]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/x509/x_all.c
Generalize the HTTP client so far implemented mostly in crypto/ocsp/ocsp_ht.c
[thirdparty/openssl.git] / crypto / x509 / x_all.c
1 /*
2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /*
11 * Low level APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14 #include "internal/deprecated.h"
15
16 #include <stdio.h>
17 #include "internal/cryptlib.h"
18 #include <openssl/buffer.h>
19 #include <openssl/asn1.h>
20 #include <openssl/evp.h>
21 #include <openssl/x509.h>
22 #include "crypto/x509.h"
23 #include <openssl/http.h>
24 #include <openssl/rsa.h>
25 #include <openssl/dsa.h>
26 #include <openssl/x509v3.h>
27
28 static void clean_id_ctx(EVP_MD_CTX *ctx)
29 {
30 EVP_PKEY_CTX *pctx = EVP_MD_CTX_pkey_ctx(ctx);
31
32 EVP_PKEY_CTX_free(pctx);
33 EVP_MD_CTX_free(ctx);
34 }
35
36 static EVP_MD_CTX *make_id_ctx(EVP_PKEY *r, ASN1_OCTET_STRING *id)
37 {
38 EVP_MD_CTX *ctx = NULL;
39 EVP_PKEY_CTX *pctx = NULL;
40
41 if ((ctx = EVP_MD_CTX_new()) == NULL
42 || (pctx = EVP_PKEY_CTX_new(r, NULL)) == NULL) {
43 X509err(0, ERR_R_MALLOC_FAILURE);
44 goto error;
45 }
46
47 #ifndef OPENSSL_NO_EC
48 if (id != NULL) {
49 if (EVP_PKEY_CTX_set1_id(pctx, id->data, id->length) <= 0) {
50 X509err(0, ERR_R_MALLOC_FAILURE);
51 goto error;
52 }
53 }
54 #endif
55
56 EVP_MD_CTX_set_pkey_ctx(ctx, pctx);
57
58 return ctx;
59 error:
60 EVP_PKEY_CTX_free(pctx);
61 EVP_MD_CTX_free(ctx);
62 return NULL;
63 }
64
65 int X509_verify(X509 *a, EVP_PKEY *r)
66 {
67 int rv = 0;
68 EVP_MD_CTX *ctx = NULL;
69 ASN1_OCTET_STRING *id = NULL;
70
71 if (X509_ALGOR_cmp(&a->sig_alg, &a->cert_info.signature))
72 return 0;
73
74 #ifndef OPENSSL_NO_SM2
75 id = a->sm2_id;
76 #endif
77
78 if ((ctx = make_id_ctx(r, id)) != NULL) {
79 rv = ASN1_item_verify_ctx(ASN1_ITEM_rptr(X509_CINF), &a->sig_alg,
80 &a->signature, &a->cert_info, ctx);
81 clean_id_ctx(ctx);
82 }
83 return rv;
84 }
85
86 int X509_REQ_verify(X509_REQ *a, EVP_PKEY *r)
87 {
88 int rv = 0;
89 EVP_MD_CTX *ctx = NULL;
90 ASN1_OCTET_STRING *id = NULL;
91
92 #ifndef OPENSSL_NO_SM2
93 id = a->sm2_id;
94 #endif
95
96 if ((ctx = make_id_ctx(r, id)) != NULL) {
97 rv = ASN1_item_verify_ctx(ASN1_ITEM_rptr(X509_REQ_INFO), &a->sig_alg,
98 a->signature, &a->req_info, ctx);
99 clean_id_ctx(ctx);
100 }
101 return rv;
102 }
103
104 int NETSCAPE_SPKI_verify(NETSCAPE_SPKI *a, EVP_PKEY *r)
105 {
106 return (ASN1_item_verify(ASN1_ITEM_rptr(NETSCAPE_SPKAC),
107 &a->sig_algor, a->signature, a->spkac, r));
108 }
109
110 int X509_sign(X509 *x, EVP_PKEY *pkey, const EVP_MD *md)
111 {
112 x->cert_info.enc.modified = 1;
113 return (ASN1_item_sign(ASN1_ITEM_rptr(X509_CINF), &x->cert_info.signature,
114 &x->sig_alg, &x->signature, &x->cert_info, pkey,
115 md));
116 }
117
118 int X509_sign_ctx(X509 *x, EVP_MD_CTX *ctx)
119 {
120 x->cert_info.enc.modified = 1;
121 return ASN1_item_sign_ctx(ASN1_ITEM_rptr(X509_CINF),
122 &x->cert_info.signature,
123 &x->sig_alg, &x->signature, &x->cert_info, ctx);
124 }
125
126 #if !defined(OPENSSL_NO_SOCK)
127 static ASN1_VALUE *simple_get_asn1(const char *url, BIO *bio, BIO *rbio,
128 int timeout, const ASN1_ITEM *it)
129 {
130 return OSSL_HTTP_get_asn1(url, NULL, NULL /* no proxy and port */, bio,
131 rbio, NULL /* no callback for SSL/TLS */, NULL,
132 NULL /* headers */, 1024 /* maxline */,
133 0 /* max_resp_len */, timeout,
134 NULL /* expected_content_type */, it);
135 }
136
137 X509 *X509_load_http(const char *url, BIO *bio, BIO *rbio, int timeout)
138 {
139 return (X509 *)simple_get_asn1(url, bio, rbio, timeout,
140 ASN1_ITEM_rptr(X509));
141 }
142 #endif
143
144 int X509_REQ_sign(X509_REQ *x, EVP_PKEY *pkey, const EVP_MD *md)
145 {
146 return (ASN1_item_sign(ASN1_ITEM_rptr(X509_REQ_INFO), &x->sig_alg, NULL,
147 x->signature, &x->req_info, pkey, md));
148 }
149
150 int X509_REQ_sign_ctx(X509_REQ *x, EVP_MD_CTX *ctx)
151 {
152 return ASN1_item_sign_ctx(ASN1_ITEM_rptr(X509_REQ_INFO),
153 &x->sig_alg, NULL, x->signature, &x->req_info,
154 ctx);
155 }
156
157 int X509_CRL_sign(X509_CRL *x, EVP_PKEY *pkey, const EVP_MD *md)
158 {
159 x->crl.enc.modified = 1;
160 return (ASN1_item_sign(ASN1_ITEM_rptr(X509_CRL_INFO), &x->crl.sig_alg,
161 &x->sig_alg, &x->signature, &x->crl, pkey, md));
162 }
163
164 int X509_CRL_sign_ctx(X509_CRL *x, EVP_MD_CTX *ctx)
165 {
166 x->crl.enc.modified = 1;
167 return ASN1_item_sign_ctx(ASN1_ITEM_rptr(X509_CRL_INFO),
168 &x->crl.sig_alg, &x->sig_alg, &x->signature,
169 &x->crl, ctx);
170 }
171
172 #if !defined(OPENSSL_NO_SOCK)
173 X509_CRL *X509_CRL_load_http(const char *url, BIO *bio, BIO *rbio, int timeout)
174 {
175 return (X509_CRL *)simple_get_asn1(url, bio, rbio, timeout,
176 ASN1_ITEM_rptr(X509_CRL));
177 }
178 #endif
179
180 int NETSCAPE_SPKI_sign(NETSCAPE_SPKI *x, EVP_PKEY *pkey, const EVP_MD *md)
181 {
182 return (ASN1_item_sign(ASN1_ITEM_rptr(NETSCAPE_SPKAC), &x->sig_algor, NULL,
183 x->signature, x->spkac, pkey, md));
184 }
185
186 #ifndef OPENSSL_NO_STDIO
187 X509 *d2i_X509_fp(FILE *fp, X509 **x509)
188 {
189 return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509), fp, x509);
190 }
191
192 int i2d_X509_fp(FILE *fp, const X509 *x509)
193 {
194 return ASN1_item_i2d_fp(ASN1_ITEM_rptr(X509), fp, x509);
195 }
196 #endif
197
198 X509 *d2i_X509_bio(BIO *bp, X509 **x509)
199 {
200 return ASN1_item_d2i_bio(ASN1_ITEM_rptr(X509), bp, x509);
201 }
202
203 int i2d_X509_bio(BIO *bp, const X509 *x509)
204 {
205 return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509), bp, x509);
206 }
207
208 #ifndef OPENSSL_NO_STDIO
209 X509_CRL *d2i_X509_CRL_fp(FILE *fp, X509_CRL **crl)
210 {
211 return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509_CRL), fp, crl);
212 }
213
214 int i2d_X509_CRL_fp(FILE *fp, const X509_CRL *crl)
215 {
216 return ASN1_item_i2d_fp(ASN1_ITEM_rptr(X509_CRL), fp, crl);
217 }
218 #endif
219
220 X509_CRL *d2i_X509_CRL_bio(BIO *bp, X509_CRL **crl)
221 {
222 return ASN1_item_d2i_bio(ASN1_ITEM_rptr(X509_CRL), bp, crl);
223 }
224
225 int i2d_X509_CRL_bio(BIO *bp, const X509_CRL *crl)
226 {
227 return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509_CRL), bp, crl);
228 }
229
230 #ifndef OPENSSL_NO_STDIO
231 PKCS7 *d2i_PKCS7_fp(FILE *fp, PKCS7 **p7)
232 {
233 return ASN1_item_d2i_fp(ASN1_ITEM_rptr(PKCS7), fp, p7);
234 }
235
236 int i2d_PKCS7_fp(FILE *fp, const PKCS7 *p7)
237 {
238 return ASN1_item_i2d_fp(ASN1_ITEM_rptr(PKCS7), fp, p7);
239 }
240 #endif
241
242 PKCS7 *d2i_PKCS7_bio(BIO *bp, PKCS7 **p7)
243 {
244 return ASN1_item_d2i_bio(ASN1_ITEM_rptr(PKCS7), bp, p7);
245 }
246
247 int i2d_PKCS7_bio(BIO *bp, const PKCS7 *p7)
248 {
249 return ASN1_item_i2d_bio(ASN1_ITEM_rptr(PKCS7), bp, p7);
250 }
251
252 #ifndef OPENSSL_NO_STDIO
253 X509_REQ *d2i_X509_REQ_fp(FILE *fp, X509_REQ **req)
254 {
255 return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509_REQ), fp, req);
256 }
257
258 int i2d_X509_REQ_fp(FILE *fp, const X509_REQ *req)
259 {
260 return ASN1_item_i2d_fp(ASN1_ITEM_rptr(X509_REQ), fp, req);
261 }
262 #endif
263
264 X509_REQ *d2i_X509_REQ_bio(BIO *bp, X509_REQ **req)
265 {
266 return ASN1_item_d2i_bio(ASN1_ITEM_rptr(X509_REQ), bp, req);
267 }
268
269 int i2d_X509_REQ_bio(BIO *bp, const X509_REQ *req)
270 {
271 return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509_REQ), bp, req);
272 }
273
274 #ifndef OPENSSL_NO_RSA
275
276 # ifndef OPENSSL_NO_STDIO
277 RSA *d2i_RSAPrivateKey_fp(FILE *fp, RSA **rsa)
278 {
279 return ASN1_item_d2i_fp(ASN1_ITEM_rptr(RSAPrivateKey), fp, rsa);
280 }
281
282 int i2d_RSAPrivateKey_fp(FILE *fp, const RSA *rsa)
283 {
284 return ASN1_item_i2d_fp(ASN1_ITEM_rptr(RSAPrivateKey), fp, rsa);
285 }
286
287 RSA *d2i_RSAPublicKey_fp(FILE *fp, RSA **rsa)
288 {
289 return ASN1_item_d2i_fp(ASN1_ITEM_rptr(RSAPublicKey), fp, rsa);
290 }
291
292 RSA *d2i_RSA_PUBKEY_fp(FILE *fp, RSA **rsa)
293 {
294 return ASN1_d2i_fp((void *(*)(void))
295 RSA_new, (D2I_OF(void)) d2i_RSA_PUBKEY, fp,
296 (void **)rsa);
297 }
298
299 int i2d_RSAPublicKey_fp(FILE *fp, const RSA *rsa)
300 {
301 return ASN1_item_i2d_fp(ASN1_ITEM_rptr(RSAPublicKey), fp, rsa);
302 }
303
304 int i2d_RSA_PUBKEY_fp(FILE *fp, const RSA *rsa)
305 {
306 return ASN1_i2d_fp((I2D_OF(void))i2d_RSA_PUBKEY, fp, rsa);
307 }
308 # endif
309
310 RSA *d2i_RSAPrivateKey_bio(BIO *bp, RSA **rsa)
311 {
312 return ASN1_item_d2i_bio(ASN1_ITEM_rptr(RSAPrivateKey), bp, rsa);
313 }
314
315 int i2d_RSAPrivateKey_bio(BIO *bp, const RSA *rsa)
316 {
317 return ASN1_item_i2d_bio(ASN1_ITEM_rptr(RSAPrivateKey), bp, rsa);
318 }
319
320 RSA *d2i_RSAPublicKey_bio(BIO *bp, RSA **rsa)
321 {
322 return ASN1_item_d2i_bio(ASN1_ITEM_rptr(RSAPublicKey), bp, rsa);
323 }
324
325 RSA *d2i_RSA_PUBKEY_bio(BIO *bp, RSA **rsa)
326 {
327 return ASN1_d2i_bio_of(RSA, RSA_new, d2i_RSA_PUBKEY, bp, rsa);
328 }
329
330 int i2d_RSAPublicKey_bio(BIO *bp, const RSA *rsa)
331 {
332 return ASN1_item_i2d_bio(ASN1_ITEM_rptr(RSAPublicKey), bp, rsa);
333 }
334
335 int i2d_RSA_PUBKEY_bio(BIO *bp, const RSA *rsa)
336 {
337 return ASN1_i2d_bio_of(RSA, i2d_RSA_PUBKEY, bp, rsa);
338 }
339 #endif
340
341 #ifndef OPENSSL_NO_DSA
342 # ifndef OPENSSL_NO_STDIO
343 DSA *d2i_DSAPrivateKey_fp(FILE *fp, DSA **dsa)
344 {
345 return ASN1_d2i_fp_of(DSA, DSA_new, d2i_DSAPrivateKey, fp, dsa);
346 }
347
348 int i2d_DSAPrivateKey_fp(FILE *fp, const DSA *dsa)
349 {
350 return ASN1_i2d_fp_of(DSA, i2d_DSAPrivateKey, fp, dsa);
351 }
352
353 DSA *d2i_DSA_PUBKEY_fp(FILE *fp, DSA **dsa)
354 {
355 return ASN1_d2i_fp_of(DSA, DSA_new, d2i_DSA_PUBKEY, fp, dsa);
356 }
357
358 int i2d_DSA_PUBKEY_fp(FILE *fp, const DSA *dsa)
359 {
360 return ASN1_i2d_fp_of(DSA, i2d_DSA_PUBKEY, fp, dsa);
361 }
362 # endif
363
364 DSA *d2i_DSAPrivateKey_bio(BIO *bp, DSA **dsa)
365 {
366 return ASN1_d2i_bio_of(DSA, DSA_new, d2i_DSAPrivateKey, bp, dsa);
367 }
368
369 int i2d_DSAPrivateKey_bio(BIO *bp, const DSA *dsa)
370 {
371 return ASN1_i2d_bio_of(DSA, i2d_DSAPrivateKey, bp, dsa);
372 }
373
374 DSA *d2i_DSA_PUBKEY_bio(BIO *bp, DSA **dsa)
375 {
376 return ASN1_d2i_bio_of(DSA, DSA_new, d2i_DSA_PUBKEY, bp, dsa);
377 }
378
379 int i2d_DSA_PUBKEY_bio(BIO *bp, const DSA *dsa)
380 {
381 return ASN1_i2d_bio_of(DSA, i2d_DSA_PUBKEY, bp, dsa);
382 }
383
384 #endif
385
386 #ifndef OPENSSL_NO_EC
387 # ifndef OPENSSL_NO_STDIO
388 EC_KEY *d2i_EC_PUBKEY_fp(FILE *fp, EC_KEY **eckey)
389 {
390 return ASN1_d2i_fp_of(EC_KEY, EC_KEY_new, d2i_EC_PUBKEY, fp, eckey);
391 }
392
393 int i2d_EC_PUBKEY_fp(FILE *fp, const EC_KEY *eckey)
394 {
395 return ASN1_i2d_fp_of(EC_KEY, i2d_EC_PUBKEY, fp, eckey);
396 }
397
398 EC_KEY *d2i_ECPrivateKey_fp(FILE *fp, EC_KEY **eckey)
399 {
400 return ASN1_d2i_fp_of(EC_KEY, EC_KEY_new, d2i_ECPrivateKey, fp, eckey);
401 }
402
403 int i2d_ECPrivateKey_fp(FILE *fp, const EC_KEY *eckey)
404 {
405 return ASN1_i2d_fp_of(EC_KEY, i2d_ECPrivateKey, fp, eckey);
406 }
407 # endif
408 EC_KEY *d2i_EC_PUBKEY_bio(BIO *bp, EC_KEY **eckey)
409 {
410 return ASN1_d2i_bio_of(EC_KEY, EC_KEY_new, d2i_EC_PUBKEY, bp, eckey);
411 }
412
413 int i2d_EC_PUBKEY_bio(BIO *bp, const EC_KEY *ecdsa)
414 {
415 return ASN1_i2d_bio_of(EC_KEY, i2d_EC_PUBKEY, bp, ecdsa);
416 }
417
418 EC_KEY *d2i_ECPrivateKey_bio(BIO *bp, EC_KEY **eckey)
419 {
420 return ASN1_d2i_bio_of(EC_KEY, EC_KEY_new, d2i_ECPrivateKey, bp, eckey);
421 }
422
423 int i2d_ECPrivateKey_bio(BIO *bp, const EC_KEY *eckey)
424 {
425 return ASN1_i2d_bio_of(EC_KEY, i2d_ECPrivateKey, bp, eckey);
426 }
427 #endif
428
429 int X509_pubkey_digest(const X509 *data, const EVP_MD *type,
430 unsigned char *md, unsigned int *len)
431 {
432 ASN1_BIT_STRING *key;
433 key = X509_get0_pubkey_bitstr(data);
434 if (!key)
435 return 0;
436 return EVP_Digest(key->data, key->length, md, len, type, NULL);
437 }
438
439 int X509_digest(const X509 *data, const EVP_MD *type, unsigned char *md,
440 unsigned int *len)
441 {
442 if (type == EVP_sha1() && (data->ex_flags & EXFLAG_SET) != 0) {
443 /* Asking for SHA1 and we already computed it. */
444 if (len != NULL)
445 *len = sizeof(data->sha1_hash);
446 memcpy(md, data->sha1_hash, sizeof(data->sha1_hash));
447 return 1;
448 }
449 return (ASN1_item_digest
450 (ASN1_ITEM_rptr(X509), type, (char *)data, md, len));
451 }
452
453 int X509_CRL_digest(const X509_CRL *data, const EVP_MD *type,
454 unsigned char *md, unsigned int *len)
455 {
456 if (type == EVP_sha1() && (data->flags & EXFLAG_SET) != 0) {
457 /* Asking for SHA1; always computed in CRL d2i. */
458 if (len != NULL)
459 *len = sizeof(data->sha1_hash);
460 memcpy(md, data->sha1_hash, sizeof(data->sha1_hash));
461 return 1;
462 }
463 return (ASN1_item_digest
464 (ASN1_ITEM_rptr(X509_CRL), type, (char *)data, md, len));
465 }
466
467 int X509_REQ_digest(const X509_REQ *data, const EVP_MD *type,
468 unsigned char *md, unsigned int *len)
469 {
470 return (ASN1_item_digest
471 (ASN1_ITEM_rptr(X509_REQ), type, (char *)data, md, len));
472 }
473
474 int X509_NAME_digest(const X509_NAME *data, const EVP_MD *type,
475 unsigned char *md, unsigned int *len)
476 {
477 return (ASN1_item_digest
478 (ASN1_ITEM_rptr(X509_NAME), type, (char *)data, md, len));
479 }
480
481 int PKCS7_ISSUER_AND_SERIAL_digest(PKCS7_ISSUER_AND_SERIAL *data,
482 const EVP_MD *type, unsigned char *md,
483 unsigned int *len)
484 {
485 return (ASN1_item_digest(ASN1_ITEM_rptr(PKCS7_ISSUER_AND_SERIAL), type,
486 (char *)data, md, len));
487 }
488
489 #ifndef OPENSSL_NO_STDIO
490 X509_SIG *d2i_PKCS8_fp(FILE *fp, X509_SIG **p8)
491 {
492 return ASN1_d2i_fp_of(X509_SIG, X509_SIG_new, d2i_X509_SIG, fp, p8);
493 }
494
495 int i2d_PKCS8_fp(FILE *fp, const X509_SIG *p8)
496 {
497 return ASN1_i2d_fp_of(X509_SIG, i2d_X509_SIG, fp, p8);
498 }
499 #endif
500
501 X509_SIG *d2i_PKCS8_bio(BIO *bp, X509_SIG **p8)
502 {
503 return ASN1_d2i_bio_of(X509_SIG, X509_SIG_new, d2i_X509_SIG, bp, p8);
504 }
505
506 int i2d_PKCS8_bio(BIO *bp, const X509_SIG *p8)
507 {
508 return ASN1_i2d_bio_of(X509_SIG, i2d_X509_SIG, bp, p8);
509 }
510
511 #ifndef OPENSSL_NO_STDIO
512 X509_PUBKEY *d2i_X509_PUBKEY_fp(FILE *fp, X509_PUBKEY **xpk)
513 {
514 return ASN1_d2i_fp_of(X509_PUBKEY, X509_PUBKEY_new, d2i_X509_PUBKEY,
515 fp, xpk);
516 }
517
518 int i2d_X509_PUBKEY_fp(FILE *fp, const X509_PUBKEY *xpk)
519 {
520 return ASN1_i2d_fp_of(X509_PUBKEY, i2d_X509_PUBKEY, fp, xpk);
521 }
522 #endif
523
524 X509_PUBKEY *d2i_X509_PUBKEY_bio(BIO *bp, X509_PUBKEY **xpk)
525 {
526 return ASN1_d2i_bio_of(X509_PUBKEY, X509_PUBKEY_new, d2i_X509_PUBKEY,
527 bp, xpk);
528 }
529
530 int i2d_X509_PUBKEY_bio(BIO *bp, const X509_PUBKEY *xpk)
531 {
532 return ASN1_i2d_bio_of(X509_PUBKEY, i2d_X509_PUBKEY, bp, xpk);
533 }
534
535 #ifndef OPENSSL_NO_STDIO
536 PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_fp(FILE *fp,
537 PKCS8_PRIV_KEY_INFO **p8inf)
538 {
539 return ASN1_d2i_fp_of(PKCS8_PRIV_KEY_INFO, PKCS8_PRIV_KEY_INFO_new,
540 d2i_PKCS8_PRIV_KEY_INFO, fp, p8inf);
541 }
542
543 int i2d_PKCS8_PRIV_KEY_INFO_fp(FILE *fp, const PKCS8_PRIV_KEY_INFO *p8inf)
544 {
545 return ASN1_i2d_fp_of(PKCS8_PRIV_KEY_INFO, i2d_PKCS8_PRIV_KEY_INFO, fp,
546 p8inf);
547 }
548
549 int i2d_PKCS8PrivateKeyInfo_fp(FILE *fp, const EVP_PKEY *key)
550 {
551 PKCS8_PRIV_KEY_INFO *p8inf;
552 int ret;
553
554 p8inf = EVP_PKEY2PKCS8(key);
555 if (p8inf == NULL)
556 return 0;
557 ret = i2d_PKCS8_PRIV_KEY_INFO_fp(fp, p8inf);
558 PKCS8_PRIV_KEY_INFO_free(p8inf);
559 return ret;
560 }
561
562 int i2d_PrivateKey_fp(FILE *fp, const EVP_PKEY *pkey)
563 {
564 return ASN1_i2d_fp_of(EVP_PKEY, i2d_PrivateKey, fp, pkey);
565 }
566
567 EVP_PKEY *d2i_PrivateKey_fp(FILE *fp, EVP_PKEY **a)
568 {
569 return ASN1_d2i_fp_of(EVP_PKEY, EVP_PKEY_new, d2i_AutoPrivateKey, fp, a);
570 }
571
572 int i2d_PUBKEY_fp(FILE *fp, const EVP_PKEY *pkey)
573 {
574 return ASN1_i2d_fp_of(EVP_PKEY, i2d_PUBKEY, fp, pkey);
575 }
576
577 EVP_PKEY *d2i_PUBKEY_fp(FILE *fp, EVP_PKEY **a)
578 {
579 return ASN1_d2i_fp_of(EVP_PKEY, EVP_PKEY_new, d2i_PUBKEY, fp, a);
580 }
581
582 #endif
583
584 PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_bio(BIO *bp,
585 PKCS8_PRIV_KEY_INFO **p8inf)
586 {
587 return ASN1_d2i_bio_of(PKCS8_PRIV_KEY_INFO, PKCS8_PRIV_KEY_INFO_new,
588 d2i_PKCS8_PRIV_KEY_INFO, bp, p8inf);
589 }
590
591 int i2d_PKCS8_PRIV_KEY_INFO_bio(BIO *bp, const PKCS8_PRIV_KEY_INFO *p8inf)
592 {
593 return ASN1_i2d_bio_of(PKCS8_PRIV_KEY_INFO, i2d_PKCS8_PRIV_KEY_INFO, bp,
594 p8inf);
595 }
596
597 int i2d_PKCS8PrivateKeyInfo_bio(BIO *bp, const EVP_PKEY *key)
598 {
599 PKCS8_PRIV_KEY_INFO *p8inf;
600 int ret;
601
602 p8inf = EVP_PKEY2PKCS8(key);
603 if (p8inf == NULL)
604 return 0;
605 ret = i2d_PKCS8_PRIV_KEY_INFO_bio(bp, p8inf);
606 PKCS8_PRIV_KEY_INFO_free(p8inf);
607 return ret;
608 }
609
610 int i2d_PrivateKey_bio(BIO *bp, const EVP_PKEY *pkey)
611 {
612 return ASN1_i2d_bio_of(EVP_PKEY, i2d_PrivateKey, bp, pkey);
613 }
614
615 EVP_PKEY *d2i_PrivateKey_bio(BIO *bp, EVP_PKEY **a)
616 {
617 return ASN1_d2i_bio_of(EVP_PKEY, EVP_PKEY_new, d2i_AutoPrivateKey, bp, a);
618 }
619
620 int i2d_PUBKEY_bio(BIO *bp, const EVP_PKEY *pkey)
621 {
622 return ASN1_i2d_bio_of(EVP_PKEY, i2d_PUBKEY, bp, pkey);
623 }
624
625 EVP_PKEY *d2i_PUBKEY_bio(BIO *bp, EVP_PKEY **a)
626 {
627 return ASN1_d2i_bio_of(EVP_PKEY, EVP_PKEY_new, d2i_PUBKEY, bp, a);
628 }