Coverage Report

Created: 2025-06-13 06:56

/src/openssl/crypto/x509/x_all.c
Line
Count
Source (jump to first uncovered line)
1
/*
2
 * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved.
3
 *
4
 * Licensed under the Apache License 2.0 (the "License").  You may not use
5
 * this file except in compliance with the License.  You can obtain a copy
6
 * in the file LICENSE in the source distribution or at
7
 * https://www.openssl.org/source/license.html
8
 */
9
10
/*
11
 * Low level APIs are deprecated for public use, but still ok for
12
 * internal use.
13
 */
14
#include "internal/deprecated.h"
15
16
#include <stdio.h>
17
#include "internal/cryptlib.h"
18
#include <openssl/buffer.h>
19
#include <openssl/asn1.h>
20
#include <openssl/evp.h>
21
#include <openssl/x509.h>
22
#include <openssl/x509_acert.h>
23
#include <openssl/http.h>
24
#include <openssl/rsa.h>
25
#include <openssl/dsa.h>
26
#include <openssl/x509v3.h>
27
#include "internal/asn1.h"
28
#include "crypto/pkcs7.h"
29
#include "crypto/x509.h"
30
#include "crypto/x509_acert.h"
31
#include "crypto/rsa.h"
32
33
int X509_verify(X509 *a, EVP_PKEY *r)
34
0
{
35
0
    if (X509_ALGOR_cmp(&a->sig_alg, &a->cert_info.signature) != 0)
36
0
        return 0;
37
38
0
    return ASN1_item_verify_ex(ASN1_ITEM_rptr(X509_CINF), &a->sig_alg,
39
0
                               &a->signature, &a->cert_info,
40
0
                               a->distinguishing_id, r, a->libctx, a->propq);
41
0
}
42
43
int X509_REQ_verify_ex(X509_REQ *a, EVP_PKEY *r, OSSL_LIB_CTX *libctx,
44
                       const char *propq)
45
0
{
46
0
    if (X509_REQ_get_version(a) != X509_REQ_VERSION_1) {
47
0
        ERR_raise(ERR_LIB_X509, X509_R_UNSUPPORTED_VERSION);
48
0
        return -1;
49
0
    }
50
51
0
    return ASN1_item_verify_ex(ASN1_ITEM_rptr(X509_REQ_INFO), &a->sig_alg,
52
0
                               a->signature, &a->req_info, a->distinguishing_id,
53
0
                               r, libctx, propq);
54
0
}
55
56
int X509_REQ_verify(X509_REQ *a, EVP_PKEY *r)
57
0
{
58
0
    return X509_REQ_verify_ex(a, r, NULL, NULL);
59
0
}
60
61
int X509_ACERT_verify(X509_ACERT *a, EVP_PKEY *r)
62
0
{
63
0
    if (X509_ALGOR_cmp(&a->sig_alg, &a->acinfo->signature) != 0)
64
0
        return 0;
65
66
0
    return ASN1_item_verify_ex(ASN1_ITEM_rptr(X509_ACERT_INFO), &a->sig_alg,
67
0
                               &a->signature, a->acinfo,
68
0
                               NULL, r, NULL, NULL);
69
0
}
70
71
int NETSCAPE_SPKI_verify(NETSCAPE_SPKI *a, EVP_PKEY *r)
72
0
{
73
0
    return ASN1_item_verify(ASN1_ITEM_rptr(NETSCAPE_SPKAC),
74
0
                            &a->sig_algor, a->signature, a->spkac, r);
75
0
}
76
77
int X509_sign(X509 *x, EVP_PKEY *pkey, const EVP_MD *md)
78
0
{
79
0
    if (x == NULL) {
80
0
        ERR_raise(ERR_LIB_X509, ERR_R_PASSED_NULL_PARAMETER);
81
0
        return 0;
82
0
    }
83
0
    if (sk_X509_EXTENSION_num(X509_get0_extensions(x)) > 0
84
0
            && !X509_set_version(x, X509_VERSION_3))
85
0
        return 0;
86
87
    /*
88
     * Setting the modified flag before signing it. This makes the cached
89
     * encoding to be ignored, so even if the certificate fields have changed,
90
     * they are signed correctly.
91
     * The X509_sign_ctx, X509_REQ_sign{,_ctx}, X509_CRL_sign{,_ctx} functions
92
     * which exist below are the same.
93
     */
94
0
    x->cert_info.enc.modified = 1;
95
0
    return ASN1_item_sign_ex(ASN1_ITEM_rptr(X509_CINF), &x->cert_info.signature,
96
0
                             &x->sig_alg, &x->signature, &x->cert_info, NULL,
97
0
                             pkey, md, x->libctx, x->propq);
98
0
}
99
100
int X509_sign_ctx(X509 *x, EVP_MD_CTX *ctx)
101
0
{
102
0
    if (x == NULL) {
103
0
        ERR_raise(ERR_LIB_X509, ERR_R_PASSED_NULL_PARAMETER);
104
0
        return 0;
105
0
    }
106
0
    if (sk_X509_EXTENSION_num(X509_get0_extensions(x)) > 0
107
0
            && !X509_set_version(x, X509_VERSION_3))
108
0
        return 0;
109
0
    x->cert_info.enc.modified = 1;
110
0
    return ASN1_item_sign_ctx(ASN1_ITEM_rptr(X509_CINF),
111
0
                              &x->cert_info.signature,
112
0
                              &x->sig_alg, &x->signature, &x->cert_info, ctx);
113
0
}
114
115
static ASN1_VALUE *simple_get_asn1(const char *url, BIO *bio, BIO *rbio,
116
                                   int timeout, const ASN1_ITEM *it)
117
0
{
118
0
#ifndef OPENSSL_NO_HTTP
119
0
    size_t max_resp_len = (it == ASN1_ITEM_rptr(X509_CRL)) ?
120
0
        OSSL_HTTP_DEFAULT_MAX_CRL_LEN : OSSL_HTTP_DEFAULT_MAX_RESP_LEN;
121
0
    BIO *mem = OSSL_HTTP_get(url, NULL /* proxy */, NULL /* no_proxy */,
122
0
                             bio, rbio, NULL /* cb */, NULL /* arg */,
123
0
                             1024 /* buf_size */, NULL /* headers */,
124
0
                             NULL /* expected_ct */, 1 /* expect_asn1 */,
125
0
                             max_resp_len, timeout);
126
0
    ASN1_VALUE *res = ASN1_item_d2i_bio(it, mem, NULL);
127
128
0
    BIO_free(mem);
129
0
    return res;
130
#else
131
    return 0;
132
#endif
133
0
}
134
135
X509 *X509_load_http(const char *url, BIO *bio, BIO *rbio, int timeout)
136
0
{
137
0
    return (X509 *)simple_get_asn1(url, bio, rbio, timeout,
138
0
                                   ASN1_ITEM_rptr(X509));
139
0
}
140
141
int X509_REQ_sign(X509_REQ *x, EVP_PKEY *pkey, const EVP_MD *md)
142
0
{
143
0
    if (x == NULL) {
144
0
        ERR_raise(ERR_LIB_X509, ERR_R_PASSED_NULL_PARAMETER);
145
0
        return 0;
146
0
    }
147
0
    x->req_info.enc.modified = 1;
148
0
    return ASN1_item_sign_ex(ASN1_ITEM_rptr(X509_REQ_INFO), &x->sig_alg, NULL,
149
0
                             x->signature, &x->req_info, NULL,
150
0
                             pkey, md, x->libctx, x->propq);
151
0
}
152
153
int X509_REQ_sign_ctx(X509_REQ *x, EVP_MD_CTX *ctx)
154
0
{
155
0
    if (x == NULL) {
156
0
        ERR_raise(ERR_LIB_X509, ERR_R_PASSED_NULL_PARAMETER);
157
0
        return 0;
158
0
    }
159
0
    x->req_info.enc.modified = 1;
160
0
    return ASN1_item_sign_ctx(ASN1_ITEM_rptr(X509_REQ_INFO),
161
0
                              &x->sig_alg, NULL, x->signature, &x->req_info,
162
0
                              ctx);
163
0
}
164
165
int X509_CRL_sign(X509_CRL *x, EVP_PKEY *pkey, const EVP_MD *md)
166
0
{
167
0
    if (x == NULL) {
168
0
        ERR_raise(ERR_LIB_X509, ERR_R_PASSED_NULL_PARAMETER);
169
0
        return 0;
170
0
    }
171
0
    x->crl.enc.modified = 1;
172
0
    return ASN1_item_sign_ex(ASN1_ITEM_rptr(X509_CRL_INFO), &x->crl.sig_alg,
173
0
                             &x->sig_alg, &x->signature, &x->crl, NULL,
174
0
                             pkey, md, x->libctx, x->propq);
175
0
}
176
177
int X509_CRL_sign_ctx(X509_CRL *x, EVP_MD_CTX *ctx)
178
0
{
179
0
    if (x == NULL) {
180
0
        ERR_raise(ERR_LIB_X509, ERR_R_PASSED_NULL_PARAMETER);
181
0
        return 0;
182
0
    }
183
0
    x->crl.enc.modified = 1;
184
0
    return ASN1_item_sign_ctx(ASN1_ITEM_rptr(X509_CRL_INFO),
185
0
                              &x->crl.sig_alg, &x->sig_alg, &x->signature,
186
0
                              &x->crl, ctx);
187
0
}
188
189
X509_CRL *X509_CRL_load_http(const char *url, BIO *bio, BIO *rbio, int timeout)
190
0
{
191
0
    return (X509_CRL *)simple_get_asn1(url, bio, rbio, timeout,
192
0
                                       ASN1_ITEM_rptr(X509_CRL));
193
0
}
194
195
int X509_ACERT_sign(X509_ACERT *x, EVP_PKEY *pkey, const EVP_MD *md)
196
0
{
197
0
    return ASN1_item_sign_ex(ASN1_ITEM_rptr(X509_ACERT_INFO), &x->sig_alg,
198
0
                             &x->acinfo->signature,
199
0
                             &x->signature, x->acinfo, NULL,
200
0
                             pkey, md, NULL, NULL);
201
0
}
202
203
int X509_ACERT_sign_ctx(X509_ACERT *x, EVP_MD_CTX *ctx)
204
0
{
205
0
    return ASN1_item_sign_ctx(ASN1_ITEM_rptr(X509_ACERT_INFO),
206
0
                              &x->sig_alg, &x->acinfo->signature, &x->signature,
207
0
                              x->acinfo, ctx);
208
0
}
209
210
int NETSCAPE_SPKI_sign(NETSCAPE_SPKI *x, EVP_PKEY *pkey, const EVP_MD *md)
211
0
{
212
0
    return
213
0
        ASN1_item_sign_ex(ASN1_ITEM_rptr(NETSCAPE_SPKAC), &x->sig_algor, NULL,
214
0
                          x->signature, x->spkac, NULL, pkey, md, NULL, NULL);
215
0
}
216
217
#ifndef OPENSSL_NO_STDIO
218
X509 *d2i_X509_fp(FILE *fp, X509 **x509)
219
0
{
220
0
    return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509), fp, x509);
221
0
}
222
223
int i2d_X509_fp(FILE *fp, const X509 *x509)
224
0
{
225
0
    return ASN1_item_i2d_fp(ASN1_ITEM_rptr(X509), fp, x509);
226
0
}
227
#endif
228
229
X509 *d2i_X509_bio(BIO *bp, X509 **x509)
230
0
{
231
0
    return ASN1_item_d2i_bio(ASN1_ITEM_rptr(X509), bp, x509);
232
0
}
233
234
int i2d_X509_bio(BIO *bp, const X509 *x509)
235
0
{
236
0
    return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509), bp, x509);
237
0
}
238
239
#ifndef OPENSSL_NO_STDIO
240
X509_CRL *d2i_X509_CRL_fp(FILE *fp, X509_CRL **crl)
241
0
{
242
0
    return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509_CRL), fp, crl);
243
0
}
244
245
int i2d_X509_CRL_fp(FILE *fp, const X509_CRL *crl)
246
0
{
247
0
    return ASN1_item_i2d_fp(ASN1_ITEM_rptr(X509_CRL), fp, crl);
248
0
}
249
#endif
250
251
X509_CRL *d2i_X509_CRL_bio(BIO *bp, X509_CRL **crl)
252
0
{
253
0
    return ASN1_item_d2i_bio(ASN1_ITEM_rptr(X509_CRL), bp, crl);
254
0
}
255
256
int i2d_X509_CRL_bio(BIO *bp, const X509_CRL *crl)
257
0
{
258
0
    return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509_CRL), bp, crl);
259
0
}
260
261
#ifndef OPENSSL_NO_STDIO
262
PKCS7 *d2i_PKCS7_fp(FILE *fp, PKCS7 **p7)
263
0
{
264
0
    PKCS7 *ret;
265
0
    OSSL_LIB_CTX *libctx = NULL;
266
0
    const char *propq = NULL;
267
268
0
    if (p7 != NULL && *p7 != NULL) {
269
0
        libctx = (*p7)->ctx.libctx;
270
0
        propq = (*p7)->ctx.propq;
271
0
    }
272
273
0
    ret = ASN1_item_d2i_fp_ex(ASN1_ITEM_rptr(PKCS7), fp, p7, libctx, propq);
274
0
    if (ret != NULL)
275
0
        ossl_pkcs7_resolve_libctx(ret);
276
0
    return ret;
277
0
}
278
279
int i2d_PKCS7_fp(FILE *fp, const PKCS7 *p7)
280
0
{
281
0
    return ASN1_item_i2d_fp(ASN1_ITEM_rptr(PKCS7), fp, p7);
282
0
}
283
#endif
284
285
PKCS7 *d2i_PKCS7_bio(BIO *bp, PKCS7 **p7)
286
0
{
287
0
    PKCS7 *ret;
288
0
    OSSL_LIB_CTX *libctx = NULL;
289
0
    const char *propq = NULL;
290
291
0
    if (p7 != NULL && *p7 != NULL) {
292
0
        libctx = (*p7)->ctx.libctx;
293
0
        propq = (*p7)->ctx.propq;
294
0
    }
295
296
0
    ret = ASN1_item_d2i_bio_ex(ASN1_ITEM_rptr(PKCS7), bp, p7, libctx, propq);
297
0
    if (ret != NULL)
298
0
        ossl_pkcs7_resolve_libctx(ret);
299
0
    return ret;
300
0
}
301
302
int i2d_PKCS7_bio(BIO *bp, const PKCS7 *p7)
303
0
{
304
0
    return ASN1_item_i2d_bio(ASN1_ITEM_rptr(PKCS7), bp, p7);
305
0
}
306
307
#ifndef OPENSSL_NO_STDIO
308
X509_REQ *d2i_X509_REQ_fp(FILE *fp, X509_REQ **req)
309
0
{
310
0
    return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509_REQ), fp, req);
311
0
}
312
313
int i2d_X509_REQ_fp(FILE *fp, const X509_REQ *req)
314
0
{
315
0
    return ASN1_item_i2d_fp(ASN1_ITEM_rptr(X509_REQ), fp, req);
316
0
}
317
#endif
318
319
X509_REQ *d2i_X509_REQ_bio(BIO *bp, X509_REQ **req)
320
0
{
321
0
    OSSL_LIB_CTX *libctx = NULL;
322
0
    const char *propq = NULL;
323
324
0
    if (req != NULL && *req != NULL) {
325
0
        libctx = (*req)->libctx;
326
0
        propq = (*req)->propq;
327
0
    }
328
329
0
    return
330
0
        ASN1_item_d2i_bio_ex(ASN1_ITEM_rptr(X509_REQ), bp, req, libctx, propq);
331
0
}
332
333
int i2d_X509_REQ_bio(BIO *bp, const X509_REQ *req)
334
0
{
335
0
    return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509_REQ), bp, req);
336
0
}
337
338
#ifndef OPENSSL_NO_STDIO
339
RSA *d2i_RSAPrivateKey_fp(FILE *fp, RSA **rsa)
340
0
{
341
0
    return ASN1_item_d2i_fp(ASN1_ITEM_rptr(RSAPrivateKey), fp, rsa);
342
0
}
343
344
int i2d_RSAPrivateKey_fp(FILE *fp, const RSA *rsa)
345
0
{
346
0
    return ASN1_item_i2d_fp(ASN1_ITEM_rptr(RSAPrivateKey), fp, rsa);
347
0
}
348
349
RSA *d2i_RSAPublicKey_fp(FILE *fp, RSA **rsa)
350
0
{
351
0
    return ASN1_item_d2i_fp(ASN1_ITEM_rptr(RSAPublicKey), fp, rsa);
352
0
}
353
354
RSA *d2i_RSA_PUBKEY_fp(FILE *fp, RSA **rsa)
355
0
{
356
0
    return ASN1_d2i_fp((void *(*)(void))
357
0
                       RSA_new, (D2I_OF(void)) d2i_RSA_PUBKEY, fp,
358
0
                       (void **)rsa);
359
0
}
360
361
int i2d_RSAPublicKey_fp(FILE *fp, const RSA *rsa)
362
0
{
363
0
    return ASN1_item_i2d_fp(ASN1_ITEM_rptr(RSAPublicKey), fp, rsa);
364
0
}
365
366
int i2d_RSA_PUBKEY_fp(FILE *fp, const RSA *rsa)
367
0
{
368
0
    return ASN1_i2d_fp((I2D_OF(void))i2d_RSA_PUBKEY, fp, rsa);
369
0
}
370
#endif
371
372
RSA *d2i_RSAPrivateKey_bio(BIO *bp, RSA **rsa)
373
0
{
374
0
    return ASN1_item_d2i_bio(ASN1_ITEM_rptr(RSAPrivateKey), bp, rsa);
375
0
}
376
377
int i2d_RSAPrivateKey_bio(BIO *bp, const RSA *rsa)
378
0
{
379
0
    return ASN1_item_i2d_bio(ASN1_ITEM_rptr(RSAPrivateKey), bp, rsa);
380
0
}
381
382
RSA *d2i_RSAPublicKey_bio(BIO *bp, RSA **rsa)
383
0
{
384
0
    return ASN1_item_d2i_bio(ASN1_ITEM_rptr(RSAPublicKey), bp, rsa);
385
0
}
386
387
RSA *d2i_RSA_PUBKEY_bio(BIO *bp, RSA **rsa)
388
0
{
389
0
    return ASN1_d2i_bio_of(RSA, RSA_new, d2i_RSA_PUBKEY, bp, rsa);
390
0
}
391
392
int i2d_RSAPublicKey_bio(BIO *bp, const RSA *rsa)
393
0
{
394
0
    return ASN1_item_i2d_bio(ASN1_ITEM_rptr(RSAPublicKey), bp, rsa);
395
0
}
396
397
int i2d_RSA_PUBKEY_bio(BIO *bp, const RSA *rsa)
398
0
{
399
0
    return ASN1_i2d_bio_of(RSA, i2d_RSA_PUBKEY, bp, rsa);
400
0
}
401
402
#ifndef OPENSSL_NO_DSA
403
# ifndef OPENSSL_NO_STDIO
404
DSA *d2i_DSAPrivateKey_fp(FILE *fp, DSA **dsa)
405
0
{
406
0
    return ASN1_d2i_fp_of(DSA, DSA_new, d2i_DSAPrivateKey, fp, dsa);
407
0
}
408
409
int i2d_DSAPrivateKey_fp(FILE *fp, const DSA *dsa)
410
0
{
411
0
    return ASN1_i2d_fp_of(DSA, i2d_DSAPrivateKey, fp, dsa);
412
0
}
413
414
DSA *d2i_DSA_PUBKEY_fp(FILE *fp, DSA **dsa)
415
0
{
416
0
    return ASN1_d2i_fp_of(DSA, DSA_new, d2i_DSA_PUBKEY, fp, dsa);
417
0
}
418
419
int i2d_DSA_PUBKEY_fp(FILE *fp, const DSA *dsa)
420
0
{
421
0
    return ASN1_i2d_fp_of(DSA, i2d_DSA_PUBKEY, fp, dsa);
422
0
}
423
# endif
424
425
DSA *d2i_DSAPrivateKey_bio(BIO *bp, DSA **dsa)
426
0
{
427
0
    return ASN1_d2i_bio_of(DSA, DSA_new, d2i_DSAPrivateKey, bp, dsa);
428
0
}
429
430
int i2d_DSAPrivateKey_bio(BIO *bp, const DSA *dsa)
431
0
{
432
0
    return ASN1_i2d_bio_of(DSA, i2d_DSAPrivateKey, bp, dsa);
433
0
}
434
435
DSA *d2i_DSA_PUBKEY_bio(BIO *bp, DSA **dsa)
436
0
{
437
0
    return ASN1_d2i_bio_of(DSA, DSA_new, d2i_DSA_PUBKEY, bp, dsa);
438
0
}
439
440
int i2d_DSA_PUBKEY_bio(BIO *bp, const DSA *dsa)
441
0
{
442
0
    return ASN1_i2d_bio_of(DSA, i2d_DSA_PUBKEY, bp, dsa);
443
0
}
444
445
#endif
446
447
#ifndef OPENSSL_NO_EC
448
# ifndef OPENSSL_NO_STDIO
449
EC_KEY *d2i_EC_PUBKEY_fp(FILE *fp, EC_KEY **eckey)
450
0
{
451
0
    return ASN1_d2i_fp_of(EC_KEY, EC_KEY_new, d2i_EC_PUBKEY, fp, eckey);
452
0
}
453
454
int i2d_EC_PUBKEY_fp(FILE *fp, const EC_KEY *eckey)
455
0
{
456
0
    return ASN1_i2d_fp_of(EC_KEY, i2d_EC_PUBKEY, fp, eckey);
457
0
}
458
459
EC_KEY *d2i_ECPrivateKey_fp(FILE *fp, EC_KEY **eckey)
460
0
{
461
0
    return ASN1_d2i_fp_of(EC_KEY, EC_KEY_new, d2i_ECPrivateKey, fp, eckey);
462
0
}
463
464
int i2d_ECPrivateKey_fp(FILE *fp, const EC_KEY *eckey)
465
0
{
466
0
    return ASN1_i2d_fp_of(EC_KEY, i2d_ECPrivateKey, fp, eckey);
467
0
}
468
# endif
469
EC_KEY *d2i_EC_PUBKEY_bio(BIO *bp, EC_KEY **eckey)
470
0
{
471
0
    return ASN1_d2i_bio_of(EC_KEY, EC_KEY_new, d2i_EC_PUBKEY, bp, eckey);
472
0
}
473
474
int i2d_EC_PUBKEY_bio(BIO *bp, const EC_KEY *ecdsa)
475
0
{
476
0
    return ASN1_i2d_bio_of(EC_KEY, i2d_EC_PUBKEY, bp, ecdsa);
477
0
}
478
479
EC_KEY *d2i_ECPrivateKey_bio(BIO *bp, EC_KEY **eckey)
480
0
{
481
0
    return ASN1_d2i_bio_of(EC_KEY, EC_KEY_new, d2i_ECPrivateKey, bp, eckey);
482
0
}
483
484
int i2d_ECPrivateKey_bio(BIO *bp, const EC_KEY *eckey)
485
0
{
486
0
    return ASN1_i2d_bio_of(EC_KEY, i2d_ECPrivateKey, bp, eckey);
487
0
}
488
#endif
489
490
int X509_pubkey_digest(const X509 *data, const EVP_MD *type,
491
                       unsigned char *md, unsigned int *len)
492
0
{
493
0
    ASN1_BIT_STRING *key = X509_get0_pubkey_bitstr(data);
494
495
0
    if (key == NULL)
496
0
        return 0;
497
0
    return EVP_Digest(key->data, key->length, md, len, type, NULL);
498
0
}
499
500
int X509_digest(const X509 *cert, const EVP_MD *md, unsigned char *data,
501
                unsigned int *len)
502
0
{
503
0
    if (EVP_MD_is_a(md, SN_sha1) && (cert->ex_flags & EXFLAG_SET) != 0
504
0
            && (cert->ex_flags & EXFLAG_NO_FINGERPRINT) == 0) {
505
        /* Asking for SHA1 and we already computed it. */
506
0
        if (len != NULL)
507
0
            *len = sizeof(cert->sha1_hash);
508
0
        memcpy(data, cert->sha1_hash, sizeof(cert->sha1_hash));
509
0
        return 1;
510
0
    }
511
0
    return ossl_asn1_item_digest_ex(ASN1_ITEM_rptr(X509), md, (char *)cert,
512
0
                                    data, len, cert->libctx, cert->propq);
513
0
}
514
515
/* calculate cert digest using the same hash algorithm as in its signature */
516
ASN1_OCTET_STRING *X509_digest_sig(const X509 *cert,
517
                                   EVP_MD **md_used, int *md_is_fallback)
518
0
{
519
0
    unsigned int len;
520
0
    unsigned char hash[EVP_MAX_MD_SIZE];
521
0
    int mdnid, pknid;
522
0
    EVP_MD *md = NULL;
523
0
    const char *md_name;
524
0
    ASN1_OCTET_STRING *new;
525
526
0
    if (md_used != NULL)
527
0
        *md_used = NULL;
528
0
    if (md_is_fallback != NULL)
529
0
        *md_is_fallback = 0;
530
531
0
    if (cert == NULL) {
532
0
        ERR_raise(ERR_LIB_X509, ERR_R_PASSED_NULL_PARAMETER);
533
0
        return NULL;
534
0
    }
535
536
0
    if (!OBJ_find_sigid_algs(X509_get_signature_nid(cert), &mdnid, &pknid)) {
537
0
        ERR_raise(ERR_LIB_X509, X509_R_UNKNOWN_SIGID_ALGS);
538
0
        return NULL;
539
0
    }
540
541
0
    if (mdnid == NID_undef) {
542
0
        if (pknid == EVP_PKEY_RSA_PSS) {
543
0
            RSA_PSS_PARAMS *pss = ossl_rsa_pss_decode(&cert->sig_alg);
544
0
            const EVP_MD *mgf1md, *mmd = NULL;
545
0
            int saltlen, trailerfield;
546
547
0
            if (pss == NULL
548
0
                || !ossl_rsa_pss_get_param_unverified(pss, &mmd, &mgf1md,
549
0
                                                      &saltlen,
550
0
                                                      &trailerfield)
551
0
                || mmd == NULL) {
552
0
                RSA_PSS_PARAMS_free(pss);
553
0
                ERR_raise(ERR_LIB_X509, X509_R_UNSUPPORTED_ALGORITHM);
554
0
                return NULL;
555
0
            }
556
0
            RSA_PSS_PARAMS_free(pss);
557
            /* Fetch explicitly and do not fallback */
558
0
            if ((md = EVP_MD_fetch(cert->libctx, EVP_MD_get0_name(mmd),
559
0
                                   cert->propq)) == NULL)
560
                /* Error code from fetch is sufficient */
561
0
                return NULL;
562
0
        } else if (pknid != NID_undef) {
563
            /* A known algorithm, but without a digest */
564
0
            switch (pknid) {
565
0
            case NID_ED25519: /* Follow CMS default given in RFC8419 */
566
0
                md_name = "SHA512";
567
0
                break;
568
0
            case NID_ED448: /* Follow CMS default given in RFC8419 */
569
0
                md_name = "SHAKE256";
570
0
                break;
571
0
            default: /* Fall back to SHA-256 */
572
0
                md_name = "SHA256";
573
0
                break;
574
0
            }
575
0
            if ((md = EVP_MD_fetch(cert->libctx, md_name,
576
0
                                   cert->propq)) == NULL)
577
0
                return NULL;
578
0
            if (md_is_fallback != NULL)
579
0
                *md_is_fallback = 1;
580
0
        } else {
581
            /* A completely unknown algorithm */
582
0
            ERR_raise(ERR_LIB_X509, X509_R_UNSUPPORTED_ALGORITHM);
583
0
            return NULL;
584
0
        }
585
0
    } else if ((md = EVP_MD_fetch(cert->libctx, OBJ_nid2sn(mdnid),
586
0
                                  cert->propq)) == NULL
587
0
               && (md = (EVP_MD *)EVP_get_digestbynid(mdnid)) == NULL) {
588
0
        ERR_raise(ERR_LIB_X509, X509_R_UNSUPPORTED_ALGORITHM);
589
0
        return NULL;
590
0
    }
591
0
    if (!X509_digest(cert, md, hash, &len)
592
0
            || (new = ASN1_OCTET_STRING_new()) == NULL)
593
0
        goto err;
594
0
    if (ASN1_OCTET_STRING_set(new, hash, len)) {
595
0
        if (md_used != NULL)
596
0
            *md_used = md;
597
0
        else
598
0
            EVP_MD_free(md);
599
0
        return new;
600
0
    }
601
0
    ASN1_OCTET_STRING_free(new);
602
0
 err:
603
0
    EVP_MD_free(md);
604
0
    return NULL;
605
0
}
606
607
int X509_CRL_digest(const X509_CRL *data, const EVP_MD *type,
608
                    unsigned char *md, unsigned int *len)
609
0
{
610
0
    if (type == NULL) {
611
0
        ERR_raise(ERR_LIB_X509, ERR_R_PASSED_NULL_PARAMETER);
612
0
        return 0;
613
0
    }
614
0
    if (EVP_MD_is_a(type, SN_sha1)
615
0
            && (data->flags & EXFLAG_SET) != 0
616
0
            && (data->flags & EXFLAG_NO_FINGERPRINT) == 0) {
617
        /* Asking for SHA1; always computed in CRL d2i. */
618
0
        if (len != NULL)
619
0
            *len = sizeof(data->sha1_hash);
620
0
        memcpy(md, data->sha1_hash, sizeof(data->sha1_hash));
621
0
        return 1;
622
0
    }
623
0
    return
624
0
        ossl_asn1_item_digest_ex(ASN1_ITEM_rptr(X509_CRL), type, (char *)data,
625
0
                                 md, len, data->libctx, data->propq);
626
0
}
627
628
int X509_REQ_digest(const X509_REQ *data, const EVP_MD *type,
629
                    unsigned char *md, unsigned int *len)
630
0
{
631
0
    return
632
0
        ossl_asn1_item_digest_ex(ASN1_ITEM_rptr(X509_REQ), type, (char *)data,
633
0
                                 md, len, data->libctx, data->propq);
634
0
}
635
636
int X509_NAME_digest(const X509_NAME *data, const EVP_MD *type,
637
                     unsigned char *md, unsigned int *len)
638
0
{
639
0
    return ASN1_item_digest(ASN1_ITEM_rptr(X509_NAME), type, (char *)data,
640
0
                            md, len);
641
0
}
642
643
int PKCS7_ISSUER_AND_SERIAL_digest(PKCS7_ISSUER_AND_SERIAL *data,
644
                                   const EVP_MD *type, unsigned char *md,
645
                                   unsigned int *len)
646
0
{
647
0
    return ASN1_item_digest(ASN1_ITEM_rptr(PKCS7_ISSUER_AND_SERIAL), type,
648
0
                            (char *)data, md, len);
649
0
}
650
651
#ifndef OPENSSL_NO_STDIO
652
X509_SIG *d2i_PKCS8_fp(FILE *fp, X509_SIG **p8)
653
0
{
654
0
    return ASN1_d2i_fp_of(X509_SIG, X509_SIG_new, d2i_X509_SIG, fp, p8);
655
0
}
656
657
int i2d_PKCS8_fp(FILE *fp, const X509_SIG *p8)
658
0
{
659
0
    return ASN1_i2d_fp_of(X509_SIG, i2d_X509_SIG, fp, p8);
660
0
}
661
#endif
662
663
X509_SIG *d2i_PKCS8_bio(BIO *bp, X509_SIG **p8)
664
0
{
665
0
    return ASN1_d2i_bio_of(X509_SIG, X509_SIG_new, d2i_X509_SIG, bp, p8);
666
0
}
667
668
int i2d_PKCS8_bio(BIO *bp, const X509_SIG *p8)
669
0
{
670
0
    return ASN1_i2d_bio_of(X509_SIG, i2d_X509_SIG, bp, p8);
671
0
}
672
673
#ifndef OPENSSL_NO_STDIO
674
X509_PUBKEY *d2i_X509_PUBKEY_fp(FILE *fp, X509_PUBKEY **xpk)
675
0
{
676
0
    return ASN1_d2i_fp_of(X509_PUBKEY, X509_PUBKEY_new, d2i_X509_PUBKEY,
677
0
                          fp, xpk);
678
0
}
679
680
int i2d_X509_PUBKEY_fp(FILE *fp, const X509_PUBKEY *xpk)
681
0
{
682
0
    return ASN1_i2d_fp_of(X509_PUBKEY, i2d_X509_PUBKEY, fp, xpk);
683
0
}
684
#endif
685
686
X509_PUBKEY *d2i_X509_PUBKEY_bio(BIO *bp, X509_PUBKEY **xpk)
687
0
{
688
0
    return ASN1_d2i_bio_of(X509_PUBKEY, X509_PUBKEY_new, d2i_X509_PUBKEY,
689
0
                           bp, xpk);
690
0
}
691
692
int i2d_X509_PUBKEY_bio(BIO *bp, const X509_PUBKEY *xpk)
693
0
{
694
0
    return ASN1_i2d_bio_of(X509_PUBKEY, i2d_X509_PUBKEY, bp, xpk);
695
0
}
696
697
#ifndef OPENSSL_NO_STDIO
698
PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_fp(FILE *fp,
699
                                                PKCS8_PRIV_KEY_INFO **p8inf)
700
0
{
701
0
    return ASN1_d2i_fp_of(PKCS8_PRIV_KEY_INFO, PKCS8_PRIV_KEY_INFO_new,
702
0
                          d2i_PKCS8_PRIV_KEY_INFO, fp, p8inf);
703
0
}
704
705
int i2d_PKCS8_PRIV_KEY_INFO_fp(FILE *fp, const PKCS8_PRIV_KEY_INFO *p8inf)
706
0
{
707
0
    return ASN1_i2d_fp_of(PKCS8_PRIV_KEY_INFO, i2d_PKCS8_PRIV_KEY_INFO, fp,
708
0
                          p8inf);
709
0
}
710
711
int i2d_PKCS8PrivateKeyInfo_fp(FILE *fp, const EVP_PKEY *key)
712
0
{
713
0
    PKCS8_PRIV_KEY_INFO *p8inf;
714
0
    int ret;
715
716
0
    p8inf = EVP_PKEY2PKCS8(key);
717
0
    if (p8inf == NULL)
718
0
        return 0;
719
0
    ret = i2d_PKCS8_PRIV_KEY_INFO_fp(fp, p8inf);
720
0
    PKCS8_PRIV_KEY_INFO_free(p8inf);
721
0
    return ret;
722
0
}
723
724
int i2d_PrivateKey_fp(FILE *fp, const EVP_PKEY *pkey)
725
0
{
726
0
    return ASN1_i2d_fp_of(EVP_PKEY, i2d_PrivateKey, fp, pkey);
727
0
}
728
729
EVP_PKEY *d2i_PrivateKey_fp(FILE *fp, EVP_PKEY **a)
730
0
{
731
0
    return ASN1_d2i_fp_of(EVP_PKEY, EVP_PKEY_new, d2i_AutoPrivateKey, fp, a);
732
0
}
733
734
EVP_PKEY *d2i_PrivateKey_ex_fp(FILE *fp, EVP_PKEY **a, OSSL_LIB_CTX *libctx,
735
                               const char *propq)
736
0
{
737
0
    BIO *b;
738
0
    void *ret;
739
740
0
    if ((b = BIO_new(BIO_s_file())) == NULL) {
741
0
        ERR_raise(ERR_LIB_X509, ERR_R_BUF_LIB);
742
0
        return NULL;
743
0
    }
744
0
    BIO_set_fp(b, fp, BIO_NOCLOSE);
745
0
    ret = d2i_PrivateKey_ex_bio(b, a, libctx, propq);
746
0
    BIO_free(b);
747
0
    return ret;
748
0
}
749
750
int i2d_PUBKEY_fp(FILE *fp, const EVP_PKEY *pkey)
751
0
{
752
0
    return ASN1_i2d_fp_of(EVP_PKEY, i2d_PUBKEY, fp, pkey);
753
0
}
754
755
EVP_PKEY *d2i_PUBKEY_ex_fp(FILE *fp, EVP_PKEY **a, OSSL_LIB_CTX *libctx,
756
                           const char *propq)
757
0
{
758
0
    BIO *b;
759
0
    void *ret;
760
761
0
    if ((b = BIO_new(BIO_s_file())) == NULL) {
762
0
        ERR_raise(ERR_LIB_X509, ERR_R_BUF_LIB);
763
0
        return NULL;
764
0
    }
765
0
    BIO_set_fp(b, fp, BIO_NOCLOSE);
766
0
    ret = d2i_PUBKEY_ex_bio(b, a, libctx, propq);
767
0
    BIO_free(b);
768
0
    return ret;
769
0
}
770
771
EVP_PKEY *d2i_PUBKEY_fp(FILE *fp, EVP_PKEY **a)
772
0
{
773
0
    return ASN1_d2i_fp_of(EVP_PKEY, EVP_PKEY_new, d2i_PUBKEY, fp, a);
774
0
}
775
776
#endif
777
778
PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_bio(BIO *bp,
779
                                                 PKCS8_PRIV_KEY_INFO **p8inf)
780
0
{
781
0
    return ASN1_d2i_bio_of(PKCS8_PRIV_KEY_INFO, PKCS8_PRIV_KEY_INFO_new,
782
0
                           d2i_PKCS8_PRIV_KEY_INFO, bp, p8inf);
783
0
}
784
785
int i2d_PKCS8_PRIV_KEY_INFO_bio(BIO *bp, const PKCS8_PRIV_KEY_INFO *p8inf)
786
0
{
787
0
    return ASN1_i2d_bio_of(PKCS8_PRIV_KEY_INFO, i2d_PKCS8_PRIV_KEY_INFO, bp,
788
0
                           p8inf);
789
0
}
790
791
int i2d_PKCS8PrivateKeyInfo_bio(BIO *bp, const EVP_PKEY *key)
792
0
{
793
0
    PKCS8_PRIV_KEY_INFO *p8inf;
794
0
    int ret;
795
796
0
    p8inf = EVP_PKEY2PKCS8(key);
797
0
    if (p8inf == NULL)
798
0
        return 0;
799
0
    ret = i2d_PKCS8_PRIV_KEY_INFO_bio(bp, p8inf);
800
0
    PKCS8_PRIV_KEY_INFO_free(p8inf);
801
0
    return ret;
802
0
}
803
804
int i2d_PrivateKey_bio(BIO *bp, const EVP_PKEY *pkey)
805
0
{
806
0
    return ASN1_i2d_bio_of(EVP_PKEY, i2d_PrivateKey, bp, pkey);
807
0
}
808
809
EVP_PKEY *d2i_PrivateKey_bio(BIO *bp, EVP_PKEY **a)
810
0
{
811
0
    return ASN1_d2i_bio_of(EVP_PKEY, EVP_PKEY_new, d2i_AutoPrivateKey, bp, a);
812
0
}
813
814
EVP_PKEY *d2i_PrivateKey_ex_bio(BIO *bp, EVP_PKEY **a, OSSL_LIB_CTX *libctx,
815
                                const char *propq)
816
0
{
817
0
    BUF_MEM *b = NULL;
818
0
    const unsigned char *p;
819
0
    void *ret = NULL;
820
0
    int len;
821
822
0
    len = asn1_d2i_read_bio(bp, &b);
823
0
    if (len < 0)
824
0
        goto err;
825
826
0
    p = (unsigned char *)b->data;
827
0
    ret = d2i_AutoPrivateKey_ex(a, &p, len, libctx, propq);
828
0
 err:
829
0
    BUF_MEM_free(b);
830
0
    return ret;
831
0
}
832
833
int i2d_PUBKEY_bio(BIO *bp, const EVP_PKEY *pkey)
834
0
{
835
0
    return ASN1_i2d_bio_of(EVP_PKEY, i2d_PUBKEY, bp, pkey);
836
0
}
837
838
EVP_PKEY *d2i_PUBKEY_ex_bio(BIO *bp, EVP_PKEY **a, OSSL_LIB_CTX *libctx,
839
                            const char *propq)
840
0
{
841
0
    BUF_MEM *b = NULL;
842
0
    const unsigned char *p;
843
0
    void *ret = NULL;
844
0
    int len;
845
846
0
    len = asn1_d2i_read_bio(bp, &b);
847
0
    if (len < 0)
848
0
        goto err;
849
850
0
    p = (unsigned char *)b->data;
851
0
    ret = d2i_PUBKEY_ex(a, &p, len, libctx, propq);
852
0
 err:
853
0
    BUF_MEM_free(b);
854
0
    return ret;
855
0
}
856
857
EVP_PKEY *d2i_PUBKEY_bio(BIO *bp, EVP_PKEY **a)
858
0
{
859
0
    return ASN1_d2i_bio_of(EVP_PKEY, EVP_PKEY_new, d2i_PUBKEY, bp, a);
860
0
}
861
862
#ifndef OPENSSL_NO_STDIO
863
X509_ACERT *d2i_X509_ACERT_fp(FILE *fp, X509_ACERT **acert)
864
0
{
865
0
    return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509_ACERT), fp, acert);
866
0
}
867
868
int i2d_X509_ACERT_fp(FILE *fp, const X509_ACERT *acert)
869
0
{
870
0
    return ASN1_item_i2d_fp(ASN1_ITEM_rptr(X509_ACERT), fp, acert);
871
0
}
872
#endif
873
874
X509_ACERT *d2i_X509_ACERT_bio(BIO *bp, X509_ACERT **acert)
875
0
{
876
0
    return ASN1_item_d2i_bio(ASN1_ITEM_rptr(X509_ACERT), bp, acert);
877
0
}
878
879
int i2d_X509_ACERT_bio(BIO *bp, const X509_ACERT *acert)
880
0
{
881
0
    return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509_ACERT), bp, acert);
882
0
}