1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* apps/apps.c */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * All rights reserved.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This package is an SSL implementation written
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * by Eric Young (eay@cryptsoft.com).
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The implementation was written so as to conform with Netscapes SSL.
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This library is free for commercial and non-commercial use as long as
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the following conditions are aheared to.  The following conditions
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * apply to all code found in this distribution, be it the RC4, RSA,
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * included with this distribution is covered by the same copyright terms
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright remains Eric Young's, and as such any Copyright notices in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the code are not to be removed.
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * If this package is used in a product, Eric Young should be given attribution
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * as the author of the parts of the library used.
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This can be in the form of a textual message at program startup or
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * in documentation (online or textual) provided with the package.
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the copyright
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in the
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    documentation and/or other materials provided with the distribution.
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this software
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    must display the following acknowledgement:
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes cryptographic software written by
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Eric Young (eay@cryptsoft.com)"
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    The word 'cryptographic' can be left out if the rouines from the library
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    being used are not cryptographic related :-).
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. If you include any Windows specific code (or a derivative thereof) from
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the apps directory (application code) you must include an acknowledgement:
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUCH DAMAGE.
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The licence and distribution terms for any publically available version or
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * derivative of this code cannot be changed.  i.e. this code cannot simply be
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * copied and put under another distribution licence
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * [including the GNU Public Licence.]
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ====================================================================
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the above copyright
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the documentation and/or other materials provided with the
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    distribution.
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    software must display the following acknowledgment:
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    endorse or promote products derived from this software without
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    prior written permission. For written permission, please contact
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    openssl-core@openssl.org.
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 5. Products derived from this software may not be called "OpenSSL"
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    nor may "OpenSSL" appear in their names without prior written
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    permission of the OpenSSL Project.
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 6. Redistributions of any form whatsoever must retain the following
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    acknowledgment:
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OF THE POSSIBILITY OF SUCH DAMAGE.
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ====================================================================
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This product includes cryptographic software written by Eric Young
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (eay@cryptsoft.com).  This product includes software written by Tim
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Hudson (tjh@cryptsoft.com).
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
11221c841450af61d0a9119cdc863e93d019127bfe1Brian Carlstrom#if !defined(_POSIX_C_SOURCE) && defined(OPENSSL_SYS_VMS)
113221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define _POSIX_C_SOURCE 2	/* On VMS, you need to define this to get
114221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				   the declaration of fileno().  The value
115221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				   2 is to make sure no function defined
116221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				   in POSIX-2 is left undefined. */
117221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdio.h>
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdlib.h>
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <string.h>
121221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#if !defined(OPENSSL_SYSNAME_WIN32) && !defined(NETWARE_CLIB)
122221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#include <strings.h>
123221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <sys/types.h>
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <ctype.h>
126221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#include <errno.h>
127e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#include <assert.h>
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/err.h>
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/x509.h>
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/x509v3.h>
131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/pem.h>
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/pkcs12.h>
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/ui.h>
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/safestack.h>
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ENGINE
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/engine.h>
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/rsa.h>
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/bn.h>
142e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#ifndef OPENSSL_NO_JPAKE
143e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#include <openssl/jpake.h>
144e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define NON_MAIN
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "apps.h"
148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#undef NON_MAIN
149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
150221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifdef _WIN32
151221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstatic int WIN32_rename(const char *from, const char *to);
152221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define rename(from,to) WIN32_rename((from),(to))
153221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
154221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct {
156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const char *name;
157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long flag;
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long mask;
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} NAME_EX_TBL;
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic UI_METHOD *ui_method = NULL;
162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int set_table_opts(unsigned long *flags, const char *arg, const NAME_EX_TBL *in_tbl);
164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int set_multi_opts(unsigned long *flags, const char *arg, const NAME_EX_TBL *in_tbl);
165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if !defined(OPENSSL_NO_RC4) && !defined(OPENSSL_NO_RSA)
167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Looks like this stuff is worth moving into separate function */
168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic EVP_PKEY *
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectload_netscape_key(BIO *err, BIO *key, const char *file,
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		const char *key_descrip, int format);
171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint app_init(long mesgwin);
174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef undef /* never finished - probably never will be :-) */
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint args_from_file(char *file, int *argc, char **argv[])
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	FILE *fp;
178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int num,i;
179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int len;
180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	static char *buf=NULL;
181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	static char **arg=NULL;
182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *p;
183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	fp=fopen(file,"r");
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (fp == NULL)
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(0);
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
188221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (fseek(fp,0,SEEK_END)==0)
189221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		len=ftell(fp), rewind(fp);
190221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else	len=-1;
191221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (len<=0)
192221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
193221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		fclose(fp);
194221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		return(0);
195221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
196221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*argc=0;
198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*argv=NULL;
199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (buf != NULL) OPENSSL_free(buf);
201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	buf=(char *)OPENSSL_malloc(len+1);
202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (buf == NULL) return(0);
203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	len=fread(buf,1,len,fp);
205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (len <= 1) return(0);
206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	buf[len]='\0';
207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
208656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	i=0;
209656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (p=buf; *p; p++)
210656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (*p == '\n') i++;
211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (arg != NULL) OPENSSL_free(arg);
212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	arg=(char **)OPENSSL_malloc(sizeof(char *)*(i*2));
213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*argv=arg;
215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	num=0;
216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p=buf;
217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (;;)
218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!*p) break;
220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (*p == '#') /* comment line */
221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			while (*p && (*p != '\n')) p++;
223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			continue;
224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* else we have a line */
226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*(arg++)=p;
227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		num++;
228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		while (*p && ((*p != ' ') && (*p != '\t') && (*p != '\n')))
229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			p++;
230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!*p) break;
231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (*p == '\n')
232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			*(p++)='\0';
234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			continue;
235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* else it is a tab or space */
237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p++;
238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		while (*p && ((*p == ' ') || (*p == '\t') || (*p == '\n')))
239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			p++;
240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!*p) break;
241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (*p == '\n')
242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			p++;
244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			continue;
245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*(arg++)=p++;
247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		num++;
248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		while (*p && (*p != '\n')) p++;
249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!*p) break;
250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* else *p == '\n' */
251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*(p++)='\0';
252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*argc=num;
254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(1);
255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
256656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
257656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
258656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint str2fmt(char *s)
259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
26043c12e3d4f9bbbbd4a8ba7b149686437514bc6b6Brian Carlstrom	if (s == NULL)
26143c12e3d4f9bbbbd4a8ba7b149686437514bc6b6Brian Carlstrom		return FORMAT_UNDEF;
262656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if 	((*s == 'D') || (*s == 'd'))
263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(FORMAT_ASN1);
264656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if ((*s == 'T') || (*s == 't'))
265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(FORMAT_TEXT);
266221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom  	else if ((*s == 'N') || (*s == 'n'))
267221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom  		return(FORMAT_NETSCAPE);
268221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom  	else if ((*s == 'S') || (*s == 's'))
269221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom  		return(FORMAT_SMIME);
270221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom 	else if ((*s == 'M') || (*s == 'm'))
271221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom 		return(FORMAT_MSBLOB);
272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if ((*s == '1')
273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		|| (strcmp(s,"PKCS12") == 0) || (strcmp(s,"pkcs12") == 0)
274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		|| (strcmp(s,"P12") == 0) || (strcmp(s,"p12") == 0))
275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(FORMAT_PKCS12);
276656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if ((*s == 'E') || (*s == 'e'))
277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(FORMAT_ENGINE);
278221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else if ((*s == 'P') || (*s == 'p'))
279221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom 		{
280221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom 		if (s[1] == 'V' || s[1] == 'v')
281221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom 			return FORMAT_PVK;
282221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom 		else
283221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom  			return(FORMAT_PEM);
284221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom 		}
285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(FORMAT_UNDEF);
287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_WIN32) || defined(OPENSSL_SYS_WIN16) || defined(OPENSSL_SYS_NETWARE)
290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid program_name(char *in, char *out, int size)
291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i,n;
293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *p=NULL;
294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	n=strlen(in);
296656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* find the last '/', '\' or ':' */
297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (i=n-1; i>0; i--)
298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((in[i] == '/') || (in[i] == '\\') || (in[i] == ':'))
300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			p= &(in[i+1]);
302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
303656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (p == NULL)
306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p=in;
307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	n=strlen(p);
308656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
309656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if defined(OPENSSL_SYS_NETWARE)
310656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project   /* strip off trailing .nlm if present. */
311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project   if ((n > 4) && (p[n-4] == '.') &&
312656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project      ((p[n-3] == 'n') || (p[n-3] == 'N')) &&
313656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project      ((p[n-2] == 'l') || (p[n-2] == 'L')) &&
314656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project      ((p[n-1] == 'm') || (p[n-1] == 'M')))
315656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project      n-=4;
316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
317656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* strip off trailing .exe if present. */
318656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((n > 4) && (p[n-4] == '.') &&
319656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		((p[n-3] == 'e') || (p[n-3] == 'E')) &&
320656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		((p[n-2] == 'x') || (p[n-2] == 'X')) &&
321656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		((p[n-1] == 'e') || (p[n-1] == 'E')))
322656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n-=4;
323656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
324656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
325656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (n > size-1)
326656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n=size-1;
327656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
328656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (i=0; i<n; i++)
329656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
330656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((p[i] >= 'A') && (p[i] <= 'Z'))
331656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			out[i]=p[i]-'A'+'a';
332656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
333656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			out[i]=p[i];
334656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
335656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	out[n]='\0';
336656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
337656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
338656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef OPENSSL_SYS_VMS
339656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid program_name(char *in, char *out, int size)
340656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
341656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *p=in, *q;
342656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *chars=":]>";
343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
344656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	while(*chars != '\0')
345656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
346656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		q=strrchr(p,*chars);
347656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (q > p)
348656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			p = q + 1;
349656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		chars++;
350656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
351656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
352656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	q=strrchr(p,'.');
353656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (q == NULL)
354656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		q = p + strlen(p);
355656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	strncpy(out,p,size-1);
356656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (q-p >= size)
357656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
358656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		out[size-1]='\0';
359656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
360656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
361656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
362656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		out[q-p]='\0';
363656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
364656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
365656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
366656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid program_name(char *in, char *out, int size)
367656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
368656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *p;
369656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
370656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p=strrchr(in,'/');
371656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (p != NULL)
372656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p++;
373656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
374656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p=in;
375656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BUF_strlcpy(out,p,size);
376656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
377656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
378656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
379656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
380656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint chopup_args(ARGS *arg, char *buf, int *argc, char **argv[])
381656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
38243c12e3d4f9bbbbd4a8ba7b149686437514bc6b6Brian Carlstrom	int num,i;
383656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *p;
384656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
385656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*argc=0;
386656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*argv=NULL;
387656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
388656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	i=0;
389656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (arg->count == 0)
390656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
391656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		arg->count=20;
392656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		arg->data=(char **)OPENSSL_malloc(sizeof(char *)*arg->count);
393656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
394656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (i=0; i<arg->count; i++)
395656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		arg->data[i]=NULL;
396656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
397656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	num=0;
398656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p=buf;
399656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (;;)
400656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
401656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* first scan over white space */
402656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!*p) break;
403656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		while (*p && ((*p == ' ') || (*p == '\t') || (*p == '\n')))
404656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			p++;
405656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!*p) break;
406656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
407656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* The start of something good :-) */
408656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (num >= arg->count)
409656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
410656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			char **tmp_p;
411656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			int tlen = arg->count + 20;
412656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			tmp_p = (char **)OPENSSL_realloc(arg->data,
413656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				sizeof(char *)*tlen);
414656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (tmp_p == NULL)
415656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return 0;
416656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			arg->data  = tmp_p;
417656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			arg->count = tlen;
418656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* initialize newly allocated data */
419656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			for (i = num; i < arg->count; i++)
420656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				arg->data[i] = NULL;
421656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
422656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		arg->data[num++]=p;
423656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
424656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* now look for the end of this */
425656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((*p == '\'') || (*p == '\"')) /* scan for closing quote */
426656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
427656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			i= *(p++);
428656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			arg->data[num-1]++; /* jump over quote */
429656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			while (*p && (*p != i))
430656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				p++;
431656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			*p='\0';
432656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
433656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
434656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
435656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			while (*p && ((*p != ' ') &&
436656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(*p != '\t') && (*p != '\n')))
437656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				p++;
438656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
439656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (*p == '\0')
440656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				p--;
441656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
442656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				*p='\0';
443656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
444656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p++;
445656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
446656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*argc=num;
447656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*argv=arg->data;
448656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(1);
449656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
450656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
451656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef APP_INIT
452656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint app_init(long mesgwin)
453656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
454656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(1);
455656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
456656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
457656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
458656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
459656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint dump_cert_text (BIO *out, X509 *x)
460656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
461656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *p;
462656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
463656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p=X509_NAME_oneline(X509_get_subject_name(x),NULL,0);
464656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_puts(out,"subject=");
465656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_puts(out,p);
466656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OPENSSL_free(p);
467656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
468656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p=X509_NAME_oneline(X509_get_issuer_name(x),NULL,0);
469656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_puts(out,"\nissuer=");
470656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_puts(out,p);
471656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_puts(out,"\n");
472656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OPENSSL_free(p);
473656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
474656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 0;
475656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
476656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
477656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int ui_open(UI *ui)
478656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
479656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return UI_method_get_opener(UI_OpenSSL())(ui);
480656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
481656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int ui_read(UI *ui, UI_STRING *uis)
482656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
483656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (UI_get_input_flags(uis) & UI_INPUT_FLAG_DEFAULT_PWD
484656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		&& UI_get0_user_data(ui))
485656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
486656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		switch(UI_get_string_type(uis))
487656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
488656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case UIT_PROMPT:
489656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case UIT_VERIFY:
490656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
491656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			const char *password =
492656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				((PW_CB_DATA *)UI_get0_user_data(ui))->password;
493656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (password && password[0] != '\0')
494656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
495656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				UI_set_result(ui, uis, password);
496656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return 1;
497656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
498656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
499656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		default:
500656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
501656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
502656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
503656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return UI_method_get_reader(UI_OpenSSL())(ui, uis);
504656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
505656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int ui_write(UI *ui, UI_STRING *uis)
506656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
507656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (UI_get_input_flags(uis) & UI_INPUT_FLAG_DEFAULT_PWD
508656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		&& UI_get0_user_data(ui))
509656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
510656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		switch(UI_get_string_type(uis))
511656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
512656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case UIT_PROMPT:
513656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case UIT_VERIFY:
514656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
515656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			const char *password =
516656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				((PW_CB_DATA *)UI_get0_user_data(ui))->password;
517656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (password && password[0] != '\0')
518656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return 1;
519656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
520656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		default:
521656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
522656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
523656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
524656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return UI_method_get_writer(UI_OpenSSL())(ui, uis);
525656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
526656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int ui_close(UI *ui)
527656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
528656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return UI_method_get_closer(UI_OpenSSL())(ui);
529656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
530656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint setup_ui_method(void)
531656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
532656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ui_method = UI_create_method("OpenSSL application user interface");
533656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	UI_method_set_opener(ui_method, ui_open);
534656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	UI_method_set_reader(ui_method, ui_read);
535656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	UI_method_set_writer(ui_method, ui_write);
536656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	UI_method_set_closer(ui_method, ui_close);
537656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 0;
538656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
539656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid destroy_ui_method(void)
540656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
541656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(ui_method)
542656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
543656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		UI_destroy_method(ui_method);
544656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ui_method = NULL;
545656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
546656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
547656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint password_callback(char *buf, int bufsiz, int verify,
548656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	PW_CB_DATA *cb_tmp)
549656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
550656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	UI *ui = NULL;
551656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int res = 0;
552656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const char *prompt_info = NULL;
553656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const char *password = NULL;
554656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	PW_CB_DATA *cb_data = (PW_CB_DATA *)cb_tmp;
555656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
556656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (cb_data)
557656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
558656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (cb_data->password)
559656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			password = cb_data->password;
560656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (cb_data->prompt_info)
561656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			prompt_info = cb_data->prompt_info;
562656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
563656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
564656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (password)
565656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
566656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		res = strlen(password);
567656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (res > bufsiz)
568656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			res = bufsiz;
569656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy(buf, password, res);
570656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return res;
571656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
572656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
573656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ui = UI_new_method(ui_method);
574656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ui)
575656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
576656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int ok = 0;
577656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		char *buff = NULL;
578656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int ui_flags = 0;
579656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		char *prompt = NULL;
580656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
581656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		prompt = UI_construct_prompt(ui, "pass phrase",
582656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			prompt_info);
583656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
584656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ui_flags |= UI_INPUT_FLAG_DEFAULT_PWD;
585656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		UI_ctrl(ui, UI_CTRL_PRINT_ERRORS, 1, 0, 0);
586656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
587656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (ok >= 0)
588656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ok = UI_add_input_string(ui,prompt,ui_flags,buf,
589656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				PW_MIN_LENGTH,BUFSIZ-1);
590656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (ok >= 0 && verify)
591656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
592656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			buff = (char *)OPENSSL_malloc(bufsiz);
593656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ok = UI_add_verify_string(ui,prompt,ui_flags,buff,
594656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				PW_MIN_LENGTH,BUFSIZ-1, buf);
595656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
596656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (ok >= 0)
597656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			do
598656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
599656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ok = UI_process(ui);
600656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
601656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			while (ok < 0 && UI_ctrl(ui, UI_CTRL_IS_REDOABLE, 0, 0, 0));
602656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
603656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (buff)
604656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
605656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			OPENSSL_cleanse(buff,(unsigned int)bufsiz);
606656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			OPENSSL_free(buff);
607656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
608656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
609656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (ok >= 0)
610656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			res = strlen(buf);
611656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (ok == -1)
612656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
613656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(bio_err, "User interface error\n");
614656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ERR_print_errors(bio_err);
615656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			OPENSSL_cleanse(buf,(unsigned int)bufsiz);
616656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			res = 0;
617656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
618656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (ok == -2)
619656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
620656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(bio_err,"aborted!\n");
621656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			OPENSSL_cleanse(buf,(unsigned int)bufsiz);
622656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			res = 0;
623656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
624656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		UI_free(ui);
625656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_free(prompt);
626656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
627656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return res;
628656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
629656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
630656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic char *app_get_pass(BIO *err, char *arg, int keepbio);
631656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
632656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint app_passwd(BIO *err, char *arg1, char *arg2, char **pass1, char **pass2)
633656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
634656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int same;
635656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!arg2 || !arg1 || strcmp(arg1, arg2)) same = 0;
636656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else same = 1;
637656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(arg1) {
638656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*pass1 = app_get_pass(err, arg1, same);
639656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if(!*pass1) return 0;
640656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} else if(pass1) *pass1 = NULL;
641656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(arg2) {
642656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*pass2 = app_get_pass(err, arg2, same ? 2 : 0);
643656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if(!*pass2) return 0;
644656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} else if(pass2) *pass2 = NULL;
645656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 1;
646656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
647656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
648656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic char *app_get_pass(BIO *err, char *arg, int keepbio)
649656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
650656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *tmp, tpass[APP_PASS_LEN];
651656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	static BIO *pwdbio = NULL;
652656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i;
653656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!strncmp(arg, "pass:", 5)) return BUF_strdup(arg + 5);
654656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!strncmp(arg, "env:", 4)) {
655656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		tmp = getenv(arg + 4);
656656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if(!tmp) {
657656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(err, "Can't read environment variable %s\n", arg + 4);
658656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return NULL;
659656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
660656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return BUF_strdup(tmp);
661656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
662656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!keepbio || !pwdbio) {
663656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if(!strncmp(arg, "file:", 5)) {
664656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			pwdbio = BIO_new_file(arg + 5, "r");
665656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if(!pwdbio) {
666656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIO_printf(err, "Can't open file %s\n", arg + 5);
667656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return NULL;
668656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
669221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#if !defined(_WIN32)
670221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		/*
671221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		 * Under _WIN32, which covers even Win64 and CE, file
672221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		 * descriptors referenced by BIO_s_fd are not inherited
673221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		 * by child process and therefore below is not an option.
674221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		 * It could have been an option if bss_fd.c was operating
675221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		 * on real Windows descriptors, such as those obtained
676221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		 * with CreateFile.
677221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		 */
678656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		} else if(!strncmp(arg, "fd:", 3)) {
679656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO *btmp;
680656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			i = atoi(arg + 3);
681656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if(i >= 0) pwdbio = BIO_new_fd(i, BIO_NOCLOSE);
682656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if((i < 0) || !pwdbio) {
683656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIO_printf(err, "Can't access file descriptor %s\n", arg + 3);
684656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return NULL;
685656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
686656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* Can't do BIO_gets on an fd BIO so add a buffering BIO */
687656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			btmp = BIO_new(BIO_f_buffer());
688656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			pwdbio = BIO_push(btmp, pwdbio);
689221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
690656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		} else if(!strcmp(arg, "stdin")) {
691656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			pwdbio = BIO_new_fp(stdin, BIO_NOCLOSE);
692656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if(!pwdbio) {
693656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIO_printf(err, "Can't open BIO for stdin\n");
694656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return NULL;
695656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
696656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		} else {
697656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(err, "Invalid password argument \"%s\"\n", arg);
698656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return NULL;
699656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
700656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
701656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	i = BIO_gets(pwdbio, tpass, APP_PASS_LEN);
702656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(keepbio != 1) {
703656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_free_all(pwdbio);
704656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pwdbio = NULL;
705656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
706656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(i <= 0) {
707656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(err, "Error reading password from BIO\n");
708656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return NULL;
709656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
710656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	tmp = strchr(tpass, '\n');
711656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(tmp) *tmp = 0;
712656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return BUF_strdup(tpass);
713656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
714656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
715656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint add_oid_section(BIO *err, CONF *conf)
716656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
717656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *p;
718656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	STACK_OF(CONF_VALUE) *sktmp;
719656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	CONF_VALUE *cnf;
720656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i;
721656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!(p=NCONF_get_string(conf,NULL,"oid_section")))
722656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
723656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ERR_clear_error();
724656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 1;
725656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
726656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!(sktmp = NCONF_get_section(conf, p))) {
727656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(err, "problem loading oid section %s\n", p);
728656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
729656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
730656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for(i = 0; i < sk_CONF_VALUE_num(sktmp); i++) {
731656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		cnf = sk_CONF_VALUE_value(sktmp, i);
732656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if(OBJ_create(cnf->value, cnf->name, cnf->name) == NID_undef) {
733656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(err, "problem creating object %s=%s\n",
734656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project							 cnf->name, cnf->value);
735656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return 0;
736656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
737656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
738656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 1;
739656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
740656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
741656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int load_pkcs12(BIO *err, BIO *in, const char *desc,
742656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pem_password_cb *pem_cb,  void *cb_data,
743656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EVP_PKEY **pkey, X509 **cert, STACK_OF(X509) **ca)
744656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
745656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project 	const char *pass;
746656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char tpass[PEM_BUFSIZE];
747656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int len, ret = 0;
748656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	PKCS12 *p12;
749656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p12 = d2i_PKCS12_bio(in, NULL);
750656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (p12 == NULL)
751656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
752656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(err, "Error loading PKCS12 file for %s\n", desc);
753656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto die;
754656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
755656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* See if an empty password will do */
756656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (PKCS12_verify_mac(p12, "", 0) || PKCS12_verify_mac(p12, NULL, 0))
757656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pass = "";
758656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
759656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
760656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!pem_cb)
761656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			pem_cb = (pem_password_cb *)password_callback;
762656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		len = pem_cb(tpass, PEM_BUFSIZE, 0, cb_data);
763656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (len < 0)
764656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
765656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(err, "Passpharse callback error for %s\n",
766656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					desc);
767656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto die;
768656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
769656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (len < PEM_BUFSIZE)
770656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			tpass[len] = 0;
771656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!PKCS12_verify_mac(p12, tpass, len))
772656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
773656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(err,
774656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	"Mac verify error (wrong password?) in PKCS12 file for %s\n", desc);
775656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto die;
776656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
777656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pass = tpass;
778656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
779656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret = PKCS12_parse(p12, pass, pkey, cert, ca);
780656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	die:
781656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (p12)
782656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		PKCS12_free(p12);
783656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ret;
784656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
785656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
786656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectX509 *load_cert(BIO *err, const char *file, int format,
787656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const char *pass, ENGINE *e, const char *cert_descrip)
788656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
789656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509 *x=NULL;
790656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO *cert;
791656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
792656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((cert=BIO_new(BIO_s_file())) == NULL)
793656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
794656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ERR_print_errors(err);
795656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto end;
796656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
797656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
798656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (file == NULL)
799656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
800221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifdef _IONBF
801ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom# ifndef OPENSSL_NO_SETVBUF_IONBF
802656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		setvbuf(stdin, NULL, _IONBF, 0);
803ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom# endif /* ndef OPENSSL_NO_SETVBUF_IONBF */
804221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
805656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_set_fp(cert,stdin,BIO_NOCLOSE);
806656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
807656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
808656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
809656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (BIO_read_filename(cert,file) <= 0)
810656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
811656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(err, "Error opening %s %s\n",
812656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				cert_descrip, file);
813656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ERR_print_errors(err);
814656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto end;
815656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
816656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
817656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
818656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if 	(format == FORMAT_ASN1)
819656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		x=d2i_X509_bio(cert,NULL);
820656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (format == FORMAT_NETSCAPE)
821656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
822221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		NETSCAPE_X509 *nx;
823221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		nx=ASN1_item_d2i_bio(ASN1_ITEM_rptr(NETSCAPE_X509),cert,NULL);
824221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (nx == NULL)
825656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto end;
826656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
827221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if ((strncmp(NETSCAPE_CERT_HDR,(char *)nx->header->data,
828221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			nx->header->length) != 0))
829656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
830221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			NETSCAPE_X509_free(nx);
831656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(err,"Error reading header on certificate\n");
832656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto end;
833656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
834221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		x=nx->cert;
835221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		nx->cert = NULL;
836221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		NETSCAPE_X509_free(nx);
837656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
838656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (format == FORMAT_PEM)
839656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		x=PEM_read_bio_X509_AUX(cert,NULL,
840656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			(pem_password_cb *)password_callback, NULL);
841656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (format == FORMAT_PKCS12)
842656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
843656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!load_pkcs12(err, cert,cert_descrip, NULL, NULL,
844656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					NULL, &x, NULL))
845656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto end;
846656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
847656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else	{
848656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(err,"bad input format specified for %s\n",
849656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			cert_descrip);
850656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto end;
851656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
852656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectend:
853656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (x == NULL)
854656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
855656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(err,"unable to load certificate\n");
856656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ERR_print_errors(err);
857656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
858656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (cert != NULL) BIO_free(cert);
859656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(x);
860656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
861656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
862656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectEVP_PKEY *load_key(BIO *err, const char *file, int format, int maybe_stdin,
863656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const char *pass, ENGINE *e, const char *key_descrip)
864656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
865656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO *key=NULL;
866656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY *pkey=NULL;
867656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	PW_CB_DATA cb_data;
868656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
869656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	cb_data.password = pass;
870656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	cb_data.prompt_info = file;
871656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
872656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (file == NULL && (!maybe_stdin || format == FORMAT_ENGINE))
873656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
874656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(err,"no keyfile specified\n");
875656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto end;
876656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
877656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ENGINE
878656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (format == FORMAT_ENGINE)
879656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
880656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!e)
8813d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom			BIO_printf(err,"no engine specified\n");
882656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
8833d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom			{
884656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			pkey = ENGINE_load_private_key(e, file,
885656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ui_method, &cb_data);
8863d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom			if (!pkey)
8873d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom				{
8883d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom				BIO_printf(err,"cannot load %s from engine\n",key_descrip);
8893d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom				ERR_print_errors(err);
8903d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom				}
8913d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom			}
892656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto end;
893656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
894656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
895656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	key=BIO_new(BIO_s_file());
896656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (key == NULL)
897656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
898656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ERR_print_errors(err);
899656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto end;
900656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
901656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (file == NULL && maybe_stdin)
902656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
903221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifdef _IONBF
904ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom# ifndef OPENSSL_NO_SETVBUF_IONBF
905656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		setvbuf(stdin, NULL, _IONBF, 0);
906ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom# endif /* ndef OPENSSL_NO_SETVBUF_IONBF */
907221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
908656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_set_fp(key,stdin,BIO_NOCLOSE);
909656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
910656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
911656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (BIO_read_filename(key,file) <= 0)
912656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
913656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(err, "Error opening %s %s\n",
914656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				key_descrip, file);
915656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ERR_print_errors(err);
916656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto end;
917656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
918656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (format == FORMAT_ASN1)
919656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
920656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pkey=d2i_PrivateKey_bio(key, NULL);
921656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
922656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (format == FORMAT_PEM)
923656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
924656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pkey=PEM_read_bio_PrivateKey(key,NULL,
925656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			(pem_password_cb *)password_callback, &cb_data);
926656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
927656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if !defined(OPENSSL_NO_RC4) && !defined(OPENSSL_NO_RSA)
928656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (format == FORMAT_NETSCAPE || format == FORMAT_IISSGC)
929656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pkey = load_netscape_key(err, key, file, key_descrip, format);
930656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
931656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (format == FORMAT_PKCS12)
932656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
933656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!load_pkcs12(err, key, key_descrip,
934656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(pem_password_cb *)password_callback, &cb_data,
935656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				&pkey, NULL, NULL))
936656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto end;
937656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
9383d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom#if !defined(OPENSSL_NO_RSA) && !defined(OPENSSL_NO_DSA) && !defined (OPENSSL_NO_RC4)
939221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else if (format == FORMAT_MSBLOB)
940221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		pkey = b2i_PrivateKey_bio(key);
941221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else if (format == FORMAT_PVK)
942221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		pkey = b2i_PVK_bio(key, (pem_password_cb *)password_callback,
943221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom								&cb_data);
944221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
945656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
946656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
947656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(err,"bad input format specified for key file\n");
948656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto end;
949656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
950656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project end:
951656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (key != NULL) BIO_free(key);
9523d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom	if (pkey == NULL)
9533d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom		{
954656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(err,"unable to load %s\n", key_descrip);
9553d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom		ERR_print_errors(err);
9563d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom		}
957656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(pkey);
958656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
959656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
960656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectEVP_PKEY *load_pubkey(BIO *err, const char *file, int format, int maybe_stdin,
961656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const char *pass, ENGINE *e, const char *key_descrip)
962656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
963656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO *key=NULL;
964656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY *pkey=NULL;
965656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	PW_CB_DATA cb_data;
966656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
967656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	cb_data.password = pass;
968656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	cb_data.prompt_info = file;
969656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
970656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (file == NULL && (!maybe_stdin || format == FORMAT_ENGINE))
971656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
972656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(err,"no keyfile specified\n");
973656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto end;
974656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
975656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ENGINE
976656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (format == FORMAT_ENGINE)
977656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
978656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!e)
979656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(bio_err,"no engine specified\n");
980656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
981656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			pkey = ENGINE_load_public_key(e, file,
982656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ui_method, &cb_data);
983656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto end;
984656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
985656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
986656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	key=BIO_new(BIO_s_file());
987656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (key == NULL)
988656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
989656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ERR_print_errors(err);
990656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto end;
991656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
992656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (file == NULL && maybe_stdin)
993656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
994221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifdef _IONBF
995ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom# ifndef OPENSSL_NO_SETVBUF_IONBF
996656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		setvbuf(stdin, NULL, _IONBF, 0);
997ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom# endif /* ndef OPENSSL_NO_SETVBUF_IONBF */
998221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
999656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_set_fp(key,stdin,BIO_NOCLOSE);
1000656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1001656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
1002656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (BIO_read_filename(key,file) <= 0)
1003656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1004656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(err, "Error opening %s %s\n",
1005656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				key_descrip, file);
1006656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ERR_print_errors(err);
1007656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto end;
1008656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1009656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (format == FORMAT_ASN1)
1010656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1011656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pkey=d2i_PUBKEY_bio(key, NULL);
1012656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1013221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifndef OPENSSL_NO_RSA
1014221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else if (format == FORMAT_ASN1RSA)
1015221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
1016221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		RSA *rsa;
1017221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		rsa = d2i_RSAPublicKey_bio(key, NULL);
1018221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (rsa)
1019221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			{
1020221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			pkey = EVP_PKEY_new();
1021221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (pkey)
1022221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				EVP_PKEY_set1_RSA(pkey, rsa);
1023221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			RSA_free(rsa);
1024221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			}
1025221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		else
1026221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			pkey = NULL;
1027221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
1028221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else if (format == FORMAT_PEMRSA)
1029221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
1030221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		RSA *rsa;
1031221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		rsa = PEM_read_bio_RSAPublicKey(key, NULL,
1032221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			(pem_password_cb *)password_callback, &cb_data);
1033221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (rsa)
1034221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			{
1035221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			pkey = EVP_PKEY_new();
1036221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (pkey)
1037221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				EVP_PKEY_set1_RSA(pkey, rsa);
1038221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			RSA_free(rsa);
1039221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			}
1040221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		else
1041221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			pkey = NULL;
1042221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
1043221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
1044656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (format == FORMAT_PEM)
1045656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1046656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pkey=PEM_read_bio_PUBKEY(key,NULL,
1047656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			(pem_password_cb *)password_callback, &cb_data);
1048656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1049656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if !defined(OPENSSL_NO_RC4) && !defined(OPENSSL_NO_RSA)
1050656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (format == FORMAT_NETSCAPE || format == FORMAT_IISSGC)
1051656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pkey = load_netscape_key(err, key, file, key_descrip, format);
1052656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1053221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#if !defined(OPENSSL_NO_RSA) && !defined(OPENSSL_NO_DSA)
1054221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else if (format == FORMAT_MSBLOB)
1055221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		pkey = b2i_PublicKey_bio(key);
1056221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
1057656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
1058656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1059656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(err,"bad input format specified for key file\n");
1060656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto end;
1061656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1062656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project end:
1063656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (key != NULL) BIO_free(key);
1064656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (pkey == NULL)
1065656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(err,"unable to load %s\n", key_descrip);
1066656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(pkey);
1067656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1068656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1069656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if !defined(OPENSSL_NO_RC4) && !defined(OPENSSL_NO_RSA)
1070656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic EVP_PKEY *
1071656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectload_netscape_key(BIO *err, BIO *key, const char *file,
1072656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		const char *key_descrip, int format)
1073656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1074656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY *pkey;
1075656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BUF_MEM *buf;
1076656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	RSA	*rsa;
1077656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *p;
1078656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int size, i;
1079656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1080656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	buf=BUF_MEM_new();
1081656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	pkey = EVP_PKEY_new();
1082656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	size = 0;
1083656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (buf == NULL || pkey == NULL)
1084656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto error;
1085656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (;;)
1086656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1087656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!BUF_MEM_grow_clean(buf,size+1024*10))
1088656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto error;
1089656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i = BIO_read(key, &(buf->data[size]), 1024*10);
1090656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		size += i;
1091656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i == 0)
1092656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
1093656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i < 0)
1094656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1095656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIO_printf(err, "Error reading %s %s",
1096656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					key_descrip, file);
1097656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto error;
1098656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1099656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p=(unsigned char *)buf->data;
1101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rsa = d2i_RSA_NET(NULL,&p,(long)size,NULL,
1102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(format == FORMAT_IISSGC ? 1 : 0));
1103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (rsa == NULL)
1104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto error;
1105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BUF_MEM_free(buf);
1106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY_set1_RSA(pkey, rsa);
1107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return pkey;
1108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterror:
1109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BUF_MEM_free(buf);
1110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY_free(pkey);
1111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return NULL;
1112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif /* ndef OPENSSL_NO_RC4 */
1114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1115221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstatic int load_certs_crls(BIO *err, const char *file, int format,
1116221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	const char *pass, ENGINE *e, const char *desc,
1117221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	STACK_OF(X509) **pcerts, STACK_OF(X509_CRL) **pcrls)
1118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i;
1120221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	BIO *bio;
1121221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	STACK_OF(X509_INFO) *xis = NULL;
1122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509_INFO *xi;
1123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	PW_CB_DATA cb_data;
1124221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int rv = 0;
1125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	cb_data.password = pass;
1127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	cb_data.prompt_info = file;
1128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1129221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (format != FORMAT_PEM)
1130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1131221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		BIO_printf(err,"bad input format specified for %s\n", desc);
1132221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		return 0;
1133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (file == NULL)
1136221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		bio = BIO_new_fp(stdin,BIO_NOCLOSE);
1137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
1138221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		bio = BIO_new_file(file, "r");
1139221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1140221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (bio == NULL)
1141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1142221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		BIO_printf(err, "Error opening %s %s\n",
1143221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				desc, file ? file : "stdin");
1144221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		ERR_print_errors(err);
1145221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		return 0;
1146221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
1147221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1148221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	xis = PEM_X509_INFO_read_bio(bio, NULL,
1149221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				(pem_password_cb *)password_callback, &cb_data);
1150221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1151221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	BIO_free(bio);
1152221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1153221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (pcerts)
1154221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
1155221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		*pcerts = sk_X509_new_null();
1156221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (!*pcerts)
1157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto end;
1158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1160221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (pcrls)
1161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1162221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		*pcrls = sk_X509_CRL_new_null();
1163221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (!*pcrls)
1164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto end;
1165221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
1166221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1167221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	for(i = 0; i < sk_X509_INFO_num(xis); i++)
1168221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
1169221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		xi = sk_X509_INFO_value (xis, i);
1170221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (xi->x509 && pcerts)
1171221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			{
1172221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (!sk_X509_push(*pcerts, xi->x509))
1173221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				goto end;
1174221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			xi->x509 = NULL;
1175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1176221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (xi->crl && pcrls)
1177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1178221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (!sk_X509_CRL_push(*pcrls, xi->crl))
1179221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				goto end;
1180221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			xi->crl = NULL;
1181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1183221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1184221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (pcerts && sk_X509_num(*pcerts) > 0)
1185221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		rv = 1;
1186221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1187221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (pcrls && sk_X509_CRL_num(*pcrls) > 0)
1188221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		rv = 1;
1189221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1190221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	end:
1191221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1192221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (xis)
1193221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		sk_X509_INFO_pop_free(xis, X509_INFO_free);
1194221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1195221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (rv == 0)
1196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1197221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (pcerts)
1198221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			{
1199221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			sk_X509_pop_free(*pcerts, X509_free);
1200221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			*pcerts = NULL;
1201221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			}
1202221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (pcrls)
1203221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			{
1204221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			sk_X509_CRL_pop_free(*pcrls, X509_CRL_free);
1205221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			*pcrls = NULL;
1206221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			}
1207221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		BIO_printf(err,"unable to load %s\n",
1208221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				pcerts ? "certificates" : "CRLs");
1209656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ERR_print_errors(err);
1210656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1211221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	return rv;
1212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1214221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromSTACK_OF(X509) *load_certs(BIO *err, const char *file, int format,
1215221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	const char *pass, ENGINE *e, const char *desc)
1216221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{
1217221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	STACK_OF(X509) *certs;
121821c841450af61d0a9119cdc863e93d019127bfe1Brian Carlstrom	if (!load_certs_crls(err, file, format, pass, e, desc, &certs, NULL))
121921c841450af61d0a9119cdc863e93d019127bfe1Brian Carlstrom		return NULL;
1220221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	return certs;
1221221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	}
1222221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1223221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromSTACK_OF(X509_CRL) *load_crls(BIO *err, const char *file, int format,
1224221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	const char *pass, ENGINE *e, const char *desc)
1225221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{
1226221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	STACK_OF(X509_CRL) *crls;
122721c841450af61d0a9119cdc863e93d019127bfe1Brian Carlstrom	if (!load_certs_crls(err, file, format, pass, e, desc, NULL, &crls))
122821c841450af61d0a9119cdc863e93d019127bfe1Brian Carlstrom		return NULL;
1229221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	return crls;
1230221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	}
1231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_EXT_UNKNOWN_MASK		(0xfL << 16)
1233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Return error for unknown extensions */
1234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_EXT_DEFAULT		0
1235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Print error for unknown extensions */
1236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_EXT_ERROR_UNKNOWN	(1L << 16)
1237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ASN1 parse unknown extensions */
1238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_EXT_PARSE_UNKNOWN	(2L << 16)
1239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* BIO_dump unknown extensions */
1240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_EXT_DUMP_UNKNOWN		(3L << 16)
1241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509_FLAG_CA (X509_FLAG_NO_ISSUER | X509_FLAG_NO_PUBKEY | \
1243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 X509_FLAG_NO_HEADER | X509_FLAG_NO_VERSION)
1244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint set_cert_ex(unsigned long *flags, const char *arg)
1246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
1247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	static const NAME_EX_TBL cert_tbl[] = {
1248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "compatible", X509_FLAG_COMPAT, 0xffffffffl},
1249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "ca_default", X509_FLAG_CA, 0xffffffffl},
1250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "no_header", X509_FLAG_NO_HEADER, 0},
1251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "no_version", X509_FLAG_NO_VERSION, 0},
1252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "no_serial", X509_FLAG_NO_SERIAL, 0},
1253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "no_signame", X509_FLAG_NO_SIGNAME, 0},
1254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "no_validity", X509_FLAG_NO_VALIDITY, 0},
1255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "no_subject", X509_FLAG_NO_SUBJECT, 0},
1256656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "no_issuer", X509_FLAG_NO_ISSUER, 0},
1257656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "no_pubkey", X509_FLAG_NO_PUBKEY, 0},
1258656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "no_extensions", X509_FLAG_NO_EXTENSIONS, 0},
1259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "no_sigdump", X509_FLAG_NO_SIGDUMP, 0},
1260656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "no_aux", X509_FLAG_NO_AUX, 0},
1261656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "no_attributes", X509_FLAG_NO_ATTRIBUTES, 0},
1262656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "ext_default", X509V3_EXT_DEFAULT, X509V3_EXT_UNKNOWN_MASK},
1263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "ext_error", X509V3_EXT_ERROR_UNKNOWN, X509V3_EXT_UNKNOWN_MASK},
1264656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "ext_parse", X509V3_EXT_PARSE_UNKNOWN, X509V3_EXT_UNKNOWN_MASK},
1265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "ext_dump", X509V3_EXT_DUMP_UNKNOWN, X509V3_EXT_UNKNOWN_MASK},
1266656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ NULL, 0, 0}
1267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	};
1268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return set_multi_opts(flags, arg, cert_tbl);
1269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
1270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint set_name_ex(unsigned long *flags, const char *arg)
1272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
1273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	static const NAME_EX_TBL ex_tbl[] = {
1274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "esc_2253", ASN1_STRFLGS_ESC_2253, 0},
1275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "esc_ctrl", ASN1_STRFLGS_ESC_CTRL, 0},
1276656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "esc_msb", ASN1_STRFLGS_ESC_MSB, 0},
1277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "use_quote", ASN1_STRFLGS_ESC_QUOTE, 0},
1278656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "utf8", ASN1_STRFLGS_UTF8_CONVERT, 0},
1279656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "ignore_type", ASN1_STRFLGS_IGNORE_TYPE, 0},
1280656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "show_type", ASN1_STRFLGS_SHOW_TYPE, 0},
1281656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "dump_all", ASN1_STRFLGS_DUMP_ALL, 0},
1282656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "dump_nostr", ASN1_STRFLGS_DUMP_UNKNOWN, 0},
1283656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "dump_der", ASN1_STRFLGS_DUMP_DER, 0},
1284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "compat", XN_FLAG_COMPAT, 0xffffffffL},
1285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "sep_comma_plus", XN_FLAG_SEP_COMMA_PLUS, XN_FLAG_SEP_MASK},
1286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "sep_comma_plus_space", XN_FLAG_SEP_CPLUS_SPC, XN_FLAG_SEP_MASK},
1287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "sep_semi_plus_space", XN_FLAG_SEP_SPLUS_SPC, XN_FLAG_SEP_MASK},
1288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "sep_multiline", XN_FLAG_SEP_MULTILINE, XN_FLAG_SEP_MASK},
1289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "dn_rev", XN_FLAG_DN_REV, 0},
1290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "nofname", XN_FLAG_FN_NONE, XN_FLAG_FN_MASK},
1291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "sname", XN_FLAG_FN_SN, XN_FLAG_FN_MASK},
1292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "lname", XN_FLAG_FN_LN, XN_FLAG_FN_MASK},
1293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "align", XN_FLAG_FN_ALIGN, 0},
1294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "oid", XN_FLAG_FN_OID, XN_FLAG_FN_MASK},
1295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "space_eq", XN_FLAG_SPC_EQ, 0},
1296656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "dump_unknown", XN_FLAG_DUMP_UNKNOWN_FIELDS, 0},
1297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "RFC2253", XN_FLAG_RFC2253, 0xffffffffL},
1298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "oneline", XN_FLAG_ONELINE, 0xffffffffL},
1299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "multiline", XN_FLAG_MULTILINE, 0xffffffffL},
1300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ "ca_default", XN_FLAG_MULTILINE, 0xffffffffL},
1301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{ NULL, 0, 0}
1302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	};
1303656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return set_multi_opts(flags, arg, ex_tbl);
1304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
1305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint set_ext_copy(int *copy_type, const char *arg)
1307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
1308656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!strcasecmp(arg, "none"))
1309656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*copy_type = EXT_COPY_NONE;
1310656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (!strcasecmp(arg, "copy"))
1311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*copy_type = EXT_COPY_ADD;
1312656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (!strcasecmp(arg, "copyall"))
1313656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*copy_type = EXT_COPY_ALL;
1314656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
1315656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
1316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 1;
1317656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
1318656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1319656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint copy_extensions(X509 *x, X509_REQ *req, int copy_type)
1320656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
1321656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	STACK_OF(X509_EXTENSION) *exts = NULL;
1322656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509_EXTENSION *ext, *tmpext;
1323656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_OBJECT *obj;
1324656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i, idx, ret = 0;
1325656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!x || !req || (copy_type == EXT_COPY_NONE))
1326656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 1;
1327656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	exts = X509_REQ_get_extensions(req);
1328656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1329656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for(i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
1330656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ext = sk_X509_EXTENSION_value(exts, i);
1331656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		obj = X509_EXTENSION_get_object(ext);
1332656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		idx = X509_get_ext_by_OBJ(x, obj, -1);
1333656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Does extension exist? */
1334656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (idx != -1) {
1335656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* If normal copy don't override existing extension */
1336656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (copy_type == EXT_COPY_ADD)
1337656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				continue;
1338656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* Delete all extensions of same type */
1339656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			do {
1340656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				tmpext = X509_get_ext(x, idx);
1341656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				X509_delete_ext(x, idx);
1342656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				X509_EXTENSION_free(tmpext);
1343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				idx = X509_get_ext_by_OBJ(x, obj, -1);
1344656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			} while (idx != -1);
1345656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1346656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!X509_add_ext(x, ext, -1))
1347656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto end;
1348656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1349656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1350656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret = 1;
1351656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1352656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	end:
1353656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1354656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	sk_X509_EXTENSION_pop_free(exts, X509_EXTENSION_free);
1355656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1356656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ret;
1357656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
1358656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1359656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1360656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1361656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1362656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int set_multi_opts(unsigned long *flags, const char *arg, const NAME_EX_TBL *in_tbl)
1363656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
1364656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	STACK_OF(CONF_VALUE) *vals;
1365656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	CONF_VALUE *val;
1366656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i, ret = 1;
1367656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!arg) return 0;
1368656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	vals = X509V3_parse_list(arg);
1369656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (i = 0; i < sk_CONF_VALUE_num(vals); i++) {
1370656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		val = sk_CONF_VALUE_value(vals, i);
1371656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!set_table_opts(flags, val->name, in_tbl))
1372656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret = 0;
1373656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1374656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	sk_CONF_VALUE_pop_free(vals, X509V3_conf_free);
1375656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ret;
1376656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
1377656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1378656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int set_table_opts(unsigned long *flags, const char *arg, const NAME_EX_TBL *in_tbl)
1379656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
1380656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char c;
1381656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const NAME_EX_TBL *ptbl;
1382656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	c = arg[0];
1383656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1384656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(c == '-') {
1385656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		c = 0;
1386656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		arg++;
1387656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} else if (c == '+') {
1388656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		c = 1;
1389656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		arg++;
1390656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} else c = 1;
1391656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1392656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for(ptbl = in_tbl; ptbl->name; ptbl++) {
1393656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if(!strcasecmp(arg, ptbl->name)) {
1394656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			*flags &= ~ptbl->mask;
1395656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if(c) *flags |= ptbl->flag;
1396656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else *flags &= ~ptbl->flag;
1397656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return 1;
1398656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1399656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1400656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 0;
1401656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
1402656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1403656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid print_name(BIO *out, const char *title, X509_NAME *nm, unsigned long lflags)
1404656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
1405656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *buf;
1406656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char mline = 0;
1407656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int indent = 0;
1408656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1409656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(title) BIO_puts(out, title);
1410656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if((lflags & XN_FLAG_SEP_MASK) == XN_FLAG_SEP_MULTILINE) {
1411656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		mline = 1;
1412656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		indent = 4;
1413656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1414656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(lflags == XN_FLAG_COMPAT) {
1415656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		buf = X509_NAME_oneline(nm, 0, 0);
1416656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_puts(out, buf);
1417656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_puts(out, "\n");
1418656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_free(buf);
1419656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} else {
1420656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if(mline) BIO_puts(out, "\n");
1421656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		X509_NAME_print_ex(out, nm, indent, lflags);
1422656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_puts(out, "\n");
1423656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1424656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
1425656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1426656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectX509_STORE *setup_verify(BIO *bp, char *CAfile, char *CApath)
1427656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
1428656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509_STORE *store;
1429656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509_LOOKUP *lookup;
1430656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!(store = X509_STORE_new())) goto end;
1431656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	lookup=X509_STORE_add_lookup(store,X509_LOOKUP_file());
1432656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (lookup == NULL) goto end;
1433656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (CAfile) {
1434656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if(!X509_LOOKUP_load_file(lookup,CAfile,X509_FILETYPE_PEM)) {
1435656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(bp, "Error loading file %s\n", CAfile);
1436656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto end;
1437656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1438656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} else X509_LOOKUP_load_file(lookup,NULL,X509_FILETYPE_DEFAULT);
1439656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1440656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	lookup=X509_STORE_add_lookup(store,X509_LOOKUP_hash_dir());
1441656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (lookup == NULL) goto end;
1442656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (CApath) {
1443656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if(!X509_LOOKUP_add_dir(lookup,CApath,X509_FILETYPE_PEM)) {
1444656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(bp, "Error loading directory %s\n", CApath);
1445656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto end;
1446656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1447656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} else X509_LOOKUP_add_dir(lookup,NULL,X509_FILETYPE_DEFAULT);
1448656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1449656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ERR_clear_error();
1450656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return store;
1451656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	end:
1452656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509_STORE_free(store);
1453656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return NULL;
1454656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
1455656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1456656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ENGINE
1457656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Try to load an engine in a shareable library */
1458656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic ENGINE *try_load_engine(BIO *err, const char *engine, int debug)
1459656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1460656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ENGINE *e = ENGINE_by_id("dynamic");
1461656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (e)
1462656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1463656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!ENGINE_ctrl_cmd_string(e, "SO_PATH", engine, 0)
1464656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			|| !ENGINE_ctrl_cmd_string(e, "LOAD", NULL, 0))
1465656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1466656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ENGINE_free(e);
1467656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			e = NULL;
1468656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1469656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1470656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return e;
1471656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1472656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1473656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectENGINE *setup_engine(BIO *err, const char *engine, int debug)
1474656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        {
1475656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        ENGINE *e = NULL;
1476656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1477656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        if (engine)
1478656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                {
1479656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if(strcmp(engine, "auto") == 0)
1480656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1481656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(err,"enabling auto ENGINE support\n");
1482656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ENGINE_register_all_complete();
1483656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return NULL;
1484656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1485656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if((e = ENGINE_by_id(engine)) == NULL
1486656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			&& (e = try_load_engine(err, engine, debug)) == NULL)
1487656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1488656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(err,"invalid engine \"%s\"\n", engine);
1489656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ERR_print_errors(err);
1490656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return NULL;
1491656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1492656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (debug)
1493656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1494656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ENGINE_ctrl(e, ENGINE_CTRL_SET_LOGSTREAM,
1495656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				0, err, 0);
1496656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1497656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                ENGINE_ctrl_cmd(e, "SET_USER_INTERFACE", 0, ui_method, 0, 1);
1498656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if(!ENGINE_set_default(e, ENGINE_METHOD_ALL))
1499656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1500656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(err,"can't use that engine\n");
1501656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ERR_print_errors(err);
1502656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ENGINE_free(e);
1503656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return NULL;
1504656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1505656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1506656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(err,"engine \"%s\" set.\n", ENGINE_get_id(e));
1507656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1508656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Free our "structural" reference. */
1509656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ENGINE_free(e);
1510656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1511656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        return e;
1512656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        }
1513656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1514656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1515656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint load_config(BIO *err, CONF *cnf)
1516656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1517221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	static int load_config_called = 0;
1518221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (load_config_called)
1519221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		return 1;
1520221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	load_config_called = 1;
1521656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!cnf)
1522656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		cnf = config;
1523656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!cnf)
1524656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 1;
1525656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1526656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OPENSSL_load_builtin_modules();
1527656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1528656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (CONF_modules_load(cnf, NULL, 0) <= 0)
1529656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1530656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(err, "Error configuring OpenSSL\n");
1531656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ERR_print_errors(err);
1532656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
1533656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1534656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 1;
1535656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1536656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1537656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectchar *make_config_name()
1538656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1539656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const char *t=X509_get_default_cert_area();
1540656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	size_t len;
1541656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *p;
1542656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1543656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	len=strlen(t)+strlen(OPENSSL_CONF)+2;
1544656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p=OPENSSL_malloc(len);
1545656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BUF_strlcpy(p,t,len);
1546656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_SYS_VMS
1547656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BUF_strlcat(p,"/",len);
1548656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1549656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BUF_strlcat(p,OPENSSL_CONF,len);
1550656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1551656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return p;
1552656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1553656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1554221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstatic unsigned long index_serial_hash(const OPENSSL_CSTRING *a)
1555656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1556656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const char *n;
1557656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1558656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	n=a[DB_serial];
1559656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	while (*n == '0') n++;
1560656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(lh_strhash(n));
1561656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1562656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1563221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstatic int index_serial_cmp(const OPENSSL_CSTRING *a, const OPENSSL_CSTRING *b)
1564656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1565656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const char *aa,*bb;
1566656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1567656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (aa=a[DB_serial]; *aa == '0'; aa++);
1568656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (bb=b[DB_serial]; *bb == '0'; bb++);
1569656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(strcmp(aa,bb));
1570656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1571656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1572656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int index_name_qual(char **a)
1573656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{ return(a[0][0] == 'V'); }
1574656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1575221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstatic unsigned long index_name_hash(const OPENSSL_CSTRING *a)
1576656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{ return(lh_strhash(a[DB_name])); }
1577656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1578221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint index_name_cmp(const OPENSSL_CSTRING *a, const OPENSSL_CSTRING *b)
1579221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{ return(strcmp(a[DB_name], b[DB_name])); }
1580656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1581221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstatic IMPLEMENT_LHASH_HASH_FN(index_serial, OPENSSL_CSTRING)
1582221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstatic IMPLEMENT_LHASH_COMP_FN(index_serial, OPENSSL_CSTRING)
1583221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstatic IMPLEMENT_LHASH_HASH_FN(index_name, OPENSSL_CSTRING)
1584221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstatic IMPLEMENT_LHASH_COMP_FN(index_name, OPENSSL_CSTRING)
1585656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1586656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#undef BSIZE
1587656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define BSIZE 256
1588656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1589656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectBIGNUM *load_serial(char *serialfile, int create, ASN1_INTEGER **retai)
1590656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1591656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO *in=NULL;
1592656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIGNUM *ret=NULL;
1593656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	MS_STATIC char buf[1024];
1594656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_INTEGER *ai=NULL;
1595656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1596656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ai=ASN1_INTEGER_new();
1597656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ai == NULL) goto err;
1598656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1599656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((in=BIO_new(BIO_s_file())) == NULL)
1600656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1601656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ERR_print_errors(bio_err);
1602656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
1603656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1604656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1605656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (BIO_read_filename(in,serialfile) <= 0)
1606656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1607656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!create)
1608656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1609656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			perror(serialfile);
1610656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1611656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1612656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
1613656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1614656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=BN_new();
1615656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret == NULL || !rand_serial(ret, ai))
1616656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIO_printf(bio_err, "Out of memory\n");
1617656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1618656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1619656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
1620656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1621656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!a2i_ASN1_INTEGER(in,ai,buf,1024))
1622656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1623656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(bio_err,"unable to load number from %s\n",
1624656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				serialfile);
1625656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1626656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1627656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret=ASN1_INTEGER_to_BN(ai,NULL);
1628656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (ret == NULL)
1629656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1630656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(bio_err,"error converting number from bin to BIGNUM\n");
1631656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1632656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1633656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1634656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1635656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ret && retai)
1636656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1637656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*retai = ai;
1638656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ai = NULL;
1639656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1640656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project err:
1641656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (in != NULL) BIO_free(in);
1642656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ai != NULL) ASN1_INTEGER_free(ai);
1643656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ret);
1644656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1645656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1646656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint save_serial(char *serialfile, char *suffix, BIGNUM *serial, ASN1_INTEGER **retai)
1647656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1648656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char buf[1][BSIZE];
1649656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO *out = NULL;
1650656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ret=0;
1651656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_INTEGER *ai=NULL;
1652656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int j;
1653656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1654656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (suffix == NULL)
1655656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		j = strlen(serialfile);
1656656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
1657656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		j = strlen(serialfile) + strlen(suffix) + 1;
1658656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (j >= BSIZE)
1659656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1660656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(bio_err,"file name too long\n");
1661656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
1662656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1663656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1664656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (suffix == NULL)
1665656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BUF_strlcpy(buf[0], serialfile, BSIZE);
1666656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
1667656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1668656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_SYS_VMS
1669656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		j = BIO_snprintf(buf[0], sizeof buf[0], "%s.%s", serialfile, suffix);
1670656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
1671656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		j = BIO_snprintf(buf[0], sizeof buf[0], "%s-%s", serialfile, suffix);
1672656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1673656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1674656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef RL_DEBUG
1675656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err, "DEBUG: writing \"%s\"\n", buf[0]);
1676656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1677656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	out=BIO_new(BIO_s_file());
1678656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (out == NULL)
1679656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1680656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ERR_print_errors(bio_err);
1681656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
1682656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1683656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (BIO_write_filename(out,buf[0]) <= 0)
1684656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1685656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		perror(serialfile);
1686656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
1687656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1688656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1689656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((ai=BN_to_ASN1_INTEGER(serial,NULL)) == NULL)
1690656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1691656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(bio_err,"error converting serial to ASN.1 format\n");
1692656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
1693656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1694656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	i2a_ASN1_INTEGER(out,ai);
1695656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_puts(out,"\n");
1696656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret=1;
1697656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (retai)
1698656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1699656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*retai = ai;
1700656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ai = NULL;
1701656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1702656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
1703656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (out != NULL) BIO_free_all(out);
1704656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ai != NULL) ASN1_INTEGER_free(ai);
1705656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ret);
1706656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1707656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1708656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint rotate_serial(char *serialfile, char *new_suffix, char *old_suffix)
1709656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1710656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char buf[5][BSIZE];
1711656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i,j;
1712656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1713656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	i = strlen(serialfile) + strlen(old_suffix);
1714656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	j = strlen(serialfile) + strlen(new_suffix);
1715656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (i > j) j = i;
1716656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (j + 1 >= BSIZE)
1717656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1718656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(bio_err,"file name too long\n");
1719656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
1720656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1721656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1722656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_SYS_VMS
1723656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	j = BIO_snprintf(buf[0], sizeof buf[0], "%s.%s",
1724656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		serialfile, new_suffix);
1725656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
1726656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	j = BIO_snprintf(buf[0], sizeof buf[0], "%s-%s",
1727656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		serialfile, new_suffix);
1728656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1729656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_SYS_VMS
1730656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	j = BIO_snprintf(buf[1], sizeof buf[1], "%s.%s",
1731656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		serialfile, old_suffix);
1732656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
1733656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	j = BIO_snprintf(buf[1], sizeof buf[1], "%s-%s",
1734656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		serialfile, old_suffix);
1735656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1736221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifdef RL_DEBUG
1737221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	BIO_printf(bio_err, "DEBUG: renaming \"%s\" to \"%s\"\n",
1738221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		serialfile, buf[1]);
1739221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
1740221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (rename(serialfile,buf[1]) < 0 && errno != ENOENT
1741656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef ENOTDIR
1742656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			&& errno != ENOTDIR
1743656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1744221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	   )		{
1745656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(bio_err,
1746656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				"unable to rename %s to %s\n",
1747656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				serialfile, buf[1]);
1748656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			perror("reason");
1749656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1750656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1751656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef RL_DEBUG
1752656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err, "DEBUG: renaming \"%s\" to \"%s\"\n",
1753656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		buf[0],serialfile);
1754656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1755656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (rename(buf[0],serialfile) < 0)
1756656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1757656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(bio_err,
1758656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			"unable to rename %s to %s\n",
1759656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			buf[0],serialfile);
1760656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		perror("reason");
1761656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		rename(buf[1],serialfile);
1762656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
1763656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1764656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 1;
1765656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project err:
1766656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 0;
1767656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1768656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1769656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint rand_serial(BIGNUM *b, ASN1_INTEGER *ai)
1770656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1771656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIGNUM *btmp;
1772656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ret = 0;
1773656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (b)
1774656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		btmp = b;
1775656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
1776656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		btmp = BN_new();
1777656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1778656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!btmp)
1779656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
1780656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1781656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!BN_pseudo_rand(btmp, SERIAL_RAND_BITS, 0, 0))
1782656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto error;
1783656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ai && !BN_to_ASN1_INTEGER(btmp, ai))
1784656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto error;
1785656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1786656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret = 1;
1787656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1788656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	error:
1789656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1790656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!b)
1791656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BN_free(btmp);
1792656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1793656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ret;
1794656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1795656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1796656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectCA_DB *load_index(char *dbfile, DB_ATTR *db_attr)
1797656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1798656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	CA_DB *retdb = NULL;
1799656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	TXT_DB *tmpdb = NULL;
1800656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO *in = BIO_new(BIO_s_file());
1801656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	CONF *dbattr_conf = NULL;
1802656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char buf[1][BSIZE];
1803656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	long errorline= -1;
1804656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1805656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (in == NULL)
1806656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1807656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ERR_print_errors(bio_err);
1808656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
1809656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1810656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (BIO_read_filename(in,dbfile) <= 0)
1811656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1812656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		perror(dbfile);
1813656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(bio_err,"unable to open '%s'\n",dbfile);
1814656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
1815656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1816656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((tmpdb = TXT_DB_read(in,DB_NUMBER)) == NULL)
1817656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
1818656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1819656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_SYS_VMS
1820656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_snprintf(buf[0], sizeof buf[0], "%s.attr", dbfile);
1821656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
1822656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_snprintf(buf[0], sizeof buf[0], "%s-attr", dbfile);
1823656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1824656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	dbattr_conf = NCONF_new(NULL);
1825656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (NCONF_load(dbattr_conf,buf[0],&errorline) <= 0)
1826656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1827656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (errorline > 0)
1828656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1829656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(bio_err,
1830656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				"error on line %ld of db attribute file '%s'\n"
1831656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				,errorline,buf[0]);
1832656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1833656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1834656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
1835656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1836656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			NCONF_free(dbattr_conf);
1837656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			dbattr_conf = NULL;
1838656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1839656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1840656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1841656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((retdb = OPENSSL_malloc(sizeof(CA_DB))) == NULL)
1842656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1843656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		fprintf(stderr, "Out of memory\n");
1844656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
1845656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1846656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1847656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	retdb->db = tmpdb;
1848656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	tmpdb = NULL;
1849656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (db_attr)
1850656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		retdb->attributes = *db_attr;
1851656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
1852656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1853656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		retdb->attributes.unique_subject = 1;
1854656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1855656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1856656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (dbattr_conf)
1857656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1858656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		char *p = NCONF_get_string(dbattr_conf,NULL,"unique_subject");
1859656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (p)
1860656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1861656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef RL_DEBUG
1862656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(bio_err, "DEBUG[load_index]: unique_subject = \"%s\"\n", p);
1863656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1864656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			retdb->attributes.unique_subject = parse_yesno(p,1);
1865656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1866656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1867656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1868656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project err:
1869656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (dbattr_conf) NCONF_free(dbattr_conf);
1870656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (tmpdb) TXT_DB_free(tmpdb);
1871656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (in) BIO_free_all(in);
1872656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return retdb;
1873656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1874656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1875656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint index_index(CA_DB *db)
1876656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1877656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!TXT_DB_create_index(db->db, DB_serial, NULL,
1878221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				LHASH_HASH_FN(index_serial),
1879221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				LHASH_COMP_FN(index_serial)))
1880656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1881656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(bio_err,
1882656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		  "error creating serial number index:(%ld,%ld,%ld)\n",
1883656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		  			db->db->error,db->db->arg1,db->db->arg2);
1884656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return 0;
1885656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1886656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1887656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (db->attributes.unique_subject
1888656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		&& !TXT_DB_create_index(db->db, DB_name, index_name_qual,
1889221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			LHASH_HASH_FN(index_name),
1890221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			LHASH_COMP_FN(index_name)))
1891656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1892656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(bio_err,"error creating name index:(%ld,%ld,%ld)\n",
1893656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			db->db->error,db->db->arg1,db->db->arg2);
1894656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
1895656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1896656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 1;
1897656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1898656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1899656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint save_index(const char *dbfile, const char *suffix, CA_DB *db)
1900656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1901656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char buf[3][BSIZE];
1902656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO *out = BIO_new(BIO_s_file());
1903656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int j;
1904656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1905656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (out == NULL)
1906656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1907656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ERR_print_errors(bio_err);
1908656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
1909656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1910656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1911656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	j = strlen(dbfile) + strlen(suffix);
1912656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (j + 6 >= BSIZE)
1913656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1914656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(bio_err,"file name too long\n");
1915656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
1916656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1917656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1918656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_SYS_VMS
1919656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	j = BIO_snprintf(buf[2], sizeof buf[2], "%s.attr", dbfile);
1920656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
1921656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	j = BIO_snprintf(buf[2], sizeof buf[2], "%s-attr", dbfile);
1922656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1923656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_SYS_VMS
1924656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	j = BIO_snprintf(buf[1], sizeof buf[1], "%s.attr.%s", dbfile, suffix);
1925656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
1926656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	j = BIO_snprintf(buf[1], sizeof buf[1], "%s-attr-%s", dbfile, suffix);
1927656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1928656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_SYS_VMS
1929656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	j = BIO_snprintf(buf[0], sizeof buf[0], "%s.%s", dbfile, suffix);
1930656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
1931656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	j = BIO_snprintf(buf[0], sizeof buf[0], "%s-%s", dbfile, suffix);
1932656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1933656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef RL_DEBUG
1934656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err, "DEBUG: writing \"%s\"\n", buf[0]);
1935656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1936656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (BIO_write_filename(out,buf[0]) <= 0)
1937656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1938656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		perror(dbfile);
1939656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(bio_err,"unable to open '%s'\n", dbfile);
1940656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
1941656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1942656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	j=TXT_DB_write(out,db->db);
1943656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (j <= 0) goto err;
1944656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1945656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_free(out);
1946656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1947656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	out = BIO_new(BIO_s_file());
1948656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef RL_DEBUG
1949656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err, "DEBUG: writing \"%s\"\n", buf[1]);
1950656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1951656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (BIO_write_filename(out,buf[1]) <= 0)
1952656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1953656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		perror(buf[2]);
1954656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(bio_err,"unable to open '%s'\n", buf[2]);
1955656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
1956656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1957656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(out,"unique_subject = %s\n",
1958656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		db->attributes.unique_subject ? "yes" : "no");
1959656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_free(out);
1960656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1961656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 1;
1962656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project err:
1963656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 0;
1964656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1965656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1966656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint rotate_index(const char *dbfile, const char *new_suffix, const char *old_suffix)
1967656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1968656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char buf[5][BSIZE];
1969656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i,j;
1970656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1971656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	i = strlen(dbfile) + strlen(old_suffix);
1972656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	j = strlen(dbfile) + strlen(new_suffix);
1973656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (i > j) j = i;
1974656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (j + 6 >= BSIZE)
1975656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1976656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(bio_err,"file name too long\n");
1977656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
1978656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1979656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1980656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_SYS_VMS
1981656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	j = BIO_snprintf(buf[4], sizeof buf[4], "%s.attr", dbfile);
1982656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
1983656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	j = BIO_snprintf(buf[4], sizeof buf[4], "%s-attr", dbfile);
1984656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1985656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_SYS_VMS
1986656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	j = BIO_snprintf(buf[2], sizeof buf[2], "%s.attr.%s",
1987656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dbfile, new_suffix);
1988656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
1989656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	j = BIO_snprintf(buf[2], sizeof buf[2], "%s-attr-%s",
1990656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dbfile, new_suffix);
1991656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1992656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_SYS_VMS
1993656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	j = BIO_snprintf(buf[0], sizeof buf[0], "%s.%s",
1994656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dbfile, new_suffix);
1995656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
1996656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	j = BIO_snprintf(buf[0], sizeof buf[0], "%s-%s",
1997656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dbfile, new_suffix);
1998656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1999656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_SYS_VMS
2000656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	j = BIO_snprintf(buf[1], sizeof buf[1], "%s.%s",
2001656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dbfile, old_suffix);
2002656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
2003656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	j = BIO_snprintf(buf[1], sizeof buf[1], "%s-%s",
2004656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dbfile, old_suffix);
2005656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
2006656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_SYS_VMS
2007656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	j = BIO_snprintf(buf[3], sizeof buf[3], "%s.attr.%s",
2008656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dbfile, old_suffix);
2009656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
2010656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	j = BIO_snprintf(buf[3], sizeof buf[3], "%s-attr-%s",
2011656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dbfile, old_suffix);
2012656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
2013656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef RL_DEBUG
2014221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	BIO_printf(bio_err, "DEBUG: renaming \"%s\" to \"%s\"\n",
2015221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		dbfile, buf[1]);
2016656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
2017221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (rename(dbfile,buf[1]) < 0 && errno != ENOENT
2018221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifdef ENOTDIR
2019221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		&& errno != ENOTDIR
2020221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
2021221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	   )		{
2022656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(bio_err,
2023656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				"unable to rename %s to %s\n",
2024656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				dbfile, buf[1]);
2025656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			perror("reason");
2026656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
2027656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
2028656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef RL_DEBUG
2029656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err, "DEBUG: renaming \"%s\" to \"%s\"\n",
2030656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		buf[0],dbfile);
2031656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
2032656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (rename(buf[0],dbfile) < 0)
2033656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
2034656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(bio_err,
2035656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			"unable to rename %s to %s\n",
2036656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			buf[0],dbfile);
2037656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		perror("reason");
2038656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		rename(buf[1],dbfile);
2039656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
2040656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
2041656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef RL_DEBUG
2042221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	BIO_printf(bio_err, "DEBUG: renaming \"%s\" to \"%s\"\n",
2043221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		buf[4],buf[3]);
2044656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
2045221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (rename(buf[4],buf[3]) < 0 && errno != ENOENT
2046221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifdef ENOTDIR
2047221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		&& errno != ENOTDIR
2048221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
2049221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	   )		{
2050656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(bio_err,
2051656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				"unable to rename %s to %s\n",
2052656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				buf[4], buf[3]);
2053656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			perror("reason");
2054656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			rename(dbfile,buf[0]);
2055656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			rename(buf[1],dbfile);
2056656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
2057656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
2058656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef RL_DEBUG
2059656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(bio_err, "DEBUG: renaming \"%s\" to \"%s\"\n",
2060656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		buf[2],buf[4]);
2061656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
2062656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (rename(buf[2],buf[4]) < 0)
2063656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
2064656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(bio_err,
2065656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			"unable to rename %s to %s\n",
2066656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			buf[2],buf[4]);
2067656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		perror("reason");
2068656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		rename(buf[3],buf[4]);
2069656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		rename(dbfile,buf[0]);
2070656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		rename(buf[1],dbfile);
2071656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
2072656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
2073656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 1;
2074656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project err:
2075656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 0;
2076656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
2077656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2078656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid free_index(CA_DB *db)
2079656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
2080656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (db)
2081656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
2082656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (db->db) TXT_DB_free(db->db);
2083656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_free(db);
2084656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
2085656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
2086656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2087656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint parse_yesno(const char *str, int def)
2088656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
2089656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ret = def;
2090656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (str)
2091656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
2092656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		switch (*str)
2093656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
2094656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case 'f': /* false */
2095656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case 'F': /* FALSE */
2096656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case 'n': /* no */
2097656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case 'N': /* NO */
2098656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case '0': /* 0 */
2099656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret = 0;
2100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
2101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case 't': /* true */
2102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case 'T': /* TRUE */
2103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case 'y': /* yes */
2104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case 'Y': /* YES */
2105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case '1': /* 1 */
2106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret = 1;
2107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
2108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		default:
2109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret = def;
2110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
2111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
2112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
2113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ret;
2114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
2115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/*
2117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * subject is expected to be in the format /type0=value0/type1=value1/type2=...
2118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * where characters may be escaped by \
2119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
2120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectX509_NAME *parse_name(char *subject, long chtype, int multirdn)
2121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
2122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	size_t buflen = strlen(subject)+1; /* to copy the types and values into. due to escaping, the copy can only become shorter */
2123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *buf = OPENSSL_malloc(buflen);
2124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	size_t max_ne = buflen / 2 + 1; /* maximum number of name elements */
2125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char **ne_types = OPENSSL_malloc(max_ne * sizeof (char *));
2126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char **ne_values = OPENSSL_malloc(max_ne * sizeof (char *));
2127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int *mval = OPENSSL_malloc (max_ne * sizeof (int));
2128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *sp = subject, *bp = buf;
2130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i, ne_num = 0;
2131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509_NAME *n = NULL;
2133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int nid;
2134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!buf || !ne_types || !ne_values)
2136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
2137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(bio_err, "malloc error\n");
2138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto error;
2139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
2140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (*subject != '/')
2142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
2143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_printf(bio_err, "Subject does not start with '/'.\n");
2144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto error;
2145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
2146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	sp++; /* skip leading / */
2147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* no multivalued RDN by default */
2149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	mval[ne_num] = 0;
2150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	while (*sp)
2152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
2153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* collect type */
2154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ne_types[ne_num] = bp;
2155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		while (*sp)
2156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
2157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (*sp == '\\') /* is there anything to escape in the type...? */
2158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (*++sp)
2160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					*bp++ = *sp++;
2161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				else
2162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
2163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					BIO_printf(bio_err, "escape character at end of string\n");
2164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					goto error;
2165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
2166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else if (*sp == '=')
2168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				sp++;
2170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				*bp++ = '\0';
2171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				break;
2172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
2174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				*bp++ = *sp++;
2175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
2176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!*sp)
2177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
2178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(bio_err, "end of string encountered while processing type of subject name element #%d\n", ne_num);
2179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto error;
2180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
2181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ne_values[ne_num] = bp;
2182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		while (*sp)
2183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
2184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (*sp == '\\')
2185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (*++sp)
2187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					*bp++ = *sp++;
2188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				else
2189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
2190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					BIO_printf(bio_err, "escape character at end of string\n");
2191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					goto error;
2192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
2193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else if (*sp == '/')
2195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				sp++;
2197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* no multivalued RDN by default */
2198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				mval[ne_num+1] = 0;
2199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				break;
2200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else if (*sp == '+' && multirdn)
2202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* a not escaped + signals a mutlivalued RDN */
2204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				sp++;
2205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				mval[ne_num+1] = -1;
2206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				break;
2207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2208656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
2209656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				*bp++ = *sp++;
2210656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
2211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*bp++ = '\0';
2212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ne_num++;
2213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
2214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!(n = X509_NAME_new()))
2216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto error;
2217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (i = 0; i < ne_num; i++)
2219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
2220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((nid=OBJ_txt2nid(ne_types[i])) == NID_undef)
2221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
2222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(bio_err, "Subject Attribute %s has no known NID, skipped\n", ne_types[i]);
2223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			continue;
2224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
2225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!*ne_values[i])
2227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
2228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_printf(bio_err, "No value provided for Subject Attribute %s, skipped\n", ne_types[i]);
2229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			continue;
2230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
2231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!X509_NAME_add_entry_by_NID(n, nid, chtype, (unsigned char*)ne_values[i], -1,-1,mval[i]))
2233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto error;
2234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
2235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OPENSSL_free(ne_values);
2237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OPENSSL_free(ne_types);
2238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OPENSSL_free(buf);
2239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return n;
2240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterror:
2242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509_NAME_free(n);
2243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ne_values)
2244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_free(ne_values);
2245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ne_types)
2246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_free(ne_types);
2247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (buf)
2248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_free(buf);
2249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return NULL;
2250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
2251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint args_verify(char ***pargs, int *pargc,
2253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			int *badarg, BIO *err, X509_VERIFY_PARAM **pm)
2254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
2255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_OBJECT *otmp = NULL;
2256656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long flags = 0;
2257656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i;
2258221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int purpose = 0, depth = -1;
2259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char **oldargs = *pargs;
2260656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *arg = **pargs, *argn = (*pargs)[1];
2261392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	time_t at_time = 0;
2262656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!strcmp(arg, "-policy"))
2263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
2264656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!argn)
2265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			*badarg = 1;
2266656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
2267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
2268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			otmp = OBJ_txt2obj(argn, 0);
2269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (!otmp)
2270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIO_printf(err, "Invalid Policy \"%s\"\n",
2272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project									argn);
2273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				*badarg = 1;
2274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
2276656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(*pargs)++;
2277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
2278656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (strcmp(arg,"-purpose") == 0)
2279656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
2280656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		X509_PURPOSE *xptmp;
2281656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!argn)
2282656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			*badarg = 1;
2283656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
2284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
2285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			i = X509_PURPOSE_get_by_sname(argn);
2286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if(i < 0)
2287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIO_printf(err, "unrecognized purpose\n");
2289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				*badarg = 1;
2290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
2292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
2293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				xptmp = X509_PURPOSE_get0(i);
2294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				purpose = X509_PURPOSE_get_id(xptmp);
2295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
2296656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
2297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(*pargs)++;
2298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
2299221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else if (strcmp(arg,"-verify_depth") == 0)
2300221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
2301221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (!argn)
2302221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			*badarg = 1;
2303221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		else
2304221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			{
2305221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			depth = atoi(argn);
2306221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if(depth < 0)
2307221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
2308221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				BIO_printf(err, "invalid depth\n");
2309221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				*badarg = 1;
2310221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
2311221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			}
2312221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		(*pargs)++;
2313221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
2314392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	else if (strcmp(arg,"-attime") == 0)
2315392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		{
2316392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		if (!argn)
2317392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			*badarg = 1;
2318392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		else
2319392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			{
2320392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			long timestamp;
2321392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			/* interpret the -attime argument as seconds since
2322392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			 * Epoch */
2323392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			if (sscanf(argn, "%li", &timestamp) != 1)
2324392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				{
2325392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				BIO_printf(bio_err,
2326392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom						"Error parsing timestamp %s\n",
2327392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					   	argn);
2328392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				*badarg = 1;
2329392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				}
2330392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			/* on some platforms time_t may be a float */
2331392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			at_time = (time_t) timestamp;
2332392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			}
2333392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		(*pargs)++;
2334392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		}
2335656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (!strcmp(arg, "-ignore_critical"))
2336656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		flags |= X509_V_FLAG_IGNORE_CRITICAL;
2337656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (!strcmp(arg, "-issuer_checks"))
2338656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		flags |= X509_V_FLAG_CB_ISSUER_CHECK;
2339656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (!strcmp(arg, "-crl_check"))
2340656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		flags |=  X509_V_FLAG_CRL_CHECK;
2341656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (!strcmp(arg, "-crl_check_all"))
2342656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		flags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
2343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (!strcmp(arg, "-policy_check"))
2344656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		flags |= X509_V_FLAG_POLICY_CHECK;
2345656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (!strcmp(arg, "-explicit_policy"))
2346656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		flags |= X509_V_FLAG_EXPLICIT_POLICY;
2347221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else if (!strcmp(arg, "-inhibit_any"))
2348221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		flags |= X509_V_FLAG_INHIBIT_ANY;
2349221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else if (!strcmp(arg, "-inhibit_map"))
2350221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		flags |= X509_V_FLAG_INHIBIT_MAP;
2351656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (!strcmp(arg, "-x509_strict"))
2352656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		flags |= X509_V_FLAG_X509_STRICT;
2353221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else if (!strcmp(arg, "-extended_crl"))
2354221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		flags |= X509_V_FLAG_EXTENDED_CRL_SUPPORT;
2355221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else if (!strcmp(arg, "-use_deltas"))
2356221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		flags |= X509_V_FLAG_USE_DELTAS;
2357656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (!strcmp(arg, "-policy_print"))
2358656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		flags |= X509_V_FLAG_NOTIFY_POLICY;
235998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	else if (!strcmp(arg, "-check_ss_sig"))
236098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		flags |= X509_V_FLAG_CHECK_SS_SIGNATURE;
2361656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
2362656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
2363656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2364656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (*badarg)
2365656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
2366656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (*pm)
2367656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			X509_VERIFY_PARAM_free(*pm);
2368656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*pm = NULL;
2369656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto end;
2370656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
2371656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2372656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!*pm && !(*pm = X509_VERIFY_PARAM_new()))
2373656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
2374656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*badarg = 1;
2375656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto end;
2376656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
2377656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2378656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (otmp)
2379656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		X509_VERIFY_PARAM_add0_policy(*pm, otmp);
2380656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (flags)
2381656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		X509_VERIFY_PARAM_set_flags(*pm, flags);
2382656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2383656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (purpose)
2384656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		X509_VERIFY_PARAM_set_purpose(*pm, purpose);
2385656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2386221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (depth >= 0)
2387221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		X509_VERIFY_PARAM_set_depth(*pm, depth);
2388221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2389392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (at_time)
2390392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		X509_VERIFY_PARAM_set_time(*pm, at_time);
2391392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
2392656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	end:
2393656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2394656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	(*pargs)++;
2395656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2396656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (pargc)
2397656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*pargc -= *pargs - oldargs;
2398656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2399656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 1;
2400656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2401656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
2402656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2403221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* Read whole contents of a BIO into an allocated memory buffer and
2404221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom * return it.
2405221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom */
2406221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2407221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint bio_to_mem(unsigned char **out, int maxlen, BIO *in)
2408221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{
2409221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	BIO *mem;
2410221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int len, ret;
2411221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	unsigned char tbuf[1024];
2412221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	mem = BIO_new(BIO_s_mem());
2413221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (!mem)
2414221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		return -1;
2415221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	for(;;)
2416221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
2417221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if ((maxlen != -1) && maxlen < 1024)
2418221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			len = maxlen;
2419221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		else
2420221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			len = 1024;
2421221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		len = BIO_read(in, tbuf, len);
2422221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (len <= 0)
2423221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			break;
2424221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (BIO_write(mem, tbuf, len) != len)
2425221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			{
2426221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			BIO_free(mem);
2427221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			return -1;
2428221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			}
2429221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		maxlen -= len;
2430221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2431221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (maxlen == 0)
2432221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			break;
2433221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
2434221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	ret = BIO_get_mem_data(mem, (char **)out);
2435221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	BIO_set_flags(mem, BIO_FLAGS_MEM_RDONLY);
2436221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	BIO_free(mem);
2437221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	return ret;
2438221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	}
2439221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2440221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint pkey_ctrl_string(EVP_PKEY_CTX *ctx, char *value)
2441221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{
2442221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int rv;
2443221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	char *stmp, *vtmp = NULL;
2444221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	stmp = BUF_strdup(value);
2445221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (!stmp)
2446221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		return -1;
2447221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	vtmp = strchr(stmp, ':');
2448221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (vtmp)
2449221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
2450221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		*vtmp = 0;
2451221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		vtmp++;
2452221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
2453221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	rv = EVP_PKEY_CTX_ctrl_str(ctx, stmp, vtmp);
2454221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	OPENSSL_free(stmp);
2455221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	return rv;
2456221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	}
2457221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2458656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic void nodes_print(BIO *out, const char *name,
2459656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	STACK_OF(X509_POLICY_NODE) *nodes)
2460656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
2461656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509_POLICY_NODE *node;
2462656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i;
2463656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(out, "%s Policies:", name);
2464656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (nodes)
2465656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
2466656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_puts(out, "\n");
2467656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		for (i = 0; i < sk_X509_POLICY_NODE_num(nodes); i++)
2468656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
2469656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			node = sk_X509_POLICY_NODE_value(nodes, i);
2470656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			X509_POLICY_NODE_print(out, node, 2);
2471656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
2472656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
2473656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
2474656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_puts(out, " <empty>\n");
2475656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
2476656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2477656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid policies_print(BIO *out, X509_STORE_CTX *ctx)
2478656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
2479656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509_POLICY_TREE *tree;
2480656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int explicit_policy;
2481656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int free_out = 0;
2482656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (out == NULL)
2483656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
2484656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		out = BIO_new_fp(stderr, BIO_NOCLOSE);
2485656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		free_out = 1;
2486656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
2487656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	tree = X509_STORE_CTX_get0_policy_tree(ctx);
2488656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	explicit_policy = X509_STORE_CTX_get_explicit_policy(ctx);
2489656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2490656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_printf(out, "Require explicit Policy: %s\n",
2491656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				explicit_policy ? "True" : "False");
2492656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
2493656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	nodes_print(out, "Authority", X509_policy_tree_get0_policies(tree));
2494656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	nodes_print(out, "User", X509_policy_tree_get0_user_policies(tree));
2495656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (free_out)
2496656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		BIO_free(out);
2497656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
2498e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2499221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
2500e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2501e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugustatic JPAKE_CTX *jpake_init(const char *us, const char *them,
2502e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu							 const char *secret)
2503e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	{
2504e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BIGNUM *p = NULL;
2505e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BIGNUM *g = NULL;
2506e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BIGNUM *q = NULL;
2507e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BIGNUM *bnsecret = BN_new();
2508e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	JPAKE_CTX *ctx;
2509e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2510e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	/* Use a safe prime for p (that we found earlier) */
2511e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BN_hex2bn(&p, "F9E5B365665EA7A05A9C534502780FEE6F1AB5BD4F49947FD036DBD7E905269AF46EF28B0FC07487EE4F5D20FB3C0AF8E700F3A2FA3414970CBED44FEDFF80CE78D800F184BB82435D137AADA2C6C16523247930A63B85661D1FC817A51ACD96168E95898A1F83A79FFB529368AA7833ABD1B0C3AEDDB14D2E1A2F71D99F763F");
2512e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	g = BN_new();
2513e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BN_set_word(g, 2);
2514e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	q = BN_new();
2515e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BN_rshift1(q, p);
2516e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2517e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BN_bin2bn((const unsigned char *)secret, strlen(secret), bnsecret);
2518e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2519e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	ctx = JPAKE_CTX_new(us, them, p, g, q, bnsecret);
2520e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BN_free(bnsecret);
2521e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BN_free(q);
2522e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BN_free(g);
2523e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BN_free(p);
2524e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2525e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	return ctx;
2526e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	}
2527e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2528e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugustatic void jpake_send_part(BIO *conn, const JPAKE_STEP_PART *p)
2529e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	{
2530e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BN_print(conn, p->gx);
2531e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BIO_puts(conn, "\n");
2532e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BN_print(conn, p->zkpx.gr);
2533e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BIO_puts(conn, "\n");
2534e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BN_print(conn, p->zkpx.b);
2535e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BIO_puts(conn, "\n");
2536e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	}
2537e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2538e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugustatic void jpake_send_step1(BIO *bconn, JPAKE_CTX *ctx)
2539e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	{
2540e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	JPAKE_STEP1 s1;
2541e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2542e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	JPAKE_STEP1_init(&s1);
2543e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	JPAKE_STEP1_generate(&s1, ctx);
2544e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	jpake_send_part(bconn, &s1.p1);
2545e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	jpake_send_part(bconn, &s1.p2);
2546e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	(void)BIO_flush(bconn);
2547e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	JPAKE_STEP1_release(&s1);
2548e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	}
2549e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2550e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugustatic void jpake_send_step2(BIO *bconn, JPAKE_CTX *ctx)
2551e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	{
2552e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	JPAKE_STEP2 s2;
2553e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2554e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	JPAKE_STEP2_init(&s2);
2555e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	JPAKE_STEP2_generate(&s2, ctx);
2556e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	jpake_send_part(bconn, &s2);
2557e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	(void)BIO_flush(bconn);
2558e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	JPAKE_STEP2_release(&s2);
2559e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	}
2560e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2561e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugustatic void jpake_send_step3a(BIO *bconn, JPAKE_CTX *ctx)
2562e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	{
2563e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	JPAKE_STEP3A s3a;
2564e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2565e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	JPAKE_STEP3A_init(&s3a);
2566e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	JPAKE_STEP3A_generate(&s3a, ctx);
2567e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BIO_write(bconn, s3a.hhk, sizeof s3a.hhk);
2568e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	(void)BIO_flush(bconn);
2569e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	JPAKE_STEP3A_release(&s3a);
2570e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	}
2571e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2572e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugustatic void jpake_send_step3b(BIO *bconn, JPAKE_CTX *ctx)
2573e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	{
2574e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	JPAKE_STEP3B s3b;
2575e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2576e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	JPAKE_STEP3B_init(&s3b);
2577e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	JPAKE_STEP3B_generate(&s3b, ctx);
2578e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BIO_write(bconn, s3b.hk, sizeof s3b.hk);
2579e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	(void)BIO_flush(bconn);
2580e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	JPAKE_STEP3B_release(&s3b);
2581e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	}
2582e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2583e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugustatic void readbn(BIGNUM **bn, BIO *bconn)
2584e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	{
2585e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	char buf[10240];
2586e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	int l;
2587e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2588e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	l = BIO_gets(bconn, buf, sizeof buf);
2589e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	assert(l > 0);
2590e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	assert(buf[l-1] == '\n');
2591e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	buf[l-1] = '\0';
2592e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BN_hex2bn(bn, buf);
2593e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	}
2594e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2595e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugustatic void jpake_receive_part(JPAKE_STEP_PART *p, BIO *bconn)
2596e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	{
2597e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	readbn(&p->gx, bconn);
2598e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	readbn(&p->zkpx.gr, bconn);
2599e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	readbn(&p->zkpx.b, bconn);
2600e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	}
2601e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2602e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugustatic void jpake_receive_step1(JPAKE_CTX *ctx, BIO *bconn)
2603e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	{
2604e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	JPAKE_STEP1 s1;
2605e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2606e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	JPAKE_STEP1_init(&s1);
2607e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	jpake_receive_part(&s1.p1, bconn);
2608e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	jpake_receive_part(&s1.p2, bconn);
2609e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	if(!JPAKE_STEP1_process(ctx, &s1))
2610e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		{
2611e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		ERR_print_errors(bio_err);
2612e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		exit(1);
2613e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		}
2614e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	JPAKE_STEP1_release(&s1);
2615e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	}
2616e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2617e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugustatic void jpake_receive_step2(JPAKE_CTX *ctx, BIO *bconn)
2618e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	{
2619e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	JPAKE_STEP2 s2;
2620e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2621e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	JPAKE_STEP2_init(&s2);
2622e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	jpake_receive_part(&s2, bconn);
2623e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	if(!JPAKE_STEP2_process(ctx, &s2))
2624e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		{
2625e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		ERR_print_errors(bio_err);
2626e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		exit(1);
2627e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		}
2628e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	JPAKE_STEP2_release(&s2);
2629e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	}
2630e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2631e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugustatic void jpake_receive_step3a(JPAKE_CTX *ctx, BIO *bconn)
2632e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	{
2633e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	JPAKE_STEP3A s3a;
2634e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	int l;
2635e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2636e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	JPAKE_STEP3A_init(&s3a);
2637e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	l = BIO_read(bconn, s3a.hhk, sizeof s3a.hhk);
2638e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	assert(l == sizeof s3a.hhk);
2639e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	if(!JPAKE_STEP3A_process(ctx, &s3a))
2640e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		{
2641e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		ERR_print_errors(bio_err);
2642e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		exit(1);
2643e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		}
2644e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	JPAKE_STEP3A_release(&s3a);
2645e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	}
2646e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2647e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugustatic void jpake_receive_step3b(JPAKE_CTX *ctx, BIO *bconn)
2648e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	{
2649e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	JPAKE_STEP3B s3b;
2650e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	int l;
2651e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2652e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	JPAKE_STEP3B_init(&s3b);
2653e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	l = BIO_read(bconn, s3b.hk, sizeof s3b.hk);
2654e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	assert(l == sizeof s3b.hk);
2655e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	if(!JPAKE_STEP3B_process(ctx, &s3b))
2656e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		{
2657e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		ERR_print_errors(bio_err);
2658e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		exit(1);
2659e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		}
2660e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	JPAKE_STEP3B_release(&s3b);
2661e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	}
2662e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2663e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modaduguvoid jpake_client_auth(BIO *out, BIO *conn, const char *secret)
2664e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	{
2665e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	JPAKE_CTX *ctx;
2666e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BIO *bconn;
2667e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2668e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BIO_puts(out, "Authenticating with JPAKE\n");
2669e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2670e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	ctx = jpake_init("client", "server", secret);
2671e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2672e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	bconn = BIO_new(BIO_f_buffer());
2673e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BIO_push(bconn, conn);
2674e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2675e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	jpake_send_step1(bconn, ctx);
2676e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	jpake_receive_step1(ctx, bconn);
2677e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	jpake_send_step2(bconn, ctx);
2678e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	jpake_receive_step2(ctx, bconn);
2679e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	jpake_send_step3a(bconn, ctx);
2680e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	jpake_receive_step3b(ctx, bconn);
2681e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2682221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	BIO_puts(out, "JPAKE authentication succeeded, setting PSK\n");
2683221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2684221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	psk_key = BN_bn2hex(JPAKE_get_shared_key(ctx));
2685e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2686e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BIO_pop(bconn);
2687e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BIO_free(bconn);
2688221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2689221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	JPAKE_CTX_free(ctx);
2690e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	}
2691e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2692e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modaduguvoid jpake_server_auth(BIO *out, BIO *conn, const char *secret)
2693e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	{
2694e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	JPAKE_CTX *ctx;
2695e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BIO *bconn;
2696e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2697e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BIO_puts(out, "Authenticating with JPAKE\n");
2698e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2699e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	ctx = jpake_init("server", "client", secret);
2700e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2701e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	bconn = BIO_new(BIO_f_buffer());
2702e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BIO_push(bconn, conn);
2703e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2704e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	jpake_receive_step1(ctx, bconn);
2705e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	jpake_send_step1(bconn, ctx);
2706e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	jpake_receive_step2(ctx, bconn);
2707e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	jpake_send_step2(bconn, ctx);
2708e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	jpake_receive_step3a(ctx, bconn);
2709e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	jpake_send_step3b(bconn, ctx);
2710e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2711221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	BIO_puts(out, "JPAKE authentication succeeded, setting PSK\n");
2712221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2713221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	psk_key = BN_bn2hex(JPAKE_get_shared_key(ctx));
2714e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2715e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BIO_pop(bconn);
2716e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	BIO_free(bconn);
2717221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2718221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	JPAKE_CTX_free(ctx);
2719221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	}
2720221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2721221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
2722221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2723392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2724392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom/* next_protos_parse parses a comma separated list of strings into a string
2725392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom * in a format suitable for passing to SSL_CTX_set_next_protos_advertised.
2726392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom *   outlen: (output) set to the length of the resulting buffer on success.
2727392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom *   err: (maybe NULL) on failure, an error message line is written to this BIO.
2728392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom *   in: a NUL termianted string like "abc,def,ghi"
2729392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom *
2730392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom *   returns: a malloced buffer or NULL on failure.
2731392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom */
2732392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstromunsigned char *next_protos_parse(unsigned short *outlen, const char *in)
2733392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	{
2734392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	size_t len;
2735392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	unsigned char *out;
2736392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	size_t i, start = 0;
2737392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
2738392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	len = strlen(in);
2739392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (len >= 65535)
2740392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		return NULL;
2741392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
2742392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	out = OPENSSL_malloc(strlen(in) + 1);
2743392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (!out)
2744392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		return NULL;
2745392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
2746392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	for (i = 0; i <= len; ++i)
2747392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		{
2748392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		if (i == len || in[i] == ',')
2749392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			{
2750392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			if (i - start > 255)
2751392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				{
2752392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				OPENSSL_free(out);
2753392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				return NULL;
2754392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				}
2755392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			out[start] = i - start;
2756392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			start = i + 1;
2757392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			}
2758392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		else
2759392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			out[i+1] = in[i];
2760392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		}
2761392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
2762392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	*outlen = len + 1;
2763392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	return out;
2764392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	}
2765392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif  /* !OPENSSL_NO_TLSEXT && !OPENSSL_NO_NEXTPROTONEG */
2766392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
2767221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/*
2768221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom * Platform-specific sections
2769221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom */
2770221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#if defined(_WIN32)
2771221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom# ifdef fileno
2772221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#  undef fileno
2773221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#  define fileno(a) (int)_fileno(a)
2774221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom# endif
2775221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2776221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom# include <windows.h>
2777221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom# include <tchar.h>
2778221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2779221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstatic int WIN32_rename(const char *from, const char *to)
2780221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{
2781221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	TCHAR  *tfrom=NULL,*tto;
2782221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	DWORD	err;
2783221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int	ret=0;
2784221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2785221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (sizeof(TCHAR) == 1)
2786221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
2787221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		tfrom = (TCHAR *)from;
2788221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		tto   = (TCHAR *)to;
2789221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
2790221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else	/* UNICODE path */
2791221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
2792221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		size_t i,flen=strlen(from)+1,tlen=strlen(to)+1;
2793221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		tfrom = (TCHAR *)malloc(sizeof(TCHAR)*(flen+tlen));
2794221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (tfrom==NULL) goto err;
2795221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		tto=tfrom+flen;
2796221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#if !defined(_WIN32_WCE) || _WIN32_WCE>=101
2797221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (!MultiByteToWideChar(CP_ACP,0,from,flen,(WCHAR *)tfrom,flen))
2798221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
2799221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			for (i=0;i<flen;i++)	tfrom[i]=(TCHAR)from[i];
2800221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#if !defined(_WIN32_WCE) || _WIN32_WCE>=101
2801221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (!MultiByteToWideChar(CP_ACP,0,to,  tlen,(WCHAR *)tto,  tlen))
2802221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
2803221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			for (i=0;i<tlen;i++)	tto[i]  =(TCHAR)to[i];
2804221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
2805221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2806221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (MoveFile(tfrom,tto))	goto ok;
2807221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	err=GetLastError();
2808221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (err==ERROR_ALREADY_EXISTS || err==ERROR_FILE_EXISTS)
2809221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
2810221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (DeleteFile(tto) && MoveFile(tfrom,tto))
2811221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			goto ok;
2812221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		err=GetLastError();
2813221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
2814221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (err==ERROR_FILE_NOT_FOUND || err==ERROR_PATH_NOT_FOUND)
2815221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		errno = ENOENT;
2816221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else if (err==ERROR_ACCESS_DENIED)
2817221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		errno = EACCES;
2818221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else
2819221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		errno = EINVAL;	/* we could map more codes... */
2820221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromerr:
2821221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	ret=-1;
2822221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromok:
2823221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (tfrom!=NULL && tfrom!=(TCHAR *)from)	free(tfrom);
2824221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	return ret;
2825221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	}
2826221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
2827221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2828221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* app_tminterval section */
2829221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#if defined(_WIN32)
2830221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromdouble app_tminterval(int stop,int usertime)
2831221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{
2832221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	FILETIME		now;
2833221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	double			ret=0;
2834221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	static ULARGE_INTEGER	tmstart;
2835221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	static int		warning=1;
2836221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifdef _WIN32_WINNT
2837221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	static HANDLE		proc=NULL;
2838221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2839221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (proc==NULL)
2840221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
2841221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (GetVersion() < 0x80000000)
2842221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			proc = OpenProcess(PROCESS_QUERY_INFORMATION,FALSE,
2843221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom						GetCurrentProcessId());
2844221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (proc==NULL) proc = (HANDLE)-1;
2845221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
2846221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2847221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (usertime && proc!=(HANDLE)-1)
2848221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
2849221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		FILETIME junk;
2850221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		GetProcessTimes(proc,&junk,&junk,&junk,&now);
2851221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
2852221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else
2853221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
2854221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
2855221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		SYSTEMTIME systime;
2856221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2857221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (usertime && warning)
2858221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			{
2859221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			BIO_printf(bio_err,"To get meaningful results, run "
2860221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					   "this program on idle system.\n");
2861221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			warning=0;
2862221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			}
2863221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		GetSystemTime(&systime);
2864221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		SystemTimeToFileTime(&systime,&now);
2865221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
2866221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2867221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (stop==TM_START)
2868221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
2869221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		tmstart.u.LowPart  = now.dwLowDateTime;
2870221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		tmstart.u.HighPart = now.dwHighDateTime;
2871221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
2872221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else	{
2873221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		ULARGE_INTEGER tmstop;
2874221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2875221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		tmstop.u.LowPart   = now.dwLowDateTime;
2876221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		tmstop.u.HighPart  = now.dwHighDateTime;
2877221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2878221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		ret = (__int64)(tmstop.QuadPart - tmstart.QuadPart)*1e-7;
2879221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
2880221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2881221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	return (ret);
2882e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	}
2883e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
2884221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#elif defined(OPENSSL_SYS_NETWARE)
2885221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#include <time.h>
2886221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2887221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromdouble app_tminterval(int stop,int usertime)
2888221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{
2889221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	double		ret=0;
2890221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	static clock_t	tmstart;
2891221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	static int	warning=1;
2892221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2893221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (usertime && warning)
2894221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
2895221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		BIO_printf(bio_err,"To get meaningful results, run "
2896221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				   "this program on idle system.\n");
2897221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		warning=0;
2898221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
2899221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2900221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (stop==TM_START)	tmstart = clock();
2901221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else			ret     = (clock()-tmstart)/(double)CLOCKS_PER_SEC;
2902221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2903221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	return (ret);
2904221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	}
2905221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2906221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#elif defined(OPENSSL_SYSTEM_VXWORKS)
2907221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#include <time.h>
2908221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2909221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromdouble app_tminterval(int stop,int usertime)
2910221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{
2911221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	double ret=0;
2912221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifdef CLOCK_REALTIME
2913221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	static struct timespec	tmstart;
2914221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	struct timespec		now;
2915221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#else
2916221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	static unsigned long	tmstart;
2917221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	unsigned long		now;
2918221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
2919221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	static int warning=1;
2920221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2921221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (usertime && warning)
2922221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
2923221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		BIO_printf(bio_err,"To get meaningful results, run "
2924221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				   "this program on idle system.\n");
2925221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		warning=0;
2926221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
2927221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2928221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifdef CLOCK_REALTIME
2929221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	clock_gettime(CLOCK_REALTIME,&now);
2930221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (stop==TM_START)	tmstart = now;
2931221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else	ret = ( (now.tv_sec+now.tv_nsec*1e-9)
2932221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			- (tmstart.tv_sec+tmstart.tv_nsec*1e-9) );
2933221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#else
2934221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	now = tickGet();
2935221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (stop==TM_START)	tmstart = now;
2936221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else			ret = (now - tmstart)/(double)sysClkRateGet();
2937221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
2938221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	return (ret);
2939221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	}
2940221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2941221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#elif defined(OPENSSL_SYSTEM_VMS)
2942221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#include <time.h>
2943221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#include <times.h>
2944221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2945221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromdouble app_tminterval(int stop,int usertime)
2946221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{
2947221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	static clock_t	tmstart;
2948221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	double		ret = 0;
2949221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	clock_t		now;
2950221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifdef __TMS
2951221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	struct tms	rus;
2952221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2953221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	now = times(&rus);
2954221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (usertime)	now = rus.tms_utime;
2955221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#else
2956221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (usertime)
2957221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		now = clock(); /* sum of user and kernel times */
2958221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else	{
2959221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		struct timeval tv;
2960221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		gettimeofday(&tv,NULL);
2961221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		now = (clock_t)(
2962221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			(unsigned long long)tv.tv_sec*CLK_TCK +
2963221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			(unsigned long long)tv.tv_usec*(1000000/CLK_TCK)
2964221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			);
2965221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
2966221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
2967221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (stop==TM_START)	tmstart = now;
2968221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else			ret = (now - tmstart)/(double)(CLK_TCK);
2969221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2970221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	return (ret);
2971221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	}
2972221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2973221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#elif defined(_SC_CLK_TCK)	/* by means of unistd.h */
2974221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#include <sys/times.h>
2975221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2976221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromdouble app_tminterval(int stop,int usertime)
2977221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{
2978221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	double		ret = 0;
2979221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	struct tms	rus;
2980221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	clock_t		now = times(&rus);
2981221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	static clock_t	tmstart;
2982221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2983221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (usertime)		now = rus.tms_utime;
2984221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2985221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (stop==TM_START)	tmstart = now;
2986221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else
2987221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
2988221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		long int tck = sysconf(_SC_CLK_TCK);
2989221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		ret = (now - tmstart)/(double)tck;
2990221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
2991221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2992221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	return (ret);
2993221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	}
2994221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2995221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#else
2996221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#include <sys/time.h>
2997221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#include <sys/resource.h>
2998221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
2999221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromdouble app_tminterval(int stop,int usertime)
3000221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{
3001221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	double		ret = 0;
3002221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	struct rusage	rus;
3003221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	struct timeval	now;
3004221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	static struct timeval tmstart;
3005221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
3006221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (usertime)		getrusage(RUSAGE_SELF,&rus), now = rus.ru_utime;
3007221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else			gettimeofday(&now,NULL);
3008221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
3009221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (stop==TM_START)	tmstart = now;
3010221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else			ret = ( (now.tv_sec+now.tv_usec*1e-6)
3011221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					- (tmstart.tv_sec+tmstart.tv_usec*1e-6) );
3012221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
3013221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	return ret;
3014221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	}
3015221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
3016221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
3017221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* app_isdir section */
3018221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifdef _WIN32
3019221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint app_isdir(const char *name)
3020221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{
3021221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	HANDLE		hList;
3022221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	WIN32_FIND_DATA	FileData;
3023221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#if defined(UNICODE) || defined(_UNICODE)
3024221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	size_t i, len_0 = strlen(name)+1;
3025221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
3026221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (len_0 > sizeof(FileData.cFileName)/sizeof(FileData.cFileName[0]))
3027221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		return -1;
3028221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
3029221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#if !defined(_WIN32_WCE) || _WIN32_WCE>=101
3030221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (!MultiByteToWideChar(CP_ACP,0,name,len_0,FileData.cFileName,len_0))
3031221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
3032221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		for (i=0;i<len_0;i++)
3033221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			FileData.cFileName[i] = (WCHAR)name[i];
3034221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
3035221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	hList = FindFirstFile(FileData.cFileName,&FileData);
3036221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#else
3037221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	hList = FindFirstFile(name,&FileData);
3038221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
3039221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (hList == INVALID_HANDLE_VALUE)	return -1;
3040221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	FindClose(hList);
3041221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	return ((FileData.dwFileAttributes&FILE_ATTRIBUTE_DIRECTORY)!=0);
3042221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	}
3043221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#else
3044221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#include <sys/stat.h>
3045221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifndef S_ISDIR
3046221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom# if defined(_S_IFMT) && defined(_S_IFDIR)
3047221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#  define S_ISDIR(a)   (((a) & _S_IFMT) == _S_IFDIR)
3048221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom# else
3049221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#  define S_ISDIR(a)   (((a) & S_IFMT) == S_IFDIR)
3050221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom# endif
3051221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
3052221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
3053221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint app_isdir(const char *name)
3054221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{
3055221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#if defined(S_ISDIR)
3056221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	struct stat st;
3057221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
3058221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (stat(name,&st)==0)	return S_ISDIR(st.st_mode);
3059221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else			return -1;
3060221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#else
3061221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	return -1;
3062221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
3063221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	}
3064221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
3065221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
3066221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* raw_read|write section */
3067221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#if defined(_WIN32) && defined(STD_INPUT_HANDLE)
3068221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint raw_read_stdin(void *buf,int siz)
3069221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{
3070221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	DWORD n;
3071221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (ReadFile(GetStdHandle(STD_INPUT_HANDLE),buf,siz,&n,NULL))
3072221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		return (n);
3073221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else	return (-1);
3074221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	}
3075221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#else
3076221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint raw_read_stdin(void *buf,int siz)
3077221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{	return read(fileno(stdin),buf,siz);	}
3078221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
3079221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
3080221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#if defined(_WIN32) && defined(STD_OUTPUT_HANDLE)
3081221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint raw_write_stdout(const void *buf,int siz)
3082221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{
3083221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	DWORD n;
3084221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (WriteFile(GetStdHandle(STD_OUTPUT_HANDLE),buf,siz,&n,NULL))
3085221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		return (n);
3086221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else	return (-1);
3087221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	}
3088221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#else
3089221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint raw_write_stdout(const void *buf,int siz)
3090221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{	return write(fileno(stdout),buf,siz);	}
3091e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
3092