]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/pem/pem.h
Consistency.
[thirdparty/openssl.git] / crypto / pem / pem.h
CommitLineData
169cc7a1 1/* crypto/pem/pem.h */
d02b48c6
RE
2/* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
d02b48c6
RE
59#ifndef HEADER_PEM_H
60#define HEADER_PEM_H
61
741dae57 62#include <openssl/e_os2.h>
cf1b7d96 63#ifndef OPENSSL_NO_BIO
ef33b970
RL
64#include <openssl/bio.h>
65#endif
cf1b7d96 66#ifndef OPENSSL_NO_STACK
ef33b970
RL
67#include <openssl/stack.h>
68#endif
ec577822
BM
69#include <openssl/evp.h>
70#include <openssl/x509.h>
71#include <openssl/pem2.h>
d02b48c6 72
82271cee
RL
73#ifdef __cplusplus
74extern "C" {
75#endif
76
b7d135b3
DSH
77#define PEM_BUFSIZE 1024
78
d02b48c6
RE
79#define PEM_OBJ_UNDEF 0
80#define PEM_OBJ_X509 1
81#define PEM_OBJ_X509_REQ 2
82#define PEM_OBJ_CRL 3
83#define PEM_OBJ_SSL_SESSION 4
84#define PEM_OBJ_PRIV_KEY 10
85#define PEM_OBJ_PRIV_RSA 11
86#define PEM_OBJ_PRIV_DSA 12
87#define PEM_OBJ_PRIV_DH 13
88#define PEM_OBJ_PUB_RSA 14
89#define PEM_OBJ_PUB_DSA 15
90#define PEM_OBJ_PUB_DH 16
91#define PEM_OBJ_DHPARAMS 17
92#define PEM_OBJ_DSAPARAMS 18
93#define PEM_OBJ_PRIV_RSA_PUBLIC 19
4d94ae00
BM
94#define PEM_OBJ_PRIV_ECDSA 20
95#define PEM_OBJ_PUB_ECDSA 21
5dbd3efc 96#define PEM_OBJ_ECPARAMETERS 22
d02b48c6
RE
97
98#define PEM_ERROR 30
99#define PEM_DEK_DES_CBC 40
100#define PEM_DEK_IDEA_CBC 45
101#define PEM_DEK_DES_EDE 50
102#define PEM_DEK_DES_ECB 60
103#define PEM_DEK_RSA 70
104#define PEM_DEK_RSA_MD2 80
105#define PEM_DEK_RSA_MD5 90
106
107#define PEM_MD_MD2 NID_md2
108#define PEM_MD_MD5 NID_md5
109#define PEM_MD_SHA NID_sha
110#define PEM_MD_MD2_RSA NID_md2WithRSAEncryption
111#define PEM_MD_MD5_RSA NID_md5WithRSAEncryption
112#define PEM_MD_SHA_RSA NID_sha1WithRSAEncryption
113
114#define PEM_STRING_X509_OLD "X509 CERTIFICATE"
115#define PEM_STRING_X509 "CERTIFICATE"
711f1a3c 116#define PEM_STRING_X509_PAIR "CERTIFICATE PAIR"
ce1b4fe1 117#define PEM_STRING_X509_TRUSTED "TRUSTED CERTIFICATE"
d02b48c6
RE
118#define PEM_STRING_X509_REQ_OLD "NEW CERTIFICATE REQUEST"
119#define PEM_STRING_X509_REQ "CERTIFICATE REQUEST"
120#define PEM_STRING_X509_CRL "X509 CRL"
e7871ffa 121#define PEM_STRING_EVP_PKEY "ANY PRIVATE KEY"
52664f50 122#define PEM_STRING_PUBLIC "PUBLIC KEY"
d02b48c6
RE
123#define PEM_STRING_RSA "RSA PRIVATE KEY"
124#define PEM_STRING_RSA_PUBLIC "RSA PUBLIC KEY"
125#define PEM_STRING_DSA "DSA PRIVATE KEY"
3ea23631 126#define PEM_STRING_DSA_PUBLIC "DSA PUBLIC KEY"
d02b48c6 127#define PEM_STRING_PKCS7 "PKCS7"
b0c6fb80 128#define PEM_STRING_PKCS8 "ENCRYPTED PRIVATE KEY"
e7871ffa 129#define PEM_STRING_PKCS8INF "PRIVATE KEY"
d02b48c6
RE
130#define PEM_STRING_DHPARAMS "DH PARAMETERS"
131#define PEM_STRING_SSL_SESSION "SSL SESSION PARAMETERS"
132#define PEM_STRING_DSAPARAMS "DSA PARAMETERS"
4d94ae00 133#define PEM_STRING_ECDSA_PUBLIC "ECDSA PUBLIC KEY"
5dbd3efc 134#define PEM_STRING_ECPARAMETERS "EC PARAMETERS"
0bee0e62 135#define PEM_STRING_ECPRIVATEKEY "EC PRIVATE KEY"
d02b48c6 136
dbad1690
BL
137 /* Note that this structure is initialised by PEM_SealInit and cleaned up
138 by PEM_SealFinal (at least for now) */
d02b48c6
RE
139typedef struct PEM_Encode_Seal_st
140 {
141 EVP_ENCODE_CTX encode;
142 EVP_MD_CTX md;
143 EVP_CIPHER_CTX cipher;
144 } PEM_ENCODE_SEAL_CTX;
145
146/* enc_type is one off */
147#define PEM_TYPE_ENCRYPTED 10
148#define PEM_TYPE_MIC_ONLY 20
149#define PEM_TYPE_MIC_CLEAR 30
150#define PEM_TYPE_CLEAR 40
151
152typedef struct pem_recip_st
153 {
154 char *name;
155 X509_NAME *dn;
156
157 int cipher;
158 int key_enc;
54a656ef 159 /* char iv[8]; unused and wrong size */
d02b48c6
RE
160 } PEM_USER;
161
162typedef struct pem_ctx_st
163 {
164 int type; /* what type of object */
165
166 struct {
167 int version;
168 int mode;
169 } proc_type;
170
171 char *domain;
172
173 struct {
174 int cipher;
54a656ef
BL
175 /* unused, and wrong size
176 unsigned char iv[8]; */
d02b48c6
RE
177 } DEK_info;
178
179 PEM_USER *originator;
180
181 int num_recipient;
182 PEM_USER **recipient;
183
cf1b7d96 184#ifndef OPENSSL_NO_STACK
d02b48c6
RE
185 STACK *x509_chain; /* certificate chain */
186#else
187 char *x509_chain; /* certificate chain */
188#endif
189 EVP_MD *md; /* signature type */
190
191 int md_enc; /* is the md encrypted or not? */
192 int md_len; /* length of md_data */
193 char *md_data; /* message digest, could be pkey encrypted */
194
195 EVP_CIPHER *dec; /* date encryption cipher */
196 int key_len; /* key length */
197 unsigned char *key; /* key */
54a656ef
BL
198 /* unused, and wrong size
199 unsigned char iv[8]; */
d02b48c6
RE
200
201
202 int data_enc; /* is the data encrypted */
203 int data_len;
204 unsigned char *data;
205 } PEM_CTX;
206
f62676b9
DSH
207/* These macros make the PEM_read/PEM_write functions easier to maintain and
208 * write. Now they are all implemented with either:
209 * IMPLEMENT_PEM_rw(...) or IMPLEMENT_PEM_rw_cb(...)
210 */
211
cf1b7d96 212#ifdef OPENSSL_NO_FP_API
f62676b9
DSH
213
214#define IMPLEMENT_PEM_read_fp(name, type, str, asn1) /**/
215#define IMPLEMENT_PEM_write_fp(name, type, str, asn1) /**/
216#define IMPLEMENT_PEM_write_cb_fp(name, type, str, asn1) /**/
217
218#else
219
220#define IMPLEMENT_PEM_read_fp(name, type, str, asn1) \
74678cc2 221type *PEM_read_##name(FILE *fp, type **x, pem_password_cb *cb, void *u)\
f62676b9 222{ \
41a15c4f 223return(((type *(*)(D2I_OF(type),char *,FILE *,type **,pem_password_cb *,void *))PEM_ASN1_read)(d2i_##asn1, str,fp,x,cb,u)); \
f62676b9
DSH
224} \
225
226#define IMPLEMENT_PEM_write_fp(name, type, str, asn1) \
227int PEM_write_##name(FILE *fp, type *x) \
228{ \
41a15c4f
BL
229return(((int (*)(I2D_OF(type),const char *,FILE *,type *, const EVP_CIPHER *,unsigned char *,int, pem_password_cb *,void *))PEM_ASN1_write)(i2d_##asn1,str,fp,x,NULL,NULL,0,NULL,NULL)); \
230}
231
232#define IMPLEMENT_PEM_write_fp_const(name, type, str, asn1) \
233int PEM_write_##name(FILE *fp, type *x) \
234{ \
235return(((int (*)(I2D_OF_const(type),const char *,FILE *,type *, const EVP_CIPHER *,unsigned char *,int, pem_password_cb *,void *))PEM_ASN1_write)(i2d_##asn1,str,fp,x,NULL,NULL,0,NULL,NULL)); \
a2400fca 236}
f62676b9
DSH
237
238#define IMPLEMENT_PEM_write_cb_fp(name, type, str, asn1) \
239int PEM_write_##name(FILE *fp, type *x, const EVP_CIPHER *enc, \
74678cc2
BM
240 unsigned char *kstr, int klen, pem_password_cb *cb, \
241 void *u) \
f62676b9 242 { \
41a15c4f
BL
243 return(((int (*)(I2D_OF(type),const char *,FILE *,type *, const EVP_CIPHER *,unsigned char *,int, pem_password_cb *,void *))PEM_ASN1_write)(i2d_##asn1,str,fp,x,enc,kstr,klen,cb,u)); \
244 }
245
246#define IMPLEMENT_PEM_write_cb_fp_const(name, type, str, asn1) \
247int PEM_write_##name(FILE *fp, type *x, const EVP_CIPHER *enc, \
248 unsigned char *kstr, int klen, pem_password_cb *cb, \
249 void *u) \
250 { \
251 return(((int (*)(I2D_OF_const(type),const char *,FILE *,type *, const EVP_CIPHER *,unsigned char *,int, pem_password_cb *,void *))PEM_ASN1_write)(i2d_##asn1,str,fp,x,enc,kstr,klen,cb,u)); \
f62676b9
DSH
252 }
253
254#endif
255
256#define IMPLEMENT_PEM_read_bio(name, type, str, asn1) \
74678cc2 257type *PEM_read_bio_##name(BIO *bp, type **x, pem_password_cb *cb, void *u)\
f62676b9 258{ \
41a15c4f 259return(((type *(*)(D2I_OF(type),const char *,BIO *,type **,pem_password_cb *,void *))PEM_ASN1_read_bio)(d2i_##asn1, str,bp,x,cb,u)); \
f62676b9
DSH
260}
261
262#define IMPLEMENT_PEM_write_bio(name, type, str, asn1) \
263int PEM_write_bio_##name(BIO *bp, type *x) \
264{ \
41a15c4f
BL
265return(((int (*)(I2D_OF(type),const char *,BIO *,type *, const EVP_CIPHER *,unsigned char *,int, pem_password_cb *,void *))PEM_ASN1_write_bio)(i2d_##asn1,str,bp,x,NULL,NULL,0,NULL,NULL)); \
266}
267
268#define IMPLEMENT_PEM_write_bio_const(name, type, str, asn1) \
269int PEM_write_bio_##name(BIO *bp, type *x) \
270{ \
271return(((int (*)(I2D_OF_const(type),const char *,BIO *,type *, const EVP_CIPHER *,unsigned char *,int, pem_password_cb *,void *))PEM_ASN1_write_bio)(i2d_##asn1,str,bp,x,NULL,NULL,0,NULL,NULL)); \
f62676b9
DSH
272}
273
274#define IMPLEMENT_PEM_write_cb_bio(name, type, str, asn1) \
275int PEM_write_bio_##name(BIO *bp, type *x, const EVP_CIPHER *enc, \
74678cc2 276 unsigned char *kstr, int klen, pem_password_cb *cb, void *u) \
f62676b9 277 { \
41a15c4f
BL
278 return(((int (*)(I2D_OF(type),const char *,BIO *,type *,const EVP_CIPHER *,unsigned char *,int,pem_password_cb *,void *))PEM_ASN1_write_bio)(i2d_##asn1,str,bp,x,enc,kstr,klen,cb,u)); \
279 }
280
281#define IMPLEMENT_PEM_write_cb_bio_const(name, type, str, asn1) \
282int PEM_write_bio_##name(BIO *bp, type *x, const EVP_CIPHER *enc, \
283 unsigned char *kstr, int klen, pem_password_cb *cb, void *u) \
284 { \
285 return(((int (*)(I2D_OF_const(type),const char *,BIO *,type *,const EVP_CIPHER *,unsigned char *,int,pem_password_cb *,void *))PEM_ASN1_write_bio)(i2d_##asn1,str,bp,x,enc,kstr,klen,cb,u)); \
f62676b9
DSH
286 }
287
288#define IMPLEMENT_PEM_write(name, type, str, asn1) \
289 IMPLEMENT_PEM_write_bio(name, type, str, asn1) \
290 IMPLEMENT_PEM_write_fp(name, type, str, asn1)
291
41a15c4f
BL
292#define IMPLEMENT_PEM_write_const(name, type, str, asn1) \
293 IMPLEMENT_PEM_write_bio_const(name, type, str, asn1) \
294 IMPLEMENT_PEM_write_fp_const(name, type, str, asn1)
295
f62676b9
DSH
296#define IMPLEMENT_PEM_write_cb(name, type, str, asn1) \
297 IMPLEMENT_PEM_write_cb_bio(name, type, str, asn1) \
298 IMPLEMENT_PEM_write_cb_fp(name, type, str, asn1)
299
41a15c4f
BL
300#define IMPLEMENT_PEM_write_cb_const(name, type, str, asn1) \
301 IMPLEMENT_PEM_write_cb_bio_const(name, type, str, asn1) \
302 IMPLEMENT_PEM_write_cb_fp_const(name, type, str, asn1)
303
f62676b9
DSH
304#define IMPLEMENT_PEM_read(name, type, str, asn1) \
305 IMPLEMENT_PEM_read_bio(name, type, str, asn1) \
306 IMPLEMENT_PEM_read_fp(name, type, str, asn1)
307
308#define IMPLEMENT_PEM_rw(name, type, str, asn1) \
309 IMPLEMENT_PEM_read(name, type, str, asn1) \
310 IMPLEMENT_PEM_write(name, type, str, asn1)
311
41a15c4f
BL
312#define IMPLEMENT_PEM_rw_const(name, type, str, asn1) \
313 IMPLEMENT_PEM_read(name, type, str, asn1) \
314 IMPLEMENT_PEM_write_const(name, type, str, asn1)
315
f62676b9
DSH
316#define IMPLEMENT_PEM_rw_cb(name, type, str, asn1) \
317 IMPLEMENT_PEM_read(name, type, str, asn1) \
318 IMPLEMENT_PEM_write_cb(name, type, str, asn1)
319
dbd665c2
DSH
320/* These are the same except they are for the declarations */
321
cf1b7d96 322#if defined(OPENSSL_SYS_WIN16) || defined(OPENSSL_NO_FP_API)
dbd665c2
DSH
323
324#define DECLARE_PEM_read_fp(name, type) /**/
325#define DECLARE_PEM_write_fp(name, type) /**/
326#define DECLARE_PEM_write_cb_fp(name, type) /**/
327
328#else
329
330#define DECLARE_PEM_read_fp(name, type) \
74678cc2 331 type *PEM_read_##name(FILE *fp, type **x, pem_password_cb *cb, void *u);
dbd665c2
DSH
332
333#define DECLARE_PEM_write_fp(name, type) \
334 int PEM_write_##name(FILE *fp, type *x);
335
336#define DECLARE_PEM_write_cb_fp(name, type) \
337 int PEM_write_##name(FILE *fp, type *x, const EVP_CIPHER *enc, \
74678cc2 338 unsigned char *kstr, int klen, pem_password_cb *cb, void *u);
dbd665c2
DSH
339
340#endif
341
cf1b7d96 342#ifndef OPENSSL_NO_BIO
dbd665c2 343#define DECLARE_PEM_read_bio(name, type) \
74678cc2 344 type *PEM_read_bio_##name(BIO *bp, type **x, pem_password_cb *cb, void *u);
dbd665c2
DSH
345
346#define DECLARE_PEM_write_bio(name, type) \
347 int PEM_write_bio_##name(BIO *bp, type *x);
348
349#define DECLARE_PEM_write_cb_bio(name, type) \
350 int PEM_write_bio_##name(BIO *bp, type *x, const EVP_CIPHER *enc, \
74678cc2 351 unsigned char *kstr, int klen, pem_password_cb *cb, void *u);
dbd665c2
DSH
352
353#else
354
355#define DECLARE_PEM_read_bio(name, type) /**/
356#define DECLARE_PEM_write_bio(name, type) /**/
357#define DECLARE_PEM_write_cb_bio(name, type) /**/
358
359#endif
360
361#define DECLARE_PEM_write(name, type) \
362 DECLARE_PEM_write_bio(name, type) \
363 DECLARE_PEM_write_fp(name, type)
364
365#define DECLARE_PEM_write_cb(name, type) \
366 DECLARE_PEM_write_cb_bio(name, type) \
367 DECLARE_PEM_write_cb_fp(name, type)
368
369#define DECLARE_PEM_read(name, type) \
370 DECLARE_PEM_read_bio(name, type) \
371 DECLARE_PEM_read_fp(name, type)
372
373#define DECLARE_PEM_rw(name, type) \
374 DECLARE_PEM_read(name, type) \
375 DECLARE_PEM_write(name, type)
376
377#define DECLARE_PEM_rw_cb(name, type) \
378 DECLARE_PEM_read(name, type) \
379 DECLARE_PEM_write_cb(name, type)
380
d02b48c6
RE
381#ifdef SSLEAY_MACROS
382
383#define PEM_write_SSL_SESSION(fp,x) \
384 PEM_ASN1_write((int (*)())i2d_SSL_SESSION, \
74678cc2 385 PEM_STRING_SSL_SESSION,fp, (char *)x, NULL,NULL,0,NULL,NULL)
d02b48c6
RE
386#define PEM_write_X509(fp,x) \
387 PEM_ASN1_write((int (*)())i2d_X509,PEM_STRING_X509,fp, \
74678cc2 388 (char *)x, NULL,NULL,0,NULL,NULL)
d02b48c6
RE
389#define PEM_write_X509_REQ(fp,x) PEM_ASN1_write( \
390 (int (*)())i2d_X509_REQ,PEM_STRING_X509_REQ,fp,(char *)x, \
74678cc2 391 NULL,NULL,0,NULL,NULL)
d02b48c6
RE
392#define PEM_write_X509_CRL(fp,x) \
393 PEM_ASN1_write((int (*)())i2d_X509_CRL,PEM_STRING_X509_CRL, \
74678cc2
BM
394 fp,(char *)x, NULL,NULL,0,NULL,NULL)
395#define PEM_write_RSAPrivateKey(fp,x,enc,kstr,klen,cb,u) \
d02b48c6 396 PEM_ASN1_write((int (*)())i2d_RSAPrivateKey,PEM_STRING_RSA,fp,\
74678cc2 397 (char *)x,enc,kstr,klen,cb,u)
d02b48c6
RE
398#define PEM_write_RSAPublicKey(fp,x) \
399 PEM_ASN1_write((int (*)())i2d_RSAPublicKey,\
74678cc2
BM
400 PEM_STRING_RSA_PUBLIC,fp,(char *)x,NULL,NULL,0,NULL,NULL)
401#define PEM_write_DSAPrivateKey(fp,x,enc,kstr,klen,cb,u) \
d02b48c6 402 PEM_ASN1_write((int (*)())i2d_DSAPrivateKey,PEM_STRING_DSA,fp,\
74678cc2
BM
403 (char *)x,enc,kstr,klen,cb,u)
404#define PEM_write_PrivateKey(bp,x,enc,kstr,klen,cb,u) \
d02b48c6
RE
405 PEM_ASN1_write((int (*)())i2d_PrivateKey,\
406 (((x)->type == EVP_PKEY_DSA)?PEM_STRING_DSA:PEM_STRING_RSA),\
74678cc2 407 bp,(char *)x,enc,kstr,klen,cb,u)
d02b48c6
RE
408#define PEM_write_PKCS7(fp,x) \
409 PEM_ASN1_write((int (*)())i2d_PKCS7,PEM_STRING_PKCS7,fp, \
74678cc2 410 (char *)x, NULL,NULL,0,NULL,NULL)
d02b48c6
RE
411#define PEM_write_DHparams(fp,x) \
412 PEM_ASN1_write((int (*)())i2d_DHparams,PEM_STRING_DHPARAMS,fp,\
74678cc2 413 (char *)x,NULL,NULL,0,NULL,NULL)
d02b48c6 414
92c046ca
DSH
415#define PEM_write_NETSCAPE_CERT_SEQUENCE(fp,x) \
416 PEM_ASN1_write((int (*)())i2d_NETSCAPE_CERT_SEQUENCE, \
417 PEM_STRING_X509,fp, \
74678cc2
BM
418 (char *)x, NULL,NULL,0,NULL,NULL)
419
420#define PEM_read_SSL_SESSION(fp,x,cb,u) (SSL_SESSION *)PEM_ASN1_read( \
421 (char *(*)())d2i_SSL_SESSION,PEM_STRING_SSL_SESSION,fp,(char **)x,cb,u)
422#define PEM_read_X509(fp,x,cb,u) (X509 *)PEM_ASN1_read( \
423 (char *(*)())d2i_X509,PEM_STRING_X509,fp,(char **)x,cb,u)
424#define PEM_read_X509_REQ(fp,x,cb,u) (X509_REQ *)PEM_ASN1_read( \
425 (char *(*)())d2i_X509_REQ,PEM_STRING_X509_REQ,fp,(char **)x,cb,u)
426#define PEM_read_X509_CRL(fp,x,cb,u) (X509_CRL *)PEM_ASN1_read( \
427 (char *(*)())d2i_X509_CRL,PEM_STRING_X509_CRL,fp,(char **)x,cb,u)
428#define PEM_read_RSAPrivateKey(fp,x,cb,u) (RSA *)PEM_ASN1_read( \
429 (char *(*)())d2i_RSAPrivateKey,PEM_STRING_RSA,fp,(char **)x,cb,u)
430#define PEM_read_RSAPublicKey(fp,x,cb,u) (RSA *)PEM_ASN1_read( \
431 (char *(*)())d2i_RSAPublicKey,PEM_STRING_RSA_PUBLIC,fp,(char **)x,cb,u)
432#define PEM_read_DSAPrivateKey(fp,x,cb,u) (DSA *)PEM_ASN1_read( \
433 (char *(*)())d2i_DSAPrivateKey,PEM_STRING_DSA,fp,(char **)x,cb,u)
434#define PEM_read_PrivateKey(fp,x,cb,u) (EVP_PKEY *)PEM_ASN1_read( \
435 (char *(*)())d2i_PrivateKey,PEM_STRING_EVP_PKEY,fp,(char **)x,cb,u)
436#define PEM_read_PKCS7(fp,x,cb,u) (PKCS7 *)PEM_ASN1_read( \
437 (char *(*)())d2i_PKCS7,PEM_STRING_PKCS7,fp,(char **)x,cb,u)
438#define PEM_read_DHparams(fp,x,cb,u) (DH *)PEM_ASN1_read( \
439 (char *(*)())d2i_DHparams,PEM_STRING_DHPARAMS,fp,(char **)x,cb,u)
440
441#define PEM_read_NETSCAPE_CERT_SEQUENCE(fp,x,cb,u) \
92c046ca
DSH
442 (NETSCAPE_CERT_SEQUENCE *)PEM_ASN1_read( \
443 (char *(*)())d2i_NETSCAPE_CERT_SEQUENCE,PEM_STRING_X509,fp,\
74678cc2 444 (char **)x,cb,u)
92c046ca 445
d02b48c6
RE
446#define PEM_write_bio_X509(bp,x) \
447 PEM_ASN1_write_bio((int (*)())i2d_X509,PEM_STRING_X509,bp, \
74678cc2 448 (char *)x, NULL,NULL,0,NULL,NULL)
d02b48c6
RE
449#define PEM_write_bio_X509_REQ(bp,x) PEM_ASN1_write_bio( \
450 (int (*)())i2d_X509_REQ,PEM_STRING_X509_REQ,bp,(char *)x, \
74678cc2 451 NULL,NULL,0,NULL,NULL)
d02b48c6
RE
452#define PEM_write_bio_X509_CRL(bp,x) \
453 PEM_ASN1_write_bio((int (*)())i2d_X509_CRL,PEM_STRING_X509_CRL,\
74678cc2
BM
454 bp,(char *)x, NULL,NULL,0,NULL,NULL)
455#define PEM_write_bio_RSAPrivateKey(bp,x,enc,kstr,klen,cb,u) \
d02b48c6 456 PEM_ASN1_write_bio((int (*)())i2d_RSAPrivateKey,PEM_STRING_RSA,\
74678cc2 457 bp,(char *)x,enc,kstr,klen,cb,u)
d02b48c6
RE
458#define PEM_write_bio_RSAPublicKey(bp,x) \
459 PEM_ASN1_write_bio((int (*)())i2d_RSAPublicKey, \
460 PEM_STRING_RSA_PUBLIC,\
74678cc2
BM
461 bp,(char *)x,NULL,NULL,0,NULL,NULL)
462#define PEM_write_bio_DSAPrivateKey(bp,x,enc,kstr,klen,cb,u) \
d02b48c6 463 PEM_ASN1_write_bio((int (*)())i2d_DSAPrivateKey,PEM_STRING_DSA,\
74678cc2
BM
464 bp,(char *)x,enc,kstr,klen,cb,u)
465#define PEM_write_bio_PrivateKey(bp,x,enc,kstr,klen,cb,u) \
d02b48c6
RE
466 PEM_ASN1_write_bio((int (*)())i2d_PrivateKey,\
467 (((x)->type == EVP_PKEY_DSA)?PEM_STRING_DSA:PEM_STRING_RSA),\
74678cc2 468 bp,(char *)x,enc,kstr,klen,cb,u)
d02b48c6
RE
469#define PEM_write_bio_PKCS7(bp,x) \
470 PEM_ASN1_write_bio((int (*)())i2d_PKCS7,PEM_STRING_PKCS7,bp, \
74678cc2 471 (char *)x, NULL,NULL,0,NULL,NULL)
d02b48c6
RE
472#define PEM_write_bio_DHparams(bp,x) \
473 PEM_ASN1_write_bio((int (*)())i2d_DHparams,PEM_STRING_DHPARAMS,\
74678cc2 474 bp,(char *)x,NULL,NULL,0,NULL,NULL)
d02b48c6
RE
475#define PEM_write_bio_DSAparams(bp,x) \
476 PEM_ASN1_write_bio((int (*)())i2d_DSAparams, \
74678cc2 477 PEM_STRING_DSAPARAMS,bp,(char *)x,NULL,NULL,0,NULL,NULL)
d02b48c6 478
92c046ca
DSH
479#define PEM_write_bio_NETSCAPE_CERT_SEQUENCE(bp,x) \
480 PEM_ASN1_write_bio((int (*)())i2d_NETSCAPE_CERT_SEQUENCE, \
481 PEM_STRING_X509,bp, \
74678cc2
BM
482 (char *)x, NULL,NULL,0,NULL,NULL)
483
74678cc2
BM
484#define PEM_read_bio_X509(bp,x,cb,u) (X509 *)PEM_ASN1_read_bio( \
485 (char *(*)())d2i_X509,PEM_STRING_X509,bp,(char **)x,cb,u)
486#define PEM_read_bio_X509_REQ(bp,x,cb,u) (X509_REQ *)PEM_ASN1_read_bio( \
487 (char *(*)())d2i_X509_REQ,PEM_STRING_X509_REQ,bp,(char **)x,cb,u)
488#define PEM_read_bio_X509_CRL(bp,x,cb,u) (X509_CRL *)PEM_ASN1_read_bio( \
489 (char *(*)())d2i_X509_CRL,PEM_STRING_X509_CRL,bp,(char **)x,cb,u)
490#define PEM_read_bio_RSAPrivateKey(bp,x,cb,u) (RSA *)PEM_ASN1_read_bio( \
491 (char *(*)())d2i_RSAPrivateKey,PEM_STRING_RSA,bp,(char **)x,cb,u)
492#define PEM_read_bio_RSAPublicKey(bp,x,cb,u) (RSA *)PEM_ASN1_read_bio( \
493 (char *(*)())d2i_RSAPublicKey,PEM_STRING_RSA_PUBLIC,bp,(char **)x,cb,u)
494#define PEM_read_bio_DSAPrivateKey(bp,x,cb,u) (DSA *)PEM_ASN1_read_bio( \
495 (char *(*)())d2i_DSAPrivateKey,PEM_STRING_DSA,bp,(char **)x,cb,u)
496#define PEM_read_bio_PrivateKey(bp,x,cb,u) (EVP_PKEY *)PEM_ASN1_read_bio( \
497 (char *(*)())d2i_PrivateKey,PEM_STRING_EVP_PKEY,bp,(char **)x,cb,u)
498
499#define PEM_read_bio_PKCS7(bp,x,cb,u) (PKCS7 *)PEM_ASN1_read_bio( \
500 (char *(*)())d2i_PKCS7,PEM_STRING_PKCS7,bp,(char **)x,cb,u)
501#define PEM_read_bio_DHparams(bp,x,cb,u) (DH *)PEM_ASN1_read_bio( \
502 (char *(*)())d2i_DHparams,PEM_STRING_DHPARAMS,bp,(char **)x,cb,u)
503#define PEM_read_bio_DSAparams(bp,x,cb,u) (DSA *)PEM_ASN1_read_bio( \
504 (char *(*)())d2i_DSAparams,PEM_STRING_DSAPARAMS,bp,(char **)x,cb,u)
505
506#define PEM_read_bio_NETSCAPE_CERT_SEQUENCE(bp,x,cb,u) \
92c046ca
DSH
507 (NETSCAPE_CERT_SEQUENCE *)PEM_ASN1_read_bio( \
508 (char *(*)())d2i_NETSCAPE_CERT_SEQUENCE,PEM_STRING_X509,bp,\
74678cc2 509 (char **)x,cb,u)
92c046ca 510
d02b48c6
RE
511#endif
512
74678cc2
BM
513#if 1
514/* "userdata": new with OpenSSL 0.9.4 */
515typedef int pem_password_cb(char *buf, int size, int rwflag, void *userdata);
516#else
517/* OpenSSL 0.9.3, 0.9.3a */
3ae76679 518typedef int pem_password_cb(char *buf, int size, int rwflag);
74678cc2 519#endif
3ae76679 520
d02b48c6
RE
521int PEM_get_EVP_CIPHER_INFO(char *header, EVP_CIPHER_INFO *cipher);
522int PEM_do_header (EVP_CIPHER_INFO *cipher, unsigned char *data,long *len,
74678cc2 523 pem_password_cb *callback,void *u);
d02b48c6 524
cf1b7d96 525#ifndef OPENSSL_NO_BIO
d02b48c6
RE
526int PEM_read_bio(BIO *bp, char **name, char **header,
527 unsigned char **data,long *len);
8de421b6 528int PEM_write_bio(BIO *bp,const char *name,char *hdr,unsigned char *data,
d02b48c6 529 long len);
1241126a
DSH
530int PEM_bytes_read_bio(unsigned char **pdata, long *plen, char **pnm, const char *name, BIO *bp,
531 pem_password_cb *cb, void *u);
8bb826ee
BL
532void * PEM_ASN1_read_bio(d2i_of_void *d2i, const char *name, BIO *bp,
533 void **x, pem_password_cb *cb, void *u);
41a15c4f
BL
534#define PEM_ASN1_read_bio_of(type,d2i,name,bp,x,cb,u) \
535((type *(*)(D2I_OF(type),const char *,BIO *,type **,pem_password_cb *,void *))PEM_ASN1_read_bio)(d2i,name,bp,x,cb,u)
8bb826ee 536int PEM_ASN1_write_bio(i2d_of_void *i2d,const char *name,BIO *bp,char *x,
8de421b6 537 const EVP_CIPHER *enc,unsigned char *kstr,int klen,
74678cc2 538 pem_password_cb *cb, void *u);
41a15c4f
BL
539#define PEM_ASN1_write_bio_of(type,i2d,name,bp,x,enc,kstr,klen,cb,u) \
540 ((int (*)(I2D_OF(type),const char *,BIO *,type *, const EVP_CIPHER *,unsigned char *,int, pem_password_cb *,void *))PEM_ASN1_write_bio)(i2d,name,bp,x,enc,kstr,klen,cb,u)
541
74678cc2 542STACK_OF(X509_INFO) * PEM_X509_INFO_read_bio(BIO *bp, STACK_OF(X509_INFO) *sk, pem_password_cb *cb, void *u);
d02b48c6 543int PEM_X509_INFO_write_bio(BIO *bp,X509_INFO *xi, EVP_CIPHER *enc,
74678cc2 544 unsigned char *kstr, int klen, pem_password_cb *cd, void *u);
d02b48c6
RE
545#endif
546
cf1b7d96 547#ifndef OPENSSL_SYS_WIN16
d02b48c6
RE
548int PEM_read(FILE *fp, char **name, char **header,
549 unsigned char **data,long *len);
550int PEM_write(FILE *fp,char *name,char *hdr,unsigned char *data,long len);
8bb826ee
BL
551void * PEM_ASN1_read(d2i_of_void *d2i, const char *name, FILE *fp, void **x,
552 pem_password_cb *cb, void *u);
553int PEM_ASN1_write(i2d_of_void *i2d,const char *name,FILE *fp,
41a15c4f
BL
554 char *x,const EVP_CIPHER *enc,unsigned char *kstr,
555 int klen,pem_password_cb *callback, void *u);
3ae76679 556STACK_OF(X509_INFO) * PEM_X509_INFO_read(FILE *fp, STACK_OF(X509_INFO) *sk,
74678cc2 557 pem_password_cb *cb, void *u);
d02b48c6
RE
558#endif
559
560int PEM_SealInit(PEM_ENCODE_SEAL_CTX *ctx, EVP_CIPHER *type,
561 EVP_MD *md_type, unsigned char **ek, int *ekl,
562 unsigned char *iv, EVP_PKEY **pubk, int npubk);
563void PEM_SealUpdate(PEM_ENCODE_SEAL_CTX *ctx, unsigned char *out, int *outl,
564 unsigned char *in, int inl);
565int PEM_SealFinal(PEM_ENCODE_SEAL_CTX *ctx, unsigned char *sig,int *sigl,
566 unsigned char *out, int *outl, EVP_PKEY *priv);
567
568void PEM_SignInit(EVP_MD_CTX *ctx, EVP_MD *type);
569void PEM_SignUpdate(EVP_MD_CTX *ctx,unsigned char *d,unsigned int cnt);
570int PEM_SignFinal(EVP_MD_CTX *ctx, unsigned char *sigret,
571 unsigned int *siglen, EVP_PKEY *pkey);
572
1241126a 573int PEM_def_callback(char *buf, int num, int w, void *key);
d02b48c6 574void PEM_proc_type(char *buf, int type);
8de421b6 575void PEM_dek_info(char *buf, const char *type, int len, char *str);
d02b48c6
RE
576
577#ifndef SSLEAY_MACROS
578
9fc25706 579#include <openssl/symhacks.h>
8c197cc5 580
dbd665c2
DSH
581DECLARE_PEM_rw(X509, X509)
582
ce1b4fe1
DSH
583DECLARE_PEM_rw(X509_AUX, X509)
584
711f1a3c
RL
585DECLARE_PEM_rw(X509_CERT_PAIR, X509_CERT_PAIR)
586
dbd665c2 587DECLARE_PEM_rw(X509_REQ, X509_REQ)
8a208cba 588DECLARE_PEM_write(X509_REQ_NEW, X509_REQ)
dbd665c2
DSH
589
590DECLARE_PEM_rw(X509_CRL, X509_CRL)
591
592DECLARE_PEM_rw(PKCS7, PKCS7)
593
594DECLARE_PEM_rw(NETSCAPE_CERT_SEQUENCE, NETSCAPE_CERT_SEQUENCE)
595
596DECLARE_PEM_rw(PKCS8, X509_SIG)
597
598DECLARE_PEM_rw(PKCS8_PRIV_KEY_INFO, PKCS8_PRIV_KEY_INFO)
599
cf1b7d96 600#ifndef OPENSSL_NO_RSA
dbd665c2
DSH
601
602DECLARE_PEM_rw_cb(RSAPrivateKey, RSA)
603
604DECLARE_PEM_rw(RSAPublicKey, RSA)
52664f50 605DECLARE_PEM_rw(RSA_PUBKEY, RSA)
dbd665c2
DSH
606
607#endif
608
cf1b7d96 609#ifndef OPENSSL_NO_DSA
dbd665c2
DSH
610
611DECLARE_PEM_rw_cb(DSAPrivateKey, DSA)
612
52664f50 613DECLARE_PEM_rw(DSA_PUBKEY, DSA)
3ea23631 614
dbd665c2
DSH
615DECLARE_PEM_rw(DSAparams, DSA)
616
617#endif
618
5dbd3efc
BM
619#ifndef OPENSSL_NO_EC
620DECLARE_PEM_rw(ECPKParameters, EC_GROUP)
14a7cfb3
BM
621DECLARE_PEM_rw_cb(ECPrivateKey, EC_KEY)
622DECLARE_PEM_rw(EC_PUBKEY, EC_KEY)
4d94ae00
BM
623#endif
624
cf1b7d96 625#ifndef OPENSSL_NO_DH
dbd665c2
DSH
626
627DECLARE_PEM_rw(DHparams, DH)
628
629#endif
630
631DECLARE_PEM_rw_cb(PrivateKey, EVP_PKEY)
632
d4cec6a1 633DECLARE_PEM_rw(PUBKEY, EVP_PKEY)
52664f50 634
525f51f6
DSH
635int PEM_write_bio_PKCS8PrivateKey_nid(BIO *bp, EVP_PKEY *x, int nid,
636 char *kstr, int klen,
637 pem_password_cb *cb, void *u);
1d5edd08
RE
638int PEM_write_bio_PKCS8PrivateKey(BIO *, EVP_PKEY *, const EVP_CIPHER *,
639 char *, int, pem_password_cb *, void *);
525f51f6
DSH
640int i2d_PKCS8PrivateKey_bio(BIO *bp, EVP_PKEY *x, const EVP_CIPHER *enc,
641 char *kstr, int klen,
642 pem_password_cb *cb, void *u);
643int i2d_PKCS8PrivateKey_nid_bio(BIO *bp, EVP_PKEY *x, int nid,
644 char *kstr, int klen,
645 pem_password_cb *cb, void *u);
646EVP_PKEY *d2i_PKCS8PrivateKey_bio(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, void *u);
647
648int i2d_PKCS8PrivateKey_fp(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc,
649 char *kstr, int klen,
650 pem_password_cb *cb, void *u);
651int i2d_PKCS8PrivateKey_nid_fp(FILE *fp, EVP_PKEY *x, int nid,
652 char *kstr, int klen,
653 pem_password_cb *cb, void *u);
654int PEM_write_PKCS8PrivateKey_nid(FILE *fp, EVP_PKEY *x, int nid,
655 char *kstr, int klen,
656 pem_password_cb *cb, void *u);
657
658EVP_PKEY *d2i_PKCS8PrivateKey_fp(FILE *fp, EVP_PKEY **x, pem_password_cb *cb, void *u);
659
b7d135b3 660int PEM_write_PKCS8PrivateKey(FILE *fp,EVP_PKEY *x,const EVP_CIPHER *enc,
74678cc2 661 char *kstr,int klen, pem_password_cb *cd, void *u);
525f51f6 662
d02b48c6
RE
663#endif /* SSLEAY_MACROS */
664
665
d02b48c6 666/* BEGIN ERROR CODES */
6d311938
DSH
667/* The following lines are auto generated by the script mkerr.pl. Any changes
668 * made after this point may be overwritten when the script is next run.
669 */
b476df64 670void ERR_load_PEM_strings(void);
6d311938 671
d02b48c6
RE
672/* Error codes for the PEM functions. */
673
674/* Function codes. */
525f51f6
DSH
675#define PEM_F_D2I_PKCS8PRIVATEKEY_BIO 120
676#define PEM_F_D2I_PKCS8PRIVATEKEY_FP 121
d02b48c6
RE
677#define PEM_F_DEF_CALLBACK 100
678#define PEM_F_LOAD_IV 101
679#define PEM_F_PEM_ASN1_READ 102
680#define PEM_F_PEM_ASN1_READ_BIO 103
681#define PEM_F_PEM_ASN1_WRITE 104
682#define PEM_F_PEM_ASN1_WRITE_BIO 105
683#define PEM_F_PEM_DO_HEADER 106
525f51f6 684#define PEM_F_PEM_F_DO_PK8KEY_FP 122
b7d135b3 685#define PEM_F_PEM_F_PEM_WRITE_PKCS8PRIVATEKEY 118
d02b48c6
RE
686#define PEM_F_PEM_GET_EVP_CIPHER_INFO 107
687#define PEM_F_PEM_READ 108
688#define PEM_F_PEM_READ_BIO 109
689#define PEM_F_PEM_SEALFINAL 110
690#define PEM_F_PEM_SEALINIT 111
691#define PEM_F_PEM_SIGNFINAL 112
692#define PEM_F_PEM_WRITE 113
693#define PEM_F_PEM_WRITE_BIO 114
b7d135b3 694#define PEM_F_PEM_WRITE_BIO_PKCS8PRIVATEKEY 119
d02b48c6
RE
695#define PEM_F_PEM_X509_INFO_READ 115
696#define PEM_F_PEM_X509_INFO_READ_BIO 116
697#define PEM_F_PEM_X509_INFO_WRITE_BIO 117
698
699/* Reason codes. */
700#define PEM_R_BAD_BASE64_DECODE 100
701#define PEM_R_BAD_DECRYPT 101
702#define PEM_R_BAD_END_LINE 102
703#define PEM_R_BAD_IV_CHARS 103
704#define PEM_R_BAD_PASSWORD_READ 104
b7d135b3 705#define PEM_R_ERROR_CONVERTING_PRIVATE_KEY 115
d02b48c6
RE
706#define PEM_R_NOT_DEK_INFO 105
707#define PEM_R_NOT_ENCRYPTED 106
708#define PEM_R_NOT_PROC_TYPE 107
709#define PEM_R_NO_START_LINE 108
710#define PEM_R_PROBLEMS_GETTING_PASSWORD 109
711#define PEM_R_PUBLIC_KEY_NO_RSA 110
712#define PEM_R_READ_KEY 111
713#define PEM_R_SHORT_HEADER 112
714#define PEM_R_UNSUPPORTED_CIPHER 113
715#define PEM_R_UNSUPPORTED_ENCRYPTION 114
6d311938 716
d02b48c6
RE
717#ifdef __cplusplus
718}
719#endif
720#endif