]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/x509/x_all.c
Teach more of the ASN.1 code about libctx/propq
[thirdparty/openssl.git] / crypto / x509 / x_all.c
1 /*
2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /*
11 * Low level APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14 #include "internal/deprecated.h"
15
16 #include <stdio.h>
17 #include "internal/cryptlib.h"
18 #include <openssl/buffer.h>
19 #include <openssl/asn1.h>
20 #include <openssl/evp.h>
21 #include <openssl/x509.h>
22 #include <openssl/http.h>
23 #include <openssl/rsa.h>
24 #include <openssl/dsa.h>
25 #include <openssl/x509v3.h>
26 #include "internal/asn1.h"
27 #include "crypto/pkcs7.h"
28 #include "crypto/x509.h"
29
30 int X509_verify(X509 *a, EVP_PKEY *r)
31 {
32 if (X509_ALGOR_cmp(&a->sig_alg, &a->cert_info.signature))
33 return 0;
34
35 return ASN1_item_verify_ex(ASN1_ITEM_rptr(X509_CINF), &a->sig_alg,
36 &a->signature, &a->cert_info,
37 a->distinguishing_id, r, a->libctx, a->propq);
38 }
39
40 int X509_REQ_verify_ex(X509_REQ *a, EVP_PKEY *r, OSSL_LIB_CTX *libctx,
41 const char *propq)
42 {
43 return ASN1_item_verify_ex(ASN1_ITEM_rptr(X509_REQ_INFO), &a->sig_alg,
44 a->signature, &a->req_info, a->distinguishing_id,
45 r, libctx, propq);
46 }
47
48 int X509_REQ_verify(X509_REQ *a, EVP_PKEY *r)
49 {
50 return X509_REQ_verify_ex(a, r, NULL, NULL);
51 }
52
53 int NETSCAPE_SPKI_verify(NETSCAPE_SPKI *a, EVP_PKEY *r)
54 {
55 return ASN1_item_verify(ASN1_ITEM_rptr(NETSCAPE_SPKAC),
56 &a->sig_algor, a->signature, a->spkac, r);
57 }
58
59 int X509_sign(X509 *x, EVP_PKEY *pkey, const EVP_MD *md)
60 {
61 x->cert_info.enc.modified = 1;
62 return ASN1_item_sign_ex(ASN1_ITEM_rptr(X509_CINF), &x->cert_info.signature,
63 &x->sig_alg, &x->signature, &x->cert_info, NULL,
64 pkey, md, x->libctx, x->propq);
65 }
66
67 int X509_sign_ctx(X509 *x, EVP_MD_CTX *ctx)
68 {
69 x->cert_info.enc.modified = 1;
70 return ASN1_item_sign_ctx(ASN1_ITEM_rptr(X509_CINF),
71 &x->cert_info.signature,
72 &x->sig_alg, &x->signature, &x->cert_info, ctx);
73 }
74
75 static ASN1_VALUE *simple_get_asn1(const char *url, BIO *bio, BIO *rbio,
76 int timeout, const ASN1_ITEM *it)
77 {
78 BIO *mem = OSSL_HTTP_get(url, NULL /* proxy */, NULL /* no_proxy */,
79 bio, rbio, NULL /* cb */ , NULL /* arg */,
80 1024 /* buf_size */, NULL /* headers */,
81 NULL /* expected_ct */, 1 /* expect_asn1 */,
82 OSSL_HTTP_DEFAULT_MAX_RESP_LEN, timeout);
83 ASN1_VALUE *res = ASN1_item_d2i_bio(it, mem, NULL);
84
85 BIO_free(mem);
86 return res;
87 }
88
89 X509 *X509_load_http(const char *url, BIO *bio, BIO *rbio, int timeout)
90 {
91 return (X509 *)simple_get_asn1(url, bio, rbio, timeout,
92 ASN1_ITEM_rptr(X509));
93 }
94
95 int X509_REQ_sign(X509_REQ *x, EVP_PKEY *pkey, const EVP_MD *md)
96 {
97 return ASN1_item_sign_ex(ASN1_ITEM_rptr(X509_REQ_INFO), &x->sig_alg, NULL,
98 x->signature, &x->req_info, NULL,
99 pkey, md, x->libctx, x->propq);
100 }
101
102 int X509_REQ_sign_ctx(X509_REQ *x, EVP_MD_CTX *ctx)
103 {
104 return ASN1_item_sign_ctx(ASN1_ITEM_rptr(X509_REQ_INFO),
105 &x->sig_alg, NULL, x->signature, &x->req_info,
106 ctx);
107 }
108
109 int X509_CRL_sign(X509_CRL *x, EVP_PKEY *pkey, const EVP_MD *md)
110 {
111 x->crl.enc.modified = 1;
112 return ASN1_item_sign_ex(ASN1_ITEM_rptr(X509_CRL_INFO), &x->crl.sig_alg,
113 &x->sig_alg, &x->signature, &x->crl, NULL,
114 pkey, md, x->libctx, x->propq);
115 }
116
117 int X509_CRL_sign_ctx(X509_CRL *x, EVP_MD_CTX *ctx)
118 {
119 x->crl.enc.modified = 1;
120 return ASN1_item_sign_ctx(ASN1_ITEM_rptr(X509_CRL_INFO),
121 &x->crl.sig_alg, &x->sig_alg, &x->signature,
122 &x->crl, ctx);
123 }
124
125 X509_CRL *X509_CRL_load_http(const char *url, BIO *bio, BIO *rbio, int timeout)
126 {
127 return (X509_CRL *)simple_get_asn1(url, bio, rbio, timeout,
128 ASN1_ITEM_rptr(X509_CRL));
129 }
130
131 int NETSCAPE_SPKI_sign(NETSCAPE_SPKI *x, EVP_PKEY *pkey, const EVP_MD *md)
132 {
133 return ASN1_item_sign_ex(ASN1_ITEM_rptr(NETSCAPE_SPKAC), &x->sig_algor, NULL,
134 x->signature, x->spkac, NULL, pkey, md, NULL, NULL);
135 }
136
137 #ifndef OPENSSL_NO_STDIO
138 X509 *d2i_X509_fp(FILE *fp, X509 **x509)
139 {
140 return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509), fp, x509);
141 }
142
143 int i2d_X509_fp(FILE *fp, const X509 *x509)
144 {
145 return ASN1_item_i2d_fp(ASN1_ITEM_rptr(X509), fp, x509);
146 }
147 #endif
148
149 X509 *d2i_X509_bio(BIO *bp, X509 **x509)
150 {
151 return ASN1_item_d2i_bio(ASN1_ITEM_rptr(X509), bp, x509);
152 }
153
154 int i2d_X509_bio(BIO *bp, const X509 *x509)
155 {
156 return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509), bp, x509);
157 }
158
159 #ifndef OPENSSL_NO_STDIO
160 X509_CRL *d2i_X509_CRL_fp(FILE *fp, X509_CRL **crl)
161 {
162 return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509_CRL), fp, crl);
163 }
164
165 int i2d_X509_CRL_fp(FILE *fp, const X509_CRL *crl)
166 {
167 return ASN1_item_i2d_fp(ASN1_ITEM_rptr(X509_CRL), fp, crl);
168 }
169 #endif
170
171 X509_CRL *d2i_X509_CRL_bio(BIO *bp, X509_CRL **crl)
172 {
173 return ASN1_item_d2i_bio(ASN1_ITEM_rptr(X509_CRL), bp, crl);
174 }
175
176 int i2d_X509_CRL_bio(BIO *bp, const X509_CRL *crl)
177 {
178 return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509_CRL), bp, crl);
179 }
180
181 #ifndef OPENSSL_NO_STDIO
182 PKCS7 *d2i_PKCS7_fp(FILE *fp, PKCS7 **p7)
183 {
184 PKCS7 *ret;
185 OSSL_LIB_CTX *libctx = NULL;
186 const char *propq = NULL;
187
188 if (p7 != NULL && *p7 != NULL) {
189 libctx = (*p7)->ctx.libctx;
190 propq = (*p7)->ctx.propq;
191 }
192
193 ret = ASN1_item_d2i_fp_ex(ASN1_ITEM_rptr(PKCS7), fp, p7, libctx, propq);
194 if (ret != NULL)
195 ossl_pkcs7_resolve_libctx(ret);
196 return ret;
197 }
198
199 int i2d_PKCS7_fp(FILE *fp, const PKCS7 *p7)
200 {
201 return ASN1_item_i2d_fp(ASN1_ITEM_rptr(PKCS7), fp, p7);
202 }
203 #endif
204
205 PKCS7 *d2i_PKCS7_bio(BIO *bp, PKCS7 **p7)
206 {
207 PKCS7 *ret;
208 OSSL_LIB_CTX *libctx = NULL;
209 const char *propq = NULL;
210
211 if (p7 != NULL && *p7 != NULL) {
212 libctx = (*p7)->ctx.libctx;
213 propq = (*p7)->ctx.propq;
214 }
215
216
217 ret = ASN1_item_d2i_bio_ex(ASN1_ITEM_rptr(PKCS7), bp, p7, libctx, propq);
218 if (ret != NULL)
219 ossl_pkcs7_resolve_libctx(ret);
220 return ret;
221 }
222
223 int i2d_PKCS7_bio(BIO *bp, const PKCS7 *p7)
224 {
225 return ASN1_item_i2d_bio(ASN1_ITEM_rptr(PKCS7), bp, p7);
226 }
227
228 #ifndef OPENSSL_NO_STDIO
229 X509_REQ *d2i_X509_REQ_fp(FILE *fp, X509_REQ **req)
230 {
231 return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509_REQ), fp, req);
232 }
233
234 int i2d_X509_REQ_fp(FILE *fp, const X509_REQ *req)
235 {
236 return ASN1_item_i2d_fp(ASN1_ITEM_rptr(X509_REQ), fp, req);
237 }
238 #endif
239
240 X509_REQ *d2i_X509_REQ_bio(BIO *bp, X509_REQ **req)
241 {
242 return ASN1_item_d2i_bio(ASN1_ITEM_rptr(X509_REQ), bp, req);
243 }
244
245 int i2d_X509_REQ_bio(BIO *bp, const X509_REQ *req)
246 {
247 return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509_REQ), bp, req);
248 }
249
250 #ifndef OPENSSL_NO_STDIO
251 RSA *d2i_RSAPrivateKey_fp(FILE *fp, RSA **rsa)
252 {
253 return ASN1_item_d2i_fp(ASN1_ITEM_rptr(RSAPrivateKey), fp, rsa);
254 }
255
256 int i2d_RSAPrivateKey_fp(FILE *fp, const RSA *rsa)
257 {
258 return ASN1_item_i2d_fp(ASN1_ITEM_rptr(RSAPrivateKey), fp, rsa);
259 }
260
261 RSA *d2i_RSAPublicKey_fp(FILE *fp, RSA **rsa)
262 {
263 return ASN1_item_d2i_fp(ASN1_ITEM_rptr(RSAPublicKey), fp, rsa);
264 }
265
266 RSA *d2i_RSA_PUBKEY_fp(FILE *fp, RSA **rsa)
267 {
268 return ASN1_d2i_fp((void *(*)(void))
269 RSA_new, (D2I_OF(void)) d2i_RSA_PUBKEY, fp,
270 (void **)rsa);
271 }
272
273 int i2d_RSAPublicKey_fp(FILE *fp, const RSA *rsa)
274 {
275 return ASN1_item_i2d_fp(ASN1_ITEM_rptr(RSAPublicKey), fp, rsa);
276 }
277
278 int i2d_RSA_PUBKEY_fp(FILE *fp, const RSA *rsa)
279 {
280 return ASN1_i2d_fp((I2D_OF(void))i2d_RSA_PUBKEY, fp, rsa);
281 }
282 #endif
283
284 RSA *d2i_RSAPrivateKey_bio(BIO *bp, RSA **rsa)
285 {
286 return ASN1_item_d2i_bio(ASN1_ITEM_rptr(RSAPrivateKey), bp, rsa);
287 }
288
289 int i2d_RSAPrivateKey_bio(BIO *bp, const RSA *rsa)
290 {
291 return ASN1_item_i2d_bio(ASN1_ITEM_rptr(RSAPrivateKey), bp, rsa);
292 }
293
294 RSA *d2i_RSAPublicKey_bio(BIO *bp, RSA **rsa)
295 {
296 return ASN1_item_d2i_bio(ASN1_ITEM_rptr(RSAPublicKey), bp, rsa);
297 }
298
299 RSA *d2i_RSA_PUBKEY_bio(BIO *bp, RSA **rsa)
300 {
301 return ASN1_d2i_bio_of(RSA, RSA_new, d2i_RSA_PUBKEY, bp, rsa);
302 }
303
304 int i2d_RSAPublicKey_bio(BIO *bp, const RSA *rsa)
305 {
306 return ASN1_item_i2d_bio(ASN1_ITEM_rptr(RSAPublicKey), bp, rsa);
307 }
308
309 int i2d_RSA_PUBKEY_bio(BIO *bp, const RSA *rsa)
310 {
311 return ASN1_i2d_bio_of(RSA, i2d_RSA_PUBKEY, bp, rsa);
312 }
313
314 #ifndef OPENSSL_NO_DSA
315 # ifndef OPENSSL_NO_STDIO
316 DSA *d2i_DSAPrivateKey_fp(FILE *fp, DSA **dsa)
317 {
318 return ASN1_d2i_fp_of(DSA, DSA_new, d2i_DSAPrivateKey, fp, dsa);
319 }
320
321 int i2d_DSAPrivateKey_fp(FILE *fp, const DSA *dsa)
322 {
323 return ASN1_i2d_fp_of(DSA, i2d_DSAPrivateKey, fp, dsa);
324 }
325
326 DSA *d2i_DSA_PUBKEY_fp(FILE *fp, DSA **dsa)
327 {
328 return ASN1_d2i_fp_of(DSA, DSA_new, d2i_DSA_PUBKEY, fp, dsa);
329 }
330
331 int i2d_DSA_PUBKEY_fp(FILE *fp, const DSA *dsa)
332 {
333 return ASN1_i2d_fp_of(DSA, i2d_DSA_PUBKEY, fp, dsa);
334 }
335 # endif
336
337 DSA *d2i_DSAPrivateKey_bio(BIO *bp, DSA **dsa)
338 {
339 return ASN1_d2i_bio_of(DSA, DSA_new, d2i_DSAPrivateKey, bp, dsa);
340 }
341
342 int i2d_DSAPrivateKey_bio(BIO *bp, const DSA *dsa)
343 {
344 return ASN1_i2d_bio_of(DSA, i2d_DSAPrivateKey, bp, dsa);
345 }
346
347 DSA *d2i_DSA_PUBKEY_bio(BIO *bp, DSA **dsa)
348 {
349 return ASN1_d2i_bio_of(DSA, DSA_new, d2i_DSA_PUBKEY, bp, dsa);
350 }
351
352 int i2d_DSA_PUBKEY_bio(BIO *bp, const DSA *dsa)
353 {
354 return ASN1_i2d_bio_of(DSA, i2d_DSA_PUBKEY, bp, dsa);
355 }
356
357 #endif
358
359 #ifndef OPENSSL_NO_EC
360 # ifndef OPENSSL_NO_STDIO
361 EC_KEY *d2i_EC_PUBKEY_fp(FILE *fp, EC_KEY **eckey)
362 {
363 return ASN1_d2i_fp_of(EC_KEY, EC_KEY_new, d2i_EC_PUBKEY, fp, eckey);
364 }
365
366 int i2d_EC_PUBKEY_fp(FILE *fp, const EC_KEY *eckey)
367 {
368 return ASN1_i2d_fp_of(EC_KEY, i2d_EC_PUBKEY, fp, eckey);
369 }
370
371 EC_KEY *d2i_ECPrivateKey_fp(FILE *fp, EC_KEY **eckey)
372 {
373 return ASN1_d2i_fp_of(EC_KEY, EC_KEY_new, d2i_ECPrivateKey, fp, eckey);
374 }
375
376 int i2d_ECPrivateKey_fp(FILE *fp, const EC_KEY *eckey)
377 {
378 return ASN1_i2d_fp_of(EC_KEY, i2d_ECPrivateKey, fp, eckey);
379 }
380 # endif
381 EC_KEY *d2i_EC_PUBKEY_bio(BIO *bp, EC_KEY **eckey)
382 {
383 return ASN1_d2i_bio_of(EC_KEY, EC_KEY_new, d2i_EC_PUBKEY, bp, eckey);
384 }
385
386 int i2d_EC_PUBKEY_bio(BIO *bp, const EC_KEY *ecdsa)
387 {
388 return ASN1_i2d_bio_of(EC_KEY, i2d_EC_PUBKEY, bp, ecdsa);
389 }
390
391 EC_KEY *d2i_ECPrivateKey_bio(BIO *bp, EC_KEY **eckey)
392 {
393 return ASN1_d2i_bio_of(EC_KEY, EC_KEY_new, d2i_ECPrivateKey, bp, eckey);
394 }
395
396 int i2d_ECPrivateKey_bio(BIO *bp, const EC_KEY *eckey)
397 {
398 return ASN1_i2d_bio_of(EC_KEY, i2d_ECPrivateKey, bp, eckey);
399 }
400 #endif
401
402 int X509_pubkey_digest(const X509 *data, const EVP_MD *type,
403 unsigned char *md, unsigned int *len)
404 {
405 ASN1_BIT_STRING *key;
406 key = X509_get0_pubkey_bitstr(data);
407 if (!key)
408 return 0;
409 return EVP_Digest(key->data, key->length, md, len, type, NULL);
410 }
411
412 int X509_digest(const X509 *cert, const EVP_MD *md, unsigned char *data,
413 unsigned int *len)
414 {
415 if (EVP_MD_is_a(md, SN_sha1) && (cert->ex_flags & EXFLAG_SET) != 0
416 && (cert->ex_flags & EXFLAG_NO_FINGERPRINT) == 0) {
417 /* Asking for SHA1 and we already computed it. */
418 if (len != NULL)
419 *len = sizeof(cert->sha1_hash);
420 memcpy(data, cert->sha1_hash, sizeof(cert->sha1_hash));
421 return 1;
422 }
423 return ossl_asn1_item_digest_ex(ASN1_ITEM_rptr(X509), md, (char *)cert,
424 data, len, cert->libctx, cert->propq);
425 }
426
427 /* calculate cert digest using the same hash algorithm as in its signature */
428 ASN1_OCTET_STRING *X509_digest_sig(const X509 *cert)
429 {
430 unsigned int len;
431 unsigned char hash[EVP_MAX_MD_SIZE];
432 int md_NID;
433 const EVP_MD *md = NULL;
434 ASN1_OCTET_STRING *new = NULL;
435
436 if (cert == NULL) {
437 ERR_raise(ERR_LIB_X509, ERR_R_PASSED_NULL_PARAMETER);
438 return NULL;
439 }
440
441 if (!OBJ_find_sigid_algs(X509_get_signature_nid(cert), &md_NID, NULL)
442 || (md = EVP_get_digestbynid(md_NID)) == NULL) {
443 ERR_raise(ERR_LIB_CMP, X509_R_UNSUPPORTED_ALGORITHM);
444 return NULL;
445 }
446 if (!X509_digest(cert, md, hash, &len)
447 || (new = ASN1_OCTET_STRING_new()) == NULL)
448 return NULL;
449 if (!(ASN1_OCTET_STRING_set(new, hash, len))) {
450 ASN1_OCTET_STRING_free(new);
451 return NULL;
452 }
453 return new;
454 }
455
456 int X509_CRL_digest(const X509_CRL *data, const EVP_MD *type,
457 unsigned char *md, unsigned int *len)
458 {
459 if (type == NULL) {
460 ERR_raise(ERR_LIB_X509, ERR_R_PASSED_NULL_PARAMETER);
461 return 0;
462 }
463 if (EVP_MD_is_a(type, SN_sha1)
464 && (data->flags & EXFLAG_SET) != 0
465 && (data->flags & EXFLAG_NO_FINGERPRINT) == 0) {
466 /* Asking for SHA1; always computed in CRL d2i. */
467 if (len != NULL)
468 *len = sizeof(data->sha1_hash);
469 memcpy(md, data->sha1_hash, sizeof(data->sha1_hash));
470 return 1;
471 }
472 return ossl_asn1_item_digest_ex(ASN1_ITEM_rptr(X509_CRL), type, (char *)data,
473 md, len, data->libctx, data->propq);
474 }
475
476 int X509_REQ_digest(const X509_REQ *data, const EVP_MD *type,
477 unsigned char *md, unsigned int *len)
478 {
479 return ossl_asn1_item_digest_ex(ASN1_ITEM_rptr(X509_REQ), type, (char *)data,
480 md, len, data->libctx, data->propq);
481 }
482
483 int X509_NAME_digest(const X509_NAME *data, const EVP_MD *type,
484 unsigned char *md, unsigned int *len)
485 {
486 return ASN1_item_digest(ASN1_ITEM_rptr(X509_NAME), type, (char *)data,
487 md, len);
488 }
489
490 int PKCS7_ISSUER_AND_SERIAL_digest(PKCS7_ISSUER_AND_SERIAL *data,
491 const EVP_MD *type, unsigned char *md,
492 unsigned int *len)
493 {
494 return ASN1_item_digest(ASN1_ITEM_rptr(PKCS7_ISSUER_AND_SERIAL), type,
495 (char *)data, md, len);
496 }
497
498 #ifndef OPENSSL_NO_STDIO
499 X509_SIG *d2i_PKCS8_fp(FILE *fp, X509_SIG **p8)
500 {
501 return ASN1_d2i_fp_of(X509_SIG, X509_SIG_new, d2i_X509_SIG, fp, p8);
502 }
503
504 int i2d_PKCS8_fp(FILE *fp, const X509_SIG *p8)
505 {
506 return ASN1_i2d_fp_of(X509_SIG, i2d_X509_SIG, fp, p8);
507 }
508 #endif
509
510 X509_SIG *d2i_PKCS8_bio(BIO *bp, X509_SIG **p8)
511 {
512 return ASN1_d2i_bio_of(X509_SIG, X509_SIG_new, d2i_X509_SIG, bp, p8);
513 }
514
515 int i2d_PKCS8_bio(BIO *bp, const X509_SIG *p8)
516 {
517 return ASN1_i2d_bio_of(X509_SIG, i2d_X509_SIG, bp, p8);
518 }
519
520 #ifndef OPENSSL_NO_STDIO
521 X509_PUBKEY *d2i_X509_PUBKEY_fp(FILE *fp, X509_PUBKEY **xpk)
522 {
523 return ASN1_d2i_fp_of(X509_PUBKEY, X509_PUBKEY_new, d2i_X509_PUBKEY,
524 fp, xpk);
525 }
526
527 int i2d_X509_PUBKEY_fp(FILE *fp, const X509_PUBKEY *xpk)
528 {
529 return ASN1_i2d_fp_of(X509_PUBKEY, i2d_X509_PUBKEY, fp, xpk);
530 }
531 #endif
532
533 X509_PUBKEY *d2i_X509_PUBKEY_bio(BIO *bp, X509_PUBKEY **xpk)
534 {
535 return ASN1_d2i_bio_of(X509_PUBKEY, X509_PUBKEY_new, d2i_X509_PUBKEY,
536 bp, xpk);
537 }
538
539 int i2d_X509_PUBKEY_bio(BIO *bp, const X509_PUBKEY *xpk)
540 {
541 return ASN1_i2d_bio_of(X509_PUBKEY, i2d_X509_PUBKEY, bp, xpk);
542 }
543
544 #ifndef OPENSSL_NO_STDIO
545 PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_fp(FILE *fp,
546 PKCS8_PRIV_KEY_INFO **p8inf)
547 {
548 return ASN1_d2i_fp_of(PKCS8_PRIV_KEY_INFO, PKCS8_PRIV_KEY_INFO_new,
549 d2i_PKCS8_PRIV_KEY_INFO, fp, p8inf);
550 }
551
552 int i2d_PKCS8_PRIV_KEY_INFO_fp(FILE *fp, const PKCS8_PRIV_KEY_INFO *p8inf)
553 {
554 return ASN1_i2d_fp_of(PKCS8_PRIV_KEY_INFO, i2d_PKCS8_PRIV_KEY_INFO, fp,
555 p8inf);
556 }
557
558 int i2d_PKCS8PrivateKeyInfo_fp(FILE *fp, const EVP_PKEY *key)
559 {
560 PKCS8_PRIV_KEY_INFO *p8inf;
561 int ret;
562
563 p8inf = EVP_PKEY2PKCS8(key);
564 if (p8inf == NULL)
565 return 0;
566 ret = i2d_PKCS8_PRIV_KEY_INFO_fp(fp, p8inf);
567 PKCS8_PRIV_KEY_INFO_free(p8inf);
568 return ret;
569 }
570
571 int i2d_PrivateKey_fp(FILE *fp, const EVP_PKEY *pkey)
572 {
573 return ASN1_i2d_fp_of(EVP_PKEY, i2d_PrivateKey, fp, pkey);
574 }
575
576 EVP_PKEY *d2i_PrivateKey_fp(FILE *fp, EVP_PKEY **a)
577 {
578 return ASN1_d2i_fp_of(EVP_PKEY, EVP_PKEY_new, d2i_AutoPrivateKey, fp, a);
579 }
580
581 EVP_PKEY *d2i_PrivateKey_ex_fp(FILE *fp, EVP_PKEY **a, OSSL_LIB_CTX *libctx,
582 const char *propq)
583 {
584 BIO *b;
585 void *ret;
586
587 if ((b = BIO_new(BIO_s_file())) == NULL) {
588 ERR_raise(ERR_LIB_X509, ERR_R_BUF_LIB);
589 return NULL;
590 }
591 BIO_set_fp(b, fp, BIO_NOCLOSE);
592 ret = d2i_PrivateKey_ex_bio(b, a, libctx, propq);
593 BIO_free(b);
594 return ret;
595 }
596
597 int i2d_PUBKEY_fp(FILE *fp, const EVP_PKEY *pkey)
598 {
599 return ASN1_i2d_fp_of(EVP_PKEY, i2d_PUBKEY, fp, pkey);
600 }
601
602 EVP_PKEY *d2i_PUBKEY_fp(FILE *fp, EVP_PKEY **a)
603 {
604 return ASN1_d2i_fp_of(EVP_PKEY, EVP_PKEY_new, d2i_PUBKEY, fp, a);
605 }
606
607 #endif
608
609 PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_bio(BIO *bp,
610 PKCS8_PRIV_KEY_INFO **p8inf)
611 {
612 return ASN1_d2i_bio_of(PKCS8_PRIV_KEY_INFO, PKCS8_PRIV_KEY_INFO_new,
613 d2i_PKCS8_PRIV_KEY_INFO, bp, p8inf);
614 }
615
616 int i2d_PKCS8_PRIV_KEY_INFO_bio(BIO *bp, const PKCS8_PRIV_KEY_INFO *p8inf)
617 {
618 return ASN1_i2d_bio_of(PKCS8_PRIV_KEY_INFO, i2d_PKCS8_PRIV_KEY_INFO, bp,
619 p8inf);
620 }
621
622 int i2d_PKCS8PrivateKeyInfo_bio(BIO *bp, const EVP_PKEY *key)
623 {
624 PKCS8_PRIV_KEY_INFO *p8inf;
625 int ret;
626
627 p8inf = EVP_PKEY2PKCS8(key);
628 if (p8inf == NULL)
629 return 0;
630 ret = i2d_PKCS8_PRIV_KEY_INFO_bio(bp, p8inf);
631 PKCS8_PRIV_KEY_INFO_free(p8inf);
632 return ret;
633 }
634
635 int i2d_PrivateKey_bio(BIO *bp, const EVP_PKEY *pkey)
636 {
637 return ASN1_i2d_bio_of(EVP_PKEY, i2d_PrivateKey, bp, pkey);
638 }
639
640 EVP_PKEY *d2i_PrivateKey_bio(BIO *bp, EVP_PKEY **a)
641 {
642 return ASN1_d2i_bio_of(EVP_PKEY, EVP_PKEY_new, d2i_AutoPrivateKey, bp, a);
643 }
644
645 EVP_PKEY *d2i_PrivateKey_ex_bio(BIO *bp, EVP_PKEY **a, OSSL_LIB_CTX *libctx,
646 const char *propq)
647 {
648 BUF_MEM *b = NULL;
649 const unsigned char *p;
650 void *ret = NULL;
651 int len;
652
653 len = asn1_d2i_read_bio(bp, &b);
654 if (len < 0)
655 goto err;
656
657 p = (unsigned char *)b->data;
658 ret = d2i_AutoPrivateKey_ex(a, &p, len, libctx, propq);
659 err:
660 BUF_MEM_free(b);
661 return ret;
662 }
663
664 int i2d_PUBKEY_bio(BIO *bp, const EVP_PKEY *pkey)
665 {
666 return ASN1_i2d_bio_of(EVP_PKEY, i2d_PUBKEY, bp, pkey);
667 }
668
669 EVP_PKEY *d2i_PUBKEY_bio(BIO *bp, EVP_PKEY **a)
670 {
671 return ASN1_d2i_bio_of(EVP_PKEY, EVP_PKEY_new, d2i_PUBKEY, bp, a);
672 }