEM_BUFSIZE * 5) : len);
619 EVP_EncodeUpdate(&ctx, buf, &outl, &(data[j]), n);
620 if ((outl) && (BIO_write(bp, (char *)buf, outl) != outl))
621 goto err;
622 i += outl;
623 len -= n;
624 j += n;
626 EVP_EncodeFinal(&ctx, buf, &outl);
627 if ((outl > 0) && (BIO_write(bp, (char *)buf, outl) != outl))
628 goto err;
629 explicit_bzero(buf, PEM_BUFSIZE * 8);
630 free(buf);
631 buf = NULL;
632 if ((BIO_write(bp, "-----END ", 9) != 9) ||
633 (BIO_write(bp, name, nlen) != nlen) ||
634 (BIO_write(bp, "-----\n", 6) != 6))
635 goto err;
636 return (i + outl);
638 err:
639 if (buf) {
640 explicit_bzero(buf, PEM_BUFSIZE * 8);
641 free(buf);
643 PEMerror(reason);
644 return (0);
648 PEM_read(FILE *fp, char **name, char **header, unsigned char **data, long *len)
650 BIO *b;
651 int ret;
653 if ((b = BIO_new(BIO_s_file())) == NULL) {
654 PEMerror(ERR_R_BUF_LIB);
655 return (0);
657 BIO_set_fp(b, fp, BIO_NOCLOSE);
658 ret = PEM_read_bio(b, name, header, data, len);
659 BIO_free(b);
660 return (ret);
664 PEM_read_bio(BIO *bp, char **name, char **header, unsigned char **data,
665 long *len)
667 EVP_ENCODE_CTX ctx;
668 int end = 0, i, k, bl = 0, hl = 0, nohead = 0;
669 char buf[256];
670 BUF_MEM *nameB;
671 BUF_MEM *headerB;
672 BUF_MEM *dataB, *tmpB;
674 nameB = BUF_MEM_new();
675 headerB = BUF_MEM_new();
676 dataB = BUF_MEM_new();
677 if ((nameB == NULL) || (headerB == NULL) || (dataB == NULL)) {
678 BUF_MEM_free(nameB);
679 BUF_MEM_free(headerB);
680 BUF_MEM_free(dataB);
681 PEMerror(ERR_R_MALLOC_FAILURE);
682 return (0);
685 buf[254] = '\0';
686 for (;;) {
687 i = BIO_gets(bp, buf, 254);
689 if (i <= 0) {
690 PEMerror(PEM_R_NO_START_LINE);
691 goto err;
694 while ((i >= 0) && (buf[i] <= ' '))
695 i--;
696 buf[++i] = '\n';
697 buf[++i] = '\0';
699 if (strncmp(buf, "-----BEGIN ", 11) == 0) {
700 i = strlen(&(buf[11]));
702 if (strncmp(&(buf[11 + i - 6]), "-----\n", 6) != 0)
703 continue;
704 if (!BUF_MEM_grow(nameB, i + 9)) {
705 PEMerror(ERR_R_MALLOC_FAILURE);
706 goto err;
708 memcpy(nameB->data, &(buf[11]), i - 6);
709 nameB->data[i - 6] = '\0';
710 break;
713 hl = 0;
714 if (!BUF_MEM_grow(headerB, 256)) {
715 PEMerror(ERR_R_MALLOC_FAILURE);
716 goto err;
718 headerB->data[0] = '\0';
719 for (;;) {
720 i = BIO_gets(bp, buf, 254);
721 if (i <= 0)
722 break;
724 while ((i >= 0) && (buf[i] <= ' '))
725 i--;
726 buf[++i] = '\n';
727 buf[++i] = '\0';
729 if (buf[0] == '\n')
730 break;
731 if (!BUF_MEM_grow(headerB, hl + i + 9)) {
732 PEMerror(ERR_R_MALLOC_FAILURE);
733 goto err;
735 if (strncmp(buf, "-----END ", 9) == 0) {
736 nohead = 1;
737 break;
739 memcpy(&(headerB->data[hl]), buf, i);
740 headerB->data[hl + i] = '\0';
741 hl += i;
744 bl = 0;
745 if (!BUF_MEM_grow(dataB, 1024)) {
746 PEMerror(ERR_R_MALLOC_FAILURE);
747 goto err;
749 dataB->data[0] = '\0';
750 if (!nohead) {
751 for (;;) {
752 i = BIO_gets(bp, buf, 254);
753 if (i <= 0)
754 break;
756 while ((i >= 0) && (buf[i] <= ' '))
757 i--;
758 buf[++i] = '\n';
759 buf[++i] = '\0';
761 if (i != 65)
762 end = 1;
763 if (strncmp(buf, "-----END ", 9) == 0)
764 break;
765 if (i > 65)
766 break;
767 if (!BUF_MEM_grow_clean(dataB, i + bl + 9)) {
768 PEMerror(ERR_R_MALLOC_FAILURE);
769 goto err;
771 memcpy(&(dataB->data[bl]), buf, i);
772 dataB->data[bl + i] = '\0';
773 bl += i;
774 if (end) {
775 buf[0] = '\0';
776 i = BIO_gets(bp, buf, 254);
777 if (i <= 0)
778 break;
780 while ((i >= 0) && (buf[i] <= ' '))
781 i--;
782 buf[++i] = '\n';
783 buf[++i] = '\0';
785 break;
788 } else {
789 tmpB = headerB;
790 headerB = dataB;
791 dataB = tmpB;
792 bl = hl;
794 i = strlen(nameB->data);
795 if ((strncmp(buf, "-----END ", 9) != 0) ||
796 (strncmp(nameB->data, &(buf[9]), i) != 0) ||
797 (strncmp(&(buf[9 + i]), "-----\n", 6) != 0)) {
798 PEMerror(PEM_R_BAD_END_LINE);
799 goto err;
802 EVP_DecodeInit(&ctx);
803 i = EVP_DecodeUpdate(&ctx,
804 (unsigned char *)dataB->data, &bl,
805 (unsigned char *)dataB->data, bl);
806 if (i < 0) {
807 PEMerror(PEM_R_BAD_BASE64_DECODE);
808 goto err;
810 i = EVP_DecodeFinal(&ctx, (unsigned char *)&(dataB->data[bl]), &k);
811 if (i < 0) {
812 PEMerror(PEM_R_BAD_BASE64_DECODE);
813 goto err;
815 bl += k;
817 if (bl == 0)
818 goto err;
819 *name = nameB->data;
820 *header = headerB->data;
821 *data = (unsigned char *)dataB->data;
822 *len = bl;
823 free(nameB);
824 free(headerB);
825 free(dataB);
826 return (1);
828 err:
829 BUF_MEM_free(nameB);
830 BUF_MEM_free(headerB);
831 BUF_MEM_free(dataB);
832 return (0);
835 /* Check pem string and return prefix length.
836 * If for example the pem_str == "RSA PRIVATE KEY" and suffix = "PRIVATE KEY"
837 * the return value is 3 for the string "RSA".
841 pem_check_suffix(const char *pem_str, const char *suffix)
843 int pem_len = strlen(pem_str);
844 int suffix_len = strlen(suffix);
845 const char *p;
847 if (suffix_len + 1 >= pem_len)
848 return 0;
849 p = pem_str + pem_len - suffix_len;
850 if (strcmp(p, suffix))
851 return 0;
852 p--;
853 if (*p != ' ')
854 return 0;
855 return p - pem_str;