Coverage Report

Created: 2024-05-21 06:33

/src/openssl/crypto/x509/x_all.c
Line
Count
Source (jump to first uncovered line)
1
/*
2
 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
3
 *
4
 * Licensed under the Apache License 2.0 (the "License").  You may not use
5
 * this file except in compliance with the License.  You can obtain a copy
6
 * in the file LICENSE in the source distribution or at
7
 * https://www.openssl.org/source/license.html
8
 */
9
10
/*
11
 * Low level APIs are deprecated for public use, but still ok for
12
 * internal use.
13
 */
14
#include "internal/deprecated.h"
15
16
#include <stdio.h>
17
#include "internal/cryptlib.h"
18
#include <openssl/buffer.h>
19
#include <openssl/asn1.h>
20
#include <openssl/evp.h>
21
#include <openssl/x509.h>
22
#include <openssl/x509_acert.h>
23
#include <openssl/http.h>
24
#include <openssl/rsa.h>
25
#include <openssl/dsa.h>
26
#include <openssl/x509v3.h>
27
#include "internal/asn1.h"
28
#include "crypto/pkcs7.h"
29
#include "crypto/x509.h"
30
#include "crypto/x509_acert.h"
31
#include "crypto/rsa.h"
32
33
int X509_verify(X509 *a, EVP_PKEY *r)
34
0
{
35
0
    if (X509_ALGOR_cmp(&a->sig_alg, &a->cert_info.signature) != 0)
36
0
        return 0;
37
38
0
    return ASN1_item_verify_ex(ASN1_ITEM_rptr(X509_CINF), &a->sig_alg,
39
0
                               &a->signature, &a->cert_info,
40
0
                               a->distinguishing_id, r, a->libctx, a->propq);
41
0
}
42
43
int X509_REQ_verify_ex(X509_REQ *a, EVP_PKEY *r, OSSL_LIB_CTX *libctx,
44
                       const char *propq)
45
0
{
46
0
    return ASN1_item_verify_ex(ASN1_ITEM_rptr(X509_REQ_INFO), &a->sig_alg,
47
0
                               a->signature, &a->req_info, a->distinguishing_id,
48
0
                               r, libctx, propq);
49
0
}
50
51
int X509_REQ_verify(X509_REQ *a, EVP_PKEY *r)
52
0
{
53
0
    return X509_REQ_verify_ex(a, r, NULL, NULL);
54
0
}
55
56
int X509_ACERT_verify(X509_ACERT *a, EVP_PKEY *r)
57
0
{
58
0
    if (X509_ALGOR_cmp(&a->sig_alg, &a->acinfo->signature) != 0)
59
0
        return 0;
60
61
0
    return ASN1_item_verify_ex(ASN1_ITEM_rptr(X509_ACERT_INFO), &a->sig_alg,
62
0
                               &a->signature, a->acinfo,
63
0
                               NULL, r, NULL, NULL);
64
0
}
65
66
int NETSCAPE_SPKI_verify(NETSCAPE_SPKI *a, EVP_PKEY *r)
67
0
{
68
0
    return ASN1_item_verify(ASN1_ITEM_rptr(NETSCAPE_SPKAC),
69
0
                            &a->sig_algor, a->signature, a->spkac, r);
70
0
}
71
72
int X509_sign(X509 *x, EVP_PKEY *pkey, const EVP_MD *md)
73
0
{
74
0
    if (x == NULL) {
75
0
        ERR_raise(ERR_LIB_X509, ERR_R_PASSED_NULL_PARAMETER);
76
0
        return 0;
77
0
    }
78
0
    if (sk_X509_EXTENSION_num(X509_get0_extensions(x)) > 0
79
0
            && !X509_set_version(x, X509_VERSION_3))
80
0
        return 0;
81
82
    /*
83
     * Setting the modified flag before signing it. This makes the cached
84
     * encoding to be ignored, so even if the certificate fields have changed,
85
     * they are signed correctly.
86
     * The X509_sign_ctx, X509_REQ_sign{,_ctx}, X509_CRL_sign{,_ctx} functions
87
     * which exist below are the same.
88
     */
89
0
    x->cert_info.enc.modified = 1;
90
0
    return ASN1_item_sign_ex(ASN1_ITEM_rptr(X509_CINF), &x->cert_info.signature,
91
0
                             &x->sig_alg, &x->signature, &x->cert_info, NULL,
92
0
                             pkey, md, x->libctx, x->propq);
93
0
}
94
95
int X509_sign_ctx(X509 *x, EVP_MD_CTX *ctx)
96
0
{
97
0
    if (x == NULL) {
98
0
        ERR_raise(ERR_LIB_X509, ERR_R_PASSED_NULL_PARAMETER);
99
0
        return 0;
100
0
    }
101
0
    if (sk_X509_EXTENSION_num(X509_get0_extensions(x)) > 0
102
0
            && !X509_set_version(x, X509_VERSION_3))
103
0
        return 0;
104
0
    x->cert_info.enc.modified = 1;
105
0
    return ASN1_item_sign_ctx(ASN1_ITEM_rptr(X509_CINF),
106
0
                              &x->cert_info.signature,
107
0
                              &x->sig_alg, &x->signature, &x->cert_info, ctx);
108
0
}
109
110
static ASN1_VALUE *simple_get_asn1(const char *url, BIO *bio, BIO *rbio,
111
                                   int timeout, const ASN1_ITEM *it)
112
0
{
113
0
#ifndef OPENSSL_NO_HTTP
114
0
    BIO *mem = OSSL_HTTP_get(url, NULL /* proxy */, NULL /* no_proxy */,
115
0
                             bio, rbio, NULL /* cb */, NULL /* arg */,
116
0
                             1024 /* buf_size */, NULL /* headers */,
117
0
                             NULL /* expected_ct */, 1 /* expect_asn1 */,
118
0
                             OSSL_HTTP_DEFAULT_MAX_RESP_LEN, timeout);
119
0
    ASN1_VALUE *res = ASN1_item_d2i_bio(it, mem, NULL);
120
121
0
    BIO_free(mem);
122
0
    return res;
123
#else
124
    return 0;
125
#endif
126
0
}
127
128
X509 *X509_load_http(const char *url, BIO *bio, BIO *rbio, int timeout)
129
0
{
130
0
    return (X509 *)simple_get_asn1(url, bio, rbio, timeout,
131
0
                                   ASN1_ITEM_rptr(X509));
132
0
}
133
134
int X509_REQ_sign(X509_REQ *x, EVP_PKEY *pkey, const EVP_MD *md)
135
0
{
136
0
    if (x == NULL) {
137
0
        ERR_raise(ERR_LIB_X509, ERR_R_PASSED_NULL_PARAMETER);
138
0
        return 0;
139
0
    }
140
0
    x->req_info.enc.modified = 1;
141
0
    return ASN1_item_sign_ex(ASN1_ITEM_rptr(X509_REQ_INFO), &x->sig_alg, NULL,
142
0
                             x->signature, &x->req_info, NULL,
143
0
                             pkey, md, x->libctx, x->propq);
144
0
}
145
146
int X509_REQ_sign_ctx(X509_REQ *x, EVP_MD_CTX *ctx)
147
0
{
148
0
    if (x == NULL) {
149
0
        ERR_raise(ERR_LIB_X509, ERR_R_PASSED_NULL_PARAMETER);
150
0
        return 0;
151
0
    }
152
0
    x->req_info.enc.modified = 1;
153
0
    return ASN1_item_sign_ctx(ASN1_ITEM_rptr(X509_REQ_INFO),
154
0
                              &x->sig_alg, NULL, x->signature, &x->req_info,
155
0
                              ctx);
156
0
}
157
158
int X509_CRL_sign(X509_CRL *x, EVP_PKEY *pkey, const EVP_MD *md)
159
0
{
160
0
    if (x == NULL) {
161
0
        ERR_raise(ERR_LIB_X509, ERR_R_PASSED_NULL_PARAMETER);
162
0
        return 0;
163
0
    }
164
0
    x->crl.enc.modified = 1;
165
0
    return ASN1_item_sign_ex(ASN1_ITEM_rptr(X509_CRL_INFO), &x->crl.sig_alg,
166
0
                             &x->sig_alg, &x->signature, &x->crl, NULL,
167
0
                             pkey, md, x->libctx, x->propq);
168
0
}
169
170
int X509_CRL_sign_ctx(X509_CRL *x, EVP_MD_CTX *ctx)
171
0
{
172
0
    if (x == NULL) {
173
0
        ERR_raise(ERR_LIB_X509, ERR_R_PASSED_NULL_PARAMETER);
174
0
        return 0;
175
0
    }
176
0
    x->crl.enc.modified = 1;
177
0
    return ASN1_item_sign_ctx(ASN1_ITEM_rptr(X509_CRL_INFO),
178
0
                              &x->crl.sig_alg, &x->sig_alg, &x->signature,
179
0
                              &x->crl, ctx);
180
0
}
181
182
X509_CRL *X509_CRL_load_http(const char *url, BIO *bio, BIO *rbio, int timeout)
183
0
{
184
0
    return (X509_CRL *)simple_get_asn1(url, bio, rbio, timeout,
185
0
                                       ASN1_ITEM_rptr(X509_CRL));
186
0
}
187
188
int X509_ACERT_sign(X509_ACERT *x, EVP_PKEY *pkey, const EVP_MD *md)
189
0
{
190
0
    return ASN1_item_sign_ex(ASN1_ITEM_rptr(X509_ACERT_INFO), &x->sig_alg,
191
0
                             &x->acinfo->signature,
192
0
                             &x->signature, x->acinfo, NULL,
193
0
                             pkey, md, NULL, NULL);
194
0
}
195
196
int X509_ACERT_sign_ctx(X509_ACERT *x, EVP_MD_CTX *ctx)
197
0
{
198
0
    return ASN1_item_sign_ctx(ASN1_ITEM_rptr(X509_ACERT_INFO),
199
0
                              &x->sig_alg, &x->acinfo->signature, &x->signature,
200
0
                              &x->acinfo, ctx);
201
0
}
202
203
int NETSCAPE_SPKI_sign(NETSCAPE_SPKI *x, EVP_PKEY *pkey, const EVP_MD *md)
204
0
{
205
0
    return
206
0
        ASN1_item_sign_ex(ASN1_ITEM_rptr(NETSCAPE_SPKAC), &x->sig_algor, NULL,
207
0
                          x->signature, x->spkac, NULL, pkey, md, NULL, NULL);
208
0
}
209
210
#ifndef OPENSSL_NO_STDIO
211
X509 *d2i_X509_fp(FILE *fp, X509 **x509)
212
0
{
213
0
    return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509), fp, x509);
214
0
}
215
216
int i2d_X509_fp(FILE *fp, const X509 *x509)
217
0
{
218
0
    return ASN1_item_i2d_fp(ASN1_ITEM_rptr(X509), fp, x509);
219
0
}
220
#endif
221
222
X509 *d2i_X509_bio(BIO *bp, X509 **x509)
223
0
{
224
0
    return ASN1_item_d2i_bio(ASN1_ITEM_rptr(X509), bp, x509);
225
0
}
226
227
int i2d_X509_bio(BIO *bp, const X509 *x509)
228
0
{
229
0
    return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509), bp, x509);
230
0
}
231
232
#ifndef OPENSSL_NO_STDIO
233
X509_CRL *d2i_X509_CRL_fp(FILE *fp, X509_CRL **crl)
234
0
{
235
0
    return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509_CRL), fp, crl);
236
0
}
237
238
int i2d_X509_CRL_fp(FILE *fp, const X509_CRL *crl)
239
0
{
240
0
    return ASN1_item_i2d_fp(ASN1_ITEM_rptr(X509_CRL), fp, crl);
241
0
}
242
#endif
243
244
X509_CRL *d2i_X509_CRL_bio(BIO *bp, X509_CRL **crl)
245
0
{
246
0
    return ASN1_item_d2i_bio(ASN1_ITEM_rptr(X509_CRL), bp, crl);
247
0
}
248
249
int i2d_X509_CRL_bio(BIO *bp, const X509_CRL *crl)
250
0
{
251
0
    return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509_CRL), bp, crl);
252
0
}
253
254
#ifndef OPENSSL_NO_STDIO
255
PKCS7 *d2i_PKCS7_fp(FILE *fp, PKCS7 **p7)
256
0
{
257
0
    PKCS7 *ret;
258
0
    OSSL_LIB_CTX *libctx = NULL;
259
0
    const char *propq = NULL;
260
261
0
    if (p7 != NULL && *p7 != NULL) {
262
0
        libctx = (*p7)->ctx.libctx;
263
0
        propq = (*p7)->ctx.propq;
264
0
    }
265
266
0
    ret = ASN1_item_d2i_fp_ex(ASN1_ITEM_rptr(PKCS7), fp, p7, libctx, propq);
267
0
    if (ret != NULL)
268
0
        ossl_pkcs7_resolve_libctx(ret);
269
0
    return ret;
270
0
}
271
272
int i2d_PKCS7_fp(FILE *fp, const PKCS7 *p7)
273
0
{
274
0
    return ASN1_item_i2d_fp(ASN1_ITEM_rptr(PKCS7), fp, p7);
275
0
}
276
#endif
277
278
PKCS7 *d2i_PKCS7_bio(BIO *bp, PKCS7 **p7)
279
0
{
280
0
    PKCS7 *ret;
281
0
    OSSL_LIB_CTX *libctx = NULL;
282
0
    const char *propq = NULL;
283
284
0
    if (p7 != NULL && *p7 != NULL) {
285
0
        libctx = (*p7)->ctx.libctx;
286
0
        propq = (*p7)->ctx.propq;
287
0
    }
288
289
0
    ret = ASN1_item_d2i_bio_ex(ASN1_ITEM_rptr(PKCS7), bp, p7, libctx, propq);
290
0
    if (ret != NULL)
291
0
        ossl_pkcs7_resolve_libctx(ret);
292
0
    return ret;
293
0
}
294
295
int i2d_PKCS7_bio(BIO *bp, const PKCS7 *p7)
296
0
{
297
0
    return ASN1_item_i2d_bio(ASN1_ITEM_rptr(PKCS7), bp, p7);
298
0
}
299
300
#ifndef OPENSSL_NO_STDIO
301
X509_REQ *d2i_X509_REQ_fp(FILE *fp, X509_REQ **req)
302
0
{
303
0
    return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509_REQ), fp, req);
304
0
}
305
306
int i2d_X509_REQ_fp(FILE *fp, const X509_REQ *req)
307
0
{
308
0
    return ASN1_item_i2d_fp(ASN1_ITEM_rptr(X509_REQ), fp, req);
309
0
}
310
#endif
311
312
X509_REQ *d2i_X509_REQ_bio(BIO *bp, X509_REQ **req)
313
0
{
314
0
    OSSL_LIB_CTX *libctx = NULL;
315
0
    const char *propq = NULL;
316
317
0
    if (req != NULL && *req != NULL) {
318
0
        libctx = (*req)->libctx;
319
0
        propq = (*req)->propq;
320
0
    }
321
322
0
    return
323
0
        ASN1_item_d2i_bio_ex(ASN1_ITEM_rptr(X509_REQ), bp, req, libctx, propq);
324
0
}
325
326
int i2d_X509_REQ_bio(BIO *bp, const X509_REQ *req)
327
0
{
328
0
    return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509_REQ), bp, req);
329
0
}
330
331
#ifndef OPENSSL_NO_STDIO
332
RSA *d2i_RSAPrivateKey_fp(FILE *fp, RSA **rsa)
333
0
{
334
0
    return ASN1_item_d2i_fp(ASN1_ITEM_rptr(RSAPrivateKey), fp, rsa);
335
0
}
336
337
int i2d_RSAPrivateKey_fp(FILE *fp, const RSA *rsa)
338
0
{
339
0
    return ASN1_item_i2d_fp(ASN1_ITEM_rptr(RSAPrivateKey), fp, rsa);
340
0
}
341
342
RSA *d2i_RSAPublicKey_fp(FILE *fp, RSA **rsa)
343
0
{
344
0
    return ASN1_item_d2i_fp(ASN1_ITEM_rptr(RSAPublicKey), fp, rsa);
345
0
}
346
347
RSA *d2i_RSA_PUBKEY_fp(FILE *fp, RSA **rsa)
348
0
{
349
0
    return ASN1_d2i_fp((void *(*)(void))
350
0
                       RSA_new, (D2I_OF(void)) d2i_RSA_PUBKEY, fp,
351
0
                       (void **)rsa);
352
0
}
353
354
int i2d_RSAPublicKey_fp(FILE *fp, const RSA *rsa)
355
0
{
356
0
    return ASN1_item_i2d_fp(ASN1_ITEM_rptr(RSAPublicKey), fp, rsa);
357
0
}
358
359
int i2d_RSA_PUBKEY_fp(FILE *fp, const RSA *rsa)
360
0
{
361
0
    return ASN1_i2d_fp((I2D_OF(void))i2d_RSA_PUBKEY, fp, rsa);
362
0
}
363
#endif
364
365
RSA *d2i_RSAPrivateKey_bio(BIO *bp, RSA **rsa)
366
0
{
367
0
    return ASN1_item_d2i_bio(ASN1_ITEM_rptr(RSAPrivateKey), bp, rsa);
368
0
}
369
370
int i2d_RSAPrivateKey_bio(BIO *bp, const RSA *rsa)
371
0
{
372
0
    return ASN1_item_i2d_bio(ASN1_ITEM_rptr(RSAPrivateKey), bp, rsa);
373
0
}
374
375
RSA *d2i_RSAPublicKey_bio(BIO *bp, RSA **rsa)
376
0
{
377
0
    return ASN1_item_d2i_bio(ASN1_ITEM_rptr(RSAPublicKey), bp, rsa);
378
0
}
379
380
RSA *d2i_RSA_PUBKEY_bio(BIO *bp, RSA **rsa)
381
0
{
382
0
    return ASN1_d2i_bio_of(RSA, RSA_new, d2i_RSA_PUBKEY, bp, rsa);
383
0
}
384
385
int i2d_RSAPublicKey_bio(BIO *bp, const RSA *rsa)
386
0
{
387
0
    return ASN1_item_i2d_bio(ASN1_ITEM_rptr(RSAPublicKey), bp, rsa);
388
0
}
389
390
int i2d_RSA_PUBKEY_bio(BIO *bp, const RSA *rsa)
391
0
{
392
0
    return ASN1_i2d_bio_of(RSA, i2d_RSA_PUBKEY, bp, rsa);
393
0
}
394
395
#ifndef OPENSSL_NO_DSA
396
# ifndef OPENSSL_NO_STDIO
397
DSA *d2i_DSAPrivateKey_fp(FILE *fp, DSA **dsa)
398
0
{
399
0
    return ASN1_d2i_fp_of(DSA, DSA_new, d2i_DSAPrivateKey, fp, dsa);
400
0
}
401
402
int i2d_DSAPrivateKey_fp(FILE *fp, const DSA *dsa)
403
0
{
404
0
    return ASN1_i2d_fp_of(DSA, i2d_DSAPrivateKey, fp, dsa);
405
0
}
406
407
DSA *d2i_DSA_PUBKEY_fp(FILE *fp, DSA **dsa)
408
0
{
409
0
    return ASN1_d2i_fp_of(DSA, DSA_new, d2i_DSA_PUBKEY, fp, dsa);
410
0
}
411
412
int i2d_DSA_PUBKEY_fp(FILE *fp, const DSA *dsa)
413
0
{
414
0
    return ASN1_i2d_fp_of(DSA, i2d_DSA_PUBKEY, fp, dsa);
415
0
}
416
# endif
417
418
DSA *d2i_DSAPrivateKey_bio(BIO *bp, DSA **dsa)
419
0
{
420
0
    return ASN1_d2i_bio_of(DSA, DSA_new, d2i_DSAPrivateKey, bp, dsa);
421
0
}
422
423
int i2d_DSAPrivateKey_bio(BIO *bp, const DSA *dsa)
424
0
{
425
0
    return ASN1_i2d_bio_of(DSA, i2d_DSAPrivateKey, bp, dsa);
426
0
}
427
428
DSA *d2i_DSA_PUBKEY_bio(BIO *bp, DSA **dsa)
429
0
{
430
0
    return ASN1_d2i_bio_of(DSA, DSA_new, d2i_DSA_PUBKEY, bp, dsa);
431
0
}
432
433
int i2d_DSA_PUBKEY_bio(BIO *bp, const DSA *dsa)
434
0
{
435
0
    return ASN1_i2d_bio_of(DSA, i2d_DSA_PUBKEY, bp, dsa);
436
0
}
437
438
#endif
439
440
#ifndef OPENSSL_NO_EC
441
# ifndef OPENSSL_NO_STDIO
442
EC_KEY *d2i_EC_PUBKEY_fp(FILE *fp, EC_KEY **eckey)
443
0
{
444
0
    return ASN1_d2i_fp_of(EC_KEY, EC_KEY_new, d2i_EC_PUBKEY, fp, eckey);
445
0
}
446
447
int i2d_EC_PUBKEY_fp(FILE *fp, const EC_KEY *eckey)
448
0
{
449
0
    return ASN1_i2d_fp_of(EC_KEY, i2d_EC_PUBKEY, fp, eckey);
450
0
}
451
452
EC_KEY *d2i_ECPrivateKey_fp(FILE *fp, EC_KEY **eckey)
453
0
{
454
0
    return ASN1_d2i_fp_of(EC_KEY, EC_KEY_new, d2i_ECPrivateKey, fp, eckey);
455
0
}
456
457
int i2d_ECPrivateKey_fp(FILE *fp, const EC_KEY *eckey)
458
0
{
459
0
    return ASN1_i2d_fp_of(EC_KEY, i2d_ECPrivateKey, fp, eckey);
460
0
}
461
# endif
462
EC_KEY *d2i_EC_PUBKEY_bio(BIO *bp, EC_KEY **eckey)
463
0
{
464
0
    return ASN1_d2i_bio_of(EC_KEY, EC_KEY_new, d2i_EC_PUBKEY, bp, eckey);
465
0
}
466
467
int i2d_EC_PUBKEY_bio(BIO *bp, const EC_KEY *ecdsa)
468
0
{
469
0
    return ASN1_i2d_bio_of(EC_KEY, i2d_EC_PUBKEY, bp, ecdsa);
470
0
}
471
472
EC_KEY *d2i_ECPrivateKey_bio(BIO *bp, EC_KEY **eckey)
473
0
{
474
0
    return ASN1_d2i_bio_of(EC_KEY, EC_KEY_new, d2i_ECPrivateKey, bp, eckey);
475
0
}
476
477
int i2d_ECPrivateKey_bio(BIO *bp, const EC_KEY *eckey)
478
0
{
479
0
    return ASN1_i2d_bio_of(EC_KEY, i2d_ECPrivateKey, bp, eckey);
480
0
}
481
#endif
482
483
int X509_pubkey_digest(const X509 *data, const EVP_MD *type,
484
                       unsigned char *md, unsigned int *len)
485
0
{
486
0
    ASN1_BIT_STRING *key = X509_get0_pubkey_bitstr(data);
487
488
0
    if (key == NULL)
489
0
        return 0;
490
0
    return EVP_Digest(key->data, key->length, md, len, type, NULL);
491
0
}
492
493
int X509_digest(const X509 *cert, const EVP_MD *md, unsigned char *data,
494
                unsigned int *len)
495
0
{
496
0
    if (EVP_MD_is_a(md, SN_sha1) && (cert->ex_flags & EXFLAG_SET) != 0
497
0
            && (cert->ex_flags & EXFLAG_NO_FINGERPRINT) == 0) {
498
        /* Asking for SHA1 and we already computed it. */
499
0
        if (len != NULL)
500
0
            *len = sizeof(cert->sha1_hash);
501
0
        memcpy(data, cert->sha1_hash, sizeof(cert->sha1_hash));
502
0
        return 1;
503
0
    }
504
0
    return ossl_asn1_item_digest_ex(ASN1_ITEM_rptr(X509), md, (char *)cert,
505
0
                                    data, len, cert->libctx, cert->propq);
506
0
}
507
508
/* calculate cert digest using the same hash algorithm as in its signature */
509
ASN1_OCTET_STRING *X509_digest_sig(const X509 *cert,
510
                                   EVP_MD **md_used, int *md_is_fallback)
511
0
{
512
0
    unsigned int len;
513
0
    unsigned char hash[EVP_MAX_MD_SIZE];
514
0
    int mdnid, pknid;
515
0
    EVP_MD *md = NULL;
516
0
    const char *md_name;
517
0
    ASN1_OCTET_STRING *new;
518
519
0
    if (md_used != NULL)
520
0
        *md_used = NULL;
521
0
    if (md_is_fallback != NULL)
522
0
        *md_is_fallback = 0;
523
524
0
    if (cert == NULL) {
525
0
        ERR_raise(ERR_LIB_X509, ERR_R_PASSED_NULL_PARAMETER);
526
0
        return NULL;
527
0
    }
528
529
0
    if (!OBJ_find_sigid_algs(X509_get_signature_nid(cert), &mdnid, &pknid)) {
530
0
        ERR_raise(ERR_LIB_X509, X509_R_UNKNOWN_SIGID_ALGS);
531
0
        return NULL;
532
0
    }
533
534
0
    if (mdnid == NID_undef) {
535
0
        if (pknid == EVP_PKEY_RSA_PSS) {
536
0
            RSA_PSS_PARAMS *pss = ossl_rsa_pss_decode(&cert->sig_alg);
537
0
            const EVP_MD *mgf1md, *mmd = NULL;
538
0
            int saltlen, trailerfield;
539
540
0
            if (pss == NULL
541
0
                || !ossl_rsa_pss_get_param_unverified(pss, &mmd, &mgf1md,
542
0
                                                      &saltlen,
543
0
                                                      &trailerfield)
544
0
                || mmd == NULL) {
545
0
                RSA_PSS_PARAMS_free(pss);
546
0
                ERR_raise(ERR_LIB_X509, X509_R_UNSUPPORTED_ALGORITHM);
547
0
                return NULL;
548
0
            }
549
0
            RSA_PSS_PARAMS_free(pss);
550
            /* Fetch explicitly and do not fallback */
551
0
            if ((md = EVP_MD_fetch(cert->libctx, EVP_MD_get0_name(mmd),
552
0
                                   cert->propq)) == NULL)
553
                /* Error code from fetch is sufficient */
554
0
                return NULL;
555
0
        } else if (pknid != NID_undef) {
556
            /* A known algorithm, but without a digest */
557
0
            switch (pknid) {
558
0
            case NID_ED25519: /* Follow CMS default given in RFC8419 */
559
0
                md_name = "SHA512";
560
0
                break;
561
0
            case NID_ED448: /* Follow CMS default given in RFC8419 */
562
0
                md_name = "SHAKE256";
563
0
                break;
564
0
            default: /* Fall back to SHA-256 */
565
0
                md_name = "SHA256";
566
0
                break;
567
0
            }
568
0
            if ((md = EVP_MD_fetch(cert->libctx, md_name,
569
0
                                   cert->propq)) == NULL)
570
0
                return NULL;
571
0
            if (md_is_fallback != NULL)
572
0
                *md_is_fallback = 1;
573
0
        } else {
574
            /* A completely unknown algorithm */
575
0
            ERR_raise(ERR_LIB_X509, X509_R_UNSUPPORTED_ALGORITHM);
576
0
            return NULL;
577
0
        }
578
0
    } else if ((md = EVP_MD_fetch(cert->libctx, OBJ_nid2sn(mdnid),
579
0
                                  cert->propq)) == NULL
580
0
               && (md = (EVP_MD *)EVP_get_digestbynid(mdnid)) == NULL) {
581
0
        ERR_raise(ERR_LIB_X509, X509_R_UNSUPPORTED_ALGORITHM);
582
0
        return NULL;
583
0
    }
584
0
    if (!X509_digest(cert, md, hash, &len)
585
0
            || (new = ASN1_OCTET_STRING_new()) == NULL)
586
0
        goto err;
587
0
    if (ASN1_OCTET_STRING_set(new, hash, len)) {
588
0
        if (md_used != NULL)
589
0
            *md_used = md;
590
0
        else
591
0
            EVP_MD_free(md);
592
0
        return new;
593
0
    }
594
0
    ASN1_OCTET_STRING_free(new);
595
0
 err:
596
0
    EVP_MD_free(md);
597
0
    return NULL;
598
0
}
599
600
int X509_CRL_digest(const X509_CRL *data, const EVP_MD *type,
601
                    unsigned char *md, unsigned int *len)
602
0
{
603
0
    if (type == NULL) {
604
0
        ERR_raise(ERR_LIB_X509, ERR_R_PASSED_NULL_PARAMETER);
605
0
        return 0;
606
0
    }
607
0
    if (EVP_MD_is_a(type, SN_sha1)
608
0
            && (data->flags & EXFLAG_SET) != 0
609
0
            && (data->flags & EXFLAG_NO_FINGERPRINT) == 0) {
610
        /* Asking for SHA1; always computed in CRL d2i. */
611
0
        if (len != NULL)
612
0
            *len = sizeof(data->sha1_hash);
613
0
        memcpy(md, data->sha1_hash, sizeof(data->sha1_hash));
614
0
        return 1;
615
0
    }
616
0
    return
617
0
        ossl_asn1_item_digest_ex(ASN1_ITEM_rptr(X509_CRL), type, (char *)data,
618
0
                                 md, len, data->libctx, data->propq);
619
0
}
620
621
int X509_REQ_digest(const X509_REQ *data, const EVP_MD *type,
622
                    unsigned char *md, unsigned int *len)
623
0
{
624
0
    return
625
0
        ossl_asn1_item_digest_ex(ASN1_ITEM_rptr(X509_REQ), type, (char *)data,
626
0
                                 md, len, data->libctx, data->propq);
627
0
}
628
629
int X509_NAME_digest(const X509_NAME *data, const EVP_MD *type,
630
                     unsigned char *md, unsigned int *len)
631
0
{
632
0
    return ASN1_item_digest(ASN1_ITEM_rptr(X509_NAME), type, (char *)data,
633
0
                            md, len);
634
0
}
635
636
int PKCS7_ISSUER_AND_SERIAL_digest(PKCS7_ISSUER_AND_SERIAL *data,
637
                                   const EVP_MD *type, unsigned char *md,
638
                                   unsigned int *len)
639
0
{
640
0
    return ASN1_item_digest(ASN1_ITEM_rptr(PKCS7_ISSUER_AND_SERIAL), type,
641
0
                            (char *)data, md, len);
642
0
}
643
644
#ifndef OPENSSL_NO_STDIO
645
X509_SIG *d2i_PKCS8_fp(FILE *fp, X509_SIG **p8)
646
0
{
647
0
    return ASN1_d2i_fp_of(X509_SIG, X509_SIG_new, d2i_X509_SIG, fp, p8);
648
0
}
649
650
int i2d_PKCS8_fp(FILE *fp, const X509_SIG *p8)
651
0
{
652
0
    return ASN1_i2d_fp_of(X509_SIG, i2d_X509_SIG, fp, p8);
653
0
}
654
#endif
655
656
X509_SIG *d2i_PKCS8_bio(BIO *bp, X509_SIG **p8)
657
0
{
658
0
    return ASN1_d2i_bio_of(X509_SIG, X509_SIG_new, d2i_X509_SIG, bp, p8);
659
0
}
660
661
int i2d_PKCS8_bio(BIO *bp, const X509_SIG *p8)
662
0
{
663
0
    return ASN1_i2d_bio_of(X509_SIG, i2d_X509_SIG, bp, p8);
664
0
}
665
666
#ifndef OPENSSL_NO_STDIO
667
X509_PUBKEY *d2i_X509_PUBKEY_fp(FILE *fp, X509_PUBKEY **xpk)
668
0
{
669
0
    return ASN1_d2i_fp_of(X509_PUBKEY, X509_PUBKEY_new, d2i_X509_PUBKEY,
670
0
                          fp, xpk);
671
0
}
672
673
int i2d_X509_PUBKEY_fp(FILE *fp, const X509_PUBKEY *xpk)
674
0
{
675
0
    return ASN1_i2d_fp_of(X509_PUBKEY, i2d_X509_PUBKEY, fp, xpk);
676
0
}
677
#endif
678
679
X509_PUBKEY *d2i_X509_PUBKEY_bio(BIO *bp, X509_PUBKEY **xpk)
680
0
{
681
0
    return ASN1_d2i_bio_of(X509_PUBKEY, X509_PUBKEY_new, d2i_X509_PUBKEY,
682
0
                           bp, xpk);
683
0
}
684
685
int i2d_X509_PUBKEY_bio(BIO *bp, const X509_PUBKEY *xpk)
686
0
{
687
0
    return ASN1_i2d_bio_of(X509_PUBKEY, i2d_X509_PUBKEY, bp, xpk);
688
0
}
689
690
#ifndef OPENSSL_NO_STDIO
691
PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_fp(FILE *fp,
692
                                                PKCS8_PRIV_KEY_INFO **p8inf)
693
0
{
694
0
    return ASN1_d2i_fp_of(PKCS8_PRIV_KEY_INFO, PKCS8_PRIV_KEY_INFO_new,
695
0
                          d2i_PKCS8_PRIV_KEY_INFO, fp, p8inf);
696
0
}
697
698
int i2d_PKCS8_PRIV_KEY_INFO_fp(FILE *fp, const PKCS8_PRIV_KEY_INFO *p8inf)
699
0
{
700
0
    return ASN1_i2d_fp_of(PKCS8_PRIV_KEY_INFO, i2d_PKCS8_PRIV_KEY_INFO, fp,
701
0
                          p8inf);
702
0
}
703
704
int i2d_PKCS8PrivateKeyInfo_fp(FILE *fp, const EVP_PKEY *key)
705
0
{
706
0
    PKCS8_PRIV_KEY_INFO *p8inf;
707
0
    int ret;
708
709
0
    p8inf = EVP_PKEY2PKCS8(key);
710
0
    if (p8inf == NULL)
711
0
        return 0;
712
0
    ret = i2d_PKCS8_PRIV_KEY_INFO_fp(fp, p8inf);
713
0
    PKCS8_PRIV_KEY_INFO_free(p8inf);
714
0
    return ret;
715
0
}
716
717
int i2d_PrivateKey_fp(FILE *fp, const EVP_PKEY *pkey)
718
0
{
719
0
    return ASN1_i2d_fp_of(EVP_PKEY, i2d_PrivateKey, fp, pkey);
720
0
}
721
722
EVP_PKEY *d2i_PrivateKey_fp(FILE *fp, EVP_PKEY **a)
723
0
{
724
0
    return ASN1_d2i_fp_of(EVP_PKEY, EVP_PKEY_new, d2i_AutoPrivateKey, fp, a);
725
0
}
726
727
EVP_PKEY *d2i_PrivateKey_ex_fp(FILE *fp, EVP_PKEY **a, OSSL_LIB_CTX *libctx,
728
                               const char *propq)
729
0
{
730
0
    BIO *b;
731
0
    void *ret;
732
733
0
    if ((b = BIO_new(BIO_s_file())) == NULL) {
734
0
        ERR_raise(ERR_LIB_X509, ERR_R_BUF_LIB);
735
0
        return NULL;
736
0
    }
737
0
    BIO_set_fp(b, fp, BIO_NOCLOSE);
738
0
    ret = d2i_PrivateKey_ex_bio(b, a, libctx, propq);
739
0
    BIO_free(b);
740
0
    return ret;
741
0
}
742
743
int i2d_PUBKEY_fp(FILE *fp, const EVP_PKEY *pkey)
744
0
{
745
0
    return ASN1_i2d_fp_of(EVP_PKEY, i2d_PUBKEY, fp, pkey);
746
0
}
747
748
EVP_PKEY *d2i_PUBKEY_ex_fp(FILE *fp, EVP_PKEY **a, OSSL_LIB_CTX *libctx,
749
                           const char *propq)
750
0
{
751
0
    BIO *b;
752
0
    void *ret;
753
754
0
    if ((b = BIO_new(BIO_s_file())) == NULL) {
755
0
        ERR_raise(ERR_LIB_X509, ERR_R_BUF_LIB);
756
0
        return NULL;
757
0
    }
758
0
    BIO_set_fp(b, fp, BIO_NOCLOSE);
759
0
    ret = d2i_PUBKEY_ex_bio(b, a, libctx, propq);
760
0
    BIO_free(b);
761
0
    return ret;
762
0
}
763
764
EVP_PKEY *d2i_PUBKEY_fp(FILE *fp, EVP_PKEY **a)
765
0
{
766
0
    return ASN1_d2i_fp_of(EVP_PKEY, EVP_PKEY_new, d2i_PUBKEY, fp, a);
767
0
}
768
769
#endif
770
771
PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_bio(BIO *bp,
772
                                                 PKCS8_PRIV_KEY_INFO **p8inf)
773
0
{
774
0
    return ASN1_d2i_bio_of(PKCS8_PRIV_KEY_INFO, PKCS8_PRIV_KEY_INFO_new,
775
0
                           d2i_PKCS8_PRIV_KEY_INFO, bp, p8inf);
776
0
}
777
778
int i2d_PKCS8_PRIV_KEY_INFO_bio(BIO *bp, const PKCS8_PRIV_KEY_INFO *p8inf)
779
0
{
780
0
    return ASN1_i2d_bio_of(PKCS8_PRIV_KEY_INFO, i2d_PKCS8_PRIV_KEY_INFO, bp,
781
0
                           p8inf);
782
0
}
783
784
int i2d_PKCS8PrivateKeyInfo_bio(BIO *bp, const EVP_PKEY *key)
785
0
{
786
0
    PKCS8_PRIV_KEY_INFO *p8inf;
787
0
    int ret;
788
789
0
    p8inf = EVP_PKEY2PKCS8(key);
790
0
    if (p8inf == NULL)
791
0
        return 0;
792
0
    ret = i2d_PKCS8_PRIV_KEY_INFO_bio(bp, p8inf);
793
0
    PKCS8_PRIV_KEY_INFO_free(p8inf);
794
0
    return ret;
795
0
}
796
797
int i2d_PrivateKey_bio(BIO *bp, const EVP_PKEY *pkey)
798
0
{
799
0
    return ASN1_i2d_bio_of(EVP_PKEY, i2d_PrivateKey, bp, pkey);
800
0
}
801
802
EVP_PKEY *d2i_PrivateKey_bio(BIO *bp, EVP_PKEY **a)
803
0
{
804
0
    return ASN1_d2i_bio_of(EVP_PKEY, EVP_PKEY_new, d2i_AutoPrivateKey, bp, a);
805
0
}
806
807
EVP_PKEY *d2i_PrivateKey_ex_bio(BIO *bp, EVP_PKEY **a, OSSL_LIB_CTX *libctx,
808
                                const char *propq)
809
0
{
810
0
    BUF_MEM *b = NULL;
811
0
    const unsigned char *p;
812
0
    void *ret = NULL;
813
0
    int len;
814
815
0
    len = asn1_d2i_read_bio(bp, &b);
816
0
    if (len < 0)
817
0
        goto err;
818
819
0
    p = (unsigned char *)b->data;
820
0
    ret = d2i_AutoPrivateKey_ex(a, &p, len, libctx, propq);
821
0
 err:
822
0
    BUF_MEM_free(b);
823
0
    return ret;
824
0
}
825
826
int i2d_PUBKEY_bio(BIO *bp, const EVP_PKEY *pkey)
827
0
{
828
0
    return ASN1_i2d_bio_of(EVP_PKEY, i2d_PUBKEY, bp, pkey);
829
0
}
830
831
EVP_PKEY *d2i_PUBKEY_ex_bio(BIO *bp, EVP_PKEY **a, OSSL_LIB_CTX *libctx,
832
                            const char *propq)
833
0
{
834
0
    BUF_MEM *b = NULL;
835
0
    const unsigned char *p;
836
0
    void *ret = NULL;
837
0
    int len;
838
839
0
    len = asn1_d2i_read_bio(bp, &b);
840
0
    if (len < 0)
841
0
        goto err;
842
843
0
    p = (unsigned char *)b->data;
844
0
    ret = d2i_PUBKEY_ex(a, &p, len, libctx, propq);
845
0
 err:
846
0
    BUF_MEM_free(b);
847
0
    return ret;
848
0
}
849
850
EVP_PKEY *d2i_PUBKEY_bio(BIO *bp, EVP_PKEY **a)
851
0
{
852
0
    return ASN1_d2i_bio_of(EVP_PKEY, EVP_PKEY_new, d2i_PUBKEY, bp, a);
853
0
}
854
855
#ifndef OPENSSL_NO_STDIO
856
X509_ACERT *d2i_X509_ACERT_fp(FILE *fp, X509_ACERT **acert)
857
0
{
858
0
    return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509_ACERT), fp, acert);
859
0
}
860
861
int i2d_X509_ACERT_fp(FILE *fp, const X509_ACERT *acert)
862
0
{
863
0
    return ASN1_item_i2d_fp(ASN1_ITEM_rptr(X509_ACERT), fp, acert);
864
0
}
865
#endif
866
867
X509_ACERT *d2i_X509_ACERT_bio(BIO *bp, X509_ACERT **acert)
868
0
{
869
0
    return ASN1_item_d2i_bio(ASN1_ITEM_rptr(X509_ACERT), bp, acert);
870
0
}
871
872
int i2d_X509_ACERT_bio(BIO *bp, const X509_ACERT *acert)
873
0
{
874
0
    return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509_ACERT), bp, acert);
875
0
}