xref: /dragonfly/crypto/libressl/crypto/pem/pem_lib.c (revision a85cb24f)
1 /* $OpenBSD: pem_lib.c,v 1.49 2019/09/06 17:41:05 jsing Exp $ */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  *
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  *
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  *
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  *
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  *
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 
59 #include <ctype.h>
60 #include <stdio.h>
61 #include <stdlib.h>
62 #include <string.h>
63 
64 #include <openssl/opensslconf.h>
65 
66 #include <openssl/buffer.h>
67 #include <openssl/err.h>
68 #include <openssl/evp.h>
69 #include <openssl/objects.h>
70 #include <openssl/pem.h>
71 #include <openssl/pkcs12.h>
72 #include <openssl/x509.h>
73 
74 #ifndef OPENSSL_NO_DES
75 #include <openssl/des.h>
76 #endif
77 #ifndef OPENSSL_NO_ENGINE
78 #include <openssl/engine.h>
79 #endif
80 
81 #include "asn1_locl.h"
82 
83 #define MIN_LENGTH	4
84 
85 static int load_iv(char **fromp, unsigned char *to, int num);
86 static int check_pem(const char *nm, const char *name);
87 int pem_check_suffix(const char *pem_str, const char *suffix);
88 
89 /* XXX LSSL ABI XXX return value and `num' ought to be size_t */
90 int
91 PEM_def_callback(char *buf, int num, int w, void *key)
92 {
93 	size_t l;
94 	int i;
95 	const char *prompt;
96 
97 	if (num < 0)
98 		return -1;
99 
100 	if (key) {
101 		l = strlen(key);
102 		if (l > (size_t)num)
103 			l = (size_t)num;
104 		memcpy(buf, key, l);
105 		return (int)l;
106 	}
107 
108 	prompt = EVP_get_pw_prompt();
109 	if (prompt == NULL)
110 		prompt = "Enter PEM pass phrase:";
111 
112 	for (;;) {
113 		i = EVP_read_pw_string_min(buf, MIN_LENGTH, num, prompt, w);
114 		if (i != 0) {
115 			PEMerror(PEM_R_PROBLEMS_GETTING_PASSWORD);
116 			memset(buf, 0, num);
117 			return (-1);
118 		}
119 		l = strlen(buf);
120 		if (l < MIN_LENGTH) {
121 			fprintf(stderr, "phrase is too short, "
122 			    "needs to be at least %zu chars\n",
123 			    (size_t)MIN_LENGTH);
124 		} else
125 			break;
126 	}
127 	return (int)l;
128 }
129 
130 void
131 PEM_proc_type(char *buf, int type)
132 {
133 	const char *str;
134 
135 	if (type == PEM_TYPE_ENCRYPTED)
136 		str = "ENCRYPTED";
137 	else if (type == PEM_TYPE_MIC_CLEAR)
138 		str = "MIC-CLEAR";
139 	else if (type == PEM_TYPE_MIC_ONLY)
140 		str = "MIC-ONLY";
141 	else
142 		str = "BAD-TYPE";
143 
144 	strlcat(buf, "Proc-Type: 4,", PEM_BUFSIZE);
145 	strlcat(buf, str, PEM_BUFSIZE);
146 	strlcat(buf, "\n", PEM_BUFSIZE);
147 }
148 
149 void
150 PEM_dek_info(char *buf, const char *type, int len, char *str)
151 {
152 	static const unsigned char map[17] = "0123456789ABCDEF";
153 	long i;
154 	int j;
155 
156 	strlcat(buf, "DEK-Info: ", PEM_BUFSIZE);
157 	strlcat(buf, type, PEM_BUFSIZE);
158 	strlcat(buf, ",", PEM_BUFSIZE);
159 	j = strlen(buf);
160 	if (j + (len * 2) + 1 > PEM_BUFSIZE)
161 		return;
162 	for (i = 0; i < len; i++) {
163 		buf[j + i * 2] = map[(str[i] >> 4) & 0x0f];
164 		buf[j + i * 2 + 1] = map[(str[i]) & 0x0f];
165 	}
166 	buf[j + i * 2] = '\n';
167 	buf[j + i * 2 + 1] = '\0';
168 }
169 
170 void *
171 PEM_ASN1_read(d2i_of_void *d2i, const char *name, FILE *fp, void **x,
172     pem_password_cb *cb, void *u)
173 {
174 	BIO *b;
175 	void *ret;
176 
177 	if ((b = BIO_new(BIO_s_file())) == NULL) {
178 		PEMerror(ERR_R_BUF_LIB);
179 		return (0);
180 	}
181 	BIO_set_fp(b, fp, BIO_NOCLOSE);
182 	ret = PEM_ASN1_read_bio(d2i, name, b, x, cb, u);
183 	BIO_free(b);
184 	return (ret);
185 }
186 
187 static int
188 check_pem(const char *nm, const char *name)
189 {
190 	/* Normal matching nm and name */
191 	if (!strcmp(nm, name))
192 		return 1;
193 
194 	/* Make PEM_STRING_EVP_PKEY match any private key */
195 
196 	if (!strcmp(name, PEM_STRING_EVP_PKEY)) {
197 		int slen;
198 		const EVP_PKEY_ASN1_METHOD *ameth;
199 		if (!strcmp(nm, PEM_STRING_PKCS8))
200 			return 1;
201 		if (!strcmp(nm, PEM_STRING_PKCS8INF))
202 			return 1;
203 		slen = pem_check_suffix(nm, "PRIVATE KEY");
204 		if (slen > 0) {
205 			/* NB: ENGINE implementations wont contain
206 			 * a deprecated old private key decode function
207 			 * so don't look for them.
208 			 */
209 			ameth = EVP_PKEY_asn1_find_str(NULL, nm, slen);
210 			if (ameth && ameth->old_priv_decode)
211 				return 1;
212 		}
213 		return 0;
214 	}
215 
216 	if (!strcmp(name, PEM_STRING_PARAMETERS)) {
217 		int slen;
218 		const EVP_PKEY_ASN1_METHOD *ameth;
219 		slen = pem_check_suffix(nm, "PARAMETERS");
220 		if (slen > 0) {
221 			ENGINE *e;
222 			ameth = EVP_PKEY_asn1_find_str(&e, nm, slen);
223 			if (ameth) {
224 				int r;
225 				if (ameth->param_decode)
226 					r = 1;
227 				else
228 					r = 0;
229 #ifndef OPENSSL_NO_ENGINE
230 				ENGINE_finish(e);
231 #endif
232 				return r;
233 			}
234 		}
235 		return 0;
236 	}
237 
238 	/* Permit older strings */
239 
240 	if (!strcmp(nm, PEM_STRING_X509_OLD) &&
241 	    !strcmp(name, PEM_STRING_X509))
242 		return 1;
243 
244 	if (!strcmp(nm, PEM_STRING_X509_REQ_OLD) &&
245 	    !strcmp(name, PEM_STRING_X509_REQ))
246 		return 1;
247 
248 	/* Allow normal certs to be read as trusted certs */
249 	if (!strcmp(nm, PEM_STRING_X509) &&
250 	    !strcmp(name, PEM_STRING_X509_TRUSTED))
251 		return 1;
252 
253 	if (!strcmp(nm, PEM_STRING_X509_OLD) &&
254 	    !strcmp(name, PEM_STRING_X509_TRUSTED))
255 		return 1;
256 
257 	/* Some CAs use PKCS#7 with CERTIFICATE headers */
258 	if (!strcmp(nm, PEM_STRING_X509) &&
259 	    !strcmp(name, PEM_STRING_PKCS7))
260 		return 1;
261 
262 	if (!strcmp(nm, PEM_STRING_PKCS7_SIGNED) &&
263 	    !strcmp(name, PEM_STRING_PKCS7))
264 		return 1;
265 
266 #ifndef OPENSSL_NO_CMS
267 	if (strcmp(nm, PEM_STRING_X509) == 0 &&
268 	    strcmp(name, PEM_STRING_CMS) == 0)
269 		return 1;
270 
271 	/* Allow CMS to be read from PKCS#7 headers */
272 	if (strcmp(nm, PEM_STRING_PKCS7) == 0 &&
273 	    strcmp(name, PEM_STRING_CMS) == 0)
274 		return 1;
275 #endif
276 
277 	return 0;
278 }
279 
280 int
281 PEM_bytes_read_bio(unsigned char **pdata, long *plen, char **pnm,
282     const char *name, BIO *bp, pem_password_cb *cb, void *u)
283 {
284 	EVP_CIPHER_INFO cipher;
285 	char *nm = NULL, *header = NULL;
286 	unsigned char *data = NULL;
287 	long len;
288 	int ret = 0;
289 
290 	for (;;) {
291 		if (!PEM_read_bio(bp, &nm, &header, &data, &len)) {
292 			if (ERR_GET_REASON(ERR_peek_error()) ==
293 			    PEM_R_NO_START_LINE)
294 				ERR_asprintf_error_data("Expecting: %s", name);
295 			return 0;
296 		}
297 		if (check_pem(nm, name))
298 			break;
299 		free(nm);
300 		free(header);
301 		free(data);
302 	}
303 	if (!PEM_get_EVP_CIPHER_INFO(header, &cipher))
304 		goto err;
305 	if (!PEM_do_header(&cipher, data, &len, cb, u))
306 		goto err;
307 
308 	*pdata = data;
309 	*plen = len;
310 
311 	if (pnm)
312 		*pnm = nm;
313 
314 	ret = 1;
315 
316 err:
317 	if (!ret || !pnm)
318 		free(nm);
319 	free(header);
320 	if (!ret)
321 		free(data);
322 	return ret;
323 }
324 
325 int
326 PEM_ASN1_write(i2d_of_void *i2d, const char *name, FILE *fp, void *x,
327     const EVP_CIPHER *enc, unsigned char *kstr, int klen,
328     pem_password_cb *callback, void *u)
329 {
330 	BIO *b;
331 	int ret;
332 
333 	if ((b = BIO_new(BIO_s_file())) == NULL) {
334 		PEMerror(ERR_R_BUF_LIB);
335 		return (0);
336 	}
337 	BIO_set_fp(b, fp, BIO_NOCLOSE);
338 	ret = PEM_ASN1_write_bio(i2d, name, b, x, enc, kstr, klen, callback, u);
339 	BIO_free(b);
340 	return (ret);
341 }
342 
343 int
344 PEM_ASN1_write_bio(i2d_of_void *i2d, const char *name, BIO *bp, void *x,
345     const EVP_CIPHER *enc, unsigned char *kstr, int klen,
346     pem_password_cb *callback, void *u)
347 {
348 	EVP_CIPHER_CTX ctx;
349 	int dsize = 0, i, j, ret = 0;
350 	unsigned char *p, *data = NULL;
351 	const char *objstr = NULL;
352 	char buf[PEM_BUFSIZE];
353 	unsigned char key[EVP_MAX_KEY_LENGTH];
354 	unsigned char iv[EVP_MAX_IV_LENGTH];
355 
356 	if (enc != NULL) {
357 		objstr = OBJ_nid2sn(EVP_CIPHER_nid(enc));
358 		if (objstr == NULL) {
359 			PEMerror(PEM_R_UNSUPPORTED_CIPHER);
360 			goto err;
361 		}
362 	}
363 
364 	if ((dsize = i2d(x, NULL)) < 0) {
365 		PEMerror(ERR_R_ASN1_LIB);
366 		dsize = 0;
367 		goto err;
368 	}
369 	/* dzise + 8 bytes are needed */
370 	/* actually it needs the cipher block size extra... */
371 	data = malloc(dsize + 20);
372 	if (data == NULL) {
373 		PEMerror(ERR_R_MALLOC_FAILURE);
374 		goto err;
375 	}
376 	p = data;
377 	i = i2d(x, &p);
378 
379 	if (enc != NULL) {
380 		if (kstr == NULL) {
381 			if (callback == NULL)
382 				klen = PEM_def_callback(buf, PEM_BUFSIZE, 1, u);
383 			else
384 				klen = (*callback)(buf, PEM_BUFSIZE, 1, u);
385 			if (klen <= 0) {
386 				PEMerror(PEM_R_READ_KEY);
387 				goto err;
388 			}
389 			kstr = (unsigned char *)buf;
390 		}
391 		if ((size_t)enc->iv_len > sizeof(iv)) {
392 			PEMerror(EVP_R_IV_TOO_LARGE);
393 			goto err;
394 		}
395 		arc4random_buf(iv, enc->iv_len); /* Generate a salt */
396 		/* The 'iv' is used as the iv and as a salt.  It is
397 		 * NOT taken from the BytesToKey function */
398 		if (!EVP_BytesToKey(enc, EVP_md5(), iv, kstr, klen, 1,
399 		    key, NULL))
400 			goto err;
401 
402 		if (kstr == (unsigned char *)buf)
403 			explicit_bzero(buf, PEM_BUFSIZE);
404 
405 		if (strlen(objstr) + 23 + 2 * enc->iv_len + 13 > sizeof buf) {
406 			PEMerror(ASN1_R_BUFFER_TOO_SMALL);
407 			goto err;
408 		}
409 
410 		buf[0] = '\0';
411 		PEM_proc_type(buf, PEM_TYPE_ENCRYPTED);
412 		PEM_dek_info(buf, objstr, enc->iv_len, (char *)iv);
413 		/* k=strlen(buf); */
414 
415 		EVP_CIPHER_CTX_init(&ctx);
416 		ret = 1;
417 		if (!EVP_EncryptInit_ex(&ctx, enc, NULL, key, iv) ||
418 		    !EVP_EncryptUpdate(&ctx, data, &j, data, i) ||
419 		    !EVP_EncryptFinal_ex(&ctx, &(data[j]), &i))
420 			ret = 0;
421 		EVP_CIPHER_CTX_cleanup(&ctx);
422 		if (ret == 0)
423 			goto err;
424 		i += j;
425 	} else {
426 		ret = 1;
427 		buf[0] = '\0';
428 	}
429 	i = PEM_write_bio(bp, name, buf, data, i);
430 	if (i <= 0)
431 		ret = 0;
432 err:
433 	explicit_bzero(key, sizeof(key));
434 	explicit_bzero(iv, sizeof(iv));
435 	explicit_bzero((char *)&ctx, sizeof(ctx));
436 	explicit_bzero(buf, PEM_BUFSIZE);
437 	freezero(data, (unsigned int)dsize);
438 	return (ret);
439 }
440 
441 int
442 PEM_do_header(EVP_CIPHER_INFO *cipher, unsigned char *data, long *plen,
443     pem_password_cb *callback, void *u)
444 {
445 	int i, j, o, klen;
446 	long len;
447 	EVP_CIPHER_CTX ctx;
448 	unsigned char key[EVP_MAX_KEY_LENGTH];
449 	char buf[PEM_BUFSIZE];
450 
451 	len = *plen;
452 
453 	if (cipher->cipher == NULL)
454 		return (1);
455 	if (callback == NULL)
456 		klen = PEM_def_callback(buf, PEM_BUFSIZE, 0, u);
457 	else
458 		klen = callback(buf, PEM_BUFSIZE, 0, u);
459 	if (klen <= 0) {
460 		PEMerror(PEM_R_BAD_PASSWORD_READ);
461 		return (0);
462 	}
463 	if (!EVP_BytesToKey(cipher->cipher, EVP_md5(), &(cipher->iv[0]),
464 	    (unsigned char *)buf, klen, 1, key, NULL))
465 		return 0;
466 
467 	j = (int)len;
468 	EVP_CIPHER_CTX_init(&ctx);
469 	o = EVP_DecryptInit_ex(&ctx, cipher->cipher, NULL, key,
470 	    &(cipher->iv[0]));
471 	if (o)
472 		o = EVP_DecryptUpdate(&ctx, data, &i, data, j);
473 	if (o)
474 		o = EVP_DecryptFinal_ex(&ctx, &(data[i]), &j);
475 	EVP_CIPHER_CTX_cleanup(&ctx);
476 	explicit_bzero((char *)buf, sizeof(buf));
477 	explicit_bzero((char *)key, sizeof(key));
478 	if (!o) {
479 		PEMerror(PEM_R_BAD_DECRYPT);
480 		return (0);
481 	}
482 	*plen = j + i;
483 	return (1);
484 }
485 
486 int
487 PEM_get_EVP_CIPHER_INFO(char *header, EVP_CIPHER_INFO *cipher)
488 {
489 	const EVP_CIPHER *enc = NULL;
490 	char *p, c;
491 	char **header_pp = &header;
492 
493 	cipher->cipher = NULL;
494 	if ((header == NULL) || (*header == '\0') || (*header == '\n'))
495 		return (1);
496 	if (strncmp(header, "Proc-Type: ", 11) != 0) {
497 		PEMerror(PEM_R_NOT_PROC_TYPE);
498 		return (0);
499 	}
500 	header += 11;
501 	if (*header != '4')
502 		return (0);
503 	header++;
504 	if (*header != ',')
505 		return (0);
506 	header++;
507 	if (strncmp(header, "ENCRYPTED", 9) != 0) {
508 		PEMerror(PEM_R_NOT_ENCRYPTED);
509 		return (0);
510 	}
511 	for (; (*header != '\n') && (*header != '\0'); header++)
512 		;
513 	if (*header == '\0') {
514 		PEMerror(PEM_R_SHORT_HEADER);
515 		return (0);
516 	}
517 	header++;
518 	if (strncmp(header, "DEK-Info: ", 10) != 0) {
519 		PEMerror(PEM_R_NOT_DEK_INFO);
520 		return (0);
521 	}
522 	header += 10;
523 
524 	p = header;
525 	for (;;) {
526 		c= *header;
527 		if (!(	((c >= 'A') && (c <= 'Z')) || (c == '-') ||
528 		    ((c >= '0') && (c <= '9'))))
529 			break;
530 		header++;
531 	}
532 	*header = '\0';
533 	cipher->cipher = enc = EVP_get_cipherbyname(p);
534 	*header = c;
535 	header++;
536 
537 	if (enc == NULL) {
538 		PEMerror(PEM_R_UNSUPPORTED_ENCRYPTION);
539 		return (0);
540 	}
541 	if (!load_iv(header_pp, &(cipher->iv[0]), enc->iv_len))
542 		return (0);
543 
544 	return (1);
545 }
546 
547 static int
548 load_iv(char **fromp, unsigned char *to, int num)
549 {
550 	int v, i;
551 	char *from;
552 
553 	from= *fromp;
554 	for (i = 0; i < num; i++)
555 		to[i] = 0;
556 	num *= 2;
557 	for (i = 0; i < num; i++) {
558 		if ((*from >= '0') && (*from <= '9'))
559 			v = *from - '0';
560 		else if ((*from >= 'A') && (*from <= 'F'))
561 			v = *from - 'A' + 10;
562 		else if ((*from >= 'a') && (*from <= 'f'))
563 			v = *from - 'a' + 10;
564 		else {
565 			PEMerror(PEM_R_BAD_IV_CHARS);
566 			return (0);
567 		}
568 		from++;
569 		to[i / 2] |= v << (long)((!(i & 1)) * 4);
570 	}
571 
572 	*fromp = from;
573 	return (1);
574 }
575 
576 int
577 PEM_write(FILE *fp, const char *name, const char *header,
578     const unsigned char *data, long len)
579 {
580 	BIO *b;
581 	int ret;
582 
583 	if ((b = BIO_new(BIO_s_file())) == NULL) {
584 		PEMerror(ERR_R_BUF_LIB);
585 		return (0);
586 	}
587 	BIO_set_fp(b, fp, BIO_NOCLOSE);
588 	ret = PEM_write_bio(b, name, header, data, len);
589 	BIO_free(b);
590 	return (ret);
591 }
592 
593 int
594 PEM_write_bio(BIO *bp, const char *name, const char *header,
595     const unsigned char *data, long len)
596 {
597 	int nlen, n, i, j, outl;
598 	unsigned char *buf = NULL;
599 	EVP_ENCODE_CTX ctx;
600 	int reason = ERR_R_BUF_LIB;
601 
602 	EVP_EncodeInit(&ctx);
603 	nlen = strlen(name);
604 
605 	if ((BIO_write(bp, "-----BEGIN ", 11) != 11) ||
606 	    (BIO_write(bp, name, nlen) != nlen) ||
607 	    (BIO_write(bp, "-----\n", 6) != 6))
608 		goto err;
609 
610 	i = strlen(header);
611 	if (i > 0) {
612 		if ((BIO_write(bp, header, i) != i) ||
613 		    (BIO_write(bp, "\n", 1) != 1))
614 			goto err;
615 	}
616 
617 	buf = reallocarray(NULL, PEM_BUFSIZE, 8);
618 	if (buf == NULL) {
619 		reason = ERR_R_MALLOC_FAILURE;
620 		goto err;
621 	}
622 
623 	i = j = 0;
624 	while (len > 0) {
625 		n = (int)((len > (PEM_BUFSIZE * 5)) ? (PEM_BUFSIZE * 5) : len);
626 		if (!EVP_EncodeUpdate(&ctx, buf, &outl, &(data[j]), n))
627 			goto err;
628 		if ((outl) && (BIO_write(bp, (char *)buf, outl) != outl))
629 			goto err;
630 		i += outl;
631 		len -= n;
632 		j += n;
633 	}
634 	EVP_EncodeFinal(&ctx, buf, &outl);
635 	if ((outl > 0) && (BIO_write(bp, (char *)buf, outl) != outl))
636 		goto err;
637 	freezero(buf, PEM_BUFSIZE * 8);
638 	buf = NULL;
639 	if ((BIO_write(bp, "-----END ", 9) != 9) ||
640 	    (BIO_write(bp, name, nlen) != nlen) ||
641 	    (BIO_write(bp, "-----\n", 6) != 6))
642 		goto err;
643 	return (i + outl);
644 
645 err:
646 	freezero(buf, PEM_BUFSIZE * 8);
647 	PEMerror(reason);
648 	return (0);
649 }
650 
651 int
652 PEM_read(FILE *fp, char **name, char **header, unsigned char **data, long *len)
653 {
654 	BIO *b;
655 	int ret;
656 
657 	if ((b = BIO_new(BIO_s_file())) == NULL) {
658 		PEMerror(ERR_R_BUF_LIB);
659 		return (0);
660 	}
661 	BIO_set_fp(b, fp, BIO_NOCLOSE);
662 	ret = PEM_read_bio(b, name, header, data, len);
663 	BIO_free(b);
664 	return (ret);
665 }
666 
667 int
668 PEM_read_bio(BIO *bp, char **name, char **header, unsigned char **data,
669     long *len)
670 {
671 	EVP_ENCODE_CTX ctx;
672 	int end = 0, i, k, bl = 0, hl = 0, nohead = 0;
673 	char buf[256];
674 	BUF_MEM *nameB;
675 	BUF_MEM *headerB;
676 	BUF_MEM *dataB, *tmpB;
677 
678 	nameB = BUF_MEM_new();
679 	headerB = BUF_MEM_new();
680 	dataB = BUF_MEM_new();
681 	if ((nameB == NULL) || (headerB == NULL) || (dataB == NULL)) {
682 		BUF_MEM_free(nameB);
683 		BUF_MEM_free(headerB);
684 		BUF_MEM_free(dataB);
685 		PEMerror(ERR_R_MALLOC_FAILURE);
686 		return (0);
687 	}
688 
689 	buf[254] = '\0';
690 	for (;;) {
691 		i = BIO_gets(bp, buf, 254);
692 
693 		if (i <= 0) {
694 			PEMerror(PEM_R_NO_START_LINE);
695 			goto err;
696 		}
697 
698 		while ((i >= 0) && (buf[i] <= ' '))
699 			i--;
700 		buf[++i] = '\n';
701 		buf[++i] = '\0';
702 
703 		if (strncmp(buf, "-----BEGIN ", 11) == 0) {
704 			i = strlen(&(buf[11]));
705 
706 			if (strncmp(&(buf[11 + i - 6]), "-----\n", 6) != 0)
707 				continue;
708 			if (!BUF_MEM_grow(nameB, i + 9)) {
709 				PEMerror(ERR_R_MALLOC_FAILURE);
710 				goto err;
711 			}
712 			memcpy(nameB->data, &(buf[11]), i - 6);
713 			nameB->data[i - 6] = '\0';
714 			break;
715 		}
716 	}
717 	hl = 0;
718 	if (!BUF_MEM_grow(headerB, 256)) {
719 		PEMerror(ERR_R_MALLOC_FAILURE);
720 		goto err;
721 	}
722 	headerB->data[0] = '\0';
723 	for (;;) {
724 		i = BIO_gets(bp, buf, 254);
725 		if (i <= 0)
726 			break;
727 
728 		while ((i >= 0) && (buf[i] <= ' '))
729 			i--;
730 		buf[++i] = '\n';
731 		buf[++i] = '\0';
732 
733 		if (buf[0] == '\n')
734 			break;
735 		if (!BUF_MEM_grow(headerB, hl + i + 9)) {
736 			PEMerror(ERR_R_MALLOC_FAILURE);
737 			goto err;
738 		}
739 		if (strncmp(buf, "-----END ", 9) == 0) {
740 			nohead = 1;
741 			break;
742 		}
743 		memcpy(&(headerB->data[hl]), buf, i);
744 		headerB->data[hl + i] = '\0';
745 		hl += i;
746 	}
747 
748 	bl = 0;
749 	if (!BUF_MEM_grow(dataB, 1024)) {
750 		PEMerror(ERR_R_MALLOC_FAILURE);
751 		goto err;
752 	}
753 	dataB->data[0] = '\0';
754 	if (!nohead) {
755 		for (;;) {
756 			i = BIO_gets(bp, buf, 254);
757 			if (i <= 0)
758 				break;
759 
760 			while ((i >= 0) && (buf[i] <= ' '))
761 				i--;
762 			buf[++i] = '\n';
763 			buf[++i] = '\0';
764 
765 			if (i != 65)
766 				end = 1;
767 			if (strncmp(buf, "-----END ", 9) == 0)
768 				break;
769 			if (i > 65)
770 				break;
771 			if (!BUF_MEM_grow_clean(dataB, i + bl + 9)) {
772 				PEMerror(ERR_R_MALLOC_FAILURE);
773 				goto err;
774 			}
775 			memcpy(&(dataB->data[bl]), buf, i);
776 			dataB->data[bl + i] = '\0';
777 			bl += i;
778 			if (end) {
779 				buf[0] = '\0';
780 				i = BIO_gets(bp, buf, 254);
781 				if (i <= 0)
782 					break;
783 
784 				while ((i >= 0) && (buf[i] <= ' '))
785 					i--;
786 				buf[++i] = '\n';
787 				buf[++i] = '\0';
788 
789 				break;
790 			}
791 		}
792 	} else {
793 		tmpB = headerB;
794 		headerB = dataB;
795 		dataB = tmpB;
796 		bl = hl;
797 	}
798 	i = strlen(nameB->data);
799 	if ((strncmp(buf, "-----END ", 9) != 0) ||
800 	    (strncmp(nameB->data, &(buf[9]), i) != 0) ||
801 	    (strncmp(&(buf[9 + i]), "-----\n", 6) != 0)) {
802 		PEMerror(PEM_R_BAD_END_LINE);
803 		goto err;
804 	}
805 
806 	EVP_DecodeInit(&ctx);
807 	i = EVP_DecodeUpdate(&ctx,
808 	    (unsigned char *)dataB->data, &bl,
809 	    (unsigned char *)dataB->data, bl);
810 	if (i < 0) {
811 		PEMerror(PEM_R_BAD_BASE64_DECODE);
812 		goto err;
813 	}
814 	i = EVP_DecodeFinal(&ctx, (unsigned char *)&(dataB->data[bl]), &k);
815 	if (i < 0) {
816 		PEMerror(PEM_R_BAD_BASE64_DECODE);
817 		goto err;
818 	}
819 	bl += k;
820 
821 	if (bl == 0)
822 		goto err;
823 	*name = nameB->data;
824 	*header = headerB->data;
825 	*data = (unsigned char *)dataB->data;
826 	*len = bl;
827 	free(nameB);
828 	free(headerB);
829 	free(dataB);
830 	return (1);
831 
832 err:
833 	BUF_MEM_free(nameB);
834 	BUF_MEM_free(headerB);
835 	BUF_MEM_free(dataB);
836 	return (0);
837 }
838 
839 /* Check pem string and return prefix length.
840  * If for example the pem_str == "RSA PRIVATE KEY" and suffix = "PRIVATE KEY"
841  * the return value is 3 for the string "RSA".
842  */
843 
844 int
845 pem_check_suffix(const char *pem_str, const char *suffix)
846 {
847 	int pem_len = strlen(pem_str);
848 	int suffix_len = strlen(suffix);
849 	const char *p;
850 
851 	if (suffix_len + 1 >= pem_len)
852 		return 0;
853 	p = pem_str + pem_len - suffix_len;
854 	if (strcmp(p, suffix))
855 		return 0;
856 	p--;
857 	if (*p != ' ')
858 		return 0;
859 	return p - pem_str;
860 }
861