x_all.c 16 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628
  1. /*
  2. * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. /*
  10. * Low level APIs are deprecated for public use, but still ok for
  11. * internal use.
  12. */
  13. #include "internal/deprecated.h"
  14. #include <stdio.h>
  15. #include "internal/cryptlib.h"
  16. #include <openssl/buffer.h>
  17. #include <openssl/asn1.h>
  18. #include <openssl/evp.h>
  19. #include <openssl/x509.h>
  20. #include "crypto/x509.h"
  21. #include <openssl/http.h>
  22. #include <openssl/rsa.h>
  23. #include <openssl/dsa.h>
  24. #include <openssl/x509v3.h>
  25. static void clean_id_ctx(EVP_MD_CTX *ctx)
  26. {
  27. EVP_PKEY_CTX *pctx = EVP_MD_CTX_pkey_ctx(ctx);
  28. EVP_PKEY_CTX_free(pctx);
  29. EVP_MD_CTX_free(ctx);
  30. }
  31. static EVP_MD_CTX *make_id_ctx(EVP_PKEY *r, ASN1_OCTET_STRING *id)
  32. {
  33. EVP_MD_CTX *ctx = NULL;
  34. EVP_PKEY_CTX *pctx = NULL;
  35. if ((ctx = EVP_MD_CTX_new()) == NULL
  36. || (pctx = EVP_PKEY_CTX_new(r, NULL)) == NULL) {
  37. X509err(0, ERR_R_MALLOC_FAILURE);
  38. goto error;
  39. }
  40. #ifndef OPENSSL_NO_EC
  41. if (id != NULL) {
  42. if (EVP_PKEY_CTX_set1_id(pctx, id->data, id->length) <= 0) {
  43. X509err(0, ERR_R_MALLOC_FAILURE);
  44. goto error;
  45. }
  46. }
  47. #endif
  48. EVP_MD_CTX_set_pkey_ctx(ctx, pctx);
  49. return ctx;
  50. error:
  51. EVP_PKEY_CTX_free(pctx);
  52. EVP_MD_CTX_free(ctx);
  53. return NULL;
  54. }
  55. int X509_verify(X509 *a, EVP_PKEY *r)
  56. {
  57. int rv = 0;
  58. EVP_MD_CTX *ctx = NULL;
  59. ASN1_OCTET_STRING *id = NULL;
  60. if (X509_ALGOR_cmp(&a->sig_alg, &a->cert_info.signature))
  61. return 0;
  62. #ifndef OPENSSL_NO_SM2
  63. id = a->sm2_id;
  64. #endif
  65. if ((ctx = make_id_ctx(r, id)) != NULL) {
  66. rv = ASN1_item_verify_ctx(ASN1_ITEM_rptr(X509_CINF), &a->sig_alg,
  67. &a->signature, &a->cert_info, ctx);
  68. clean_id_ctx(ctx);
  69. }
  70. return rv;
  71. }
  72. int X509_REQ_verify(X509_REQ *a, EVP_PKEY *r)
  73. {
  74. int rv = 0;
  75. EVP_MD_CTX *ctx = NULL;
  76. ASN1_OCTET_STRING *id = NULL;
  77. #ifndef OPENSSL_NO_SM2
  78. id = a->sm2_id;
  79. #endif
  80. if ((ctx = make_id_ctx(r, id)) != NULL) {
  81. rv = ASN1_item_verify_ctx(ASN1_ITEM_rptr(X509_REQ_INFO), &a->sig_alg,
  82. a->signature, &a->req_info, ctx);
  83. clean_id_ctx(ctx);
  84. }
  85. return rv;
  86. }
  87. int NETSCAPE_SPKI_verify(NETSCAPE_SPKI *a, EVP_PKEY *r)
  88. {
  89. return (ASN1_item_verify(ASN1_ITEM_rptr(NETSCAPE_SPKAC),
  90. &a->sig_algor, a->signature, a->spkac, r));
  91. }
  92. int X509_sign(X509 *x, EVP_PKEY *pkey, const EVP_MD *md)
  93. {
  94. x->cert_info.enc.modified = 1;
  95. return (ASN1_item_sign(ASN1_ITEM_rptr(X509_CINF), &x->cert_info.signature,
  96. &x->sig_alg, &x->signature, &x->cert_info, pkey,
  97. md));
  98. }
  99. int X509_sign_ctx(X509 *x, EVP_MD_CTX *ctx)
  100. {
  101. x->cert_info.enc.modified = 1;
  102. return ASN1_item_sign_ctx(ASN1_ITEM_rptr(X509_CINF),
  103. &x->cert_info.signature,
  104. &x->sig_alg, &x->signature, &x->cert_info, ctx);
  105. }
  106. #if !defined(OPENSSL_NO_SOCK)
  107. static ASN1_VALUE *simple_get_asn1(const char *url, BIO *bio, BIO *rbio,
  108. int timeout, const ASN1_ITEM *it)
  109. {
  110. return OSSL_HTTP_get_asn1(url, NULL, NULL /* no proxy and port */, bio,
  111. rbio, NULL /* no callback for SSL/TLS */, NULL,
  112. NULL /* headers */, 1024 /* maxline */,
  113. 0 /* max_resp_len */, timeout,
  114. NULL /* expected_content_type */, it);
  115. }
  116. X509 *X509_load_http(const char *url, BIO *bio, BIO *rbio, int timeout)
  117. {
  118. return (X509 *)simple_get_asn1(url, bio, rbio, timeout,
  119. ASN1_ITEM_rptr(X509));
  120. }
  121. #endif
  122. int X509_REQ_sign(X509_REQ *x, EVP_PKEY *pkey, const EVP_MD *md)
  123. {
  124. return (ASN1_item_sign(ASN1_ITEM_rptr(X509_REQ_INFO), &x->sig_alg, NULL,
  125. x->signature, &x->req_info, pkey, md));
  126. }
  127. int X509_REQ_sign_ctx(X509_REQ *x, EVP_MD_CTX *ctx)
  128. {
  129. return ASN1_item_sign_ctx(ASN1_ITEM_rptr(X509_REQ_INFO),
  130. &x->sig_alg, NULL, x->signature, &x->req_info,
  131. ctx);
  132. }
  133. int X509_CRL_sign(X509_CRL *x, EVP_PKEY *pkey, const EVP_MD *md)
  134. {
  135. x->crl.enc.modified = 1;
  136. return (ASN1_item_sign(ASN1_ITEM_rptr(X509_CRL_INFO), &x->crl.sig_alg,
  137. &x->sig_alg, &x->signature, &x->crl, pkey, md));
  138. }
  139. int X509_CRL_sign_ctx(X509_CRL *x, EVP_MD_CTX *ctx)
  140. {
  141. x->crl.enc.modified = 1;
  142. return ASN1_item_sign_ctx(ASN1_ITEM_rptr(X509_CRL_INFO),
  143. &x->crl.sig_alg, &x->sig_alg, &x->signature,
  144. &x->crl, ctx);
  145. }
  146. #if !defined(OPENSSL_NO_SOCK)
  147. X509_CRL *X509_CRL_load_http(const char *url, BIO *bio, BIO *rbio, int timeout)
  148. {
  149. return (X509_CRL *)simple_get_asn1(url, bio, rbio, timeout,
  150. ASN1_ITEM_rptr(X509_CRL));
  151. }
  152. #endif
  153. int NETSCAPE_SPKI_sign(NETSCAPE_SPKI *x, EVP_PKEY *pkey, const EVP_MD *md)
  154. {
  155. return (ASN1_item_sign(ASN1_ITEM_rptr(NETSCAPE_SPKAC), &x->sig_algor, NULL,
  156. x->signature, x->spkac, pkey, md));
  157. }
  158. #ifndef OPENSSL_NO_STDIO
  159. X509 *d2i_X509_fp(FILE *fp, X509 **x509)
  160. {
  161. return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509), fp, x509);
  162. }
  163. int i2d_X509_fp(FILE *fp, const X509 *x509)
  164. {
  165. return ASN1_item_i2d_fp(ASN1_ITEM_rptr(X509), fp, x509);
  166. }
  167. #endif
  168. X509 *d2i_X509_bio(BIO *bp, X509 **x509)
  169. {
  170. return ASN1_item_d2i_bio(ASN1_ITEM_rptr(X509), bp, x509);
  171. }
  172. int i2d_X509_bio(BIO *bp, const X509 *x509)
  173. {
  174. return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509), bp, x509);
  175. }
  176. #ifndef OPENSSL_NO_STDIO
  177. X509_CRL *d2i_X509_CRL_fp(FILE *fp, X509_CRL **crl)
  178. {
  179. return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509_CRL), fp, crl);
  180. }
  181. int i2d_X509_CRL_fp(FILE *fp, const X509_CRL *crl)
  182. {
  183. return ASN1_item_i2d_fp(ASN1_ITEM_rptr(X509_CRL), fp, crl);
  184. }
  185. #endif
  186. X509_CRL *d2i_X509_CRL_bio(BIO *bp, X509_CRL **crl)
  187. {
  188. return ASN1_item_d2i_bio(ASN1_ITEM_rptr(X509_CRL), bp, crl);
  189. }
  190. int i2d_X509_CRL_bio(BIO *bp, const X509_CRL *crl)
  191. {
  192. return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509_CRL), bp, crl);
  193. }
  194. #ifndef OPENSSL_NO_STDIO
  195. PKCS7 *d2i_PKCS7_fp(FILE *fp, PKCS7 **p7)
  196. {
  197. return ASN1_item_d2i_fp(ASN1_ITEM_rptr(PKCS7), fp, p7);
  198. }
  199. int i2d_PKCS7_fp(FILE *fp, const PKCS7 *p7)
  200. {
  201. return ASN1_item_i2d_fp(ASN1_ITEM_rptr(PKCS7), fp, p7);
  202. }
  203. #endif
  204. PKCS7 *d2i_PKCS7_bio(BIO *bp, PKCS7 **p7)
  205. {
  206. return ASN1_item_d2i_bio(ASN1_ITEM_rptr(PKCS7), bp, p7);
  207. }
  208. int i2d_PKCS7_bio(BIO *bp, const PKCS7 *p7)
  209. {
  210. return ASN1_item_i2d_bio(ASN1_ITEM_rptr(PKCS7), bp, p7);
  211. }
  212. #ifndef OPENSSL_NO_STDIO
  213. X509_REQ *d2i_X509_REQ_fp(FILE *fp, X509_REQ **req)
  214. {
  215. return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509_REQ), fp, req);
  216. }
  217. int i2d_X509_REQ_fp(FILE *fp, const X509_REQ *req)
  218. {
  219. return ASN1_item_i2d_fp(ASN1_ITEM_rptr(X509_REQ), fp, req);
  220. }
  221. #endif
  222. X509_REQ *d2i_X509_REQ_bio(BIO *bp, X509_REQ **req)
  223. {
  224. return ASN1_item_d2i_bio(ASN1_ITEM_rptr(X509_REQ), bp, req);
  225. }
  226. int i2d_X509_REQ_bio(BIO *bp, const X509_REQ *req)
  227. {
  228. return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509_REQ), bp, req);
  229. }
  230. #ifndef OPENSSL_NO_RSA
  231. # ifndef OPENSSL_NO_STDIO
  232. RSA *d2i_RSAPrivateKey_fp(FILE *fp, RSA **rsa)
  233. {
  234. return ASN1_item_d2i_fp(ASN1_ITEM_rptr(RSAPrivateKey), fp, rsa);
  235. }
  236. int i2d_RSAPrivateKey_fp(FILE *fp, const RSA *rsa)
  237. {
  238. return ASN1_item_i2d_fp(ASN1_ITEM_rptr(RSAPrivateKey), fp, rsa);
  239. }
  240. RSA *d2i_RSAPublicKey_fp(FILE *fp, RSA **rsa)
  241. {
  242. return ASN1_item_d2i_fp(ASN1_ITEM_rptr(RSAPublicKey), fp, rsa);
  243. }
  244. RSA *d2i_RSA_PUBKEY_fp(FILE *fp, RSA **rsa)
  245. {
  246. return ASN1_d2i_fp((void *(*)(void))
  247. RSA_new, (D2I_OF(void)) d2i_RSA_PUBKEY, fp,
  248. (void **)rsa);
  249. }
  250. int i2d_RSAPublicKey_fp(FILE *fp, const RSA *rsa)
  251. {
  252. return ASN1_item_i2d_fp(ASN1_ITEM_rptr(RSAPublicKey), fp, rsa);
  253. }
  254. int i2d_RSA_PUBKEY_fp(FILE *fp, const RSA *rsa)
  255. {
  256. return ASN1_i2d_fp((I2D_OF(void))i2d_RSA_PUBKEY, fp, rsa);
  257. }
  258. # endif
  259. RSA *d2i_RSAPrivateKey_bio(BIO *bp, RSA **rsa)
  260. {
  261. return ASN1_item_d2i_bio(ASN1_ITEM_rptr(RSAPrivateKey), bp, rsa);
  262. }
  263. int i2d_RSAPrivateKey_bio(BIO *bp, const RSA *rsa)
  264. {
  265. return ASN1_item_i2d_bio(ASN1_ITEM_rptr(RSAPrivateKey), bp, rsa);
  266. }
  267. RSA *d2i_RSAPublicKey_bio(BIO *bp, RSA **rsa)
  268. {
  269. return ASN1_item_d2i_bio(ASN1_ITEM_rptr(RSAPublicKey), bp, rsa);
  270. }
  271. RSA *d2i_RSA_PUBKEY_bio(BIO *bp, RSA **rsa)
  272. {
  273. return ASN1_d2i_bio_of(RSA, RSA_new, d2i_RSA_PUBKEY, bp, rsa);
  274. }
  275. int i2d_RSAPublicKey_bio(BIO *bp, const RSA *rsa)
  276. {
  277. return ASN1_item_i2d_bio(ASN1_ITEM_rptr(RSAPublicKey), bp, rsa);
  278. }
  279. int i2d_RSA_PUBKEY_bio(BIO *bp, const RSA *rsa)
  280. {
  281. return ASN1_i2d_bio_of(RSA, i2d_RSA_PUBKEY, bp, rsa);
  282. }
  283. #endif
  284. #ifndef OPENSSL_NO_DSA
  285. # ifndef OPENSSL_NO_STDIO
  286. DSA *d2i_DSAPrivateKey_fp(FILE *fp, DSA **dsa)
  287. {
  288. return ASN1_d2i_fp_of(DSA, DSA_new, d2i_DSAPrivateKey, fp, dsa);
  289. }
  290. int i2d_DSAPrivateKey_fp(FILE *fp, const DSA *dsa)
  291. {
  292. return ASN1_i2d_fp_of(DSA, i2d_DSAPrivateKey, fp, dsa);
  293. }
  294. DSA *d2i_DSA_PUBKEY_fp(FILE *fp, DSA **dsa)
  295. {
  296. return ASN1_d2i_fp_of(DSA, DSA_new, d2i_DSA_PUBKEY, fp, dsa);
  297. }
  298. int i2d_DSA_PUBKEY_fp(FILE *fp, const DSA *dsa)
  299. {
  300. return ASN1_i2d_fp_of(DSA, i2d_DSA_PUBKEY, fp, dsa);
  301. }
  302. # endif
  303. DSA *d2i_DSAPrivateKey_bio(BIO *bp, DSA **dsa)
  304. {
  305. return ASN1_d2i_bio_of(DSA, DSA_new, d2i_DSAPrivateKey, bp, dsa);
  306. }
  307. int i2d_DSAPrivateKey_bio(BIO *bp, const DSA *dsa)
  308. {
  309. return ASN1_i2d_bio_of(DSA, i2d_DSAPrivateKey, bp, dsa);
  310. }
  311. DSA *d2i_DSA_PUBKEY_bio(BIO *bp, DSA **dsa)
  312. {
  313. return ASN1_d2i_bio_of(DSA, DSA_new, d2i_DSA_PUBKEY, bp, dsa);
  314. }
  315. int i2d_DSA_PUBKEY_bio(BIO *bp, const DSA *dsa)
  316. {
  317. return ASN1_i2d_bio_of(DSA, i2d_DSA_PUBKEY, bp, dsa);
  318. }
  319. #endif
  320. #ifndef OPENSSL_NO_EC
  321. # ifndef OPENSSL_NO_STDIO
  322. EC_KEY *d2i_EC_PUBKEY_fp(FILE *fp, EC_KEY **eckey)
  323. {
  324. return ASN1_d2i_fp_of(EC_KEY, EC_KEY_new, d2i_EC_PUBKEY, fp, eckey);
  325. }
  326. int i2d_EC_PUBKEY_fp(FILE *fp, const EC_KEY *eckey)
  327. {
  328. return ASN1_i2d_fp_of(EC_KEY, i2d_EC_PUBKEY, fp, eckey);
  329. }
  330. EC_KEY *d2i_ECPrivateKey_fp(FILE *fp, EC_KEY **eckey)
  331. {
  332. return ASN1_d2i_fp_of(EC_KEY, EC_KEY_new, d2i_ECPrivateKey, fp, eckey);
  333. }
  334. int i2d_ECPrivateKey_fp(FILE *fp, const EC_KEY *eckey)
  335. {
  336. return ASN1_i2d_fp_of(EC_KEY, i2d_ECPrivateKey, fp, eckey);
  337. }
  338. # endif
  339. EC_KEY *d2i_EC_PUBKEY_bio(BIO *bp, EC_KEY **eckey)
  340. {
  341. return ASN1_d2i_bio_of(EC_KEY, EC_KEY_new, d2i_EC_PUBKEY, bp, eckey);
  342. }
  343. int i2d_EC_PUBKEY_bio(BIO *bp, const EC_KEY *ecdsa)
  344. {
  345. return ASN1_i2d_bio_of(EC_KEY, i2d_EC_PUBKEY, bp, ecdsa);
  346. }
  347. EC_KEY *d2i_ECPrivateKey_bio(BIO *bp, EC_KEY **eckey)
  348. {
  349. return ASN1_d2i_bio_of(EC_KEY, EC_KEY_new, d2i_ECPrivateKey, bp, eckey);
  350. }
  351. int i2d_ECPrivateKey_bio(BIO *bp, const EC_KEY *eckey)
  352. {
  353. return ASN1_i2d_bio_of(EC_KEY, i2d_ECPrivateKey, bp, eckey);
  354. }
  355. #endif
  356. int X509_pubkey_digest(const X509 *data, const EVP_MD *type,
  357. unsigned char *md, unsigned int *len)
  358. {
  359. ASN1_BIT_STRING *key;
  360. key = X509_get0_pubkey_bitstr(data);
  361. if (!key)
  362. return 0;
  363. return EVP_Digest(key->data, key->length, md, len, type, NULL);
  364. }
  365. int X509_digest(const X509 *data, const EVP_MD *type, unsigned char *md,
  366. unsigned int *len)
  367. {
  368. if (type == EVP_sha1() && (data->ex_flags & EXFLAG_SET) != 0) {
  369. /* Asking for SHA1 and we already computed it. */
  370. if (len != NULL)
  371. *len = sizeof(data->sha1_hash);
  372. memcpy(md, data->sha1_hash, sizeof(data->sha1_hash));
  373. return 1;
  374. }
  375. return (ASN1_item_digest
  376. (ASN1_ITEM_rptr(X509), type, (char *)data, md, len));
  377. }
  378. int X509_CRL_digest(const X509_CRL *data, const EVP_MD *type,
  379. unsigned char *md, unsigned int *len)
  380. {
  381. if (type == EVP_sha1() && (data->flags & EXFLAG_SET) != 0) {
  382. /* Asking for SHA1; always computed in CRL d2i. */
  383. if (len != NULL)
  384. *len = sizeof(data->sha1_hash);
  385. memcpy(md, data->sha1_hash, sizeof(data->sha1_hash));
  386. return 1;
  387. }
  388. return (ASN1_item_digest
  389. (ASN1_ITEM_rptr(X509_CRL), type, (char *)data, md, len));
  390. }
  391. int X509_REQ_digest(const X509_REQ *data, const EVP_MD *type,
  392. unsigned char *md, unsigned int *len)
  393. {
  394. return (ASN1_item_digest
  395. (ASN1_ITEM_rptr(X509_REQ), type, (char *)data, md, len));
  396. }
  397. int X509_NAME_digest(const X509_NAME *data, const EVP_MD *type,
  398. unsigned char *md, unsigned int *len)
  399. {
  400. return (ASN1_item_digest
  401. (ASN1_ITEM_rptr(X509_NAME), type, (char *)data, md, len));
  402. }
  403. int PKCS7_ISSUER_AND_SERIAL_digest(PKCS7_ISSUER_AND_SERIAL *data,
  404. const EVP_MD *type, unsigned char *md,
  405. unsigned int *len)
  406. {
  407. return (ASN1_item_digest(ASN1_ITEM_rptr(PKCS7_ISSUER_AND_SERIAL), type,
  408. (char *)data, md, len));
  409. }
  410. #ifndef OPENSSL_NO_STDIO
  411. X509_SIG *d2i_PKCS8_fp(FILE *fp, X509_SIG **p8)
  412. {
  413. return ASN1_d2i_fp_of(X509_SIG, X509_SIG_new, d2i_X509_SIG, fp, p8);
  414. }
  415. int i2d_PKCS8_fp(FILE *fp, const X509_SIG *p8)
  416. {
  417. return ASN1_i2d_fp_of(X509_SIG, i2d_X509_SIG, fp, p8);
  418. }
  419. #endif
  420. X509_SIG *d2i_PKCS8_bio(BIO *bp, X509_SIG **p8)
  421. {
  422. return ASN1_d2i_bio_of(X509_SIG, X509_SIG_new, d2i_X509_SIG, bp, p8);
  423. }
  424. int i2d_PKCS8_bio(BIO *bp, const X509_SIG *p8)
  425. {
  426. return ASN1_i2d_bio_of(X509_SIG, i2d_X509_SIG, bp, p8);
  427. }
  428. #ifndef OPENSSL_NO_STDIO
  429. X509_PUBKEY *d2i_X509_PUBKEY_fp(FILE *fp, X509_PUBKEY **xpk)
  430. {
  431. return ASN1_d2i_fp_of(X509_PUBKEY, X509_PUBKEY_new, d2i_X509_PUBKEY,
  432. fp, xpk);
  433. }
  434. int i2d_X509_PUBKEY_fp(FILE *fp, const X509_PUBKEY *xpk)
  435. {
  436. return ASN1_i2d_fp_of(X509_PUBKEY, i2d_X509_PUBKEY, fp, xpk);
  437. }
  438. #endif
  439. X509_PUBKEY *d2i_X509_PUBKEY_bio(BIO *bp, X509_PUBKEY **xpk)
  440. {
  441. return ASN1_d2i_bio_of(X509_PUBKEY, X509_PUBKEY_new, d2i_X509_PUBKEY,
  442. bp, xpk);
  443. }
  444. int i2d_X509_PUBKEY_bio(BIO *bp, const X509_PUBKEY *xpk)
  445. {
  446. return ASN1_i2d_bio_of(X509_PUBKEY, i2d_X509_PUBKEY, bp, xpk);
  447. }
  448. #ifndef OPENSSL_NO_STDIO
  449. PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_fp(FILE *fp,
  450. PKCS8_PRIV_KEY_INFO **p8inf)
  451. {
  452. return ASN1_d2i_fp_of(PKCS8_PRIV_KEY_INFO, PKCS8_PRIV_KEY_INFO_new,
  453. d2i_PKCS8_PRIV_KEY_INFO, fp, p8inf);
  454. }
  455. int i2d_PKCS8_PRIV_KEY_INFO_fp(FILE *fp, const PKCS8_PRIV_KEY_INFO *p8inf)
  456. {
  457. return ASN1_i2d_fp_of(PKCS8_PRIV_KEY_INFO, i2d_PKCS8_PRIV_KEY_INFO, fp,
  458. p8inf);
  459. }
  460. int i2d_PKCS8PrivateKeyInfo_fp(FILE *fp, const EVP_PKEY *key)
  461. {
  462. PKCS8_PRIV_KEY_INFO *p8inf;
  463. int ret;
  464. p8inf = EVP_PKEY2PKCS8(key);
  465. if (p8inf == NULL)
  466. return 0;
  467. ret = i2d_PKCS8_PRIV_KEY_INFO_fp(fp, p8inf);
  468. PKCS8_PRIV_KEY_INFO_free(p8inf);
  469. return ret;
  470. }
  471. int i2d_PrivateKey_fp(FILE *fp, const EVP_PKEY *pkey)
  472. {
  473. return ASN1_i2d_fp_of(EVP_PKEY, i2d_PrivateKey, fp, pkey);
  474. }
  475. EVP_PKEY *d2i_PrivateKey_fp(FILE *fp, EVP_PKEY **a)
  476. {
  477. return ASN1_d2i_fp_of(EVP_PKEY, EVP_PKEY_new, d2i_AutoPrivateKey, fp, a);
  478. }
  479. int i2d_PUBKEY_fp(FILE *fp, const EVP_PKEY *pkey)
  480. {
  481. return ASN1_i2d_fp_of(EVP_PKEY, i2d_PUBKEY, fp, pkey);
  482. }
  483. EVP_PKEY *d2i_PUBKEY_fp(FILE *fp, EVP_PKEY **a)
  484. {
  485. return ASN1_d2i_fp_of(EVP_PKEY, EVP_PKEY_new, d2i_PUBKEY, fp, a);
  486. }
  487. #endif
  488. PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_bio(BIO *bp,
  489. PKCS8_PRIV_KEY_INFO **p8inf)
  490. {
  491. return ASN1_d2i_bio_of(PKCS8_PRIV_KEY_INFO, PKCS8_PRIV_KEY_INFO_new,
  492. d2i_PKCS8_PRIV_KEY_INFO, bp, p8inf);
  493. }
  494. int i2d_PKCS8_PRIV_KEY_INFO_bio(BIO *bp, const PKCS8_PRIV_KEY_INFO *p8inf)
  495. {
  496. return ASN1_i2d_bio_of(PKCS8_PRIV_KEY_INFO, i2d_PKCS8_PRIV_KEY_INFO, bp,
  497. p8inf);
  498. }
  499. int i2d_PKCS8PrivateKeyInfo_bio(BIO *bp, const EVP_PKEY *key)
  500. {
  501. PKCS8_PRIV_KEY_INFO *p8inf;
  502. int ret;
  503. p8inf = EVP_PKEY2PKCS8(key);
  504. if (p8inf == NULL)
  505. return 0;
  506. ret = i2d_PKCS8_PRIV_KEY_INFO_bio(bp, p8inf);
  507. PKCS8_PRIV_KEY_INFO_free(p8inf);
  508. return ret;
  509. }
  510. int i2d_PrivateKey_bio(BIO *bp, const EVP_PKEY *pkey)
  511. {
  512. return ASN1_i2d_bio_of(EVP_PKEY, i2d_PrivateKey, bp, pkey);
  513. }
  514. EVP_PKEY *d2i_PrivateKey_bio(BIO *bp, EVP_PKEY **a)
  515. {
  516. return ASN1_d2i_bio_of(EVP_PKEY, EVP_PKEY_new, d2i_AutoPrivateKey, bp, a);
  517. }
  518. int i2d_PUBKEY_bio(BIO *bp, const EVP_PKEY *pkey)
  519. {
  520. return ASN1_i2d_bio_of(EVP_PKEY, i2d_PUBKEY, bp, pkey);
  521. }
  522. EVP_PKEY *d2i_PUBKEY_bio(BIO *bp, EVP_PKEY **a)
  523. {
  524. return ASN1_d2i_bio_of(EVP_PKEY, EVP_PKEY_new, d2i_PUBKEY, bp, a);
  525. }